c9s
317 Commits
Author | SHA1 | Message | Date | |
---|---|---|---|---|
|
bb8ba06f46 |
kernel-5.14.0-603.el9
* Wed Jul 30 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-603.el9] - igb: xsk: solve negative overflow of nb_pkts in zerocopy mode (Corinna Vinschen) [RHEL-83574] - igb: Get rid of spurious interrupts (Corinna Vinschen) [RHEL-83574] - igb: Add support for persistent NAPI config (Corinna Vinschen) [RHEL-83574] - igb: Link queues to NAPI instances (Corinna Vinschen) [RHEL-83574] - igb: Link IRQs to NAPI instances (Corinna Vinschen) [RHEL-83574] - treewide: Switch/rename to timer_delete[_sync]() (Corinna Vinschen) [RHEL-83574] - igb: reject invalid external timestamp requests for 82580-based HW (Corinna Vinschen) [RHEL-83574] - igb: Fix passing 0 to ERR_PTR in igb_run_xdp() (Corinna Vinschen) [RHEL-83574] - igb: Add AF_XDP zero-copy Tx support (Corinna Vinschen) [RHEL-83574] - igb: Add AF_XDP zero-copy Rx support (Corinna Vinschen) [RHEL-83574] - igb: Add XDP finalize and stats update functions (Corinna Vinschen) [RHEL-83574] - igb: Introduce XSK data structures and helpers (Corinna Vinschen) [RHEL-83574] - igb: Introduce igb_xdp_is_enabled() (Corinna Vinschen) [RHEL-83574] - igb: Remove static qualifiers (Corinna Vinschen) [RHEL-83574] - igbvf: remove unused spinlock (Corinna Vinschen) [RHEL-83574] - igb: Fix 2 typos in comments in igb_main.c (Corinna Vinschen) [RHEL-83574] - igbvf: Remove two unused declarations (Corinna Vinschen) [RHEL-83574] - landlock: Document LANDLOCK_SCOPE_ABSTRACT_UNIX_SOCKET (Ryan Sullivan) [RHEL-94688] - samples/landlock: Add support for abstract UNIX socket scoping (Ryan Sullivan) [RHEL-94688] - selftests/landlock: Test inherited restriction of abstract UNIX socket (Ryan Sullivan) [RHEL-94688] - selftests/landlock: Test connected and unconnected datagram UNIX socket (Ryan Sullivan) [RHEL-94688] - selftests/landlock: Test UNIX sockets with any address formats (Ryan Sullivan) [RHEL-94688] - selftests/landlock: Test abstract UNIX socket scoping (Ryan Sullivan) [RHEL-94688] - selftests/landlock: Test handling of unknown scope (Ryan Sullivan) [RHEL-94688] - landlock: Add abstract UNIX socket scoping (Ryan Sullivan) [RHEL-94688] - bpf, sockmap: af_unix stream sockets need to hold ref for pair sock (John Fastabend) [RHEL-94688] - landlock: Various documentation improvements (Ryan Sullivan) [RHEL-94688] - landlock: Clarify documentation for struct landlock_ruleset_attr (Ryan Sullivan) [RHEL-94688] - landlock: Use bit-fields for storing handled layer access masks (Ryan Sullivan) [RHEL-94688] - mlxsw: spectrum_router: Fix use-after-free when deleting GRE net devices (Ivan Vecera) [RHEL-94569] - mlxsw: spectrum_acl_bloom_filter: Workaround for some LLVM versions (Ivan Vecera) [RHEL-94569] - selftests: vxlan_bridge: Test flood with unresolved FDB entry (Ivan Vecera) [RHEL-94569] - mlxsw: Add VXLAN bridge ports to same hardware domain as physical bridge ports (Ivan Vecera) [RHEL-94569] - mlxsw: spectrum_switchdev: Move mlxsw_sp_bridge_vxlan_join() (Ivan Vecera) [RHEL-94569] - mlxsw: spectrum_switchdev: Add an internal API for VXLAN leave (Ivan Vecera) [RHEL-94569] - mlxsw: spectrum: Call mlxsw_sp_bridge_vxlan_{join, leave}() for VLAN-aware bridge (Ivan Vecera) [RHEL-94569] - mlxsw: Trap ARP packets at layer 2 instead of layer 3 (Ivan Vecera) [RHEL-94569] - mlxsw: Add return value check for mlxsw_sp_port_get_stats_raw() (Ivan Vecera) [RHEL-94569] - mlxsw: Enable Tx checksum offload (Ivan Vecera) [RHEL-94569] - mlxsw: spectrum_router: Remove unused functions (Ivan Vecera) [RHEL-94569] - mlxsw: Do not store Tx header length as driver parameter (Ivan Vecera) [RHEL-94569] - mlxsw: Move Tx header handling to PCI driver (Ivan Vecera) [RHEL-94569] - mlxsw: Define Tx header fields in txheader.h (Ivan Vecera) [RHEL-94569] - mlxsw: Initialize txhdr_info according to PTP operations (Ivan Vecera) [RHEL-94569] - mlxsw: Add mlxsw_txhdr_info structure (Ivan Vecera) [RHEL-94569] - net/mlxfw: Drop hard coded max FW flash image size (Ivan Vecera) [RHEL-94569] - selftests/net/forwarding: teamd command not found (Ivan Vecera) [RHEL-94569] - mlxsw: Switch to napi_gro_receive() (Ivan Vecera) [RHEL-94569] - mlxsw: spectrum_flower: Do not allow mixing sample and mirror actions (Ivan Vecera) [RHEL-94569] - selftests: mlxsw: sharedbuffer: Ensure no extra packets are counted (Ivan Vecera) [RHEL-94569] - selftests: mlxsw: sharedbuffer: Remove duplicate test cases (Ivan Vecera) [RHEL-94569] - selftests: mlxsw: sharedbuffer: Remove h1 ingress test case (Ivan Vecera) [RHEL-94569] - mlxsw: spectrum_acl_flex_keys: Use correct key block on Spectrum-4 (Ivan Vecera) [RHEL-94569] - selftests: mlxsw: devlink_trap_police: Use defer for test cleanup (Ivan Vecera) [RHEL-94569] - selftests: mlxsw: qos_max_descriptors: Use defer for test cleanup (Ivan Vecera) [RHEL-94569] - selftests: mlxsw: qos_ets_strict: Use defer for test cleanup (Ivan Vecera) [RHEL-94569] - selftests: mlxsw: qos_mc_aware: Use defer for test cleanup (Ivan Vecera) [RHEL-94569] - selftests: mlxsw: sch_red_core: Lower TBF rate (Ivan Vecera) [RHEL-94569] - selftests: mlxsw: sch_red_core: Send more packets for drop tests (Ivan Vecera) [RHEL-94569] - selftests: mlxsw: sch_red_core: Sleep before querying queue depth (Ivan Vecera) [RHEL-94569] - selftests: mlxsw: sch_red_core: Increase backlog size tolerance (Ivan Vecera) [RHEL-94569] - selftests: mlxsw: sch_red_ets: Increase required backlog (Ivan Vecera) [RHEL-94569] - mlxsw: spectrum_acl_flex_keys: Constify struct mlxsw_afk_element_inst (Ivan Vecera) [RHEL-94569] - selftests: mlxsw: rtnetlink: Use devlink_reload() API (Ivan Vecera) [RHEL-94569] - mlxsw: core_linecards: Fix double memory deallocation in case of invalid INI file (Ivan Vecera) [RHEL-94569] - wifi: ath12k: fix uaf in ath12k_core_init() (CKI Backport Bot) [RHEL-102086] {CVE-2025-38116} - watchdog/perf: properly initialize the turbo mode timestamp and rearm counter (David Arcari) [RHEL-103375] - Input: synaptics - fix crash when enabling pass-through port (CKI Backport Bot) [RHEL-81215] {CVE-2025-21746} - Input: serio - define serio_pause_rx guard to pause and resume serio ports (CKI Backport Bot) [RHEL-81215] {CVE-2025-21746} - x86/efistub: Omit physical KASLR when memory reservations exist (Charles Haithcock) [RHEL-83461] - usb: hub: Fix flushing of delayed work used for post resume purposes (Desnes Nunes) [RHEL-100939] - usb: hub: Fix flushing and scheduling of delayed work that tunes runtime pm (Desnes Nunes) [RHEL-100939] - usb: hub: fix detection of high tier USB3 devices behind suspended hubs (Desnes Nunes) [RHEL-100939] - HID: core: Fix assumption that Resolution Multipliers must be in Logical Collections (CKI Backport Bot) [RHEL-81477] {CVE-2024-57986} - bridge: mcast: Fix use-after-free during router port configuration (Mohammad Heib) [RHEL-75594] - bridge: netfilter: Fix forwarding of fragmented packets (Mohammad Heib) [RHEL-75594] - selftests: net/bridge : add tests for per vlan snooping with stp state changes (Mohammad Heib) [RHEL-75594] - net: bridge: mcast: update multicast contex when vlan state is changed (Mohammad Heib) [RHEL-75594] - net: bridge: mcast: re-implement br_multicast_{enable, disable}_port functions (Mohammad Heib) [RHEL-75594] - net: bridge: switchdev: do not notify new brentries as changed (Mohammad Heib) [RHEL-75594] - net: bridge: locally receive all multicast packets if IFF_ALLMULTI is set (Mohammad Heib) [RHEL-75594] - net: bridge: mcast: Notify on mdb offload failure (Mohammad Heib) [RHEL-75594] - net: bridge: Add offload_fail_notification bopt (Mohammad Heib) [RHEL-75594] - net: bridge: mcast: Add offload failed mdb flag (Mohammad Heib) [RHEL-75594] - selftests: test_bridge_neigh_suppress: Test unicast ARP/NS with suppression (Mohammad Heib) [RHEL-75594] - net: bridge: Prevent unicast ARP/NS packets from being suppressed by bridge (Mohammad Heib) [RHEL-75594] - net: Remove RTNL dance for SIOCBRADDIF and SIOCBRDELIF. (Mohammad Heib) [RHEL-75594] - net: switchdev: Convert blocking notification chain to a raw one (Mohammad Heib) [RHEL-75594] - bridge: mdb: Allow replace of a host-joined group (Mohammad Heib) [RHEL-75594] - bridge: Make br_is_nd_neigh_msg() accept pointer to "const struct sk_buff" (Mohammad Heib) [RHEL-75594] - selftests: net: Add a VLAN bridge binding selftest (Mohammad Heib) [RHEL-75594] - selftests: net: lib: Add a couple autodefer helpers (Mohammad Heib) [RHEL-75594] - selftests: net: lib: Add several autodefer helpers (Mohammad Heib) [RHEL-75594] - net: bridge: Handle changes in VLAN_FLAG_BRIDGE_BINDING (Mohammad Heib) [RHEL-75594] - net: bridge: Extract a helper to handle bridge_binding toggles (Mohammad Heib) [RHEL-75594] - bridge: Allow deleting FDB entries with non-existent VLAN (Mohammad Heib) [RHEL-75594] - bridge: Handle error of rtnl_register_module(). (Mohammad Heib) [RHEL-75594] - rcu/nocb: Fix missed RCU barrier on deoffloading (Čestmír Kalina) [RHEL-79879] - Revert "rcu/nocb: Fix rcuog wake-up from offline softirq" (Čestmír Kalina) [RHEL-79879] - rcu: Remove swake_up_one_online() bandaid (Čestmír Kalina) [RHEL-79879] - hrtimers: Force migrate away hrtimers queued after CPUHP_AP_HRTIMERS_DYING (Čestmír Kalina) [RHEL-79879] - hrtimer: Select housekeeping CPU during migration (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Fix rcuog wake-up from offline softirq (Čestmír Kalina) [RHEL-79879] - rcu/kvfree: Refactor kvfree_rcu_queue_batch() (Čestmír Kalina) [RHEL-79879] - rcu/kvfree: Add kvfree_rcu_barrier() API (Čestmír Kalina) [RHEL-79879] - refscale: Constify struct ref_scale_ops (Čestmír Kalina) [RHEL-79879] - rcuscale: Count outstanding callbacks per-task rather than per-CPU (Čestmír Kalina) [RHEL-79879] - rcuscale: NULL out top-level pointers to heap memory (Čestmír Kalina) [RHEL-79879] - rcuscale: Use special allocator for rcu_scale_writer() (Čestmír Kalina) [RHEL-79879] - rcuscale: Make rcu_scale_writer() tolerate repeated GFP_KERNEL failure (Čestmír Kalina) [RHEL-79879] - rcuscale: Make all writer tasks report upon hang (Čestmír Kalina) [RHEL-79879] - rcuscale: Provide clear error when async specified without primitives (Čestmír Kalina) [RHEL-79879] - rcuscale: Print detailed grace-period and barrier diagnostics (Čestmír Kalina) [RHEL-79879] - rcu: Mark callbacks not currently participating in barrier operation (Čestmír Kalina) [RHEL-79879] - rcuscale: Dump grace-period statistics when rcu_scale_writer() stalls (Čestmír Kalina) [RHEL-79879] - rcuscale: Dump stacks of stalled rcu_scale_writer() instances (Čestmír Kalina) [RHEL-79879] - rcuscale: Save a few lines with whitespace-only change (Čestmír Kalina) [RHEL-79879] - rcu/tasks: Add rcu_barrier_tasks*() start time to diagnostics (Čestmír Kalina) [RHEL-79879] - rcu/tasks: Add detailed grace-period and barrier diagnostics (Čestmír Kalina) [RHEL-79879] - rcu/tasks: Mark callbacks not currently participating in barrier operation (Čestmír Kalina) [RHEL-79879] - rcu: Provide rcu_barrier_cb_is_done() to check rcu_barrier() CBs (Čestmír Kalina) [RHEL-79879] - rcu/tasks: Update rtp->tasks_gp_seq comment (Čestmír Kalina) [RHEL-79879] - rcu/tasks: Check processor-ID assumptions (Čestmír Kalina) [RHEL-79879] - rcu-tasks: Fix access non-existent percpu rtpcp variable in rcu_tasks_need_gpcb() (Čestmír Kalina) [RHEL-79879] - srcu: Mark callbacks not currently participating in barrier operation (Čestmír Kalina) [RHEL-79879] - rcu: Summarize RCU CPU stall warnings during CSD-lock stalls (Čestmír Kalina) [RHEL-79879] - locking/csd_lock: Provide an indication of ongoing CSD-lock stall (Čestmír Kalina) [RHEL-79879] - locking/csd_lock: Print large numbers as negatives (Čestmír Kalina) [RHEL-79879] - rcu: Defer printing stall-warning backtrace when holding rcu_node lock (Čestmír Kalina) [RHEL-79879] - rcu: Let dump_cpu_task() be used without preemption disabled (Čestmír Kalina) [RHEL-79879] - rcu: Summarize expedited RCU CPU stall warnings during CSD-lock stalls (Čestmír Kalina) [RHEL-79879] - rcu: Extract synchronize_rcu_expedited_stall() from synchronize_rcu_expedited_wait() (Čestmír Kalina) [RHEL-79879] - srcu: Check for concurrent updates of heuristics (Čestmír Kalina) [RHEL-79879] - srcu: faster gp seq wrap-around (Čestmír Kalina) [RHEL-79879] - rcu: Annotate struct kvfree_rcu_bulk_data with __counted_by() (Čestmír Kalina) [RHEL-79879] - rcu: Better define "atomic" for list replacement (Čestmír Kalina) [RHEL-79879] - rcu/kfree: Warn on unexpected tail state (Čestmír Kalina) [RHEL-79879] - context_tracking, rcu: Rename rcu_dyntick trace event into rcu_watching (Čestmír Kalina) [RHEL-79879] - rcu: Update stray documentation references to rcu_dynticks_eqs_{enter, exit}() (Čestmír Kalina) [RHEL-79879] - rcu: Rename rcu_momentary_dyntick_idle() into rcu_momentary_eqs() (Čestmír Kalina) [RHEL-79879] - rcu: Rename rcu_implicit_dynticks_qs() into rcu_watching_snap_recheck() (Čestmír Kalina) [RHEL-79879] - rcu: Rename dyntick_save_progress_counter() into rcu_watching_snap_save() (Čestmír Kalina) [RHEL-79879] - rcu: Rename struct rcu_data .exp_dynticks_snap into .exp_watching_snap (Čestmír Kalina) [RHEL-79879] - rcu: Rename struct rcu_data .dynticks_snap into .watching_snap (Čestmír Kalina) [RHEL-79879] - rcu: Rename rcu_dynticks_zero_in_eqs() into rcu_watching_zero_in_eqs() (Čestmír Kalina) [RHEL-79879] - rcu: Rename rcu_dynticks_in_eqs_since() into rcu_watching_snap_stopped_since() (Čestmír Kalina) [RHEL-79879] - rcu: Rename rcu_dynticks_in_eqs() into rcu_watching_snap_in_eqs() (Čestmír Kalina) [RHEL-79879] - rcu: Rename rcu_dynticks_eqs_online() into rcu_watching_online() (Čestmír Kalina) [RHEL-79879] - context_tracking, rcu: Rename rcu_dynticks_curr_cpu_in_eqs() into rcu_is_watching_curr_cpu() (Čestmír Kalina) [RHEL-79879] - context_tracking, rcu: Rename rcu_dynticks_task*() into rcu_task*() (Čestmír Kalina) [RHEL-79879] - context_tracking, rcu: Rename DYNTICK_IRQ_NONIDLE into CT_NESTING_IRQ_NONIDLE (Čestmír Kalina) [RHEL-79879] - context_tracking, rcu: Rename ct_dynticks_nmi_nesting_cpu() into ct_nmi_nesting_cpu() (Čestmír Kalina) [RHEL-79879] - context_tracking, rcu: Rename ct_dynticks_nmi_nesting() into ct_nmi_nesting() (Čestmír Kalina) [RHEL-79879] - context_tracking, rcu: Rename struct context_tracking .dynticks_nmi_nesting into .nmi_nesting (Čestmír Kalina) [RHEL-79879] - context_tracking, rcu: Rename ct_dynticks_nesting_cpu() into ct_nesting_cpu() (Čestmír Kalina) [RHEL-79879] - context_tracking, rcu: Rename ct_dynticks_nesting() into ct_nesting() (Čestmír Kalina) [RHEL-79879] - context_tracking, rcu: Rename struct context_tracking .dynticks_nesting into .nesting (Čestmír Kalina) [RHEL-79879] - context_tracking, rcu: Rename ct_dynticks_cpu() into ct_rcu_watching_cpu() (Čestmír Kalina) [RHEL-79879] - context_tracking, rcu: Rename ct_dynticks() into ct_rcu_watching() (Čestmír Kalina) [RHEL-79879] - context_tracking, rcu: Rename RCU_DYNTICKS_IDX into CT_RCU_WATCHING (Čestmír Kalina) [RHEL-79879] - treewide: context_tracking: Rename CONTEXT_* into CT_STATE_* (Čestmír Kalina) [RHEL-79879] - context_tracking, rcu: Rename ct_dynticks_cpu_acquire() into ct_rcu_watching_cpu_acquire() (Čestmír Kalina) [RHEL-79879] - rcu-tasks: Make Tasks RCU wait idly for grace-period delays (Čestmír Kalina) [RHEL-79879] - rcutorture: Add a stall_cpu_repeat module parameter (Čestmír Kalina) [RHEL-79879] - rcutorture: Add rcutree.nohz_full_patience_delay to TREE07 (Čestmír Kalina) [RHEL-79879] - rcutorture: Add mid-sized stall to TREE07 (Čestmír Kalina) [RHEL-79879] - rcutorture: Make rcu_torture_write_types() print number of update types (Čestmír Kalina) [RHEL-79879] - rcutorture: Generic test for NUM_ACTIVE_*RCU_POLL* (Čestmír Kalina) [RHEL-79879] - rcutorture: Add SRCU ->same_gp_state and ->get_comp_state functions (Čestmír Kalina) [RHEL-79879] - rcutorture: Remove redundant rcu_torture_ops get_gp_completed fields (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Remove superfluous memory barrier after bypass enqueue (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Conditionally wake up rcuo if not already waiting on GP (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Fix RT throttling hrtimer armed from offline CPU (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Simplify (de-)offloading state machine (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Remove SEGCBLIST_KTHREAD_CB (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Remove SEGCBLIST_RCU_CORE (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Remove halfway (de-)offloading handling from rcu_core (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Remove halfway (de-)offloading handling from rcu_core()'s QS reporting (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Remove halfway (de-)offloading handling from bypass (Čestmír Kalina) [RHEL-79879] - rcu/nocb: (De-)offload callbacks on offline CPUs only (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Introduce nocb mutex (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Assert no callbacks while nocb kthread allocation fails (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Move nocb field at the end of state struct (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Introduce RCU_NOCB_LOCKDEP_WARN() (Čestmír Kalina) [RHEL-79879] - srcu: Fill out polled grace-period APIs (Čestmír Kalina) [RHEL-79879] - srcu: Update cleanup_srcu_struct() comment (Čestmír Kalina) [RHEL-79879] - srcu: Add NUM_ACTIVE_SRCU_POLL_OLDSTATE (Čestmír Kalina) [RHEL-79879] - tools/rcu: Add rcu-updaters.sh script (Čestmír Kalina) [RHEL-79879] - rcutorture: Add missing MODULE_DESCRIPTION() macros (Čestmír Kalina) [RHEL-79879] - rcutorture: Fix rcu_torture_fwd_cb_cr() data race (Čestmír Kalina) [RHEL-79879] - rcutorture: Make rcutorture support srcu double call test (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Remove buggy bypass lock contention mitigation (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Use kthread parking instead of ad-hoc implementation (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Fix segcblist state machine stale comments about timers (Čestmír Kalina) [RHEL-79879] - rcu/nocb: Fix segcblist state machine comments about bypass (Čestmír Kalina) [RHEL-79879] - rcu/exp: Remove redundant full memory barrier at the end of GP (Čestmír Kalina) [RHEL-79879] - rcu: Remove full memory barrier on RCU stall printout (Čestmír Kalina) [RHEL-79879] - rcu: Remove full memory barrier on boot time eqs sanity check (Čestmír Kalina) [RHEL-79879] - rcu/exp: Remove superfluous full memory barrier upon first EQS snapshot (Čestmír Kalina) [RHEL-79879] - rcu: Remove superfluous full memory barrier upon first EQS snapshot (Čestmír Kalina) [RHEL-79879] - rcu: Remove full ordering on second EQS snapshot (Čestmír Kalina) [RHEL-79879] - rcu: Fix rcu_barrier() VS post CPUHP_TEARDOWN_CPU invocation (Čestmír Kalina) [RHEL-79879] - rcu: Eliminate lockless accesses to rcu_sync->gp_count (Čestmír Kalina) [RHEL-79879] - srcu: Disable interrupts directly in srcu_gp_end() (Čestmír Kalina) [RHEL-79879] - rcu: Disable interrupts directly in rcu_gp_init() (Čestmír Kalina) [RHEL-79879] - rcu/tree: Reduce wake up for synchronize_rcu() common case (Čestmír Kalina) [RHEL-79879] - rcu: Add lockdep_assert_in_rcu_read_lock() and friends (Čestmír Kalina) [RHEL-79879] - rcutorture: Enable RCU priority boosting for TREE09 (Čestmír Kalina) [RHEL-79879] - rcu/sync: remove un-used rcu_sync_enter_start function (Čestmír Kalina) [RHEL-79879] - Documentation: RCU: Remove repeated word in comments (Čestmír Kalina) [RHEL-79879] - doc: Add refscale.lookup_instances to kernel-parameters.txt (Čestmír Kalina) [RHEL-79879] - rcu: Remove references to rcu_migrate_callbacks() from diagrams (Čestmír Kalina) [RHEL-79879] - rcu: Describe listRCU read-side guarantees (Čestmír Kalina) [RHEL-79879] - Documentation: RCU: Fix section numbers after adding Section 7 in whatisRCU.rst (Čestmír Kalina) [RHEL-79879] - rcutorture: Add CONFIG_DEBUG_OBJECTS to RCU Tasks testing (Čestmír Kalina) [RHEL-79879] - rcutorture: Remove obsolete parameter check from mkinitrd.sh (Čestmír Kalina) [RHEL-79879] - rcutorture: Remove contradictory Kconfig constraint (Čestmír Kalina) [RHEL-79879] - torture: Add "--no-" as synonym for "--do-no-" in torture.sh (Čestmír Kalina) [RHEL-79879] - torture: Make torture.sh help message match reality (Čestmír Kalina) [RHEL-79879] - rcu: Remove formal-verification tests (Čestmír Kalina) [RHEL-79879] - rcuscale: Print grace-period kthread CPU time, if recorded (Čestmír Kalina) [RHEL-79879] - rcuscale: Add kfree_by_call_rcu and kfree_mult to documentation (Čestmír Kalina) [RHEL-79879] - checkpatch: Complain about unexpected uses of RCU Tasks Trace (Čestmír Kalina) [RHEL-79879] - Docs/RCU/rculist_nulls: Fix text about atomic_set_release() (Čestmír Kalina) [RHEL-79879] - Docs/RCU/rculist_nulls: Fix hlist_[nulls]_head field names of 'obj' (Čestmír Kalina) [RHEL-79879] - Docs/RCU/rculist_nulls: Specify type of the object in examples (Čestmír Kalina) [RHEL-79879] - Docs/RCU/rculist_nulls: Assign 'obj' before use from the examples (Čestmír Kalina) [RHEL-79879] - Docs/RCU/rculist_nulls: Fix trivial coding style (Čestmír Kalina) [RHEL-79879] - doc: Update and wordsmith rculist_nulls.rst (Čestmír Kalina) [RHEL-79879] - docs/RCU: Add the missing rcu_read_unlock() (Čestmír Kalina) [RHEL-79879] - documentation/rcu: Fix typo (Čestmír Kalina) [RHEL-79879] - x86/cpu/amd: Fix workaround for erratum 1054 (Michael Petlan) [RHEL-98688] - perf arm-spe: Dump metadata with version 2 (Anubhav Shelat) [RHEL-60216] - perf arm-spe: Calculate meta data size (Anubhav Shelat) [RHEL-60216] - perf arm-spe: Save per CPU information in metadata (Anubhav Shelat) [RHEL-60216] - perf arm-spe: Use old behavior when opening old SPE files (Anubhav Shelat) [RHEL-60216] - tools/include: Sync arm64 headers with the kernel sources (Anubhav Shelat) [RHEL-60216] - tools headers arm64: Sync arm64's cputype.h with the kernel sources (Anubhav Shelat) [RHEL-60216] - perf arm-spe: Add Cortex CPUs to common data source encoding list (Anubhav Shelat) [RHEL-60216] - perf arm-spe: Add Neoverse-V2 to common data source encoding list (Anubhav Shelat) [RHEL-60216] - perf arm-spe: Remove the unused 'midr' field (Anubhav Shelat) [RHEL-60216] - perf arm-spe: Use metadata to decide the data source feature (Anubhav Shelat) [RHEL-60216] - perf arm-spe: Introduce arm_spe__is_homogeneous() (Anubhav Shelat) [RHEL-60216] - perf arm-spe: Define metadata header version 2 (Anubhav Shelat) [RHEL-60216] - perf arm-spe: Support metadata version 2 (Anubhav Shelat) [RHEL-60216] - perf arm-spe: Rename the common data source encoding (Anubhav Shelat) [RHEL-60216] - perf arm-spe: Rename arm_spe__synth_data_source_generic() (Anubhav Shelat) [RHEL-60216] - HID: thrustmaster: fix memory leak in thrustmaster_interrupts() (CKI Backport Bot) [RHEL-81416] {CVE-2024-57993} - HID: hid-thrustmaster: fix stack-out-of-bounds read in usb_check_int_endpoints() (CKI Backport Bot) [RHEL-81416] {CVE-2024-57993} - HID: hid-thrustmaster: Fix warning in thrustmaster_probe by adding endpoint check (CKI Backport Bot) [RHEL-81416] {CVE-2024-57993} - redhat: Mark CONFIG_RANDOMIZE_IDENTITY_BASE as disabled (Thomas Huth) [RHEL-103929] - s390/mm: Pin identity mapping base to zero (Thomas Huth) [RHEL-103929] - s390/mm: Prevent lowcore vs identity mapping overlap (Thomas Huth) [RHEL-103929] - powerpc/pseries/iommu: create DDW for devices with DMA mask less than 64-bits (Eder Zulian) [RHEL-104297] Resolves: RHEL-100939, RHEL-102086, RHEL-103375, RHEL-103929, RHEL-104297, RHEL-60216, RHEL-75594, RHEL-79879, RHEL-81215, RHEL-81416, RHEL-81477, RHEL-83461, RHEL-83574, RHEL-94569, RHEL-94688, RHEL-98688 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
33144d35d8 |
kernel-5.14.0-602.el9
* Mon Jul 28 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-602.el9] - perf evsel: Fix missing inherit + sample read check (Michael Petlan) [RHEL-45091] - perf tools: Remove evsel__handle_error_quirks() (Michael Petlan) [RHEL-45091] - perf intel-pt: Add a test for pause / resume (Michael Petlan) [RHEL-45091] - perf intel-pt: Add documentation for pause / resume (Michael Petlan) [RHEL-45091] - perf intel-pt: Improve man page format (Michael Petlan) [RHEL-45091] - perf tools: Add missing_features for aux_start_paused, aux_pause, aux_resume (Michael Petlan) [RHEL-45091] - perf tools: Fix precise_ip fallback logic (Michael Petlan) [RHEL-45091] - perf tools: Check fallback error and order (Michael Petlan) [RHEL-45091] - perf tools: Detect missing kernel features properly (Michael Petlan) [RHEL-45091] - tools/perf: Allow inherit + PERF_SAMPLE_READ when opening events (Michael Petlan) [RHEL-45091] - perf tools: Parse aux-action (Michael Petlan) [RHEL-45091] - perf tools: Add aux-action config term (Michael Petlan) [RHEL-45091] - perf tools: Add aux_start_paused, aux_pause and aux_resume (Michael Petlan) [RHEL-45091] - perf/x86/intel: Do not enable large PEBS for events with aux actions or aux sampling (Michael Petlan) [RHEL-45091] - perf/x86/intel/pt: Add support for pause / resume (Michael Petlan) [RHEL-45091] - perf/x86/intel/pt: Fix buffer full but size is 0 case (Michael Petlan) [RHEL-45091] - tools headers: Sync uapi/linux/perf_event.h with the kernel sources (Michael Petlan) [RHEL-45091] - perf/core: Add aux_pause, aux_resume, aux_start_paused (Michael Petlan) [RHEL-45091] - perf: Fix perf_aux_size() for greater-than 32-bit size (Michael Petlan) [RHEL-45091] - intel_th: pci: Add Panther Lake-P/U support (Michael Petlan) [RHEL-47424] - intel_th: pci: Add Panther Lake-H support (Michael Petlan) [RHEL-47424] - intel_th: pci: Add Arrow Lake support (Michael Petlan) [RHEL-47424] - intel_th: pci: Replace deprecated PCI functions (Michael Petlan) [RHEL-47424] - intel_th: pci: Add Sapphire Rapids SOC support (Michael Petlan) [RHEL-47424] - intel_th: pci: Add Granite Rapids support (Michael Petlan) [RHEL-47424] - intel_th: Fix a resource leak in an error handling path (Michael Petlan) [RHEL-47424] - selftests: drv-net: rss_ctx: Add test for ntuple rules targeting default RSS context (Mohammad Heib) [RHEL-89014] - net: ethtool: Don't check if RSS context exists in case of context 0 (Mohammad Heib) [RHEL-89014] - net: ethtool: remove duplicate defines for family info (Mohammad Heib) [RHEL-89014] - tools/net/ynl: ethtool: fix crash when Hardware Clock info is missing (Mohammad Heib) [RHEL-89014] - netlink: specs: ethtool: Remove UAPI duplication of phy-upstream enum (Mohammad Heib) [RHEL-89014] - ethtool: cmis_cdb: use correct rpl size in ethtool_cmis_module_poll() (Mohammad Heib) [RHEL-89014] - ethtool: cmis_cdb: Fix incorrect read / write length extension (Mohammad Heib) [RHEL-89014] - net: ethtool: Don't call .cleanup_data when prepare_data fails (Mohammad Heib) [RHEL-89014] - selftests: drv-net: test random value for hds-thresh (Mohammad Heib) [RHEL-89014] - net: ethtool: fix ethtool_ringparam_get_cfg() returns a hds_thresh value always as 0. (Mohammad Heib) [RHEL-89014] - net: ethtool: Export the link_mode_params definitions (Mohammad Heib) [RHEL-89014] - net: ethtool: tsinfo: Fix dump command (Mohammad Heib) [RHEL-89014] - net: ethtool: netlink: Allow NULL nlattrs when getting a phy_device (Mohammad Heib) [RHEL-89014] - selftests: drv-net-hw: Add a test for symmetric RSS hash (Mohammad Heib) [RHEL-89014] - selftests: drv-net: Make rand_port() get a port more reliably (Mohammad Heib) [RHEL-89014] - selftests: drv-net: try to check if port is in use (Mohammad Heib) [RHEL-89014] - ethtool: Symmetric OR-XOR RSS hash (Mohammad Heib) [RHEL-89014] - tools: ynl: add all headers to makefile deps (Mohammad Heib) [RHEL-89014] - net: ethtool: fix ioctl confusing drivers about desired HDS user config (Mohammad Heib) [RHEL-89014] - net: move stale comment about ntuple validation (Mohammad Heib) [RHEL-89014] - selftests: net-drv: test adding flow rule to invalid RSS context (Mohammad Heib) [RHEL-89014] - selftests: drv-net: rss_ctx: Add test for ntuple rule (Mohammad Heib) [RHEL-89014] - net: ethtool: prevent flow steering to RSS contexts which don't exist (Mohammad Heib) [RHEL-89014] - net: ethtool: tsconfig: Fix netlink type of hwtstamp flags (Mohammad Heib) [RHEL-89014] - ethtool: Add support for 200Gbps per lane link modes (Mohammad Heib) [RHEL-89014] - selftests: drv-net: rss_ctx: don't fail reconfigure test if queue offset not supported (Mohammad Heib) [RHEL-89014] - selftests: drv-net: rss_ctx: add missing cleanup in queue reconfigure (Mohammad Heib) [RHEL-89014] - ethtool: ntuple: fix rss + ring_cookie check (Mohammad Heib) [RHEL-89014] - ethtool: rss: fix hiding unsupported fields in dumps (Mohammad Heib) [RHEL-89014] - ethtool: Fix set RXNFC command with symmetric RSS hash (Mohammad Heib) [RHEL-89014] - net: ethtool: populate the default HDS params in the core (Mohammad Heib) [RHEL-89014] - net: provide pending ring configuration in net_device (Mohammad Heib) [RHEL-89014] - net: ethtool: store netdev in a temp variable in ethnl_default_set_doit() (Mohammad Heib) [RHEL-89014] - net: move HDS config from ethtool state (Mohammad Heib) [RHEL-89014] - net: avoid race between device unregistration and ethnl ops (Mohammad Heib) [RHEL-89014] - net: ethtool: ts: add separate counter for unconfirmed one-step TX timestamps (Mohammad Heib) [RHEL-89014] - selftest: net-drv: hds: add test for HDS feature (Mohammad Heib) [RHEL-89014] - net: disallow setup single buffer XDP when tcp-data-split is enabled. (Mohammad Heib) [RHEL-89014] - netdevsim: add HDS feature (Mohammad Heib) [RHEL-89014] - net: ethtool: add support for configuring hds-thresh (Mohammad Heib) [RHEL-89014] - net: ethtool: add hds_config member in ethtool_netdev_state (Mohammad Heib) [RHEL-89014] - Documentation: networking: update PHY error counter diagnostics in twisted pair guide (Mohammad Heib) [RHEL-89014] - net: ethtool: add support for structured PHY statistics (Mohammad Heib) [RHEL-89014] - net: ethtool: plumb PHY stats to PHY drivers (Mohammad Heib) [RHEL-89014] - ethtool: linkstate: migrate linkstate functions to support multi-PHY setups (Mohammad Heib) [RHEL-89014] - Documentation: networking: add Twisted Pair Ethernet diagnostics at OSI Layer 1 (Mohammad Heib) [RHEL-89014] - net: ethtool: Use hwprov under rcu_read_lock (Mohammad Heib) [RHEL-89014] - net: ethtool: Fix suspicious rcu_dereference usage (Mohammad Heib) [RHEL-89014] - net: ethtool: Add support for tsconfig command to get/set hwtstamp config (Mohammad Heib) [RHEL-89014] - net: ethtool: tsinfo: Enhance tsinfo to support several hwtstamp by net topology (Mohammad Heib) [RHEL-89014] - net: Add the possibility to support a selected hwtstamp in netdevice (Mohammad Heib) [RHEL-89014] - net: Make net_hwtstamp_validate accessible (Mohammad Heib) [RHEL-89014] - net: Make dev_get_hwtstamp_phylib accessible (Mohammad Heib) [RHEL-89014] - net: Move dev_set_hwtstamp_phylib to net/core/dev.h (Mohammad Heib) [RHEL-89014] - ethtool: regenerate uapi header from the spec (Mohammad Heib) [RHEL-89014] - ethtool: remove the comments that are not gonna be generated (Mohammad Heib) [RHEL-89014] - ethtool: separate definitions that are gonna be generated (Mohammad Heib) [RHEL-89014] - ynl: include uapi header after all dependencies (Mohammad Heib) [RHEL-89014] - ynl: add missing pieces to ethtool spec to better match uapi header (Mohammad Heib) [RHEL-89014] - ynl: support directional specs in ynl-gen-c.py (Mohammad Heib) [RHEL-89014] - ynl: skip rendering attributes with header property in uapi mode (Mohammad Heib) [RHEL-89014] - ynl: support enum-cnt-name attribute in legacy definitions (Mohammad Heib) [RHEL-89014] - ethtool: Fix wrong mod state in case of verbose and no_mask bitset (Mohammad Heib) [RHEL-89014] - ethtool: Fix access to uninitialized fields in set RXNFC command (Mohammad Heib) [RHEL-89014] - UAPI: ethtool: Avoid flex-array in struct ethtool_link_settings (Mohammad Heib) [RHEL-89014] - selftest: extend test_rss_context_queue_reconfigure for action addition (Mohammad Heib) [RHEL-89014] - selftest: validate RSS+ntuple filters with nonzero ring_cookie (Mohammad Heib) [RHEL-89014] - selftest: include dst-ip in ethtool ntuple rules (Mohammad Heib) [RHEL-89014] - net: ethtool: account for RSS+RXNFC add semantics when checking channel count (Mohammad Heib) [RHEL-89014] - net: ethtool: only allow set_rxnfc with rss + ring_cookie if driver opts in (Mohammad Heib) [RHEL-89014] - tools: ynl: add script dir to sys.path (Mohammad Heib) [RHEL-89014] - Documentation: networking: Add missing PHY_GET command in the message list (Mohammad Heib) [RHEL-89014] - netlink: specs: Add missing phy-ntf command to ethtool spec (Mohammad Heib) [RHEL-89014] - netlink: specs: Add missing bitset attrs to ethtool spec (Mohammad Heib) [RHEL-89014] - selftests: drv-net: rss_ctx: add rss ctx busy testcase (Mohammad Heib) [RHEL-89014] - ethtool: rss: prevent rss ctx deletion when in use (Mohammad Heib) [RHEL-89014] - net: ethtool: Add support for writing firmware blocks using EPL payload (Mohammad Heib) [RHEL-89014] - net: ethtool: Add new parameters and a function to support EPL (Mohammad Heib) [RHEL-89014] - selftests: drv-net: rss_ctx: test dumping RSS contexts (Mohammad Heib) [RHEL-89014] - selftests: drv-net: rss_ctx: add identifier to traffic comments (Mohammad Heib) [RHEL-89014] - selftests: drv-net: rss_ctx: check for all-zero keys (Mohammad Heib) [RHEL-89014] - selftests: drv-net: rss_ctx: test flow rehashing without impacting traffic (Mohammad Heib) [RHEL-89014] - selftests: drv-net: rss_ctx: check behavior of indirection table resizing (Mohammad Heib) [RHEL-89014] - selftests: drv-net: rss_ctx: test queue changes vs user RSS config (Mohammad Heib) [RHEL-89014] - selftests: drv-net: rss_ctx: factor out send traffic and check (Mohammad Heib) [RHEL-89014] - selftests: drv-net: rss_ctx: fix cleanup in the basic test (Mohammad Heib) [RHEL-89014] - selftests: drv-net: rss_ctx: allow more noise on default context (Mohammad Heib) [RHEL-89014] - selftests: drv-net: rss_ctx: convert to defer() (Mohammad Heib) [RHEL-89014] - selftests: drv-net: add ability to schedule cleanup with defer() (Mohammad Heib) [RHEL-89014] - selftests: net: ksft: avoid continue when handling results (Mohammad Heib) [RHEL-89014] - selftests: drv-net: rss_ctx: add tests for RSS configuration and contexts (Mohammad Heib) [RHEL-89014] - selftests: drv-net: add stdout to the command failed exception (Mohammad Heib) [RHEL-89014] - selftests: drv-net: add helper to wait for HW stats to sync (Mohammad Heib) [RHEL-89014] - selftests: drv-net-hw: add test for memory allocation failures with page pool (Mohammad Heib) [RHEL-89014] - selftests: drv-net: support generating iperf3 load (Mohammad Heib) [RHEL-89014] - selftests: net: py: avoid all ports < 10k (Mohammad Heib) [RHEL-89014] - selftests: net: py: extract tool logic (Mohammad Heib) [RHEL-89014] - selftests: drv-net-hw: support using Python from net hw tests (Mohammad Heib) [RHEL-89014] - ethtool: rss: fix rss key initialization warning (Mohammad Heib) [RHEL-89014] - net-timestamp: add selftests for SOF_TIMESTAMPING_OPT_RX_FILTER (Mohammad Heib) [RHEL-89014] - net-timestamp: introduce SOF_TIMESTAMPING_OPT_RX_FILTER flag (Mohammad Heib) [RHEL-89014] - net: ipv4: fix stat increase when udp early demux drops the packet (Antoine Tenart) [RHEL-88890] - tcp: add LINUX_MIB_PAWS_TW_REJECTED counter (Antoine Tenart) [RHEL-88890] - tcp: add TCP_RFC7323_TW_PAWS drop reason (Antoine Tenart) [RHEL-88890] - udp: expand SKB_DROP_REASON_UDP_CSUM use (Antoine Tenart) [RHEL-88890] - tcp: add four drop reasons to tcp_check_req() (Antoine Tenart) [RHEL-88890] - tcp: add a drop_reason pointer to tcp_check_req() (Antoine Tenart) [RHEL-88890] - af_unix: Use consume_skb() in connect() and sendmsg(). (Antoine Tenart) [RHEL-88890] - af_unix: Reuse out_pipe label in unix_stream_sendmsg(). (Antoine Tenart) [RHEL-88890] - af_unix: Clean up error paths in unix_stream_sendmsg(). (Antoine Tenart) [RHEL-88890] - af_unix: Set error only when needed in unix_stream_sendmsg(). (Antoine Tenart) [RHEL-88890] - af_unix: Clean up error paths in unix_stream_connect(). (Antoine Tenart) [RHEL-88890] - af_unix: Set error only when needed in unix_stream_connect(). (Antoine Tenart) [RHEL-88890] - af_unix: Set drop reason in unix_dgram_disconnected(). (Antoine Tenart) [RHEL-88890] - af_unix: Set drop reason in __unix_gc(). (Antoine Tenart) [RHEL-88890] - af_unix: Set drop reason in unix_sock_destructor(). (Antoine Tenart) [RHEL-88890] - af_unix: Set drop reason in unix_release_sock(). (Antoine Tenart) [RHEL-88890] - net: dropreason: Gather SOCKET_ drop reasons. (Antoine Tenart) [RHEL-88890] - tcp: add LINUX_MIB_PAWS_OLD_ACK SNMP counter (Antoine Tenart) [RHEL-88890] - tcp: add TCP_RFC7323_PAWS_ACK drop reason (Antoine Tenart) [RHEL-88890] - tcp: add drop_reason support to tcp_disordered_ack() (Antoine Tenart) [RHEL-88890] - net: bridge: add skb drop reasons to the most common drop points (Antoine Tenart) [RHEL-88890] - net: vxlan: rename SKB_DROP_REASON_VXLAN_NO_REMOTE (Antoine Tenart) [RHEL-88890] - netfilter: br_netfilter: remove unused conditional and dead code (Antoine Tenart) [RHEL-88890] - ipv4: route: fix drop reason being overridden in ip_route_input_slow (Antoine Tenart) [RHEL-88890] - ip: Return drop reason if in_dev is NULL in ip_route_input_rcu(). (Antoine Tenart) [RHEL-88890] - net: ip: fix unexpected return in fib_validate_source() (Antoine Tenart) [RHEL-88890] - net: ip: make ip_route_use_hint() return drop reasons (Antoine Tenart) [RHEL-88890] - net: ip: make ip_mkroute_input/__mkroute_input return drop reasons (Antoine Tenart) [RHEL-88890] - net: ip: make ip_route_input() return drop reasons (Antoine Tenart) [RHEL-88890] - net: ip: make ip_route_input_noref() return drop reasons (Antoine Tenart) [RHEL-88890] - net: ip: make ip_route_input_rcu() return drop reasons (Antoine Tenart) [RHEL-88890] - net: ip: make ip_route_input_slow() return drop reasons (Antoine Tenart) [RHEL-88890] - net: ip: make ip_mc_validate_source() return drop reason (Antoine Tenart) [RHEL-88890] - net: ip: make ip_route_input_mc() return drop reason (Antoine Tenart) [RHEL-88890] - net: ip: make fib_validate_source() support drop reasons (Antoine Tenart) [RHEL-88890] - net: change the type of ip_route_input_rcu to static (Antoine Tenart) [RHEL-88890] - NFSv4: xattr handlers should check for absent nfs filehandles (Scott Mayhew) [RHEL-79731] - NFSv4: Allow FREE_STATEID to clean up delegations (Benjamin Coddington) [RHEL-70625] - smb: client: fix use-after-free in cifs_oplock_break (Paulo Alcantara) [RHEL-104401] - smb: client: fix use-after-free in crypt_message when using async crypto (Paulo Alcantara) [RHEL-104401] - Fix SMB311 posix special file creation to servers which do not advertise reparse support (Paulo Alcantara) [RHEL-104401] - smb: client: fix native SMB symlink traversal (Paulo Alcantara) [RHEL-104401] - smb: client: fix race condition in negotiate timeout by using more precise timing (Paulo Alcantara) [RHEL-104401] - cifs: all initializations for tcon should happen in tcon_info_alloc (Paulo Alcantara) [RHEL-104401] - smb: client: fix warning when reconnecting channel (Paulo Alcantara) [RHEL-104401] - smb: client: fix readdir returning wrong type with POSIX extensions (Paulo Alcantara) [RHEL-104401] - smb: client: fix potential deadlock when reconnecting channels (Paulo Alcantara) [RHEL-104401] - smb: client: remove \t from TP_printk statements (Paulo Alcantara) [RHEL-104401] - smb: minor fix to use SMB2_NTLMV2_SESSKEY_SIZE for auth_key size (Paulo Alcantara) [RHEL-104401] - smb: minor fix to use sizeof to initialize flags_string buffer (Paulo Alcantara) [RHEL-104401] - smb: Use loff_t for directory position in cached_dirents (Paulo Alcantara) [RHEL-104401] - smb: Log an error when close_all_cached_dirs fails (Paulo Alcantara) [RHEL-104401] - cifs: Fix prepare_write to negotiate wsize if needed (Paulo Alcantara) [RHEL-104401] - smb: client: fix first command failure during re-negotiation (Paulo Alcantara) [RHEL-104401] - cifs: Remove duplicate fattr->cf_dtype assignment from wsl_to_fattr() function (Paulo Alcantara) [RHEL-104401] - smb: fix secondary channel creation issue with kerberos by populating hostname when adding channels (Paulo Alcantara) [RHEL-104401] - smb: improve directory cache reuse for readdir operations (Paulo Alcantara) [RHEL-104401] - smb: client: disable path remapping with POSIX extensions (Paulo Alcantara) [RHEL-104401] - cifs: do not disable interface polling on failure (Paulo Alcantara) [RHEL-104401] - cifs: serialize other channels when query server interfaces is pending (Paulo Alcantara) [RHEL-104401] - cifs: deal with the channel loading lag while picking channels (Paulo Alcantara) [RHEL-104401] - cifs: update the lock ordering comments with new mutex (Paulo Alcantara) [RHEL-104401] - cifs: dns resolution is needed only for primary channel (Paulo Alcantara) [RHEL-104401] - cifs: update dstaddr whenever channel iface is updated (Paulo Alcantara) [RHEL-104401] - cifs: reset connections for all channels when reconnect requested (Paulo Alcantara) [RHEL-104401] - cifs: Fix cifs_query_path_info() for Windows NT servers (Paulo Alcantara) [RHEL-104401] - cifs: Fix validation of SMB1 query reparse point response (Paulo Alcantara) [RHEL-104401] - cifs: Correctly set SMB1 SessionKey field in Session Setup Request (Paulo Alcantara) [RHEL-104401] - cifs: Fix encoding of SMB1 Session Setup NTLMSSP Request in non-UNICODE mode (Paulo Alcantara) [RHEL-104401] - smb: client: add NULL check in automount_fullpath (Paulo Alcantara) [RHEL-104401] - smb: client: Remove an unused function and variable (Paulo Alcantara) [RHEL-104401] - lib/oid_registry.c: remove unused sprint_OID (Paulo Alcantara) [RHEL-104401] - smb: client: Reset all search buffer pointers when releasing buffer (Paulo Alcantara) [RHEL-104401] - smb: client: Fix use-after-free in cifs_fill_dirent (Paulo Alcantara) [RHEL-104401] - smb: client: fix zero rsize error messages (Paulo Alcantara) [RHEL-104401] - smb: client: fix memory leak during error handling for POSIX mkdir (Paulo Alcantara) [RHEL-104401] - smb: client: Avoid race in open_cached_dir with lease breaks (Paulo Alcantara) [RHEL-104401] - smb3 client: warn when parse contexts returns error on compounded operation (Paulo Alcantara) [RHEL-104401] - smb: client: ensure aligned IO sizes (Paulo Alcantara) [RHEL-104401] - cifs: Fix changing times and read-only attr over SMB1 smb_set_file_info() function (Paulo Alcantara) [RHEL-104401] - cifs: Fix and improve cifs_query_path_info() and cifs_query_file_info() (Paulo Alcantara) [RHEL-104401] - smb: client: fix zero length for mkdir POSIX create context (Paulo Alcantara) [RHEL-104401] - Revert "smb: client: fix TCP timers deadlock after rmmod" (Paulo Alcantara) [RHEL-104401] {CVE-2025-22077} - Revert "smb: client: Fix netns refcount imbalance causing leaks and use-after-free" (Paulo Alcantara) [RHEL-104401] - smb3: Add defines for two new FileSystemAttributes (Paulo Alcantara) [RHEL-104401] - cifs: Fix querying of WSL CHR and BLK reparse points over SMB1 (Paulo Alcantara) [RHEL-104401] - cifs: Split parse_reparse_point callback to functions: get buffer and parse buffer (Paulo Alcantara) [RHEL-104401] - cifs: Improve handling of name surrogate reparse points in reparse.c (Paulo Alcantara) [RHEL-104401] - cifs: Remove explicit handling of IO_REPARSE_TAG_MOUNT_POINT in inode.c (Paulo Alcantara) [RHEL-104401] - cifs: Fix encoding of SMB1 Session Setup Kerberos Request in non-UNICODE mode (Paulo Alcantara) [RHEL-104401] - cifs: Fix support for WSL-style symlinks (Paulo Alcantara) [RHEL-104401] - smb311 client: fix missing tcon check when mounting with linux/posix extensions (Paulo Alcantara) [RHEL-104401] - cifs: Ensure that all non-client-specific reparse points are processed by the server (Paulo Alcantara) [RHEL-104401] - cifs: Implement is_network_name_deleted for SMB1 (Paulo Alcantara) [RHEL-104401] - cifs: Remove cifs_truncate_page() as it should be superfluous (Paulo Alcantara) [RHEL-104401] - cifs: Do not add FILE_READ_ATTRIBUTES when using GENERIC_READ/EXECUTE/ALL (Paulo Alcantara) [RHEL-104401] - cifs: Improve SMB2+ stat() to work also without FILE_READ_ATTRIBUTES (Paulo Alcantara) [RHEL-104401] - cifs: Add fallback for SMB2 CREATE without FILE_READ_ATTRIBUTES (Paulo Alcantara) [RHEL-104401] - cifs: Fix querying and creating MF symlinks over SMB1 (Paulo Alcantara) [RHEL-104401] - cifs: Fix access_flags_to_smbopen_mode (Paulo Alcantara) [RHEL-104401] - cifs: Fix negotiate retry functionality (Paulo Alcantara) [RHEL-104401] - cifs: Improve handling of NetBIOS packets (Paulo Alcantara) [RHEL-104401] - cifs: Allow to disable or force initialization of NetBIOS session (Paulo Alcantara) [RHEL-104401] - cifs: Add a new xattr system.smb3_ntsd_owner for getting or setting owner (Paulo Alcantara) [RHEL-104401] - cifs: Add a new xattr system.smb3_ntsd_sacl for getting or setting SACLs (Paulo Alcantara) [RHEL-104401] - smb: client: Update IO sizes after reconnection (Paulo Alcantara) [RHEL-104401] - smb: client: Store original IO parameters and prevent zero IO sizes (Paulo Alcantara) [RHEL-104401] - smb:client: smb: client: Add reverse mapping from tcon to superblocks (Paulo Alcantara) [RHEL-104401] - cifs: remove unreachable code in cifs_get_tcp_session() (Paulo Alcantara) [RHEL-104401] - cifs: fix integer overflow in match_server() (Paulo Alcantara) [RHEL-104401] - cifs: Add new mount option -o nounicode to disable SMB1 UNICODE mode (Paulo Alcantara) [RHEL-104401] - cifs: Set default Netbios RFC1001 server name to hostname in UNC (Paulo Alcantara) [RHEL-104401] - smb: client: Fix netns refcount imbalance causing leaks and use-after-free (Paulo Alcantara) [RHEL-104401] - cifs: add validation check for the fields in smb_aces (Paulo Alcantara) [RHEL-104401] - CIFS: Propagate min offload along with other parameters from primary to secondary channels. (Paulo Alcantara) [RHEL-104401] - cifs: Improve establishing SMB connection with NetBIOS session (Paulo Alcantara) [RHEL-104401] - cifs: Fix establishing NetBIOS session for SMB2+ connection (Paulo Alcantara) [RHEL-104401] - cifs: Fix getting DACL-only xattr system.cifs_acl and system.smb3_acl (Paulo Alcantara) [RHEL-104401] - cifs: Check if server supports reparse points before using them (Paulo Alcantara) [RHEL-104401] - cifs: avoid NULL pointer dereference in dbg call (Paulo Alcantara) [RHEL-104401] - smb: client: Remove redundant check in smb2_is_path_accessible() (Paulo Alcantara) [RHEL-104401] - smb: client: Remove redundant check in cifs_oplock_break() (Paulo Alcantara) [RHEL-104401] - smb: mark the new channel addition log as informational log with cifs_info (Paulo Alcantara) [RHEL-104401] - smb: client: Fix match_session bug preventing session reuse (Paulo Alcantara) [RHEL-104401] - cifs: Fix integer overflow while processing actimeo mount option (Paulo Alcantara) [RHEL-104401] - cifs: fix incorrect validation for num_aces field of smb_acl (Paulo Alcantara) [RHEL-104401] - smb: common: change the data type of num_aces to le16 (Paulo Alcantara) [RHEL-104401] - cifs: Treat unhandled directory name surrogate reparse points as mount directory nodes (Paulo Alcantara) [RHEL-104401] - cifs: Throw -EOPNOTSUPP error on unsupported reparse point type from parse_reparse_point() (Paulo Alcantara) [RHEL-104401] - smb311: failure to open files of length 1040 when mounting with SMB3.1.1 POSIX extensions (Paulo Alcantara) [RHEL-104401] - smb: client, common: Avoid multiple -Wflex-array-member-not-at-end warnings (Paulo Alcantara) [RHEL-104401] - smb: client: change lease epoch type from unsigned int to __u16 (Paulo Alcantara) [RHEL-104401] - Bluetooth: revert TX timestamping (David Marlin) [RHEL-93657] - Revert "Bluetooth: btusb: add sysfs attribute to control USB alt setting" (David Marlin) [RHEL-93657] - Bluetooth: btusb: Add HCI Drv commands for configuring altsetting (David Marlin) [RHEL-93657] - Bluetooth: Introduce HCI Driver protocol (David Marlin) [RHEL-93657] - Bluetooth: Add ABI doc for sysfs reset (David Marlin) [RHEL-93657] - Revert "Bluetooth: btusb: Configure altsetting for HCI_USER_CHANNEL" (David Marlin) [RHEL-93657] - Bluetooth: btusb: use skb_pull to avoid unsafe access in QCA dump handling (David Marlin) [RHEL-93657] - Bluetooth: L2CAP: Fix not checking l2cap_chan security level (David Marlin) [RHEL-93657] - Bluetooth: hci_event: Fix not using key encryption size when its known (David Marlin) [RHEL-93657] - Bluetooth: MGMT: Fix MGMT_OP_ADD_DEVICE invalid device flags (David Marlin) [RHEL-93657] - Bluetooth: L2CAP: copy RX timestamp to new fragments (David Marlin) [RHEL-93657] - Bluetooth: btintel_pcie: Add additional to checks to clear TX/RX paths (David Marlin) [RHEL-93657] - Bluetooth: btmtksdio: Do close if SDIO card removed without close (David Marlin) [RHEL-93657] - Bluetooth: btmtksdio: Check function enabled before doing close (David Marlin) [RHEL-93657] - Bluetooth: btusb: avoid NULL pointer dereference in skb_dequeue() (David Marlin) [RHEL-93657] - Bluetooth: btintel_pcie: Avoid redundant buffer allocation (David Marlin) [RHEL-93657] - Bluetooth: hci_conn: Fix not setting timeout for BIG Create Sync (David Marlin) [RHEL-93657] - Bluetooth: hci_conn: Fix not setting conn_timeout for Broadcast Receiver (David Marlin) [RHEL-93657] - Bluetooth: vhci: Avoid needless snprintf() calls (David Marlin) [RHEL-93657] - Bluetooth: l2cap: Process valid commands in too long frame (David Marlin) [RHEL-93657] - Bluetooth: l2cap: Check encryption key size on incoming connection (David Marlin) [RHEL-93657] - Bluetooth: btnxpuart: Add an error message if FW dump trigger fails (David Marlin) [RHEL-93657] - Bluetooth: btnxpuart: Revert baudrate change in nxp_shutdown (David Marlin) [RHEL-93657] - Bluetooth: increment TX timestamping tskey always for stream sockets (David Marlin) [RHEL-93657] - Bluetooth: qca: fix NV variant for one of WCN3950 SoCs (David Marlin) [RHEL-93657] - Bluetooth: btrtl: Prevent potential NULL dereference (David Marlin) [RHEL-93657] - Bluetooth: hci_event: Fix sending MGMT_EV_DEVICE_FOUND for invalid address (David Marlin) [RHEL-93657] - Bluetooth: MGMT: Add LL Privacy Setting (David Marlin) [RHEL-93657] - Bluetooth: hci_event: Fix handling of HCI_EV_LE_DIRECT_ADV_REPORT (David Marlin) [RHEL-93657] - Bluetooth: btnxpuart: Fix kernel panic during FW release (David Marlin) [RHEL-93657] - Bluetooth: btnxpuart: Handle bootloader error during cmd5 and cmd7 (David Marlin) [RHEL-93657] - Bluetooth: btnxpuart: Add correct bootloader error codes (David Marlin) [RHEL-93657] - t blameBluetooth: btintel: Fix leading white space (David Marlin) [RHEL-93657] - Bluetooth: btintel: Add support to configure TX power (David Marlin) [RHEL-93657] - Bluetooth: btmtksdio: Prevent enabling interrupts after IRQ handler removal (David Marlin) [RHEL-93657] - Bluetooth: btmtk: Remove the resetting step before downloading the fw (David Marlin) [RHEL-93657] - Bluetooth: SCO: add TX timestamping (David Marlin) [RHEL-93657] - Bluetooth: L2CAP: add TX timestamping (David Marlin) [RHEL-93657] - use less confusing names for iov_iter direction initializers (David Marlin) [RHEL-93657] - Bluetooth: ISO: add TX timestamping (David Marlin) [RHEL-93657] - Bluetooth: add support for skb TX SND/COMPLETION timestamping (David Marlin) [RHEL-93657] - HCI: coredump: Log devcd dumps into the monitor (David Marlin) [RHEL-93657] - Bluetooth: HCI: Add definition of hci_rp_remote_name_req_cancel (David Marlin) [RHEL-93657] - Bluetooth: hci_vhci: Mark Sync Flow Control as supported (David Marlin) [RHEL-93657] - Bluetooth: hci_core: Enable buffer flow control for SCO/eSCO (David Marlin) [RHEL-93657] - Bluetooth: btintel_pci: Fix build warning (David Marlin) [RHEL-93657] - Bluetooth: btintel_pcie: Trigger device coredump on hardware exception (David Marlin) [RHEL-93657] - Bluetooth: btnxpuart: Add support to set BD address (David Marlin) [RHEL-93657] - Bluetooth: btnxpuart: Add support for HCI coredump feature (David Marlin) [RHEL-93657] - Bluetooth: btnxpuart: Move vendor specific initialization to .post_init (David Marlin) [RHEL-93657] - Bluetooth: btintel_pcie: Add support for device coredump (David Marlin) [RHEL-93657] - Bluetooth: btusb: Fix regression in the initialization of fake Bluetooth controllers (David Marlin) [RHEL-93657] - Bluetooth: Disable SCO support if READ_VOICE_SETTING is unsupported/broken (David Marlin) [RHEL-93657] - Bluetooth: Add quirk for broken READ_PAGE_SCAN_TYPE (David Marlin) [RHEL-93657] - Bluetooth: Add quirk for broken READ_VOICE_SETTING (David Marlin) [RHEL-93657] - Bluetooth: btintel_pcie: Read hardware exception data (David Marlin) [RHEL-93657] - Bluetooth: btintel_pcie: Setup buffers for firmware traces (David Marlin) [RHEL-93657] - Bluetooth: qca: add WCN3950 support (David Marlin) [RHEL-93657] - Bluetooth: qca: simplify WCN399x NVM loading (David Marlin) [RHEL-93657] - bluetooth: btnxpuart: Support for controller wakeup gpio config (David Marlin) [RHEL-93657] - Bluetooth: hci_qca: use the power sequencer for wcn6750 (David Marlin) [RHEL-93657] - Bluetooth: btusb: Add 2 HWIDs for MT7922 (David Marlin) [RHEL-93657] - Bluetooth: hci_uart: Fix another race during initialization (David Marlin) [RHEL-93657] - Bluetooth: hci_uart: fix race during initialization (David Marlin) [RHEL-93657] - Bluetooth: btintel: Add DSBR support for ScP (David Marlin) [RHEL-93657] - Bluetooth: Fix code style warning (David Marlin) [RHEL-93657] - Bluetooth: MGMT: Remove unused mgmt_*_discovery_complete (David Marlin) [RHEL-93657] - Bluetooth: MGMT: Remove unused mgmt_pending_find_data (David Marlin) [RHEL-93657] - Bluetooth: btusb: Add 13 USB device IDs for Qualcomm WCN785x (David Marlin) [RHEL-93657] - Bluetooth: btintel_pcie: Add device id of Whale Peak (David Marlin) [RHEL-93657] - Bluetooth: btintel: Add support for Intel Scorpius Peak (David Marlin) [RHEL-93657] - Bluetooth: btusb: Add new VID/PID for WCN785x (David Marlin) [RHEL-93657] - Bluetooth: btusb: mediatek: Add err code to btusb claim iso printout (David Marlin) [RHEL-93657] - Bluetooth: hci_event: Fix connection regression between LE and non-LE adapters (David Marlin) [RHEL-93657] - Bluetooth: Fix error code in chan_alloc_skb_cb() (David Marlin) [RHEL-93657] - Revert "Bluetooth: hci_core: Fix sleeping function called from invalid context" (David Marlin) [RHEL-93657] - Bluetooth: hci_event: Fix enabling passive scanning (David Marlin) [RHEL-93657] - Bluetooth: btusb: Configure altsetting for HCI_USER_CHANNEL (David Marlin) [RHEL-93657] - Bluetooth: Add check for mgmt_alloc_skb() in mgmt_device_connected() (David Marlin) [RHEL-93657] - Bluetooth: Add check for mgmt_alloc_skb() in mgmt_remote_name() (David Marlin) [RHEL-93657] - bluetooth: btusb: Initialize .owner field of force_poll_sync_fops (David Marlin) [RHEL-93657] - Bluetooth: L2CAP: Fix L2CAP_ECRED_CONN_RSP response (David Marlin) [RHEL-93657] - Bluetooth: Always allow SCO packets for user channel (David Marlin) [RHEL-93657] - Bluetooth: btintel_pcie: Fix a potential race condition (David Marlin) [RHEL-93657] - Bluetooth: L2CAP: accept zero as a special value for MTU auto-selection (David Marlin) [RHEL-93657] - Bluetooth: Fix possible infinite recursion of btusb_reset (David Marlin) [RHEL-93657] - Bluetooth: btusb: mediatek: Add locks for usb_driver_claim_interface() (David Marlin) [RHEL-93657] - Bluetooth: MGMT: Fix slab-use-after-free Read in mgmt_remove_adv_monitor_sync (David Marlin) [RHEL-93657] - Bluetooth: qca: Fix poor RF performance for WCN6855 (David Marlin) [RHEL-93657] - Bluetooth: Allow reset via sysfs (David Marlin) [RHEL-93657] - Bluetooth: Get rid of cmd_timeout and use the reset callback (David Marlin) [RHEL-93657] - Bluetooth: Remove the cmd timeout count in btusb (David Marlin) [RHEL-93657] - Bluetooth: Use str_enable_disable-like helpers (David Marlin) [RHEL-93657] - Bluetooth: btmtk: Remove resetting mt7921 before downloading the fw (David Marlin) [RHEL-93657] - Bluetooth: btusb: Add RTL8851BE device 13d3:3600 (David Marlin) [RHEL-93657] - Bluetooth: btusb: Add MT7921e device 13d3:3576 (David Marlin) [RHEL-93657] - Bluetooth: qca: Expand firmware-name to load specific rampatch (David Marlin) [RHEL-93657] - Bluetooth: qca: Update firmware-name to support board specific nvm (David Marlin) [RHEL-93657] - Bluetooth: btusb: Add new VID/PID 13d3/3628 for MT7925 (David Marlin) [RHEL-93657] - Bluetooth: btusb: Add new VID/PID 13d3/3610 for MT7922 (David Marlin) [RHEL-93657] - Bluetooth: btusb: add sysfs attribute to control USB alt setting (David Marlin) [RHEL-93657] - Bluetooth: btusb: Add ID 0x2c7c:0x0130 for Qualcomm WCN785x (David Marlin) [RHEL-93657] - Bluetooth: hci: Remove deadcode (David Marlin) [RHEL-93657] - Bluetooth: MGMT: Mark LL Privacy as stable (David Marlin) [RHEL-93657] - Bluetooth: iso: Allow BIG re-sync (David Marlin) [RHEL-93657] - Bluetooth: btusb: Add one more ID 0x13d3:0x3623 for Qualcomm WCN785x (David Marlin) [RHEL-93657] - usb: usbtmc: Fix timeout value in get_stb (Desnes Nunes) [RHEL-78839] - usb: usbtmc: Fix read_stb function and get_stb ioctl (Desnes Nunes) [RHEL-78839] - phy: Fix error handling in tegra_xusb_port_init (Desnes Nunes) [RHEL-78839] - phy: tegra: xusb: remove a stray unlock (Desnes Nunes) [RHEL-78839] - xhci: dbc: Avoid event polling busyloop if pending rx transfers are inactive. (Desnes Nunes) [RHEL-78839] - usb: xhci: Don't trust the EP Context cycle bit when moving HW dequeue (Desnes Nunes) [RHEL-78839] - usb: usbtmc: Fix erroneous generic_read ioctl return (Desnes Nunes) [RHEL-78839] - usb: usbtmc: Fix erroneous wait_srq ioctl return (Desnes Nunes) [RHEL-78839] - usb: usbtmc: Fix erroneous get_stb ioctl error returns (Desnes Nunes) [RHEL-78839] - usb: typec: tcpm: delay SNK_TRY_WAIT_DEBOUNCE to SRC_TRYWAIT transition (Desnes Nunes) [RHEL-78839] - USB: usbtmc: use interruptible sleep in usbtmc_read (Desnes Nunes) [RHEL-78839] - usb: typec: ucsi: displayport: Fix NULL pointer access (Desnes Nunes) [RHEL-78839 RHEL-96305] {CVE-2025-37994} - usb: typec: ucsi: displayport: Fix deadlock (Desnes Nunes) [RHEL-78839] {CVE-2025-37967} - usb: misc: onboard_usb_dev: fix support for Cypress HX3 hubs (Desnes Nunes) [RHEL-78839] - usb: uhci-platform: Make the clock really optional (Desnes Nunes) [RHEL-78839] - usb: dwc3: gadget: Make gadget_wakeup asynchronous (Desnes Nunes) [RHEL-78839] - usb: host: tegra: Prevent host controller crash when OTG port is used (Desnes Nunes) [RHEL-78839] - usb: gadget: tegra-xudc: ACK ST_RC after clearing CTRL_RUN (Desnes Nunes) [RHEL-78839] - USB: serial: simple: add OWON HDS200 series oscilloscope support (Desnes Nunes) [RHEL-78839] - USB: serial: ftdi_sio: add support for Abacus Electrics Optical Probe (Desnes Nunes) [RHEL-78839] - USB: serial: option: add Sierra Wireless EM9291 (Desnes Nunes) [RHEL-78839] - usb: typec: class: Unlocked on error in typec_register_partner() (Desnes Nunes) [RHEL-78839] - usb: quirks: Add delay init quirk for SanDisk 3.2Gen1 Flash Drive (Desnes Nunes) [RHEL-78839] - USB: wdm: add annotation (Desnes Nunes) [RHEL-78839] - USB: wdm: wdm_wwan_port_tx_complete mutex in atomic context (Desnes Nunes) [RHEL-78839] - USB: wdm: close race between wdm_open and wdm_wwan_port_stop (Desnes Nunes) [RHEL-78839] {CVE-2025-37985} - USB: wdm: handle IO errors in wdm_wwan_port_start (Desnes Nunes) [RHEL-78839] - USB: VLI disk crashes if LPM is used (Desnes Nunes) [RHEL-78839] - usb: dwc3: gadget: check that event count does not exceed event buffer length (Desnes Nunes) [RHEL-78839] {CVE-2025-37810} - USB: storage: quirk for ADATA Portable HDD CH94 (Desnes Nunes) [RHEL-78839] - usb: quirks: add DELAY_INIT quirk for Silicon Motion Flash Drive (Desnes Nunes) [RHEL-78839] - USB: OHCI: Add quirk for LS7A OHCI controller (rev 0x02) (Desnes Nunes) [RHEL-78839] - usb: chipidea: ci_hdrc_imx: implement usb_phy_init() error handling (Desnes Nunes) [RHEL-78839] - usb: chipidea: ci_hdrc_imx: fix call balance of regulator routines (Desnes Nunes) [RHEL-78839] - usb: chipidea: ci_hdrc_imx: fix usbmisc handling (Desnes Nunes) [RHEL-78839] {CVE-2025-37811} - usb: typec: class: Invalidate USB device pointers on partner unregistration (Desnes Nunes) [RHEL-78839] {CVE-2025-37986} - usb: typec: class: Fix NULL pointer access (Desnes Nunes) [RHEL-78839] {CVE-2025-37809} - xhci: Limit time spent with xHC interrupts disabled during bus resume (Desnes Nunes) [RHEL-78839] - usb: xhci: Fix invalid pointer dereference in Etron workaround (Desnes Nunes) [RHEL-78839] {CVE-2025-37813} - usb: xhci: Fix Short Packet handling rework ignoring errors (Desnes Nunes) [RHEL-78839] - Revert "xhci: Prevent early endpoint restart when handling STALL errors." (Desnes Nunes) [RHEL-78839] - Revert "xhci: Avoid queuing redundant Stop Endpoint command for stalled endpoint" (Desnes Nunes) [RHEL-78839] - phy: tegra: xusb: Use a bitmask for UTMI pad power state tracking (Desnes Nunes) [RHEL-78839] {CVE-2025-38010} - treewide: Switch/rename to timer_delete[_sync]() (Desnes Nunes) [RHEL-78839] - usb: musb: poll ID pin status in dual-role mode in mpfs glue layer (Desnes Nunes) [RHEL-78839] - memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove (Desnes Nunes) [RHEL-78839 RHEL-99027] {CVE-2025-22020} - thunderbolt: Do not add non-active NVM if NVM upgrade is disabled for retimer (Desnes Nunes) [RHEL-78839] - thunderbolt: Scan retimers after device router has been enumerated (Desnes Nunes) [RHEL-78839] - usb: host: xhci-plat: allow upper layers to signal power loss (Desnes Nunes) [RHEL-78839] - usb: xhci: change xhci_resume() parameters to explicit the desired info (Desnes Nunes) [RHEL-78839] - usb: xhci: tegra: rename `runtime` boolean to `is_auto_runtime` (Desnes Nunes) [RHEL-78839] - usb: host: xhci-plat: mvebu: use ->quirks instead of ->init_quirk() func (Desnes Nunes) [RHEL-78839] - usb: dwc3: Don't use %%pK through printk (Desnes Nunes) [RHEL-78839] - usb: dwc3: st: Switch from CONFIG_PM_SLEEP guards to pm_sleep_ptr() (Desnes Nunes) [RHEL-78839] - usb: dwc3: st: simplify pdev->dev usage (Desnes Nunes) [RHEL-78839] - usb: dwc3: st: simplify with dev_err_probe (Desnes Nunes) [RHEL-78839] - usb: dwc3: st: use scoped device node handling to simplify error paths (Desnes Nunes) [RHEL-78839] - usb: dwc3: st: add missing depopulate in probe error path (Desnes Nunes) [RHEL-78839] - usb: dwc3: st: fix probed platform device ref count on probe error path (Desnes Nunes) [RHEL-78839] - usb: core: Don't use %%pK through printk (Desnes Nunes) [RHEL-78839] - dt-bindings: usb: qcom,dwc3: Synchronize minItems for interrupts and -names (Desnes Nunes) [RHEL-78839] - usb: common: usb-conn-gpio: switch psy_cfg from of_node to fwnode (Desnes Nunes) [RHEL-78839] - usb: xhci: Avoid Stop Endpoint retry loop if the endpoint seems Running (Desnes Nunes) [RHEL-78839] - usb: xhci: Don't change the status of stalled TDs on failed Stop EP (Desnes Nunes) [RHEL-78839] - xhci: Avoid queuing redundant Stop Endpoint command for stalled endpoint (Desnes Nunes) [RHEL-78839] - phy: core: Remove unused phy_pm_runtime_(allow|forbid) (Desnes Nunes) [RHEL-78839] - xhci: Handle spurious events on Etron host isoc enpoints (Desnes Nunes) [RHEL-78839] - usb: xhci: Unify duplicate inc_enq() code (Desnes Nunes) [RHEL-78839] - usb: xhci: Apply the link chain quirk on NEC isoc endpoints (Desnes Nunes) [RHEL-78839] {CVE-2025-22022} - xhci: Prevent early endpoint restart when handling STALL errors. (Desnes Nunes) [RHEL-78839] - usb: xhci: move debug capabilities from trb_in_td() to handle_tx_event() (Desnes Nunes) [RHEL-78839] - usb: xhci: refactor trb_in_td() to be static (Desnes Nunes) [RHEL-78839] - usb: xhci: set page size to the xHCI-supported size (Desnes Nunes) [RHEL-78839] - usb: xhci: correct debug message page size calculation (Desnes Nunes) [RHEL-78839] - usb: xhci: Skip only one TD on Ring Underrun/Overrun (Desnes Nunes) [RHEL-78839] - usb: xhci: Expedite skipping missed isoch TDs on modern HCs (Desnes Nunes) [RHEL-78839] - usb: xhci: Fix isochronous Ring Underrun/Overrun event handling (Desnes Nunes) [RHEL-78839] {CVE-2025-37882} - usb: xhci: Complete 'error mid TD' transfers when handling Missed Service (Desnes Nunes) [RHEL-78839] - usb: xhci: Don't skip on Stopped - Length Invalid (Desnes Nunes) [RHEL-78839] {CVE-2025-22023} - usb: xhci: remove redundant update_ring_for_set_deq_completion() function (Desnes Nunes) [RHEL-78839] - xhci: show correct U1 and U2 timeout values in debug messages (Desnes Nunes) [RHEL-78839] - usb: storage: shuttle_usbat: Use const for constant array (Desnes Nunes) [RHEL-78839] - usb: storage: sddr55: Use const for constant arrays (Desnes Nunes) [RHEL-78839] - usb: storage: sddr09: Use const for constant arrays (Desnes Nunes) [RHEL-78839] - usb: storage: realtek_cr: Use const for constant arrays (Desnes Nunes) [RHEL-78839] - usb: storage: initializers: Use const for constant array (Desnes Nunes) [RHEL-78839] - usb: storage: datafab: Use const for constant arrays (Desnes Nunes) [RHEL-78839] - usb: storage: alauda: Use const for card ID array (Desnes Nunes) [RHEL-78839] - usb: storage: transport: Use const for constant array (Desnes Nunes) [RHEL-78839] - usb: storage: jumpshot: Use const for constant arrays (Desnes Nunes) [RHEL-78839] - ucsi_ccg: Don't show non-functional attributes (Desnes Nunes) [RHEL-78839] - ucsi_ccg: Don't show failed to get FW build information error (Desnes Nunes) [RHEL-78839] - usb: chipidea: imx: fix some typo (Desnes Nunes) [RHEL-78839] - dt-bindings: usb: generic-xhci: Allow dma-coherent (Desnes Nunes) [RHEL-78839] - usb: ulpi: Remove unused otg_ulpi_create (Desnes Nunes) [RHEL-78839] - usb: core: replace usb_sndaddr0pipe macro with usb_sndctrlpipe (Desnes Nunes) [RHEL-78839] - thunderbolt: Make tb_tunnel_alloc_usb3() error paths consistent with the rest (Desnes Nunes) [RHEL-78839] - USB: core: Add eUSB2 descriptor and parsing in USB core (Desnes Nunes) [RHEL-78839] - docs: Fix typo in usb/CREDITS (Desnes Nunes) [RHEL-78839] - dt-bindings: usb: usb-device: Replace free-form 'reg' with constraints (Desnes Nunes) [RHEL-78839] - usb: misc: onboard_dev: add vdda support for Microchip USB2514 (Desnes Nunes) [RHEL-78839] - docs: thunderbolt: Allow creating cross-references for ABI (Desnes Nunes) [RHEL-78839] - usb: typec: tcpm: Switch to use hrtimer_setup() (Desnes Nunes) [RHEL-78839] - usb: ehci: Switch to use hrtimer_setup() (Desnes Nunes) [RHEL-78839] - hrtimers: Make hrtimer_update_function() less expensive (Desnes Nunes) [RHEL-78839] - hrtimers: Introduce hrtimer_update_function() (Desnes Nunes) [RHEL-78839] - hrtimers: Introduce hrtimer_setup_sleeper_on_stack() (Desnes Nunes) [RHEL-78839] - hrtimers: Introduce hrtimer_setup_on_stack() (Desnes Nunes) [RHEL-78839] - hrtimers: Introduce hrtimer_setup() to replace hrtimer_init() (Desnes Nunes) [RHEL-78839] - hrtimers: Add missing hrtimer_init() trace points (Desnes Nunes) [RHEL-78839] - USB: serial: mos7840: drop unused defines (Desnes Nunes) [RHEL-78839] - phy: fsl-imx8mq-usb: add tca function driver for imx95 (Desnes Nunes) [RHEL-78839] - redhat/configs: Adding CONFIG_TYPEC_MUX_PS883X (Desnes Nunes) [RHEL-78839] - usb: typec: Add support for Parade PS8830 Type-C Retimer (Desnes Nunes) [RHEL-78839] - dt-bindings: usb: Add Parade PS8830 Type-C retimer bindings (Desnes Nunes) [RHEL-78839] - usb: dwc3: gadget: Avoid using reserved endpoints on Intel Merrifield (Desnes Nunes) [RHEL-78839] - usb: dwc3: gadget: Add support for snps,reserved-endpoints property (Desnes Nunes) [RHEL-78839] - usb: dwc3: gadget: Refactor loop to avoid NULL endpoints (Desnes Nunes) [RHEL-78839] - dt-bindings: usb: dwc3: Add a property to reserve endpoints (Desnes Nunes) [RHEL-78839] - dt-bindings: usb: snps,dwc3: Split core description (Desnes Nunes) [RHEL-78839] - phy: core: don't require set_mode() callback for phy_get_mode() to work (Desnes Nunes) [RHEL-78839] - r8152: add vendor/device ID pair for Dell Alienware AW1022z (Desnes Nunes) [RHEL-78839] - usb: phy: mxs: silence EPROBE_DEFER error on boot (Desnes Nunes) [RHEL-78839] - usb: typec: ucsi: acpi: move LG Gram quirk to ucsi_gram_sync_control() (Desnes Nunes) [RHEL-78839] - usb: typec: ucsi: ccg: move command quirks to ucsi_ccg_sync_control() (Desnes Nunes) [RHEL-78839] - usb: typec: ucsi: return CCI and message from sync_control callback (Desnes Nunes) [RHEL-78839] - usb: typec: ucsi: Implement ChromeOS UCSI driver (Desnes Nunes) [RHEL-78839] - usb: typec: ucsi: Enable UCSI commands in debugfs (Desnes Nunes) [RHEL-78839] - usb: typec: ucsi: Rename SET_UOM UCSI command to SET_CCOM (Desnes Nunes) [RHEL-78839] - net: tipc: fix refcount warning in tipc_aead_encrypt (Xin Long) [RHEL-103093] - net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done (CKI Backport Bot) [RHEL-103093] {CVE-2025-38052} - io_uring: ensure deferred completions are flushed for multishot (Jeff Moyer) [RHEL-94341] - netlink: specs: dpll: replace underscores with dashes in names (CKI Backport Bot) [RHEL-101895] - dpll: fix xa_alloc_cyclic() error handling (CKI Backport Bot) [RHEL-101895] - dpll: Add an assertion to check freq_supported_num (CKI Backport Bot) [RHEL-101895] - tools: ynl-gen: de-kdocify enums with no doc for entries (CKI Backport Bot) [RHEL-101895] - Revert "mm: fix BUG splat with kvmalloc + GFP_ATOMIC" (Luiz Capitulino) [RHEL-100920] - vmxnet3: correctly report gso type for UDP tunnels (Izabela Bakollari) [RHEL-96957] - vmxnet3: update MTU after device quiesce (Izabela Bakollari) [RHEL-96957] - vmxnet3: Fix tx queue race condition with XDP (Izabela Bakollari) [RHEL-96957] - net/sched: fix use-after-free in taprio_dev_notifier (CKI Backport Bot) [RHEL-101319] {CVE-2025-38087} - net: ch9200: fix uninitialised access during mii_nway_restart (CKI Backport Bot) [RHEL-101213] {CVE-2025-38086} - perf header: remove unecessary core id test (Anubhav Shelat) [RHEL-79331] - rh_messages.h: xtables modules are still maintained in rhel9 (Florian Westphal) [RHEL-81900] - xfs: Fix spelling mistake "drity" -> "dirty" (Bill O'Donnell) [RHEL-85589] - xfs: fix data fork format filtering during inode repair (Bill O'Donnell) [RHEL-85589] - xfs: fix online repair probing when CONFIG_XFS_ONLINE_REPAIR=n (Bill O'Donnell) [RHEL-85589] - xfs: fix the entry condition of exact EOF block allocation optimization (Bill O'Donnell) [RHEL-85589] - xfs: fix the comment above xfs_discard_endio (Bill O'Donnell) [RHEL-85589] - xfs: fix xfs_get_extsz_hint behavior with realtime alwayscow files (Bill O'Donnell) [RHEL-85589] - xfs: fix scrub tracepoints when inode-rooted btrees are involved (Bill O'Donnell) [RHEL-85589] - xfs: fix mount hang during primary superblock recovery failure (Bill O'Donnell) [RHEL-85589] - xfs: fix simplify extent lookup in xfs_can_free_eofblocks (Bill O'Donnell) [RHEL-85589] - xfs: fix null bno_hint handling in xfs_rtallocate_rtg (Bill O'Donnell) [RHEL-85589] - xfs: fix off-by-one error in fsmap's end_daddr usage (Bill O'Donnell) [RHEL-85589] - xfs: unlock inodes when erroring out of xfs_trans_alloc_dir (Bill O'Donnell) [RHEL-85589] - xfs: set XFS_SICK_INO_SYMLINK_ZAPPED explicitly when zapping a symlink (Bill O'Donnell) [RHEL-85589] - xfs: don't call remap_verify_area with sb write protection held (Bill O'Donnell) [RHEL-85589] - xfs: fix a double completion for buffers on in-memory targets (Bill O'Donnell) [RHEL-85589] - xfs/libxfs: replace kmalloc() and memcpy() with kmemdup() (Bill O'Donnell) [RHEL-85589] - xfs: streamline xfs_filestream_pick_ag (Bill O'Donnell) [RHEL-85589] - xfs: Reduce unnecessary searches when searching for the best extents (Bill O'Donnell) [RHEL-85589] - xfs: Check for delayed allocations before setting extsize (Bill O'Donnell) [RHEL-85589] - xfs: update the pag for the last AG at recovery time (Bill O'Donnell) [RHEL-85589] - xfs: don't use __GFP_RETRY_MAYFAIL in xfs_initialize_perag (Bill O'Donnell) [RHEL-85589] - xfs: error out when a superblock buffer update reduces the agcount (Bill O'Donnell) [RHEL-85589] - xfs: update the file system geometry after recoverying superblock buffers (Bill O'Donnell) [RHEL-85589] - xfs: merge the perag freeing helpers (Bill O'Donnell) [RHEL-85589] - xfs: pass the exact range to initialize to xfs_initialize_perag (Bill O'Donnell) [RHEL-85589] - xfs: IOMAP_ZERO and IOMAP_UNSHARE already hold invalidate_lock (Bill O'Donnell) [RHEL-85589] - iomap: move locking out of iomap_write_delalloc_release (Bill O'Donnell) [RHEL-85589] - iomap: remove iomap_file_buffered_write_punch_delalloc (Bill O'Donnell) [RHEL-85589] - iomap: factor out a iomap_dio_done helper (Bill O'Donnell) [RHEL-85589] - iomap: factor out a iomap_last_written_block helper (Bill O'Donnell) [RHEL-85589] - xfs: punch delalloc extents from the COW fork for COW writes (Bill O'Donnell) [RHEL-85589] - xfs: set IOMAP_F_SHARED for all COW fork allocations (Bill O'Donnell) [RHEL-85589] - xfs: share more code in xfs_buffered_write_iomap_begin (Bill O'Donnell) [RHEL-85589] - xfs: support the COW fork in xfs_bmap_punch_delalloc_range (Bill O'Donnell) [RHEL-85589] - xfs: take XFS_MMAPLOCK_EXCL xfs_file_write_zero_eof (Bill O'Donnell) [RHEL-85589] - xfs: factor out a xfs_file_write_zero_eof helper (Bill O'Donnell) [RHEL-85589] - xfs: fix a typo (Bill O'Donnell) [RHEL-85589] - xfs: support lowmode allocations in xfs_bmap_exact_minlen_extent_alloc (Bill O'Donnell) [RHEL-85589] - xfs: call xfs_bmap_exact_minlen_extent_alloc from xfs_bmap_btalloc (Bill O'Donnell) [RHEL-85589] - xfs: don't ifdef around the exact minlen allocations (Bill O'Donnell) [RHEL-85589] - xfs: fold xfs_bmap_alloc_userdata into xfs_bmapi_allocate (Bill O'Donnell) [RHEL-85589] - xfs: distinguish extra split from real ENOSPC from xfs_attr_node_try_addname (Bill O'Donnell) [RHEL-85589] - xfs: distinguish extra split from real ENOSPC from xfs_attr3_leaf_split (Bill O'Donnell) [RHEL-85589] - xfs: return bool from xfs_attr3_leaf_add (Bill O'Donnell) [RHEL-85589] - xfs: merge xfs_attr_leaf_try_add into xfs_attr_leaf_addname (Bill O'Donnell) [RHEL-85589] - xfs: Use try_cmpxchg() in xlog_cil_insert_pcp_aggregate() (Bill O'Donnell) [RHEL-85589] - xfs: scrub: convert comma to semicolon (Bill O'Donnell) [RHEL-85589] - xfs: Remove empty declartion in header file (Bill O'Donnell) [RHEL-85589] - iomap: remove the iomap_file_buffered_write_punch_delalloc return value (Bill O'Donnell) [RHEL-85589] - fs: iomap: Change the type of blocksize from 'int' to 'unsigned int' in iomap_file_buffered_write_punch_delalloc (Bill O'Donnell) [RHEL-85589] - iomap: handle a post-direct I/O invalidate race in iomap_write_delalloc_release (Bill O'Donnell) [RHEL-85589] - iomap: pass the iomap to the punch callback (Bill O'Donnell) [RHEL-85589] - iomap: pass flags to iomap_file_buffered_write_punch_delalloc (Bill O'Donnell) [RHEL-85589] - xfs: ensure st_blocks never goes to zero during COW writes (Bill O'Donnell) [RHEL-85589] - xfs: use xas_for_each_marked in xfs_reclaim_inodes_count (Bill O'Donnell) [RHEL-85589] - xfs: convert perag lookup to xarray (Bill O'Donnell) [RHEL-85589] - xfs: simplify tagged perag iteration (Bill O'Donnell) [RHEL-85589] - xfs: move the tagged perag lookup helpers to xfs_icache.c (Bill O'Donnell) [RHEL-85589] - xfs: use kfree_rcu_mightsleep to free the perag structures (Bill O'Donnell) [RHEL-85589] - xfs: use LIST_HEAD() to simplify code (Bill O'Donnell) [RHEL-85589] - xfs: Remove duplicate xfs_trans_priv.h header (Bill O'Donnell) [RHEL-85589] - xfs: remove unnecessary check (Bill O'Donnell) [RHEL-85589] - xfs: Use xfs set and clear mp state helpers (Bill O'Donnell) [RHEL-85589] - xfs: reclaim speculative preallocations for append only files (Bill O'Donnell) [RHEL-85589] - xfs: simplify extent lookup in xfs_can_free_eofblocks (Bill O'Donnell) [RHEL-85589] - xfs: check XFS_EOFBLOCKS_RELEASED earlier in xfs_release_eofblocks (Bill O'Donnell) [RHEL-85589] - xfs: only free posteof blocks on first close (Bill O'Donnell) [RHEL-85589] - xfs: don't free post-EOF blocks on read close (Bill O'Donnell) [RHEL-85589] - xfs: skip all of xfs_file_release when shut down (Bill O'Donnell) [RHEL-85589] - xfs: don't bother returning errors from xfs_file_release (Bill O'Donnell) [RHEL-85589] - xfs: refactor f_op->release handling (Bill O'Donnell) [RHEL-85589] - xfs: remove the i_mode check in xfs_release (Bill O'Donnell) [RHEL-85589] - xfs: make the calculation generic in xfs_sb_validate_fsb_count() (Bill O'Donnell) [RHEL-85589] - xfs: expose block size in stat (Bill O'Donnell) [RHEL-85589] - xfs: use kvmalloc for xattr buffers (Bill O'Donnell) [RHEL-85589] - xfs: standardize the btree maxrecs function parameters (Bill O'Donnell) [RHEL-85589] - xfs: replace shouty XFS_BM{BT,DR} macros (Bill O'Donnell) [RHEL-85589] - xfs: fix a sloppy memory handling bug in xfs_iroot_realloc (Bill O'Donnell) [RHEL-85589] - xfs: fix FITRIM reporting again (Bill O'Donnell) [RHEL-85589] - xfs: fix C++ compilation errors in xfs_fs.h (Bill O'Donnell) [RHEL-85589] - xfs: refactor loading quota inodes in the regular case (Bill O'Donnell) [RHEL-85589] - xfs: move xfs_ioc_getfsmap out of xfs_ioctl.c (Bill O'Donnell) [RHEL-85589] - xfs: rearrange xfs_fsmap.c a little bit (Bill O'Donnell) [RHEL-85589] - xfs: replace m_rsumsize with m_rsumblocks (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_{rtbitmap,rtsummary}_wordcount (Bill O'Donnell) [RHEL-85589] - xfs: add xchk_setup_nothing and xchk_nothing helpers (Bill O'Donnell) [RHEL-85589] - xfs: make the rtalloc start hint a xfs_rtblock_t (Bill O'Donnell) [RHEL-85589] - xfs: factor out a xfs_rtallocate_align helper (Bill O'Donnell) [RHEL-85589] - xfs: rework the rtalloc fallback handling (Bill O'Donnell) [RHEL-85589] - xfs: factor out a xfs_rtallocate helper (Bill O'Donnell) [RHEL-85589] - xfs: clean up the ISVALID macro in xfs_bmap_adjacent (Bill O'Donnell) [RHEL-85589] - xfs: simplify xfs_rtalloc_query_range (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_rtb_to_rtxrem (Bill O'Donnell) [RHEL-85589] - xfs: fix broken variable-sized allocation detection in xfs_rtallocate_extent_block (Bill O'Donnell) [RHEL-85589] - xfs: reduce excessive clamping of maxlen in xfs_rtallocate_extent_near (Bill O'Donnell) [RHEL-85589] - xfs: clean up xfs_rtallocate_extent_exact a bit (Bill O'Donnell) [RHEL-85589] - xfs: refactor aligning bestlen to prod (Bill O'Donnell) [RHEL-85589] - xfs: don't scan off the end of the rt volume in xfs_rtallocate_extent_block (Bill O'Donnell) [RHEL-85589] - xfs: don't return too-short extents from xfs_rtallocate_extent_block (Bill O'Donnell) [RHEL-85589] - xfs: ensure rtx mask/shift are correct after growfs (Bill O'Donnell) [RHEL-85589] - xfs: use the recalculated transaction reservation in xfs_growfs_rt_bmblock (Bill O'Donnell) [RHEL-85589] - xfs: push transaction join out of xfs_rtbitmap_lock and xfs_rtgroup_lock (Bill O'Donnell) [RHEL-85589] - xfs: factor out rtbitmap/summary initialization helpers (Bill O'Donnell) [RHEL-85589] - xfs: factor out a xfs_last_rt_bmblock helper (Bill O'Donnell) [RHEL-85589] - xfs: factor out a xfs_growfs_rt_bmblock helper (Bill O'Donnell) [RHEL-85589] - xfs: push the calls to xfs_rtallocate_range out to xfs_bmap_rtalloc (Bill O'Donnell) [RHEL-85589] - xfs: cleanup the calling convention for xfs_rtpick_extent (Bill O'Donnell) [RHEL-85589] - xfs: add bounds checking to xfs_rt{bitmap,summary}_read_buf (Bill O'Donnell) [RHEL-85589] - xfs: assert a valid limit in xfs_rtfind_forw (Bill O'Donnell) [RHEL-85589] - xfs: remove the limit argument to xfs_rtfind_back (Bill O'Donnell) [RHEL-85589] - xfs: make the RT rsum_cache mandatory (Bill O'Donnell) [RHEL-85589] - xfs: factor out a xfs_validate_rt_geometry helper (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_validate_rtextents (Bill O'Donnell) [RHEL-85589] - xfs: pass the icreate args object to xfs_dialloc (Bill O'Donnell) [RHEL-85589] - xfs: match on the global RT inode numbers in xfs_is_metadata_inode (Bill O'Donnell) [RHEL-85589] - xfs: validate inumber in xfs_iget (Bill O'Donnell) [RHEL-85589] - xfs: refactor xfs_file_fallocate (Bill O'Donnell) [RHEL-85589] - fs: sort out the fallocate mode vs flag mess (Bill O'Donnell) [RHEL-85589] - xfs: move the xfs_is_always_cow_inode check into xfs_alloc_file_space (Bill O'Donnell) [RHEL-85589] - xfs: call xfs_flush_unmap_range from xfs_free_file_space (Bill O'Donnell) [RHEL-85589] - xfs: reset rootdir extent size hint after growfsrt (Bill O'Donnell) [RHEL-85589] - xfs: take m_growlock when running growfsrt (Bill O'Donnell) [RHEL-85589] - xfs: Fix missing interval for missing_owner in xfs fsmap (Bill O'Donnell) [RHEL-85589] - xfs: don't bother reporting blocks trimmed via FITRIM (Bill O'Donnell) [RHEL-85589] - xfs: xfs_finobt_count_blocks() walks the wrong btree (Bill O'Donnell) [RHEL-85589] - xfs: fix folio dirtying for XFILE_ALLOC callers (Bill O'Donnell) [RHEL-85589] - xfs: fix di_onlink checking for V1/V2 inodes (Bill O'Donnell) [RHEL-85589] - xfs: revert AIL TASK_KILLABLE threshold (Bill O'Donnell) [RHEL-85589] - xfs: convert comma to semicolon (Bill O'Donnell) [RHEL-85589] - xfs: remove unused parameter in macro XFS_DQUOT_LOGRES (Bill O'Donnell) [RHEL-85589] - xfs: fix file_path handling in tracepoints (Bill O'Donnell) [RHEL-85589] - xfs: allow SECURE namespace xattrs to use reserved block pool (Bill O'Donnell) [RHEL-85589] - xfs: fix a memory leak (Bill O'Donnell) [RHEL-85589] - xfs: fix rtalloc rotoring when delalloc is in use (Bill O'Donnell) [RHEL-85589] - xfs: get rid of xfs_ag_resv_rmapbt_alloc (Bill O'Donnell) [RHEL-85589] - xfs: skip flushing log items during push (Bill O'Donnell) [RHEL-85589] - xfs: grant heads track byte counts, not LSNs (Bill O'Donnell) [RHEL-85589] - xfs: pass the full grant head to accounting functions (Bill O'Donnell) [RHEL-85589] - xfs: track log space pinned by the AIL (Bill O'Donnell) [RHEL-85589] - xfs: collapse xlog_state_set_callback in caller (Bill O'Donnell) [RHEL-85589] - xfs: l_last_sync_lsn is really AIL state (Bill O'Donnell) [RHEL-85589] - xfs: ensure log tail is always up to date (Bill O'Donnell) [RHEL-85589] - xfs: background AIL push should target physical space (Bill O'Donnell) [RHEL-85589] - xfs: AIL doesn't need manual pushing (Bill O'Donnell) [RHEL-85589] - xfs: move and rename xfs_trans_committed_bulk (Bill O'Donnell) [RHEL-85589] - xfs: Avoid races with cnt_btree lastrec updates (Bill O'Donnell) [RHEL-85589] - xfs: move xfs_refcount_update_defer_add to xfs_refcount_item.c (Bill O'Donnell) [RHEL-85589] - xfs: simplify usage of the rcur local variable in xfs_refcount_finish_one (Bill O'Donnell) [RHEL-85589] - xfs: don't bother calling xfs_refcount_finish_one_cleanup in xfs_refcount_finish_one (Bill O'Donnell) [RHEL-85589] - xfs: reuse xfs_refcount_update_cancel_item (Bill O'Donnell) [RHEL-85589] - xfs: add a ci_entry helper (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_trans_set_refcount_flags (Bill O'Donnell) [RHEL-85589] - xfs: clean up refcount log intent item tracepoint callsites (Bill O'Donnell) [RHEL-85589] - xfs: pass btree cursors to refcount btree tracepoints (Bill O'Donnell) [RHEL-85589] - xfs: create specialized classes for refcount tracepoints (Bill O'Donnell) [RHEL-85589] - xfs: give refcount btree cursor error tracepoints their own class (Bill O'Donnell) [RHEL-85589] - xfs: move xfs_rmap_update_defer_add to xfs_rmap_item.c (Bill O'Donnell) [RHEL-85589] - xfs: simplify usage of the rcur local variable in xfs_rmap_finish_one (Bill O'Donnell) [RHEL-85589] - xfs: don't bother calling xfs_rmap_finish_one_cleanup in xfs_rmap_finish_one (Bill O'Donnell) [RHEL-85589] - xfs: reuse xfs_rmap_update_cancel_item (Bill O'Donnell) [RHEL-85589] - xfs: add a ri_entry helper (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_trans_set_rmap_flags (Bill O'Donnell) [RHEL-85589] - xfs: clean up rmap log intent item tracepoint callsites (Bill O'Donnell) [RHEL-85589] - xfs: pass btree cursors to rmap btree tracepoints (Bill O'Donnell) [RHEL-85589] - xfs: give rmap btree cursor error tracepoints their own class (Bill O'Donnell) [RHEL-85589] - xfs: move xfs_extent_free_defer_add to xfs_extfree_item.c (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_defer_agfl_block (Bill O'Donnell) [RHEL-85589] - xfs: remove duplicate asserts in xfs_defer_extent_free (Bill O'Donnell) [RHEL-85589] - xfs: factor out a xfs_efd_add_extent helper (Bill O'Donnell) [RHEL-85589] - xfs: reuse xfs_extent_free_cancel_item (Bill O'Donnell) [RHEL-85589] - xfs: add a xefi_entry helper (Bill O'Donnell) [RHEL-85589] - xfs: pass the fsbno to xfs_perag_intent_get (Bill O'Donnell) [RHEL-85589] - xfs: convert "skip_discard" to a proper flags bitset (Bill O'Donnell) [RHEL-85589] - xfs: clean up extent free log intent item tracepoint callsites (Bill O'Donnell) [RHEL-85589] - xfs: don't use the incore struct xfs_sb for offsets into struct xfs_dsb (Bill O'Donnell) [RHEL-85589] - xfs: get rid of trivial rename helpers (Bill O'Donnell) [RHEL-85589] - xfs: move dirent update hooks to xfs_dir2.c (Bill O'Donnell) [RHEL-85589] - xfs: create libxfs helper to rename two directory entries (Bill O'Donnell) [RHEL-85589] - xfs: create libxfs helper to exchange two directory entries (Bill O'Donnell) [RHEL-85589] - xfs: create libxfs helper to remove an existing inode/name from a directory (Bill O'Donnell) [RHEL-85589] - xfs: hoist inode free function to libxfs (Bill O'Donnell) [RHEL-85589] - xfs: create libxfs helper to link an existing inode into a directory (Bill O'Donnell) [RHEL-85589] - xfs: create libxfs helper to link a new inode into a directory (Bill O'Donnell) [RHEL-85589] - xfs: separate the icreate logic around INIT_XATTRS (Bill O'Donnell) [RHEL-85589] - xfs: hoist xfs_{bump,drop}link to libxfs (Bill O'Donnell) [RHEL-85589] - xfs: hoist xfs_iunlink to libxfs (Bill O'Donnell) [RHEL-85589] - xfs: wrap inode creation dqalloc calls (Bill O'Donnell) [RHEL-85589] - xfs: push xfs_icreate_args creation out of xfs_create* (Bill O'Donnell) [RHEL-85589] - xfs: hoist new inode initialization functions to libxfs (Bill O'Donnell) [RHEL-85589] - xfs: split new inode creation into two pieces (Bill O'Donnell) [RHEL-85589] - xfs: use xfs_trans_ichgtime to set times when allocating inode (Bill O'Donnell) [RHEL-85589] - xfs: implement atime updates in xfs_trans_ichgtime (Bill O'Donnell) [RHEL-85589] - xfs: pack icreate initialization parameters into a separate structure (Bill O'Donnell) [RHEL-85589] - xfs: hoist project id get/set functions to libxfs (Bill O'Donnell) [RHEL-85589] - xfs: hoist inode flag conversion functions to libxfs (Bill O'Donnell) [RHEL-85589] - xfs: hoist extent size helpers to libxfs (Bill O'Donnell) [RHEL-85589] - xfs: move inode copy-on-write predicates to xfs_inode.[ch] (Bill O'Donnell) [RHEL-85589] - xfs: verify buffer, inode, and dquot items every tx commit (Bill O'Donnell) [RHEL-85589] - xfs: enable FITRIM on the realtime device (Bill O'Donnell) [RHEL-85589] - xfs: Remove header files which are included more than once (Bill O'Donnell) [RHEL-85589] - xfs: fold xfs_ilock_for_write_fault into xfs_write_fault (Bill O'Donnell) [RHEL-85589] - xfs: always take XFS_MMAPLOCK shared in xfs_dax_read_fault (Bill O'Donnell) [RHEL-85589] - xfs: refactor __xfs_filemap_fault (Bill O'Donnell) [RHEL-85589] - xfs: simplify xfs_dax_fault (Bill O'Donnell) [RHEL-85589] - xfs: cleanup xfs_ilock_iocb_for_write (Bill O'Donnell) [RHEL-85589] - xfs: move the dio write relocking out of xfs_ilock_for_iomap (Bill O'Donnell) [RHEL-85589] - xfs: Fix xfs_prepare_shift() range for RT (Bill O'Donnell) [RHEL-85589] - xfs: Fix xfs_flush_unmap_range() range for RT (Bill O'Donnell) [RHEL-85589] - xfs: avoid redundant AGFL buffer invalidation (Bill O'Donnell) [RHEL-85589] - xfs: fix direction in XFS_IOC_EXCHANGE_RANGE (Bill O'Donnell) [RHEL-85589] - xfs: reserve blocks for truncating large realtime inode (Bill O'Donnell) [RHEL-85589] - xfs: make sure sb_fdblocks is non-negative (Bill O'Donnell) [RHEL-85589] - xfs: Add cond_resched to block unmap range and reflink remap path (Bill O'Donnell) [RHEL-85589] - xfs: don't open-code u64_to_user_ptr (Bill O'Donnell) [RHEL-85589] - xfs: fix xfs_init_attr_trans not handling explicit operation codes (Bill O'Donnell) [RHEL-85589] - xfs: drop xfarray sortinfo folio on error (Bill O'Donnell) [RHEL-85589] - xfs: Stop using __maybe_unused in xfs_alloc.c (Bill O'Donnell) [RHEL-85589] - xfs: Clear W=1 warning in xfs_iwalk_run_callbacks() (Bill O'Donnell) [RHEL-85589] - xfs: simplify iext overflow checking and upgrade (Bill O'Donnell) [RHEL-85589] - xfs: remove a racy if_bytes check in xfs_reflink_end_cow_extent (Bill O'Donnell) [RHEL-85589] - xfs: upgrade the extent counters in xfs_reflink_end_cow_extent later (Bill O'Donnell) [RHEL-85589] - xfs: xfs_quota_unreserve_blkres can't fail (Bill O'Donnell) [RHEL-85589] - xfs: consolidate the xfs_quota_reserve_blkres definitions (Bill O'Donnell) [RHEL-85589] - xfs: clean up buffer allocation in xlog_do_recovery_pass (Bill O'Donnell) [RHEL-85589] - xfs: widen flags argument to the xfs_iflags_* helpers (Bill O'Donnell) [RHEL-85589] - xfs: minor cleanups of xfs_attr3_rmt_blocks (Bill O'Donnell) [RHEL-85589] - xfs: create a helper to compute the blockcount of a max sized remote value (Bill O'Donnell) [RHEL-85589] - xfs: turn XFS_ATTR3_RMT_BUF_SPACE into a function (Bill O'Donnell) [RHEL-85589] - xfs: use unsigned ints for non-negative quantities in xfs_attr_remote.c (Bill O'Donnell) [RHEL-85589] - xfs: do not allocate the entire delalloc extent in xfs_bmapi_write (Bill O'Donnell) [RHEL-85589] - xfs: fix xfs_bmap_add_extent_delay_real for partial conversions (Bill O'Donnell) [RHEL-85589] - xfs: remove the xfs_iext_peek_prev_extent call in xfs_bmapi_allocate (Bill O'Donnell) [RHEL-85589] - xfs: pass the actual offset and len to allocate to xfs_bmapi_allocate (Bill O'Donnell) [RHEL-85589] - xfs: don't open code XFS_FILBLKS_MIN in xfs_bmapi_write (Bill O'Donnell) [RHEL-85589] - xfs: lift a xfs_valid_startblock into xfs_bmapi_allocate (Bill O'Donnell) [RHEL-85589] - xfs: remove the unusued tmp_logflags variable in xfs_bmapi_allocate (Bill O'Donnell) [RHEL-85589] - xfs: fix error returns from xfs_bmapi_write (Bill O'Donnell) [RHEL-85589] - xfs: convert delayed extents to unwritten when zeroing post eof blocks (Bill O'Donnell) [RHEL-85589] - xfs: make xfs_bmapi_convert_delalloc() to allocate the target offset (Bill O'Donnell) [RHEL-85589] - xfs: make the seq argument to xfs_bmapi_convert_delalloc() optional (Bill O'Donnell) [RHEL-85589] - xfs: refactor dir format helpers (Bill O'Donnell) [RHEL-85589] - xfs: factor out a xfs_dir_replace_args helper (Bill O'Donnell) [RHEL-85589] - xfs: factor out a xfs_dir_removename_args helper (Bill O'Donnell) [RHEL-85589] - xfs: factor out a xfs_dir_createname_args helper (Bill O'Donnell) [RHEL-85589] - xfs: factor out a xfs_dir_lookup_args helper (Bill O'Donnell) [RHEL-85589] - xfs: don't call xfs_file_open from xfs_dir_open (Bill O'Donnell) [RHEL-85589] - xfs: Remove unused function xrep_dir_self_parent (Bill O'Donnell) [RHEL-85589] - xfs: invalidate dentries for a file before moving it to the orphanage (Bill O'Donnell) [RHEL-85589] - xfs: exchange-range for repairs is no longer dynamic (Bill O'Donnell) [RHEL-85589] - xfs: fix iunlock calls in xrep_adoption_trans_alloc (Bill O'Donnell) [RHEL-85589] - xfs: drop the scrub file's iolock when transaction allocation fails (Bill O'Donnell) [RHEL-85589] - xfs: only iget the file once when doing vectored scrub-by-handle (Bill O'Donnell) [RHEL-85589] - xfs: introduce vectored scrub mode (Bill O'Donnell) [RHEL-85589] - xfs: move xfs_ioc_scrub_metadata to scrub.c (Bill O'Donnell) [RHEL-85589] - xfs: reduce the rate of cond_resched calls inside scrub (Bill O'Donnell) [RHEL-85589] - xfs: fix corruptions in the directory tree (Bill O'Donnell) [RHEL-85589] - xfs: report directory tree corruption in the health information (Bill O'Donnell) [RHEL-85589] - xfs: invalidate dirloop scrub path data when concurrent updates happen (Bill O'Donnell) [RHEL-85589] - xfs: teach online scrub to find directory tree structure problems (Bill O'Donnell) [RHEL-85589] - xfs: inode repair should ensure there's an attr fork to store parent pointers (Bill O'Donnell) [RHEL-85589] - xfs: repair link count of nondirectories after rebuilding parent pointers (Bill O'Donnell) [RHEL-85589] - xfs: adapt the orphanage code to handle parent pointers (Bill O'Donnell) [RHEL-85589] - xfs: actually rebuild the parent pointer xattrs (Bill O'Donnell) [RHEL-85589] - xfs: add a per-leaf block callback to xchk_xattr_walk (Bill O'Donnell) [RHEL-85589] - xfs: split xfs_bmap_add_attrfork into two pieces (Bill O'Donnell) [RHEL-85589] - xfs: remove pointless unlocked assertion (Bill O'Donnell) [RHEL-85589] - xfs: implement live updates for parent pointer repairs (Bill O'Donnell) [RHEL-85589] - xfs: repair directory parent pointers by scanning for dirents (Bill O'Donnell) [RHEL-85589] - xfs: replay unlocked parent pointer updates that accrue during xattr repair (Bill O'Donnell) [RHEL-85589] - xfs: implement live updates for directory repairs (Bill O'Donnell) [RHEL-85589] - xfs: repair directories by scanning directory parent pointers (Bill O'Donnell) [RHEL-85589] - xfs: add raw parent pointer apis to support repair (Bill O'Donnell) [RHEL-85589] - xfs: salvage parent pointers when rebuilding xattr structures (Bill O'Donnell) [RHEL-85589] - xfs: make the reserved block permission flag explicit in xfs_attr_set (Bill O'Donnell) [RHEL-85589] - xfs: remove some boilerplate from xfs_attr_set (Bill O'Donnell) [RHEL-85589] - xfs: check parent pointer xattrs when scrubbing (Bill O'Donnell) [RHEL-85589] - xfs: walk directory parent pointers to determine backref count (Bill O'Donnell) [RHEL-85589] - xfs: deferred scrub of parent pointers (Bill O'Donnell) [RHEL-85589] - xfs: scrub parent pointers (Bill O'Donnell) [RHEL-85589] - xfs: deferred scrub of dirents (Bill O'Donnell) [RHEL-85589] - xfs: check dirents have parent pointers (Bill O'Donnell) [RHEL-85589] - xfs: drop compatibility minimum log size computations for reflink (Bill O'Donnell) [RHEL-85589] - xfs: fix unit conversion error in xfs_log_calc_max_attrsetm_res (Bill O'Donnell) [RHEL-85589] - xfs: add a incompat feature bit for parent pointers (Bill O'Donnell) [RHEL-85589] - xfs: don't remove the attr fork when parent pointers are enabled (Bill O'Donnell) [RHEL-85589] - xfs: add parent pointer ioctls (Bill O'Donnell) [RHEL-85589] - xfs: split out handle management helpers a bit (Bill O'Donnell) [RHEL-85589] - xfs: move handle ioctl code to xfs_handle.c (Bill O'Donnell) [RHEL-85589] - xfs: pass the attr value to put_listent when possible (Bill O'Donnell) [RHEL-85589] - xfs: don't return XFS_ATTR_PARENT attributes via listxattr (Bill O'Donnell) [RHEL-85589] - xfs: Add parent pointers to xfs_cross_rename (Bill O'Donnell) [RHEL-85589] - xfs: Add parent pointers to rename (Bill O'Donnell) [RHEL-85589] - xfs: remove parent pointers in unlink (Bill O'Donnell) [RHEL-85589] - xfs: add parent attributes to symlink (Bill O'Donnell) [RHEL-85589] - xfs: add parent attributes to link (Bill O'Donnell) [RHEL-85589] - xfs: parent pointer attribute creation (Bill O'Donnell) [RHEL-85589] - xfs: create a hashname function for parent pointers (Bill O'Donnell) [RHEL-85589] - xfs: extend transaction reservations for parent attributes (Bill O'Donnell) [RHEL-85589] - xfs: add parent pointer validator functions (Bill O'Donnell) [RHEL-85589] - xfs: Expose init_xattrs in xfs_create_tmpfile (Bill O'Donnell) [RHEL-85589] - xfs: record inode generation in xattr update log intent items (Bill O'Donnell) [RHEL-85589] - xfs: create attr log item opcodes and formats for parent pointers (Bill O'Donnell) [RHEL-85589] - xfs: refactor xfs_is_using_logged_xattrs checks in attr item recovery (Bill O'Donnell) [RHEL-85589] - xfs: allow xattr matching on name and value for parent pointers (Bill O'Donnell) [RHEL-85589] - xfs: define parent pointer ondisk extended attribute format (Bill O'Donnell) [RHEL-85589] - xfs: add parent pointer support to attribute code (Bill O'Donnell) [RHEL-85589] - xfs: create a separate hashname function for extended attributes (Bill O'Donnell) [RHEL-85589] - xfs: move xfs_attr_defer_add to xfs_attr_item.c (Bill O'Donnell) [RHEL-85589] - xfs: check the flags earlier in xfs_attr_match (Bill O'Donnell) [RHEL-85589] - xfs: rearrange xfs_attr_match parameters (Bill O'Donnell) [RHEL-85589] - xfs: enforce one namespace per attribute (Bill O'Donnell) [RHEL-85589] - xfs: refactor name/value iovec validation in xlog_recover_attri_commit_pass2 (Bill O'Donnell) [RHEL-85589] - xfs: refactor name/length checks in xfs_attri_validate (Bill O'Donnell) [RHEL-85589] - xfs: use local variables for name and value length in _attri_commit_pass2 (Bill O'Donnell) [RHEL-85589] - xfs: always set args->value in xfs_attri_item_recover (Bill O'Donnell) [RHEL-85589] - xfs: validate recovered name buffers when recovering xattr items (Bill O'Donnell) [RHEL-85589] - xfs: use helpers to extract xattr op from opflags (Bill O'Donnell) [RHEL-85589] - xfs: restructure xfs_attr_complete_op a bit (Bill O'Donnell) [RHEL-85589] - xfs: check shortform attr entry flags specifically (Bill O'Donnell) [RHEL-85589] - xfs: fix missing check for invalid attr flags (Bill O'Donnell) [RHEL-85589] - xfs: check opcode and iovec count match in xlog_recover_attri_commit_pass2 (Bill O'Donnell) [RHEL-85589] - xfs: use an XFS_OPSTATE_ flag for detecting if logged xattrs are available (Bill O'Donnell) [RHEL-85589] - xfs: attr fork iext must be loaded before calling xfs_attr_is_leaf (Bill O'Donnell) [RHEL-85589] - xfs: rearrange xfs_da_args a bit to use less space (Bill O'Donnell) [RHEL-85589] - xfs: make attr removal an explicit operation (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_da_args.attr_flags (Bill O'Donnell) [RHEL-85589] - xfs: remove XFS_DA_OP_NOTIME (Bill O'Donnell) [RHEL-85589] - xfs: remove XFS_DA_OP_REMOVE (Bill O'Donnell) [RHEL-85589] - xfs: reinstate delalloc for RT inodes (if sb_rextsize == 1) (Bill O'Donnell) [RHEL-85589] - xfs: stop the steal (of data blocks for RT indirect blocks) (Bill O'Donnell) [RHEL-85589] - xfs: rework splitting of indirect block reservations (Bill O'Donnell) [RHEL-85589] - xfs: look at m_frextents in xfs_iomap_prealloc_size for RT allocations (Bill O'Donnell) [RHEL-85589] - xfs: support RT inodes in xfs_mod_delalloc (Bill O'Donnell) [RHEL-85589] - xfs: cleanup fdblock/frextent accounting in xfs_bmap_del_extent_delay (Bill O'Donnell) [RHEL-85589] - xfs: reinstate RT support in xfs_bmapi_reserve_delalloc (Bill O'Donnell) [RHEL-85589] - xfs: split xfs_mod_freecounter (Bill O'Donnell) [RHEL-85589] - xfs: block deltas in xfs_trans_unreserve_and_mod_sb must be positive (Bill O'Donnell) [RHEL-85589] - xfs: move RT inode locking out of __xfs_bunmapi (Bill O'Donnell) [RHEL-85589] - xfs: free RT extents after updating the bmap btree (Bill O'Donnell) [RHEL-85589] - xfs: refactor realtime inode locking (Bill O'Donnell) [RHEL-85589] - xfs: make XFS_TRANS_LOWMODE match the other XFS_TRANS_ definitions (Bill O'Donnell) [RHEL-85589] - xfs: compile out v4 support if disabled (Bill O'Donnell) [RHEL-85589] - xfs: remove the unused xfs_extent_busy_enomem trace event (Bill O'Donnell) [RHEL-85589] - xfs: unwind xfs_extent_busy_clear (Bill O'Donnell) [RHEL-85589] - xfs: move more logic into xfs_extent_busy_clear_one (Bill O'Donnell) [RHEL-85589] - xfs: Remove unused function is_rt_data_fork (Bill O'Donnell) [RHEL-85589] - xfs: small cleanup in xrep_update_qflags() (Bill O'Donnell) [RHEL-85589] - xfs: Fix typo in comment (Bill O'Donnell) [RHEL-85589] - xfs: fix sparse warnings about unused interval tree functions (Bill O'Donnell) [RHEL-85589] - xfs: silence sparse warning when checking version number (Bill O'Donnell) [RHEL-85589] - xfs: fix CIL sparse lock context warnings (Bill O'Donnell) [RHEL-85589] - xfs: unlock new repair tempfiles after creation (Bill O'Donnell) [RHEL-85589] - xfs: don't pick up IOLOCK during rmapbt repair scan (Bill O'Donnell) [RHEL-85589] - xfs: Hold inode locks in xfs_rename (Bill O'Donnell) [RHEL-85589] - xfs: Hold inode locks in xfs_trans_alloc_dir (Bill O'Donnell) [RHEL-85589] - xfs: Hold inode locks in xfs_ialloc (Bill O'Donnell) [RHEL-85589] - xfs: Increase XFS_QM_TRANS_MAXDQS to 5 (Bill O'Donnell) [RHEL-85589] - xfs: Increase XFS_DEFER_OPS_NR_INODES to 5 (Bill O'Donnell) [RHEL-85589] - xfs: fix performance problems when fstrimming a subset of a fragmented AG (Bill O'Donnell) [RHEL-85589] - xfs: create subordinate scrub contexts for xchk_metadata_inode_subtype (Bill O'Donnell) [RHEL-85589] - xfs: pin inodes that would otherwise overflow link count (Bill O'Donnell) [RHEL-85589] - xfs: try to avoid allocating from sick inode clusters (Bill O'Donnell) [RHEL-85589] - xfs: check unused nlink fields in the ondisk inode (Bill O'Donnell) [RHEL-85589] - xfs: repair AGI unlinked inode bucket lists (Bill O'Donnell) [RHEL-85589] - xfs: hoist AGI repair context to a heap object (Bill O'Donnell) [RHEL-85589] - xfs: check AGI unlinked inode buckets (Bill O'Donnell) [RHEL-85589] - xfs: online repair of symbolic links (Bill O'Donnell) [RHEL-85589] - xfs: pass the owner to xfs_symlink_write_target (Bill O'Donnell) [RHEL-85589] - xfs: expose xfs_bmap_local_to_extents for online repair (Bill O'Donnell) [RHEL-85589] - xfs: ensure dentry consistency when the orphanage adopts a file (Bill O'Donnell) [RHEL-85589] - xfs: move files to orphanage instead of letting nlinks drop to zero (Bill O'Donnell) [RHEL-85589] - xfs: move orphan files to the orphanage (Bill O'Donnell) [RHEL-85589] - xfs: ask the dentry cache if it knows the parent of a directory (Bill O'Donnell) [RHEL-85589] - xfs: online repair of parent pointers (Bill O'Donnell) [RHEL-85589] - xfs: scan the filesystem to repair a directory dotdot entry (Bill O'Donnell) [RHEL-85589] - xfs: online repair of directories (Bill O'Donnell) [RHEL-85589] - xfs: inactivate directory data blocks (Bill O'Donnell) [RHEL-85589] - xfs: update the unlinked list when repairing link counts (Bill O'Donnell) [RHEL-85589] - xfs: ensure unlinked list state is consistent with nlink during scrub (Bill O'Donnell) [RHEL-85589] - xfs: create an xattr iteration function for scrub (Bill O'Donnell) [RHEL-85589] - xfs: flag empty xattr leaf blocks for optimization (Bill O'Donnell) [RHEL-85589] - xfs: scrub should set preen if attr leaf has holes (Bill O'Donnell) [RHEL-85589] - xfs: repair extended attributes (Bill O'Donnell) [RHEL-85589] - xfs: use atomic extent swapping to fix user file fork data (Bill O'Donnell) [RHEL-85589] - xfs: create a blob array data structure (Bill O'Donnell) [RHEL-85589] - xfs: enable discarding of folios backing an xfile (Bill O'Donnell) [RHEL-85589] - xfs: validate explicit directory free block owners (Bill O'Donnell) [RHEL-85589] - xfs: validate explicit directory block buffer owners (Bill O'Donnell) [RHEL-85589] - xfs: validate explicit directory data buffer owners (Bill O'Donnell) [RHEL-85589] - xfs: validate directory leaf buffer owners (Bill O'Donnell) [RHEL-85589] - xfs: validate dabtree node buffer owners (Bill O'Donnell) [RHEL-85589] - xfs: validate attr remote value buffer owners (Bill O'Donnell) [RHEL-85589] - xfs: validate attr leaf buffer owners (Bill O'Donnell) [RHEL-85589] - xfs: reduce indenting in xfs_attr_node_list (Bill O'Donnell) [RHEL-85589] - xfs: use the xfs_da_args owner field to set new dir/attr block owner (Bill O'Donnell) [RHEL-85589] - xfs: add an explicit owner field to xfs_da_args (Bill O'Donnell) [RHEL-85589] - xfs: online repair of realtime summaries (Bill O'Donnell) [RHEL-85589] - xfs: teach the tempfile to set up atomic file content exchanges (Bill O'Donnell) [RHEL-85589] - xfs: support preallocating and copying content into temporary files (Bill O'Donnell) [RHEL-85589] - xfs: add the ability to reap entire inode forks (Bill O'Donnell) [RHEL-85589] - xfs: refactor live buffer invalidation for repairs (Bill O'Donnell) [RHEL-85589] - xfs: create temporary files and directories for online repair (Bill O'Donnell) [RHEL-85589] - xfs: hide private inodes from bulkstat and handle functions (Bill O'Donnell) [RHEL-85589] - docs: update swapext -> exchmaps language (Bill O'Donnell) [RHEL-85589] - xfs: enable logged file mapping exchange feature (Bill O'Donnell) [RHEL-85589] - xfs: capture inode generation numbers in the ondisk exchmaps log item (Bill O'Donnell) [RHEL-85589] - xfs: support non-power-of-two rtextsize with exchange-range (Bill O'Donnell) [RHEL-85589] - xfs: make file range exchange support realtime files (Bill O'Donnell) [RHEL-85589] - xfs: condense symbolic links after a mapping exchange operation (Bill O'Donnell) [RHEL-85589] - xfs: condense directories after a mapping exchange operation (Bill O'Donnell) [RHEL-85589] - xfs: condense extended attributes after a mapping exchange operation (Bill O'Donnell) [RHEL-85589] - xfs: add error injection to test file mapping exchange recovery (Bill O'Donnell) [RHEL-85589] - xfs: bind together the front and back ends of the file range exchange code (Bill O'Donnell) [RHEL-85589] - xfs: create deferred log items for file mapping exchanges (Bill O'Donnell) [RHEL-85589] - xfs: introduce a file mapping exchange log intent item (Bill O'Donnell) [RHEL-85589] - xfs: create a incompat flag for atomic file mapping exchanges (Bill O'Donnell) [RHEL-85589] - xfs: introduce new file range exchange ioctl (Bill O'Donnell) [RHEL-85589] - vfs: export remap and write check helpers (Bill O'Donnell) [RHEL-85589] - xfs: constify xfs_bmap_is_written_extent (Bill O'Donnell) [RHEL-85589] - xfs: refactor non-power-of-two alignment checks (Bill O'Donnell) [RHEL-85589] - xfs: hoist multi-fsb allocation unit detection to a helper (Bill O'Donnell) [RHEL-85589] - xfs: create a new helper to return a file's allocation unit (Bill O'Donnell) [RHEL-85589] - xfs: declare xfs_file.c symbols in xfs_file.h (Bill O'Donnell) [RHEL-85589] - xfs: move xfs_iops.c declarations out of xfs_inode.h (Bill O'Donnell) [RHEL-85589] - xfs: move inode lease breaking functions to xfs_inode.c (Bill O'Donnell) [RHEL-85589] - xfs: only clear log incompat flags at clean unmount (Bill O'Donnell) [RHEL-85589] - xfs: fix potential AGI <-> ILOCK ABBA deadlock in xrep_dinode_findmode_walk_directory (Bill O'Donnell) [RHEL-85589] - xfs: fix an AGI lock acquisition ordering problem in xrep_dinode_findmode (Bill O'Donnell) [RHEL-85589] - xfs: pass xfs_buf lookup flags to xfs_*read_agi (Bill O'Donnell) [RHEL-85589] - xfs: allow cross-linking special files without project quota (Bill O'Donnell) [RHEL-85589] - xfs: don't use current->journal_info (Bill O'Donnell) [RHEL-85589] - xfs: allow sunit mount option to repair bad primary sb stripe values (Bill O'Donnell) [RHEL-85589] - xfs: quota radix tree allocations need to be NOFS on insert (Bill O'Donnell) [RHEL-85589] - xfs: fix dev_t usage in xmbuf tracepoints (Bill O'Donnell) [RHEL-85589] - xfs: use kvfree() in xlog_cil_free_logvec() (Bill O'Donnell) [RHEL-85589] - xfs: xfs_btree_bload_prep_block() should use __GFP_NOFAIL (Bill O'Donnell) [RHEL-85589] - xfs: fix log recovery erroring out on refcount recovery failure (Bill O'Donnell) [RHEL-85589] - xfs: move symlink target write function to libxfs (Bill O'Donnell) [RHEL-85589] - xfs: move remote symlink target read function to libxfs (Bill O'Donnell) [RHEL-85589] - xfs: move xfs_symlink_remote.c declarations to xfs_symlink_remote.h (Bill O'Donnell) [RHEL-85589] - xfs: xfs_bmap_finish_one should map unwritten extents properly (Bill O'Donnell) [RHEL-85589] - xfs: support deferred bmap updates on the attr fork (Bill O'Donnell) [RHEL-85589] - xfs: support recovering bmap intent items targetting realtime extents (Bill O'Donnell) [RHEL-85589] - xfs: add a realtime flag to the bmap update log redo items (Bill O'Donnell) [RHEL-85589] - xfs: fix xfs_bunmapi to allow unmapping of partial rt extents (Bill O'Donnell) [RHEL-85589] - xfs: add a xattr_entry helper (Bill O'Donnell) [RHEL-85589] - xfs: move xfs_bmap_defer_add to xfs_bmap_item.c (Bill O'Donnell) [RHEL-85589] - xfs: reuse xfs_bmap_update_cancel_item (Bill O'Donnell) [RHEL-85589] - xfs: add a bi_entry helper (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_trans_set_bmap_flags (Bill O'Donnell) [RHEL-85589] - xfs: clean up bmap log intent item tracepoint callsites (Bill O'Donnell) [RHEL-85589] - xfs: split tracepoint classes for deferred items (Bill O'Donnell) [RHEL-85589] - xfs: port refcount repair to the new refcount bag structure (Bill O'Donnell) [RHEL-85589] - xfs: create refcount bag structure for btree repairs (Bill O'Donnell) [RHEL-85589] - xfs: define an in-memory btree for storing refcount bag info during repairs (Bill O'Donnell) [RHEL-85589] - xfs: hook live rmap operations during a repair operation (Bill O'Donnell) [RHEL-85589] - xfs: create a shadow rmap btree during rmap repair (Bill O'Donnell) [RHEL-85589] - xfs: repair the rmapbt (Bill O'Donnell) [RHEL-85589] - xfs: create agblock bitmap helper to count the number of set regions (Bill O'Donnell) [RHEL-85589] - xfs: create a helper to decide if a file mapping targets the rt volume (Bill O'Donnell) [RHEL-85589] - xfs: launder in-memory btree buffers before transaction commit (Bill O'Donnell) [RHEL-85589] - xfs: support in-memory btrees (Bill O'Donnell) [RHEL-85589] - xfs: add a xfs_btree_ptrs_equal helper (Bill O'Donnell) [RHEL-85589] - xfs: support in-memory buffer cache targets (Bill O'Donnell) [RHEL-85589] - xfs: dynamically allocate the xfs-qm shrinker (Bill O'Donnell) [RHEL-85589] - xfs: dynamically allocate the xfs-inodegc shrinker (Bill O'Donnell) [RHEL-85589] - xfs: dynamically allocate the xfs-buf shrinker (Bill O'Donnell) [RHEL-85589] - xfs: teach buftargs to maintain their own buffer hashtable (Bill O'Donnell) [RHEL-85589] - xfs: move setting bt_logical_sectorsize out of xfs_setsize_buftarg (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_setsize_buftarg_early (Bill O'Donnell) [RHEL-85589] - xfs: remove the xfs_buftarg_t typedef (Bill O'Donnell) [RHEL-85589] - xfs: split xfs_buf_rele for cached vs uncached buffers (Bill O'Donnell) [RHEL-85589] - xfs: move and rename xfs_btree_read_bufl (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_btree_reada_bufs (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_btree_reada_bufl (Bill O'Donnell) [RHEL-85589] - xfs: factor out a __xfs_btree_check_lblock_hdr helper (Bill O'Donnell) [RHEL-85589] - xfs: rename btree helpers that depends on the block number representation (Bill O'Donnell) [RHEL-85589] - xfs: consolidate btree block verification (Bill O'Donnell) [RHEL-85589] - xfs: tighten up validation of root block in inode forks (Bill O'Donnell) [RHEL-85589] - xfs: remove the crc variable in __xfs_btree_check_lblock (Bill O'Donnell) [RHEL-85589] - xfs: misc cleanups for __xfs_btree_check_sblock (Bill O'Donnell) [RHEL-85589] - xfs: consolidate btree ptr checking (Bill O'Donnell) [RHEL-85589] - xfs: open code xfs_btree_check_lptr in xfs_bmap_btree_to_extents (Bill O'Donnell) [RHEL-85589] - xfs: simplify xfs_btree_check_lblock_siblings (Bill O'Donnell) [RHEL-85589] - xfs: simplify xfs_btree_check_sblock_siblings (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_btnum_t (Bill O'Donnell) [RHEL-85589] - xfs: pass a 'bool is_finobt' to xfs_inobt_insert (Bill O'Donnell) [RHEL-85589] - xfs: split xfs_inobt_init_cursor (Bill O'Donnell) [RHEL-85589] - xfs: split xfs_inobt_insert_sprec (Bill O'Donnell) [RHEL-85589] - xfs: remove the which variable in xchk_iallocbt (Bill O'Donnell) [RHEL-85589] - xfs: remove the btnum argument to xfs_inobt_count_blocks (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_inobt_cur (Bill O'Donnell) [RHEL-85589] - xfs: split xfs_allocbt_init_cursor (Bill O'Donnell) [RHEL-85589] - xfs: refactor the btree cursor allocation logic in xchk_ag_btcur_init (Bill O'Donnell) [RHEL-85589] - xfs: add a sick_mask to struct xfs_btree_ops (Bill O'Donnell) [RHEL-85589] - xfs: add a name field to struct xfs_btree_ops (Bill O'Donnell) [RHEL-85589] - xfs: split the agf_roots and agf_levels arrays (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_bmbt_stage_cursor (Bill O'Donnell) [RHEL-85589] - xfs: fold xfs_bmbt_init_common into xfs_bmbt_init_cursor (Bill O'Donnell) [RHEL-85589] - xfs: make staging file forks explicit (Bill O'Donnell) [RHEL-85589] - xfs: make full use of xfs_btree_stage_ifakeroot in xfs_bmbt_stage_cursor (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_rmapbt_stage_cursor (Bill O'Donnell) [RHEL-85589] - xfs: fold xfs_rmapbt_init_common into xfs_rmapbt_init_cursor (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_refcountbt_stage_cursor (Bill O'Donnell) [RHEL-85589] - xfs: fold xfs_refcountbt_init_common into xfs_refcountbt_init_cursor (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_inobt_stage_cursor (Bill O'Donnell) [RHEL-85589] - xfs: fold xfs_inobt_init_common into xfs_inobt_init_cursor (Bill O'Donnell) [RHEL-85589] - xfs: remove xfs_allocbt_stage_cursor (Bill O'Donnell) [RHEL-85589] - xfs: fold xfs_allocbt_init_common into xfs_allocbt_init_cursor (Bill O'Donnell) [RHEL-85589] - xfs: don't override bc_ops for staging btrees (Bill O'Donnell) [RHEL-85589] - xfs: add a xfs_btree_init_ptr_from_cur (Bill O'Donnell) [RHEL-85589] - xfs: move comment about two 2 keys per pointer in the rmap btree (Bill O'Donnell) [RHEL-85589] - xfs: create predicate to determine if cursor is at inode root level (Bill O'Donnell) [RHEL-85589] - xfs: split the per-btree union in struct xfs_btree_cur (Bill O'Donnell) [RHEL-85589] - xfs: split out a btree type from the btree ops geometry flags (Bill O'Donnell) [RHEL-85589] - xfs: store the btree pointer length in struct xfs_btree_ops (Bill O'Donnell) [RHEL-85589] - xfs: factor out a btree block owner check (Bill O'Donnell) [RHEL-85589] - xfs: factor out a xfs_btree_owner helper (Bill O'Donnell) [RHEL-85589] - xfs: move the btree stats offset into struct btree_ops (Bill O'Donnell) [RHEL-85589] - xfs: move lru refs to the btree ops structure (Bill O'Donnell) [RHEL-85589] - xfs: set btree block buffer ops in _init_buf (Bill O'Donnell) [RHEL-85589] - xfs: remove the unnecessary daddr paramter to _init_block (Bill O'Donnell) [RHEL-85589] - xfs: btree convert xfs_btree_init_block to xfs_btree_init_buf calls (Bill O'Donnell) [RHEL-85589] - xfs: rename btree block/buffer init functions (Bill O'Donnell) [RHEL-85589] - xfs: initialize btree blocks using btree_ops structure (Bill O'Donnell) [RHEL-85589] - xfs: extern some btree ops structures (Bill O'Donnell) [RHEL-85589] - xfs: turn the allocbt cursor active field into a btree flag (Bill O'Donnell) [RHEL-85589] - xfs: consolidate the xfs_alloc_lookup_* helpers (Bill O'Donnell) [RHEL-85589] - xfs: remove bc_ino.flags (Bill O'Donnell) [RHEL-85589] - xfs: encode the btree geometry flags in the btree ops structure (Bill O'Donnell) [RHEL-85589] - xfs: drop XFS_BTREE_CRC_BLOCKS (Bill O'Donnell) [RHEL-85589] - xfs: set the btree cursor bc_ops in xfs_btree_alloc_cursor (Bill O'Donnell) [RHEL-85589] - xfs: consolidate btree block allocation tracepoints (Bill O'Donnell) [RHEL-85589] - xfs: consolidate btree block freeing tracepoints (Bill O'Donnell) [RHEL-85589] - xfs: repair summary counters (Bill O'Donnell) [RHEL-85589] - xfs: update health status if we get a clean bill of health (Bill O'Donnell) [RHEL-85589] - xfs: remember sick inodes that get inactivated (Bill O'Donnell) [RHEL-85589] - xfs: add secondary and indirect classes to the health tracking system (Bill O'Donnell) [RHEL-85589] - xfs: report XFS_IS_CORRUPT errors to the health system (Bill O'Donnell) [RHEL-85589] - xfs: report realtime metadata corruption errors to the health system (Bill O'Donnell) [RHEL-85589] - xfs: report quota block corruption errors to the health system (Bill O'Donnell) [RHEL-85589] - xfs: report inode corruption errors to the health system (Bill O'Donnell) [RHEL-85589] - xfs: report symlink block corruption errors to the health system (Bill O'Donnell) [RHEL-85589] - xfs: report dir/attr block corruption errors to the health system (Bill O'Donnell) [RHEL-85589] - xfs: report btree block corruption errors to the health system (Bill O'Donnell) [RHEL-85589] - xfs: report block map corruption errors to the health tracking system (Bill O'Donnell) [RHEL-85589] - xfs: report ag header corruption errors to the health tracking system (Bill O'Donnell) [RHEL-85589] - xfs: report fs corruption errors to the health tracking system (Bill O'Donnell) [RHEL-85589] - xfs: separate the marking of sick and checked metadata (Bill O'Donnell) [RHEL-85589] - xfs: teach repair to fix file nlinks (Bill O'Donnell) [RHEL-85589] - xfs: track directory entry updates during live nlinks fsck (Bill O'Donnell) [RHEL-85589] - xfs: teach scrub to check file nlinks (Bill O'Donnell) [RHEL-85589] - xfs: report health of inode link counts (Bill O'Donnell) [RHEL-85589] - xfs: repair dquots based on live quotacheck results (Bill O'Donnell) [RHEL-85589] - xfs: repair cannot update the summary counters when logging quota flags (Bill O'Donnell) [RHEL-85589] - xfs: track quota updates during live quotacheck (Bill O'Donnell) [RHEL-85589] - xfs: implement live quotacheck inode scan (Bill O'Donnell) [RHEL-85589] - xfs: create a sparse load xfarray function (Bill O'Donnell) [RHEL-85589] - xfs: create a helper to count per-device inode block usage (Bill O'Donnell) [RHEL-85589] - xfs: create a xchk_trans_alloc_empty helper for scrub (Bill O'Donnell) [RHEL-85589] - xfs: report the health of quota counts (Bill O'Donnell) [RHEL-85589] - xfs: repair file modes by scanning for a dirent pointing to us (Bill O'Donnell) [RHEL-85589] - xfs: create a macro for decoding ftypes in tracepoints (Bill O'Donnell) [RHEL-85589] - xfs: create a predicate to determine if two xfs_names are the same (Bill O'Donnell) [RHEL-85589] - xfs: create a static name for the dot entry too (Bill O'Donnell) [RHEL-85589] - xfs: iscan batching should handle unallocated inodes too (Bill O'Donnell) [RHEL-85589] - xfs: cache a bunch of inodes for repair scans (Bill O'Donnell) [RHEL-85589] - xfs: stagger the starting AG of scrub iscans to reduce contention (Bill O'Donnell) [RHEL-85589] - xfs: allow scrub to hook metadata updates in other writers (Bill O'Donnell) [RHEL-85589] - xfs: implement live inode scan for scrub (Bill O'Donnell) [RHEL-85589] - xfs: speed up xfs_iwalk_adjust_start a little bit (Bill O'Donnell) [RHEL-85589] - xfs: remove xfile_{get,put}_page (Bill O'Donnell) [RHEL-85589] - xfs: convert xfarray_pagesort to deal with large folios (Bill O'Donnell) [RHEL-85589] - xfs: fix a comment in xfarray.c (Bill O'Donnell) [RHEL-85589] - xfs: remove xfarray_sortinfo.page_kaddr (Bill O'Donnell) [RHEL-85589] - xfs: add file_{get,put}_folio (Bill O'Donnell) [RHEL-85589] - shmem: document how to "persist" data when using shmem_*file_setup (Bill O'Donnell) [RHEL-85589] - shmem: move the shmem_mapping assert into shmem_get_folio_gfp (Bill O'Donnell) [RHEL-85589] - shmem: set a_ops earlier in shmem_symlink (Bill O'Donnell) [RHEL-85589] - shmem: move shmem_mapping out of line (Bill O'Donnell) [RHEL-85589] - xfs: use shmem_get_folio in in xfile_load (Bill O'Donnell) [RHEL-85589] - xfs: use shmem_get_folio in xfile_obj_store (Bill O'Donnell) [RHEL-85589] - xfs: don't allow highmem pages in xfile mappings (Bill O'Donnell) [RHEL-85589] - xfs: don't try to handle non-update pages in xfile_obj_load (Bill O'Donnell) [RHEL-85589] - xfs: remove the xfile_pread/pwrite APIs (Bill O'Donnell) [RHEL-85589] - Documentation: xfs: consolidate XFS docs into its own subdirectory (Bill O'Donnell) [RHEL-85589] - xfs: remove xfile_stat (Bill O'Donnell) [RHEL-85589] - xfs: don't modify file and inode flags for shmem files (Bill O'Donnell) [RHEL-85589] - xfs: use shmem_kernel_file_setup in xfile_create (Bill O'Donnell) [RHEL-85589] - xfs: shmem_file_setup can't return NULL (Bill O'Donnell) [RHEL-85589] - shmem: export shmem_get_folio (Bill O'Donnell) [RHEL-85589] - shmem: export shmem_kernel_file_setup (Bill O'Donnell) [RHEL-85589] - xfs: use VM_NORESERVE in xfile_create (Bill O'Donnell) [RHEL-85589] - xfs: use kvfree in xfs_ioc_getfsmap() (Bill O'Donnell) [RHEL-85589] - xfs: use kvfree() in xfs_ioc_attr_list() (Bill O'Donnell) [RHEL-85589] - xfs: Remove mrlock wrapper (Bill O'Donnell) [RHEL-85589] - xfs: Replace xfs_isilocked with xfs_assert_ilocked (Bill O'Donnell) [RHEL-85589] - xfs: use kvfree for buf in xfs_ioc_getbmap (Bill O'Donnell) [RHEL-85589] - xfs: remove duplicate ifdefs (Bill O'Donnell) [RHEL-85589] - xfs: use xfs_defer_alloc a bit more (Bill O'Donnell) [RHEL-85589] - xfs: eliminate lockdep false positives in xfs_attr_shortform_list (Bill O'Donnell) [RHEL-85589] - xfs: clean up remaining GFP_NOFS users (Bill O'Donnell) [RHEL-85589] - xfs: place the CIL under nofs allocation context (Bill O'Donnell) [RHEL-85589] - xfs: place intent recovery under NOFS allocation context (Bill O'Donnell) [RHEL-85589] - xfs: use GFP_KERNEL in pure transaction contexts (Bill O'Donnell) [RHEL-85589] - xfs: use __GFP_NOLOCKDEP instead of GFP_NOFS (Bill O'Donnell) [RHEL-85589] - xfs: use an empty transaction for fstrim (Bill O'Donnell) [RHEL-85589] - xfs: convert remaining kmem_free() to kfree() (Bill O'Donnell) [RHEL-85589] - xfs: convert kmem_free() for kvmalloc users to kvfree() (Bill O'Donnell) [RHEL-85589] - xfs: move kmem_to_page() (Bill O'Donnell) [RHEL-85589] - xfs: convert kmem_alloc() to kmalloc() (Bill O'Donnell) [RHEL-85589] - xfs: convert kmem_zalloc() to kzalloc() (Bill O'Donnell) [RHEL-85589] - xfs: add support for FS_IOC_GETFSSYSFSPATH (Bill O'Donnell) [RHEL-85589] - MAINTAINERS: drop me as XFS maintainer (Bill O'Donnell) [RHEL-85589] - MAINTAINERS: add Chandan Babu as XFS release manager (Bill O'Donnell) [RHEL-85589] - docs: add maintainer entry profile for XFS (Bill O'Donnell) [RHEL-85589] - xfs: document future directions of online fsck (Bill O'Donnell) [RHEL-85589] - xfs: document the userspace fsck driver program (Bill O'Donnell) [RHEL-85589] - xfs: document directory tree repairs (Bill O'Donnell) [RHEL-85589] - xfs: document metadata file repair (Bill O'Donnell) [RHEL-85589] - xfs: document full filesystem scans for online fsck (Bill O'Donnell) [RHEL-85589] - xfs: document online file metadata repair code (Bill O'Donnell) [RHEL-85589] - xfs: document btree bulk loading (Bill O'Donnell) [RHEL-85589] - xfs: document pageable kernel memory (Bill O'Donnell) [RHEL-85589] - xfs: document how online fsck deals with eventual consistency (Bill O'Donnell) [RHEL-85589] - xfs: document the filesystem metadata checking strategy (Bill O'Donnell) [RHEL-85589] - xfs: document the user interface for online fsck (Bill O'Donnell) [RHEL-85589] - xfs: document the testing plan for online fsck (Bill O'Donnell) [RHEL-85589] - xfs: document the general theory underlying online fsck design (Bill O'Donnell) [RHEL-85589] - docs: Instruct LaTeX to cope with deeper nesting (Bill O'Donnell) [RHEL-85589] - xfs: document the motivation for online fsck design (Bill O'Donnell) [RHEL-85589] - net/sched: Always pass notifications when child class becomes empty (Ivan Vecera) [RHEL-75597] - net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (Ivan Vecera) [RHEL-75597] - selftests/tc-testing: Add an HFSC qlen accounting test (Ivan Vecera) [RHEL-75597] - sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (Ivan Vecera) [RHEL-75597] - selftests/tc-testing: Add qdisc limit trimming tests (Ivan Vecera) [RHEL-75597] - net_sched: Flush gso_skb list too during ->change() (Ivan Vecera) [RHEL-75597] {CVE-2025-37992} - selftests/tc-testing: Add a test case to cover basic HTB+FQ_CODEL case (Ivan Vecera) [RHEL-75597] - sch_htb: make htb_deactivate() idempotent (Ivan Vecera) [RHEL-75597] {CVE-2025-37953} - selftests: tc-testing: Add TDC tests that exercise reentrant enqueue behaviour (Ivan Vecera) [RHEL-75597] - net_sched: qfq: Fix double list add in class with netem as child qdisc (Ivan Vecera) [RHEL-75597] {CVE-2025-37913} - net_sched: ets: Fix double list add in class with netem as child qdisc (Ivan Vecera) [RHEL-75597] {CVE-2025-37914} - net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (Ivan Vecera) [RHEL-75597] {CVE-2025-37890} - net_sched: drr: Fix double list add in class with netem as child qdisc (Ivan Vecera) [RHEL-75597] {CVE-2025-37915} - selftests/tc-testing: Add test for HFSC queue emptying during peek operation (Ivan Vecera) [RHEL-75597] - net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too (Ivan Vecera) [RHEL-75597] {CVE-2025-37823} - net_sched: hfsc: Fix a UAF vulnerability in class handling (Ivan Vecera) [RHEL-75597] {CVE-2025-37797} - selftests/tc-testing: Add test for echo of big TC filters (Ivan Vecera) [RHEL-75597] - selftests/tc-testing: sfq: check that a derived limit of 1 is rejected (Ivan Vecera) [RHEL-75597] - net_sched: sch_sfq: move the limit validation (Ivan Vecera) [RHEL-75597] {CVE-2025-37752} - net_sched: sch_sfq: use a temporary work area for validating configuration (Ivan Vecera) [RHEL-75597] - tc: Ensure we have enough buffer space when sending filter netlink notifications (Ivan Vecera) [RHEL-75597] - selftests/tc-testing: Add a test case for FQ_CODEL with ETS parent (Ivan Vecera) [RHEL-75597] - selftests/tc-testing: Add a test case for FQ_CODEL with DRR parent (Ivan Vecera) [RHEL-75597] - selftests/tc-testing: Add a test case for FQ_CODEL with HFSC parent (Ivan Vecera) [RHEL-75597] - selftests/tc-testing: Add a test case for FQ_CODEL with QFQ parent (Ivan Vecera) [RHEL-75597] - selftests/tc-testing: Add a test case for FQ_CODEL with HTB parent (Ivan Vecera) [RHEL-75597] - codel: remove sch->q.qlen check before qdisc_tree_reduce_backlog() (Ivan Vecera) [RHEL-75597] {CVE-2025-37798} - sch_ets: make est_qlen_notify() idempotent (Ivan Vecera) [RHEL-75597] - sch_qfq: make qfq_qlen_notify() idempotent (Ivan Vecera) [RHEL-75597] - sch_hfsc: make hfsc_qlen_notify() idempotent (Ivan Vecera) [RHEL-75597] - sch_drr: make drr_qlen_notify() idempotent (Ivan Vecera) [RHEL-75597] - sch_htb: make htb_qlen_notify() idempotent (Ivan Vecera) [RHEL-75597] {CVE-2025-37932} - treewide: Switch/rename to timer_delete[_sync]() (Ivan Vecera) [RHEL-75597] - selftests: tc-testing: fix nat regex matching (Ivan Vecera) [RHEL-75597] - selftests: tc-testing: Add TBF with SKBPRIO queue length corner case test (Ivan Vecera) [RHEL-75597] - net_sched: skbprio: Remove overly strict queue assertions (Ivan Vecera) [RHEL-75597] {CVE-2025-38637} - tc-tests: Update tc police action tests for tc buffer size rounding fixes. (Ivan Vecera) [RHEL-75597] - selftests/tc-testing: Add a test case for DRR class with TC_H_ROOT (Ivan Vecera) [RHEL-75597] - net_sched: Prevent creation of classes with TC_H_ROOT (Ivan Vecera) [RHEL-75597] {CVE-2025-21971} - sched: address a potential NULL pointer dereference in the GRED scheduler. (Ivan Vecera) [RHEL-75597] {CVE-2025-21980} - net: sched: wrap doit/dumpit methods (Ivan Vecera) [RHEL-75597] - net: sched: Remove newline at the end of a netlink error message (Ivan Vecera) [RHEL-75597] - net: remove '__' from __skb_flow_get_ports() (Ivan Vecera) [RHEL-75597] - skbuff: kill skb_flow_get_ports() (Ivan Vecera) [RHEL-75597] - net: Add options as a flexible array to struct ip_tunnel_info (Ivan Vecera) [RHEL-75597] - ip_tunnel: Use ip_tunnel_info() helper instead of 'info + 1' (Ivan Vecera) [RHEL-75597] - flow_dissector: Fix port range key handling in BPF conversion (Ivan Vecera) [RHEL-75597] - selftests/net/forwarding: Add a test case for tc-flower of mixed port and port-range (Ivan Vecera) [RHEL-75597] - flow_dissector: Fix handling of mixed port and port-range keys (Ivan Vecera) [RHEL-75597] - net/sched: cls_api: fix error handling causing NULL dereference (Ivan Vecera) [RHEL-75597] {CVE-2025-21857} - flow_dissector: use RCU protection to fetch dev_net() (Ivan Vecera) [RHEL-75597] - net: sched: Fix truncation of offloaded action statistics (Ivan Vecera) [RHEL-75597] - selftests/tc-testing: Add a test case for qdisc_tree_reduce_backlog() (Ivan Vecera) [RHEL-75597] - netem: Update sch->q.qlen before qdisc_tree_reduce_backlog() (Ivan Vecera) [RHEL-75597] {CVE-2025-21703} - selftests/tc-testing: Add a test case for pfifo_head_drop qdisc when limit==0 (Ivan Vecera) [RHEL-75597] - net: sched: fix ets qdisc OOB Indexing (Ivan Vecera) [RHEL-75597] {CVE-2025-21692} - net: sched: Disallow replacing of child qdisc from one parent to another (Ivan Vecera) [RHEL-75597] {CVE-2025-21700} - net: tc: improve qdisc error messages (Ivan Vecera) [RHEL-75597] - net: sched: calls synchronize_net() only when needed (Ivan Vecera) [RHEL-75597] - selftests: tc-testing: reduce rshift value (Ivan Vecera) [RHEL-75597] - net_sched: cls_flow: validate TCA_FLOW_RSHIFT attribute (Ivan Vecera) [RHEL-75597] {CVE-2025-21653} - net/sched: Add drop reasons for AQM-based qdiscs (Ivan Vecera) [RHEL-75597] - netlink: specs: add uint, sint to netlink-raw schema (Ivan Vecera) [RHEL-75597] - net_sched: sch_cake: Add drop reasons (Ivan Vecera) [RHEL-75597] - net/sched: netem: account for backlog updates from child qdisc (Ivan Vecera) [RHEL-75597] {CVE-2024-56770} - selftests/tc-testing: sfq: test that kernel rejects limit of 1 (Ivan Vecera) [RHEL-75597] - net_sched: sch_sfq: don't allow 1 packet limit (Ivan Vecera) [RHEL-75597] {CVE-2024-57996} - net_sched: sch_fq: add three drop_reason (Ivan Vecera) [RHEL-75597] - net/sched: tbf: correct backlog statistic for GSO packets (Ivan Vecera) [RHEL-75597] - net: sched: u32: Add test case for systematic hnode IDR leaks (Ivan Vecera) [RHEL-75597] - net: sched: cls_api: improve the error message for ID allocation failure (Ivan Vecera) [RHEL-75597] - selftests/tc-testing: add tests for qdisc_tree_reduce_backlog (Ivan Vecera) [RHEL-75597] - net: sched: propagate "skip_sw" flag to struct flow_cls_common_offload (Ivan Vecera) [RHEL-75597] - selftests: tc-testing: Fix typo error (Ivan Vecera) [RHEL-75597] - net/sched: act_api: unexport tcf_action_dump_1() (Ivan Vecera) [RHEL-75597] - selftests: ETS: Use defer for test cleanup (Ivan Vecera) [RHEL-75597] - selftests: TBF: Use defer for test cleanup (Ivan Vecera) [RHEL-75597] - selftests: RED: Use defer for test cleanup (Ivan Vecera) [RHEL-75597] - net: sched: Use rtnl_register_many(). (Ivan Vecera) [RHEL-75597] - net/sched: cbs: Fix integer overflow in cbs_set_port_rate() (Ivan Vecera) [RHEL-75597] - net_sched: sch_fq: prepare for TIME_WAIT sockets (Ivan Vecera) [RHEL-75597] - net_sched: sch_sfq: handle bigger packets (Ivan Vecera) [RHEL-75597] - net_sched: sch_fq: add the ability to offload pacing (Ivan Vecera) [RHEL-75597] - net: add IFLA_MAX_PACING_OFFLOAD_HORIZON device attribute (Ivan Vecera) [RHEL-75597] - tools: Sync if_link uapi header (Ivan Vecera) [RHEL-75597] - netem: Include <linux/prandom.h> in sch_netem.c (Ivan Vecera) [RHEL-75597] - kasan: make kasan_record_aux_stack_noalloc() the default behaviour (Waiman Long) [RHEL-99676] Resolves: RHEL-100920, RHEL-101213, RHEL-101319, RHEL-101895, RHEL-103093, RHEL-104401, RHEL-45091, RHEL-47424, RHEL-70625, RHEL-75597, RHEL-78839, RHEL-79331, RHEL-79731, RHEL-81900, RHEL-85589, RHEL-88890, RHEL-89014, RHEL-93657, RHEL-94341, RHEL-96305, RHEL-96957, RHEL-99027, RHEL-99676 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
481c890442 |
kernel-5.14.0-600.el9
* Tue Jul 15 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-600.el9] - net: mana: Add support for Multi Vports on Bare metal (Maxim Levitsky) [RHEL-80096] - net: mana: Add support for auxiliary device servicing events (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: unify mana_ib functions to support any gdma device (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: Add support of mana_ib for RNIC and ETH nic (Maxim Levitsky) [RHEL-80096] - net: mana: Probe rdma device in mana driver (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: Add support of 4M, 1G, and 2G pages (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: support of the zero based MRs (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: Access remote atomic for MRs (Maxim Levitsky) [RHEL-80096] - net: mana: Switch to page pool for jumbo frames (Maxim Levitsky) [RHEL-80096] - net: mana: Add metadata support for xdp mode (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: Fix integer overflow during queue creation (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: Handle net event for pointing to the current netdev (Maxim Levitsky) [RHEL-80096] - net: mana: Change the function signature of mana_get_primary_netdev_rcu (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: Use safer allocation function() (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: Ensure variable err is initialized (Maxim Levitsky) [RHEL-80096] - net: mana: Add debug logs in MANA network driver (Maxim Levitsky) [RHEL-80096] - hv_netvsc: Use VF's tso_max_size value when data path is VF (Maxim Levitsky) [RHEL-80096] - net: mana: Allow tso_max_size to go up-to GSO_MAX_SIZE (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: Implement DMABUF MR support (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: Fix error code in probe() (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: Add port statistics support (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: request error CQEs when supported (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: Query feature_flags bitmask from FW (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: indicate CM support (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: polling of CQs for GSI/UD (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: extend mana QP table (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: implement req_notify_cq (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: UD/GSI work requests (Maxim Levitsky) [RHEL-80096] - net/mana: fix warning in the writer of client oob (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: create/destroy AH (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: UD/GSI QP creation for kernel (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: Create and destroy UD/GSI QP (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: create kernel-level CQs (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: helpers to allocate kernel queues (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: implement get_dma_mr (Maxim Levitsky) [RHEL-80096] - RDMA/mana_ib: Allow registration of DMA-mapped memory in PDs (Maxim Levitsky) [RHEL-80096] - net: mana: Support holes in device list reply msg (Maxim Levitsky) [RHEL-80096] - net: mana: cleanup mana struct after debugfs_remove() (Maxim Levitsky) [RHEL-80096] - arch/x86: Provide the CPU number in the wakeup AP callback (Maxim Levitsky) [RHEL-80096] - x86/hyperv: Fix APIC ID and VP index confusion in hv_snp_boot_ap() (Maxim Levitsky) [RHEL-80096] - uio_hv_generic: Set event for all channels on the device (Maxim Levitsky) [RHEL-80096] - hv_balloon: Fallback to generic_online_page() for non-HV hot added mem (Maxim Levitsky) [RHEL-80096] - Drivers: hv: vmbus: Remove vmbus_sendpacket_pagebuffer() (Maxim Levitsky) [RHEL-80096] - hv_netvsc: Remove rmsg_pgcnt (Maxim Levitsky) [RHEL-80096] - net: netvsc: Update default VMBus channels (Maxim Levitsky) [RHEL-80096] - hv_netvsc: Preserve contiguous PFN grouping in the page buffer array (Maxim Levitsky) [RHEL-80096] - hv_netvsc: Use vmbus_sendpacket_mpb_desc() to send VMBus messages (Maxim Levitsky) [RHEL-80096] - hv_netvsc: Replace one-element array with flexible array member (Maxim Levitsky) [RHEL-80096] - hv_netvsc: Link queues to NAPIs (Maxim Levitsky) [RHEL-80096] - hv_netvsc: Don't assume cpu_possible_mask is dense (Maxim Levitsky) [RHEL-80096] - hv_netvsc: Fix VF namespace also in synthetic NIC NETDEV_REGISTER event (Maxim Levitsky) [RHEL-80096] - fbdev: hyperv_fb: Allow graceful removal of framebuffer (Maxim Levitsky) [RHEL-80096] - fbdev: hyperv_fb: Simplify hvfb_putmem (Maxim Levitsky) [RHEL-80096] - fbdev: hyperv_fb: iounmap() the correct memory when removing a device (Maxim Levitsky) [RHEL-80096] - drm/hyperv: Fix address space leak when Hyper-V DRM device is removed (Maxim Levitsky) [RHEL-80096] - scsi: storvsc: Don't report the host packet status as the hv status (Maxim Levitsky) [RHEL-80096] - scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Maxim Levitsky) [RHEL-80096] - scsi: storvsc: Ratelimit warning logs to prevent VM denial of service (Maxim Levitsky) [RHEL-80096] - scsi: storvsc: Don't assume cpu_possible_mask is dense (Maxim Levitsky) [RHEL-80096] - Drivers: hv: Make the sysfs node size for the ring buffer dynamic (Maxim Levitsky) [RHEL-80096] - uio_hv_generic: Fix sysfs creation path for ring buffer (Maxim Levitsky) [RHEL-80096] - sysfs: introduce callback attribute_group::bin_size (Maxim Levitsky) [RHEL-80096] - sysfs: explicitly pass size to sysfs_add_bin_file_mode_ns() (Maxim Levitsky) [RHEL-80096] - sysfs: split out binary attribute handling from sysfs_add_file_mode_ns (Maxim Levitsky) [RHEL-80096] - uio_hv_generic: Add a check for HV_NIC for send, receive buffers setup (Maxim Levitsky) [RHEL-80096] - uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind (Maxim Levitsky) [RHEL-80096] - Drivers: hv: Allow vmbus_sendpacket_mpb_desc() to create multiple ranges (Maxim Levitsky) [RHEL-80096] - x86/hyperv: Fix check of return value from snp_set_vmsa() (Maxim Levitsky) [RHEL-80096] - x86/hyperv: Add VTL mode callback for restarting the system (Maxim Levitsky) [RHEL-80096] - x86/hyperv: Add VTL mode emergency restart callback (Maxim Levitsky) [RHEL-80096] - Drivers: hv: Fix bad ref to hv_synic_eventring_tail when CPU goes offline (Maxim Levitsky) [RHEL-80096] - Drivers: hv: Fix bad pointer dereference in hv_get_partition_id (Maxim Levitsky) [RHEL-80096] - x86/hyperv: fix an indentation issue in mshyperv.h (Maxim Levitsky) [RHEL-80096] - hyperv: Remove unused union and structs (Maxim Levitsky) [RHEL-80096] - x86/hyperv: Use named operands in inline asm (Maxim Levitsky) [RHEL-80096] - Drivers: hv: Introduce mshv_root module to expose /dev/mshv to VMMs (Maxim Levitsky) [RHEL-80096] - hyperv: Add definitions for root partition driver to hv headers (Maxim Levitsky) [RHEL-80096] - x86: hyperv: Add mshv_handler() irq handler and setup function (Maxim Levitsky) [RHEL-80096] - Drivers: hv: Introduce per-cpu event ring tail (Maxim Levitsky) [RHEL-80096] - Drivers: hv: Export some functions for use by root partition module (Maxim Levitsky) [RHEL-80096] - acpi: numa: Export node_to_pxm() (Maxim Levitsky) [RHEL-80096] - hyperv: Introduce hv_recommend_using_aeoi() (Maxim Levitsky) [RHEL-80096] - arm64/hyperv: Add some missing functions to arm64 (Maxim Levitsky) [RHEL-80096] - x86/mshyperv: Add support for extended Hyper-V features (Maxim Levitsky) [RHEL-80096] - hyperv: Log hypercall status codes as strings (Maxim Levitsky) [RHEL-80096] - hyperv: Add CONFIG_MSHV_ROOT to gate root partition support (Maxim Levitsky) [RHEL-80096] - hyperv: Change hv_root_partition into a function (Maxim Levitsky) [RHEL-80096] - hyperv: Convert hypercall statuses to linux error codes (Maxim Levitsky) [RHEL-80096] - PCI: hv: Correct a comment (Maxim Levitsky) [RHEL-80096] - drivers/hv: add CPU offlining support (Maxim Levitsky) [RHEL-80096] - drivers/hv: introduce vmbus_channel_set_cpu() (Maxim Levitsky) [RHEL-80096] - cpu: export lockdep_assert_cpus_held() (Maxim Levitsky) [RHEL-80096] - hyperv: Move arch/x86/hyperv/hv_proc.c to drivers/hv (Maxim Levitsky) [RHEL-80096] - hyperv: Move hv_current_partition_id to arch-generic code (Maxim Levitsky) [RHEL-80096] - Drivers: hv: vmbus: Don't release fb_mmio resource in vmbus_free_mmio() (Maxim Levitsky) [RHEL-80096] - x86/hyperv: Fix output argument to hypercall that changes page visibility (Maxim Levitsky) [RHEL-80096] - x86/hyperv/vtl: Stop kernel from probing VTL0 low memory (Maxim Levitsky) [RHEL-80096] - hyperv: Do not overlap the hvcall IO areas in hv_vtl_apicid_to_vp_id() (Maxim Levitsky) [RHEL-80096] - hyperv: Do not overlap the hvcall IO areas in get_vtl() (Maxim Levitsky) [RHEL-80096] - hyperv: Enable the hypercall output page for the VTL mode (Maxim Levitsky) [RHEL-80096] - Drivers: hv: vmbus: Log on missing offers if any (Maxim Levitsky) [RHEL-80096] - Drivers: hv: vmbus: Wait for boot-time offers during boot and resume (Maxim Levitsky) [RHEL-80096] - Drivers: hv: Don't assume cpu_possible_mask is dense (Maxim Levitsky) [RHEL-80096] - x86/hyperv: Don't assume cpu_possible_mask is dense (Maxim Levitsky) [RHEL-80096] - hyperv: Remove the now unused hyperv-tlfs.h files (Maxim Levitsky) [RHEL-80096] - hyperv: Switch from hyperv-tlfs.h to hyperv/hvhdk.h (Maxim Levitsky) [RHEL-80096] - hyperv: Add new Hyper-V headers in include/hyperv (Maxim Levitsky) [RHEL-80096] - hyperv: Clean up unnecessary #includes (Maxim Levitsky) [RHEL-80096] - hyperv: Move hv_connection_id to hyperv-tlfs.h (Maxim Levitsky) [RHEL-80096] - Drivers: hv: util: Avoid accessing a ringbuffer not initialized yet (Maxim Levitsky) [RHEL-80096] - Drivers: hv: util: Don't force error code to ENODEV in util_probe() (Maxim Levitsky) [RHEL-80096] - x86/hyperv: Fix hv tsc page based sched_clock for hibernation (Maxim Levitsky) [RHEL-80096] - x86/hyperv: use helpers to read control registers in hv_snp_boot_ap() (Maxim Levitsky) [RHEL-80096] - Drivers: hv: vmbus: Optimize boot time by concurrent execution of hv_synic_init() (Maxim Levitsky) [RHEL-80096] - clockevents/drivers/i8253: Fix stop sequence for timer 0 (Maxim Levitsky) [RHEL-80096] - hv: vmbus: Constify struct kobj_type and struct attribute_group (Maxim Levitsky) [RHEL-80096] - Drivers: hv: vmbus: Fix the misplaced function description (Maxim Levitsky) [RHEL-80096] - x86/hyperv: Set X86_FEATURE_TSC_KNOWN_FREQ when Hyper-V provides frequency (Maxim Levitsky) [RHEL-80096] - clocksource: hyper-v: Use lapic timer in a TDX VM without paravisor (Maxim Levitsky) [RHEL-80096] - Drivers: hv: vmbus: Fix rescind handling in uio_hv_generic (Maxim Levitsky) [RHEL-80096] - crypto: algif_hash - fix double free in hash_accept (CKI Backport Bot) [RHEL-102233] {CVE-2025-38079} - nfsd: don't ignore the return code of svc_proc_register() (Olga Kornievskaia) [RHEL-93612] {CVE-2025-22026} - net/mdiobus: Fix potential out-of-bounds clause 45 read/write access (CKI Backport Bot) [RHEL-102094] {CVE-2025-38110} - virtio_net: Enforce minimum TX ring size for reliability (Laurent Vivier) [RHEL-84199] - virtio_net: Cleanup '2+MAX_SKB_FRAGS' (Laurent Vivier) [RHEL-84199] - virtio_ring: Fix error reporting in virtqueue_resize (Laurent Vivier) [RHEL-84199] - HID: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove() (Tony Camuso) [RHEL-94431] - HID: intel-ish-hid: Fix use-after-free issue in hid_ishtp_cl_remove() (Tony Camuso) [RHEL-94431] - HID: intel-ish-hid: ipc: Add Panther Lake PCI device IDs (Tony Camuso) [RHEL-94431] - HID: intel-thc: fix CONFIG_HID dependency (Tony Camuso) [RHEL-94431] - HID: intel-ish-hid: Send clock sync message immediately after reset (Tony Camuso) [RHEL-94431] - HID: intel-ish-hid: fix the length of MNG_SYNC_FW_CLOCK in doorbell (Tony Camuso) [RHEL-94431] - HID: intel-ish-hid: Remove unused ishtp_cl_get_tx_* (Tony Camuso) [RHEL-94431] - HID: intel-ish-hid: Remove unused ishtp_cl_tx_empty (Tony Camuso) [RHEL-94431] - HID: intel-ish-hid: Remove unused ishtp_dev_state_str (Tony Camuso) [RHEL-94431] - HID: intel-ish-hid: Add firmware version sysfs attributes (Tony Camuso) [RHEL-94431] - HID: Fix typo in the comment (Tony Camuso) [RHEL-94431] - HID: ishtp-hid-client: replace fake-flex arrays with flex-array members (Tony Camuso) [RHEL-94431] - r8169: disable RTL8126 ZRX-DC timeout (Izabela Bakollari) [RHEL-84976 RHEL-89041] - r8169: enable RTL8168H/RTL8168EP/RTL8168FP ASPM support (Izabela Bakollari) [RHEL-84976 RHEL-89041] - r8169: switch away from deprecated pcim_iomap_table (Izabela Bakollari) [RHEL-89041] - r8169: increase max jumbo packet size on RTL8125/RTL8126 (Izabela Bakollari) [RHEL-89041] - r8169: add support for Intel Killer E5000 (Izabela Bakollari) [RHEL-89041] - r8169: don't scan PHY addresses > 0 (Izabela Bakollari) [RHEL-89041] - r8169: add support for RTL8125D rev.b (Izabela Bakollari) [RHEL-89041] - r8169: adjust version numbering for RTL8126 (Izabela Bakollari) [RHEL-89041] - r8169: use helper r8169_mod_reg8_cond to simplify rtl_jumbo_config (Izabela Bakollari) [RHEL-89041] - r8169: align WAKE_PHY handling with r8125/r8126 vendor drivers (Izabela Bakollari) [RHEL-89041] - r8169: improve rtl_set_d3_pll_down (Izabela Bakollari) [RHEL-89041] - r8169: improve __rtl8169_set_wol (Izabela Bakollari) [RHEL-89041] - r8169: remove leftover locks after reverted change (Izabela Bakollari) [RHEL-89041] - r8169: improve initialization of RSS registers on RTL8125/RTL8126 (Izabela Bakollari) [RHEL-89041] - r8169: fix inconsistent indenting in rtl8169_get_eth_mac_stats (Izabela Bakollari) [RHEL-89041] - r8169: add support for RTL8125D (Izabela Bakollari) [RHEL-89041] - r8169: enable EEE at 2.5G per default on RTL8125B (Izabela Bakollari) [RHEL-89041] - r8169: remove rtl_dash_loop_wait_high/low (Izabela Bakollari) [RHEL-89041] - r8169: avoid duplicated messages if loading firmware fails and switch to warn level (Izabela Bakollari) [RHEL-89041] - r8169: replace custom flag with disable_work() et al (Izabela Bakollari) [RHEL-89041] - r8169: don't take RTNL lock in rtl_task() (Izabela Bakollari) [RHEL-89041] - r8169: implement additional ethtool stats ops (Izabela Bakollari) [RHEL-89041] - r8169: enable SG/TSO on selected chip versions per default (Izabela Bakollari) [RHEL-73980 RHEL-89041] - r8169: remove unused flag RTL_FLAG_TASK_RESET_NO_QUEUE_WAKE (Izabela Bakollari) [RHEL-89041] - r8169: remove original workaround for RTL8125 broken rx issue (Izabela Bakollari) [RHEL-89041] - r8169: don't apply UDP padding quirk on RTL8126A (Izabela Bakollari) [RHEL-89041] - smb: client: fix regression with native SMB symlinks (Paulo Alcantara) [RHEL-100966] - ext4: avoid journaling sb update on error if journal is destroying (Brian Foster) [RHEL-93593] {CVE-2025-22113} - ext4: define ext4_journal_destroy wrapper (Brian Foster) [RHEL-93593] - treewide: Switch/rename to timer_delete[_sync]() (Dennis Chen) [RHEL-72660] - sfc: fix NULL dereferences in ef100_process_design_param() (Dennis Chen) [RHEL-72660] - sfc: support X4 devlink flash (Dennis Chen) [RHEL-72660] - sfc: update MCDI protocol headers (Dennis Chen) [RHEL-72660] - sfc: rip out MDIO support (Dennis Chen) [RHEL-72660] - sfc: Remove newline at the end of a netlink error message (Dennis Chen) [RHEL-72660] - sfc: document devlink flash support (Dennis Chen) [RHEL-72660] - sfc: deploy devlink flash images to NIC over MCDI (Dennis Chen) [RHEL-72660] - sfc: extend NVRAM MCDI handlers (Dennis Chen) [RHEL-72660] - sfc: parse headers of devlink flash images (Dennis Chen) [RHEL-72660] - net: sfc: Correct key_len for efx_tc_ct_zone_ht_params (Dennis Chen) [RHEL-72660] - sfc: Use netdev refcount tracking in struct efx_async_filter_insertion (Dennis Chen) [RHEL-72660] - sfc: remove efx_writed_page_locked (Dennis Chen) [RHEL-72660] - net: sfc: use ethtool string helpers (Dennis Chen) [RHEL-72660] - sfc: Remove more unused functions (Dennis Chen) [RHEL-72660] - sfc: Remove unused mcdi functions (Dennis Chen) [RHEL-72660] - sfc: Remove unused efx_mae_mport_vf (Dennis Chen) [RHEL-72660] - sfc: Remove falcon deadcode (Dennis Chen) [RHEL-72660] - sfc: add per-queue RX bytes stats (Dennis Chen) [RHEL-72660] - sfc: implement per-queue TSO (hw_gso) stats (Dennis Chen) [RHEL-72660] - sfc: implement per-queue rx drop and overrun stats (Dennis Chen) [RHEL-72660] - sfc: account XDP TXes in netdev base stats (Dennis Chen) [RHEL-72660] - sfc: add n_rx_overlength to ethtool stats (Dennis Chen) [RHEL-72660] - sfc: implement basic per-queue stats (Dennis Chen) [RHEL-72660] - sfc: remove obsolete counters from struct efx_channel (Dennis Chen) [RHEL-72660] - nvme-multipath: fix suspicious RCU usage warning (Chris Leech) [RHEL-102648] - wifi: save new module iwlmld-tests in internal rpm (Jose Ignacio Tornos Martinez) [RHEL-89168] - Revert "wifi: mwifiex: Fix HT40 bandwidth issue." (Jose Ignacio Tornos Martinez) [RHEL-89168] - Revert "wifi: mt76: Check link_conf pointer in mt76_connac_mcu_sta_basic_tlv()" (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: prevent uninit return in mt7996_mac_sta_add_links (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: scan: Fix 'mlink' dereferenced before IS_ERR_OR_NULL check (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: Fix logical vs bitwise typo (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Fix memory corruption during MLO multicast tx (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: Set n_channels after allocating struct cfg80211_scan_request (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: fix missing hdr_trans_tlv command for broadcast wtbl (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: disable napi on driver removal (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: add support for Killer on MTL (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: fix the type of status_code for negotiated TID to Link Mapping (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: cfg80211: fix out-of-bounds access during multi-link element defragmentation (Jose Ignacio Tornos Martinez) [RHEL-89168] {CVE-2025-37973} - wifi: iwlwifi: restore missing initialization of async_handlers_list (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: brcm80211: fmac: Add error handling for brcmf_usb_dl_writeimage() (Jose Ignacio Tornos Martinez) [RHEL-89168] {CVE-2025-37990} - wifi: iwlwifi: fix the check for the SCRATCH register upon resume (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: don't warn if the NIC is gone in resume (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: fix BAID validity check (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: back off on continuous errors (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: only create debugfs symlink if it does not exist (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: inform trans on init failure (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: properly handle async notification in op mode start (Jose Ignacio Tornos Martinez) [RHEL-89168] - Revert "wifi: iwlwifi: make no_160 more generic" (Jose Ignacio Tornos Martinez) [RHEL-89168] - Revert "wifi: iwlwifi: add support for BE213" (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: restore monitor for outgoing frames (Jose Ignacio Tornos Martinez) [RHEL-89168] - gcc-15: work around sequence-point warning (Jose Ignacio Tornos Martinez) [RHEL-89168] - Revert "wifi: mac80211: Update skb's control block key in ieee80211_tx_dequeue()" (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: Restart firmware on iwl_mld_no_wowlan_resume() error (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: pcie: set state to no-FW before reset handshake (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: brcmfmac: fix memory leak in brcmf_get_module_param (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: silence uninitialized variable warning (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: Purge vif txq in ieee80211_do_stop() (Jose Ignacio Tornos Martinez) [RHEL-89168] {CVE-2025-37794} - wifi: mac80211: Update skb's control block key in ieee80211_tx_dequeue() (Jose Ignacio Tornos Martinez) [RHEL-89168] - iwlwifi: mld: fix building with CONFIG_PM_SLEEP disabled (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: fix PM_SLEEP -Wundef warning (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: reduce scope for uninitialized variable (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: fix locking in mt7996_mac_sta_rc_work() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt76x2u: add TP-Link TL-WDN6200 ID to device table (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt792x: re-register CHANCTX_STA_CSA only for the mt7921 series (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Update mt7996_tx to MLO support (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: rework mt7996_ampdu_action to support MLO (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: rework set/get_tsf callabcks to support MLO (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: set vif default link_id adding/removing vif links (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: rework mt7996_mcu_beacon_inband_discov to support MLO (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: rework mt7996_mcu_add_obss_spr to support MLO (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: rework mt7996_net_fill_forward_path to support MLO (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: rework mt7996_update_mu_group to support MLO (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: rework mt7996_mac_sta_poll to support MLO (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: rework mt7996_mac_sta_rc_work to support MLO (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: remove mt7996_mac_enable_rtscts() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: rework mt7996_sta_hw_queue_read to support MLO (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: rework mt7996_set_hw_key to support MLO (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Add mt7996_sta_link to mt7996_mcu_add_bss_info signature (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: rework mt7996_sta_set_4addr and mt7996_sta_set_decap_offload to support MLO (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: rework mt7996_rx_get_wcid to support MLO (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Rely on wcid_to_sta in mt7996_mac_add_txs_skb() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: rework mt7996_mac_write_txwi() for MLO support (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Add mt7996_mcu_teardown_mld_sta rouine (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Add mt7996_mcu_sta_mld_setup_tlv() and mt7996_mcu_sta_eht_mld_tlv() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Update mt7996_mcu_add_rate_ctrl to MLO (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Rely on mt7996_vif/sta_link in twt teardown (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Rely on mt7996_vif_link in mt7996_mcu_twt_agrt_update signature (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Update mt7996_mcu_add_sta to MLO support (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: Check link_conf pointer in mt76_connac_mcu_sta_basic_tlv() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Support MLO in mt7996_mac_sta_event() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Add mt7996_mac_sta_change_links callback (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Rely on mt7996_sta_link in sta_add/sta_remove callbacks (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Add mt7996_sta_state routine (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Add link_info_changed callback (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Add vif_cfg_changed callback (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Add mt7996_sta_link struct in mt7996_vif_link (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Introduce mt7996_sta_link container (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: Add change_vif_links stub (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: scan: fix setting tx_info fields (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: implement driver specific get_txpower function (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: only mark tx-status-failed frames as ACKed on mt76x0/2 (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: use the correct vif link for scanning/roc (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: scan: set vif offchannel link for scanning/roc (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: remove unnecessary key->cipher check for BIP frames (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: fix SER reset trigger on WED reset (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: revise TXS size (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7996: cleanup mt7996_get_power_bound (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7915: cleanup mt7915_get_power_bound (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: add mt76_get_power_bound helper function (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: add MTCL support to enhance the regulatory compliance (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt792x: extend MTCL of APCI to version3 for EHT control (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: remove unused acpi function for clc (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: update the channel usage when the regd domain changed (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: add EHT control support based on the CLC data (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: load the appropriate CLC data based on hardware type (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: update the power-saving flow (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: integrate *mlo_sta_cmd and *sta_cmd (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: adjust rm BSS flow to prevent next connection failure (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: fix the wrong simultaneous cap for MLO (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: fix the wrong link_idx when a p2p_device is present (Jose Ignacio Tornos Martinez) [RHEL-89168] - Revert "wifi: mt76: mt7925: Update mt7925_mcu_uni_[tx,rx]_ba for MLO" (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7921: fix kernel panic due to null pointer dereference (Jose Ignacio Tornos Martinez) [RHEL-89168] {CVE-2025-22032} - wifi: mt76: mt7925: Simplify HIF suspend handling to avoid suspend fail (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: Remove unnecessary if-check (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: Add check for devm_kstrdup() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: fix country count limitation for CLC (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: ensure wow pattern command align fw format (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7915: fix possible integer overflows in mt7915_muru_stats_show() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: fix fails to enter low power mode in suspend state (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mt76: mt7925: introduce MLO capability control (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: nl80211: re-enable multi-link reconfiguration (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: dvm: Avoid -Wflex-array-member-not-at-end warnings (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: do not use iwlmld for non-wifi7 devices (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: remove a buggy else statement in op_mode selection (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mwifiex: Fix RF calibration data download from file (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mwifiex: Fix premature release of RF calibration data. (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: cfg80211: init wiphy_work before allocating rfkill fails (Jose Ignacio Tornos Martinez) [RHEL-89168] {CVE-2025-22119} - wifi: mac80211: check basic rates validity in sta_link_apply_parameters (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: fix indentation in ieee80211_set_monitor_channel() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mwifiex: Fix HT40 bandwidth issue. (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: add debugfs to control MLO scan (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: we support v6 of compressed_ba_notif (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: iwl_mld_remove_link can't fail (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: fix copy/paste error (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: make iwl_mld_run_fw_init_sequence static (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: KUnit: test iwl_mld_channel_load_allows_emlsr (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: KUnit: create chanctx with a custom width (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: KUnit: introduce iwl_mld_kunit_link (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: allow EMLSR for unequal bandwidth (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: prevent toggling EMLSR due to FW requests (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: remove IWL_MLD_EMLSR_BLOCKED_FW (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: add support for DHC_TOOLS_UMAC_GET_TAS_STATUS command (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: Ensure wiphy lock is held during debugfs read operations (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: Add support for WIPHY_DEBUGFS_READ_FILE_OPS_MLD macro (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: Rename WIPHY_DEBUGFS_HANDLER_WRAPPER to WIPHY_DEBUGFS_WRITE_HANDLER_WRAPPER (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: nl80211: store chandef on the correct link when starting CAC (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Add __nonstring annotations for unterminated strings (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Enable the new RTL8814AE/RTL8814AU drivers (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Add rtw8814au.c (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Add rtw8814ae.c (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Add rtw8814a.{c,h} (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Add rtw8814a_table.c (part 2/2) (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Add rtw8814a_table.c (part 1/2) (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Add some definitions for RTL8814AU (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: coex: Update Wi-Fi/Bluetooth coexistence version to 7.0.4 (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: coex: Add parser for Bluetooth channel map report version 7 (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: coex: Fix coexistence report not show as expected (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: coex: RTL8852BT coexistence Wi-Fi firmware support for 0.29.122.0 (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: set force HE TB mode when connecting to 11ax AP (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: 8922a: enable dynamic antenna gain (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: enable dynamic antenna gain based on country (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: refine mechanism of TAS (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: add support for negative values of dBm to linear conversion (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: Fix uninitialized variable with __free() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: use cfg80211_chandef_get_width() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: cfg80211: expose cfg80211_chandef_get_width() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: use supported selectors from assoc in ML reconf (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: remove SSID from ML reconf (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: zd1211rw: Add __nonstring annotations for unterminated strings (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: virt_wifi: Add __nonstring annotations for unterminated strings (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mwifiex: Add __nonstring annotations for unterminated strings (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: avoid selecting bad links (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: fix bad RSSI handling (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: always do MLO scan before link selection (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: Correctly configure the A-MSDU max lengths (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: remove AP keys only for AP STA (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: move the ftm initiator data to ftm-initiator.h (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: enable OMI bandwidth reduction on 6 GHz (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: fix OMI time protection logic (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: use the right iface iterator in low_latency (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: initialize regulatory early (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: assume wiphy is locked when getting BSS ifaces (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: refactor iwl_mld_valid_emlsr_pair (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: track channel_load_not_by_us (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: fix SMPS W/A (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: fix build with CONFIG_PM_SLEEP undefined (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mvm: fix setting the TK when associated (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: don't warn when if there is a FW error (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: bump minimum API version in BZ/SC to 93 (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: bump FW API to 98 for BZ/SC/DR devices (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mvm: Fix bit size calculation in iwl_dbgfs_tas_get_status_read (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: w/a FW SMPS mode selection (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: fix debug actions order (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mark Br device not integrated (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: Add new TAS disable reason for invalid table source (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mvm: cleanup of TAS structure and enums (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: fix print for ECKV (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: fix the ECKV UEFI variable name (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: add support for BE213 (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: set WMM in ML reconfiguration (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: don't include MLE in ML reconf per-STA profile (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: fix ML reconf reset in disconnect (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: Notify cfg80211 about added link addresses (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: cfg80211: Update the link address when a link is added (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: fix warning on disconnect during failed ML reconf (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: fix userspace_selectors corruption (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211_hwsim: Fix MLD address translation (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: allow 320 MHz FTM measurements (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: cfg80211: improve supported_selector documentation (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: fix U-APSD check in ML reconfiguration (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: cfg80211: allow IR in 20 MHz configurations (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: mlme: support extended MLD capa/ops in assoc (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: cfg80211: allow setting extended MLD capa/ops (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: cfg80211: move link reconfig parameters into a struct (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: pci: correct ISR RDU bit for 8922AE (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: fw: don't reject firmware in blacklist to prevent breaking users (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: fw: correct debug message format in rtw89_build_txpwr_trk_tbl_from_elm() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: fw: update role_maintain H2C command for roles operating on band 1 (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: fw: use struct to fill role_maintain H2C command (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: add iwlmld sub-driver (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: remove mld/roc.c (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Report proper tx completion status to mac80211 (Jose Ignacio Tornos Martinez) [RHEL-89168] - dt-bindings: wireless: ath12k: Strip ath12k prefix from calibration property (Jose Ignacio Tornos Martinez) [RHEL-89168] - dt-bindings: wireless: ath11k: Strip ath11k prefix from calibration property (Jose Ignacio Tornos Martinez) [RHEL-89168] - dt-bindings: net: ath11k: document the inputs of the ath11k on WCN6855 (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k: Deprecate qcom,ath11k-calibration-variant properties (Jose Ignacio Tornos Martinez) [RHEL-89168] - dt-bindings: wireless: ath10k: Strip ath10k prefix from calibration properties (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath10k: Deprecate qcom,ath10k-calibration-variant properties (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: pass BSSID index as input for EMA (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: pass tx arvif for MBSSID and EMA beacon generation (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: refactor transmitted arvif retrieval (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k: pass tx arvif for MBSSID and EMA beacon generation (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k: refactor transmitted arvif retrieval (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: refactor populating mesh related fields in sinfo (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: cfg80211: reorg sinfo structure elements for mesh (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: Fix spelling mistake "Increate" -> "Increase" (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k/ath12k: Replace irq_set_affinity_hint() with irq_set_affinity_and_hint() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Clear affinity hint before calling ath12k_pci_free_irq() in error path (Jose Ignacio Tornos Martinez) [RHEL-89168] {CVE-2025-22128} - wifi: ath11k: Clear affinity hint before calling ath11k_pcic_free_irq() in error path (Jose Ignacio Tornos Martinez) [RHEL-89168] {CVE-2025-23129} - wifi: rtw89: Parse channel from IE to correct invalid hardware reports during scanning (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: add support for HW TKIP crypto (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Improve BSS discovery with hidden SSID in 6 GHz band (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: add Debug Host Command APIs (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: add IWL_MAX_NUM_IGTKS macro (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: add OMI bandwidth reduction APIs (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: remove mvm prefix from iwl_mvm_d3_end_notif (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: remember if the UATS table was read successfully (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: export iwl_get_lari_config_bitmap (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: add support for external 32 KHz clock (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: add a debug level for EHT prints (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mld: add a debug level for PTP prints (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: remove mvm prefix from iwl_mvm_esr_mode_notif (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: use 0xff instead of 0xffffffff for invalid (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: location api cleanup (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: cfg80211: expose update timestamp to drivers (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: add ieee80211_iter_chan_contexts_mtx (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: fix integer overflow in hwmp_route_info_get() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: Fix possible integer promotion issue (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: cfg80211: convert timeouts to secs_to_jiffies() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: Add counter for all monitor interfaces (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Add NULL check to validate tpc_stats (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: use link specific bss_conf as well in ath12k_mac_vif_cache_flush() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Extend rtw_debugfs_get_tx_pwr_tbl() for RTL8814AU (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Extend rtw_debugfs_get_phy_info() for RTL8814AU (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Extend rtw_phy_config_swing_table() for RTL8814AU (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Fix rtw_rx_phy_stat() for RTL8814AU (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Fix rtw_init_vht_cap() for RTL8814AU (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Fix rtw_init_ht_cap() for RTL8814AU (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Fix rtw_desc_to_mcsrate() to handle MCS16-31 (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Fix rtw_mac_power_switch() for RTL8814AU (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: fw: safely cast mfw_hdr pointer from firmware->data (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: fw: add debug message for unexpected secure firmware (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: fw: propagate error code from rtw89_h2c_tx() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: fw: get sb_sel_ver via get_unaligned_le32() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: fw: add blacklist to avoid obsolete secure firmware (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: add H2C command of TX time for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: mac: define registers of agg_limit and txcnt_limit to share common flow (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: 8922a: fix incorrect STA-ID in EHT MU PPDU (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: rtw8852b{t}: fix TSSI debug timestamps (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Add support for Mercusys MA30N and D-Link DWA-T185 rev. A1 (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Add missing htt_metadata flag in ath12k_dp_tx() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: remove redundant declaration of ath12k_dp_rx_h_find_peer() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: cleanup ath12k_mac_mlo_ready() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k: Add firmware coredump collection support (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k: use union for vaddr and iaddr in target_mem_chunk (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Support Received FSE Stats (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Support Uplink MUMIMO Trigger Stats (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Support Uplink OFDMA Trigger Stats (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Support Latency Stats (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Support Sounding Stats (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Enable MLO for single split-phy PCI device (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Remove dependency on single_chip_mlo_support for mlo_capable flag (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Enable MLO setup ready and teardown commands for single split-phy device (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Fix locking in "QMI firmware ready" error paths (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Add support for MLO Multicast handling in driver (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Update HTT_TCL_METADATA version and bit mask definitions (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k: add srng->lock for ath11k_hal_srng_* in monitor mode (Jose Ignacio Tornos Martinez) [RHEL-89168] {CVE-2024-58096} - wifi: ath11k: fix RCU stall while reaping monitor destination ring (Jose Ignacio Tornos Martinez) [RHEL-89168] {CVE-2024-58097} - wifi: ath12k: handle link removal in change_vif_links() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: allocate new links in change_vif_links() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: relocate a few functions in mac.c (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: use arvif instead of link_conf in ath12k_mac_set_key() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: remove redundant logic for initializing arvif (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: remove redundant vif settings during link interface creation (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: introduce ath12k_generic_dbg() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: eliminate redundant debug mask check in ath12k_dbg() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Add peer extended Rx statistics debugfs support (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Refactor the format of peer rate table information (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Add EHT MCS support in Extended Rx statistics (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: fix the ampdu id fetch in the HAL_RX_MPDU_START TLV (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Update the peer id in PPDU end user stats TLV (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Add HAL_PHYRX_OTHER_RECEIVE_INFO TLV parsing support (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Add HAL_RX_PPDU_START_USER_INFO TLV parsing support (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Add HAL_PHYRX_GENERIC_EHT_SIG TLV parsing support (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Add HAL_PHYRX_GENERIC_U_SIG TLV parsing support (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: add support of station average signal strength (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: implement dump region split (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: add twt operation cmd (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: use correct IMR dump variable (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: support ROC version 6 (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: clarify the meaning of IWL_INIT_PHY (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: properly set the names for SC devices (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: make no_160 more generic (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: be less aggressive with re-probe (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: fw: make iwl_send_dbg_dump_complete_cmd() static (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mvm: Indicate support link reconfiguration (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: Indicate support for EPCS (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: cfg: separate 22000/BZ family HT params (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: enable 320 MHz on slow PCIe links (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: don't warn during reprobe (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: Unify TAS block list handling in regulatory.c (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mvm: rename and move iwl_mvm_eval_dsm_rfi() to iwl_rfi_is_enabled_in_bios() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: rework the Tx of the deauth in ieee80211_set_disassoc() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: ensure sdata->work is canceled before initialized. (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: enable removing assoc link (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: aggregation: remove deflink accesses for MLO (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: always send max agg subframe num in strict mode (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: don't unconditionally call drv_mgd_complete_tx() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: remove misplaced drv_mgd_complete_tx() call (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: set ieee80211_prep_tx_info::link_id upon Auth Rx (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: tests: add tests for ieee80211_determine_chan_mode (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: add HT and VHT basic set verification (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211_hwsim: enable strict mode (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: add strict mode disabling workarounds (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: Add processing of TTLM teardown frame (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ieee80211: Add missing EHT MAC capabilities (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: Add support for EPCS configuration (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: Refactor ieee80211_sta_wmm_params() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: cfg80211: Fix trace print for removed links (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mac80211: Drop cooked monitor support (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: nl80211/cfg80211: Stop supporting cooked monitor (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mwifiex: Remove unused mwifiex_uap_del_sta_data (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: remove the mvm prefix from iwl_mvm_aux_sta_cmd (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: remove the version number from iwl_dts_measurement_notif_v2 (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: remove the mvm prefix from iwl_mvm_ctdp_cmd (Jose Ignacio Tornos Martinez) [RHEL-89168] - dt-bindings: net: rfkill-gpio: enable booting in blocked state (Jose Ignacio Tornos Martinez) [RHEL-89168] - dt-bindings: net: Add rfkill-gpio binding (Jose Ignacio Tornos Martinez) [RHEL-89168] - net: rfkill: gpio: allow booting in blocked state (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: Remove old device data (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: Remove unused iwl_bz_name (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mvm: Remove unused iwl_mvm_ftm_add_pasn_sta (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mvm: Remove unused iwl_mvm_ftm_*_add_pasn_sta functions (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: mvm: Remove unused iwl_mvm_rx_missed_vap_notif (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: iwlwifi: dvm: Remove unused iwl_rx_ant_restriction (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: debugfs depends on CFG80211's one (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtlwifi: rtl8192de: Fix typos of debug message of phy setting (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Fix rtw_update_sta_info() for RTL8814AU (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Extend TX power stuff for 3-4 spatial streams (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Rename RTW_RATE_SECTION_MAX to RTW_RATE_SECTION_NUM (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Constify some more structs and arrays (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Extend rtw_fw_send_ra_info() for RTL8814AU (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Extend rf_base_addr and rf_sipi_addr for RTL8814AU (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Extend struct rtw_pwr_track_tbl for RTL8814AU (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Fix download_firmware_validate() for RTL8814AU (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Fix __rtw_download_firmware() for RTL8814AU (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Fix a typo of debug message in rtw8723d_iqk_check_tx_failed() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: regd: avoid using BITMAP_FROM_U64() to assign function bitmap (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: coex: Update Wi-Fi/Bluetooth coexistence version to 7.0.3 (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: coex: To avoid TWS serials A2DP lag, adjust slot arrangement (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: coex: Assign value over than 0 to avoid firmware timer hang (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: fw: validate multi-firmware header before getting its size (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: fw: validate multi-firmware header before accessing (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: ps: update H2C command with more info for PS (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: call power_on ahead before selecting firmware (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k: update channel list in worker when wait flag is set (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k: update channel list in reg notifier instead reg worker (Jose Ignacio Tornos Martinez) [RHEL-89168] {CVE-2025-23133} - wifi: ath12k: Add Support to Calculate and Display TPC Values (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Add Support to Parse TPC Event from Firmware (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Dump additional PDEV receive rate HTT stats (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Dump PDEV receive rate HTT stats (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Dump PDEV transmit rate HTT stats (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k: fix wrong overriding for VHT Beamformee STS Capability (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k: add support for MU EDCA (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Add support for reading variant from ACPI to download board data file (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Adjust the timing to access ACPI table (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Add Support for enabling or disabling specific features based on ACPI bitflag (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Add support for obtaining the buffer type ACPI function bitmap (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: handle ath12k_mac_ieee80211_sta_bw_to_wmi() for link sta (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: relocate ath12k_mac_ieee80211_sta_bw_to_wmi() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Avoid napi_sync() before napi_enable() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: prevent CSA counter to reach 0 and hit WARN_ON_ONCE (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: update the latest CSA counter (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: fix handling of CSA offsets in beacon template command (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: update beacon template function to use arvif structure (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtl8xxxu: retry firmware download on error (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Don't use static local variable in rtw8821c_set_tx_power_index_by_rate (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw88: Don't use static local variable in rtw8822b_set_tx_power_index_by_rate (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtl8xxxu: Enable AP mode for RTL8192CU (RTL8188CUS) (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: pci: not assert wiphy_lock to free early_h2c for PCI probe/remove (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: remove definition of driver mutex (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: manual cosmetic along lockdep_assert_wiphy() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: remove consumers of driver mutex (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: debugfs: use debugfs_short_fops (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: debugfs: use wiphy_locked_debugfs_{read,write}() if needed (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: debugfs: specify buffer size allocated by devm_kazlloc() for reading (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: debugfs: implement file_ops::read/write to replace seq_file (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: use wiphy_work() to replace ieee802111_work() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: add wiphy_lock() to work that isn't held wiphy_lock() yet (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: cleanup unused rtwdev::roc_work (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: regd: refactor init/setup flow and prototype (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: regd: handle supported regulatory functions by country (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: regd: support loading regd table from fw element (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: phy: disable CFO track when two PHY are working simultaneously (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: phy: support EDCCA log per PHY (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: phy: support EDCCA per PHY (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: phy: support ch_info per PHY (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: phy: support DIG per PHY (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: phy: support env_monitor per PHY (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: phy: add PHY context array to support functions per PHY (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: phy: rename to RTW89_PHY_NUM as proper naming (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: remove return for empty tx bitrate in mac_op_sta_statistics (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: fix ath12k_hal_tx_cmd_ext_desc_setup() info1 override (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k: remove peer extra rssi update (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath9k: do not submit zero bytes to the entropy pool (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath9k: return by of_get_mac_address (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Fetch regdb.bin file from board-2.bin (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: mwifiex: Constify struct mwifiex_if_ops (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Enable monitor ring mask for QCN9274 (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Handle monitor drop TLVs scenario (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Avoid memory leak while enabling statistics (Jose Ignacio Tornos Martinez) [RHEL-89168] {CVE-2025-37743} - wifi: ath12k: Handle PPDU spread across multiple buffers (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Optimize NAPI budget by adjusting PPDU processing (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Handle end reason for the monitor destination ring (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Add drop descriptor handling for monitor ring (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Fix end offset bit definition in monitor ring descriptor (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Fix invalid entry fetch in ath12k_dp_mon_srng_process (Jose Ignacio Tornos Martinez) [RHEL-89168] {CVE-2025-37944} - wifi: ath12k: Restructure the code for monitor ring processing (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Avoid code duplication in monitor ring processing (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Avoid multiple times configuring monitor filter (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Enable filter config for monitor destination ring (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Add HTT source ring ID for monitor rings (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Fix pdev lookup in WBM error processing (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Request pdev stats from firmware (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Request beacon stats from firmware (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Request vdev stats from firmware (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: fix memory leak in ath12k_pci_remove() (Jose Ignacio Tornos Martinez) [RHEL-89168] {CVE-2025-37744} - wifi: ath12k: encode max Tx power in scan channel list command (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k: fix memory leak in ath11k_xxx_remove() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: report station mode signal strength (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: report station mode receive rate for IEEE 802.11be (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: report station mode transmit rate (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: fix skb_ext_desc leak in ath12k_dp_tx() error path (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Disable MLO in Factory Test Mode (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: add factory test mode support (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: export ath12k_wmi_tlv_hdr for testmode (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath: create common testmode_i.h file for ath drivers (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k: Use dma_alloc_noncoherent for rx_tid buffer allocation (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k: Fix DMA buffer allocation to resolve SWIOTLB issues (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: Correct immediate cfg_len calculation for scan_offload_be (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: coex: Update Wi-Fi/Bluetooth coexistence version to 7.0.2 (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: coex: Separated Wi-Fi connecting event from Wi-Fi scan event (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: rtw89: coex: Add protect to avoid A2DP lag while Wi-Fi connecting (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Refactor Rx status TLV parsing procedure argument (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Refactor the monitor Tx/RX handler procedure arguments (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath12k: Refactor the monitor Rx parser handler argument (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath9k: use unsigned long for activity check timestamp (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath9k: cleanup struct ath_tx_control and ath_tx_prepare() (Jose Ignacio Tornos Martinez) [RHEL-89168] - wifi: ath11k: convert timeouts to secs_to_jiffies() (Jose Ignacio Tornos Martinez) [RHEL-89168] - config: wifi: disable new unsupported configuration options (Jose Ignacio Tornos Martinez) [RHEL-89168] - config: wifi: enable iwlmld driver (Jose Ignacio Tornos Martinez) [RHEL-89168] - ntb_hw_amd: Add NTB PCI ID for new gen CPU (Jerry Snitselaar) [RHEL-77318] - dmaengine: ptdma: Move variable condition check to the first place and remove redundancy (Jerry Snitselaar) [RHEL-77318] - dmaengine: ptdma: Utilize the AE4DMA engine's multi-queue functionality (Jerry Snitselaar) [RHEL-77318] - dmaengine: ae4dma: Use the MSI count and its corresponding IRQ number (Jerry Snitselaar) [RHEL-77318] - dmaengine: ae4dma: Remove deprecated PCI IDs (Jerry Snitselaar) [RHEL-77318] - dmaengine: ae4dma: Register debugfs using ptdma_debugfs_setup (Jerry Snitselaar) [RHEL-77318] - dmaengine: ptdma: Extend ptdma-debugfs to support multi-queue (Jerry Snitselaar) [RHEL-77318] - dmaengine: ae4dma: Register AE4DMA using pt_dmaengine_register (Jerry Snitselaar) [RHEL-77318] - dmaengine: ptdma: Extend ptdma to support multi-channel and version (Jerry Snitselaar) [RHEL-77318] - redhat/configs: Enable CONFIG_AMD_AE4DMA (Jerry Snitselaar) [RHEL-77318] - dmaengine: ae4dma: Add AMD ae4dma controller driver (Jerry Snitselaar) [RHEL-77318] - perf/amd/ibs: Prevent leaking sensitive data to userspace (Michael Petlan) [RHEL-84517] - perf/core: Export perf_exclude_event() (Michael Petlan) [RHEL-84517] - perf/x86: Check data address for IBS software filter (Michael Petlan) [RHEL-84517] - perf/amd/ibs: Update DTLB/PageSize decode logic (Michael Petlan) [RHEL-84517] - perf/amd/ibs: Add support for OP Load Latency Filtering (Michael Petlan) [RHEL-22787] - perf/amd/ibs: Ceil sample_period to min_period (Michael Petlan) [RHEL-84517] - perf/amd/ibs: Add ->check_period() callback (Michael Petlan) [RHEL-84517] - perf/amd/ibs: Add PMU specific minimum period (Michael Petlan) [RHEL-84517] - perf/amd/ibs: Don't allow freq mode event creation through ->config interface (Michael Petlan) [RHEL-84517] - perf/amd/ibs: Fix perf_ibs_op.cnt_mask for CurCnt (Michael Petlan) [RHEL-84517] - perf/amd/ibs: Fix ->config to sample period calculation for OP PMU (Michael Petlan) [RHEL-84517] - perf/amd/ibs: Remove pointless sample period check (Michael Petlan) [RHEL-84517] - perf/amd/ibs: Remove IBS_{FETCH|OP}_CONFIG_MASK macros (Michael Petlan) [RHEL-84517] - perf/x86: Relax privilege filter restriction on AMD IBS (Michael Petlan) [RHEL-84517] - perf vendor events amd: Update Zen 5 data cache fill events (Michael Petlan) [RHEL-22845] - perf vendor events amd: Add Zen 5 data fabric metrics (Michael Petlan) [RHEL-22845] - perf vendor events amd: Add Zen 5 data fabric events (Michael Petlan) [RHEL-22845] Resolves: RHEL-100966, RHEL-102094, RHEL-102233, RHEL-102648, RHEL-22787, RHEL-22845, RHEL-72660, RHEL-73980, RHEL-77318, RHEL-80096, RHEL-84199, RHEL-84517, RHEL-84976, RHEL-89041, RHEL-89168, RHEL-93593, RHEL-93612, RHEL-94431 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
438d88b23f |
kernel-5.14.0-599.el9
* Fri Jul 11 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-599.el9] - book3s64/radix: Fix compile errors when CONFIG_ARCH_WANT_OPTIMIZE_DAX_VMEMMAP=n (Mamatha Inamdar) [RHEL-99806] - book3s64/radix : Align section vmemmap start address to PAGE_SIZE (Mamatha Inamdar) [RHEL-99806] - powerpc/pseries/dlpar: Search DRC index from ibm,drc-indexes for IO add (Mamatha Inamdar) [RHEL-90597] - net: page_pool: avoid false positive warning if NAPI was never added (Ivan Vecera) [RHEL-93737] - page_pool: remove WARN_ON() with OR (Ivan Vecera) [RHEL-93737] - redhat/configs: enable CONFIG_TCG_SVSM (Stefano Garzarella) [RHEL-87276] - x86/sev: Register tpm-svsm platform device (Stefano Garzarella) [RHEL-87276] - tpm: Add SNP SVSM vTPM driver (Stefano Garzarella) [RHEL-87276] - svsm: Add header with SVSM_VTPM_CMD helpers (Stefano Garzarella) [RHEL-87276] - x86/sev: Add SVSM vTPM probe/send_command functions (Stefano Garzarella) [RHEL-87276] - tpm: Make chip->{status,cancel,req_canceled} opt (Stefano Garzarella) [RHEL-87276] - lib/group_cpus: fix NULL pointer dereference from group_cpus_evenly() (Ming Lei) [RHEL-100485] - fwctl: Fix repeated device word in log message (Benjamin Poirier) [RHEL-86016] - mlx5: Create an auxiliary device for fwctl_mlx5 (Benjamin Poirier) [RHEL-86016] - fwctl/mlx5: Support for communicating with mlx5 fw (Benjamin Poirier) [RHEL-86016] - fwctl: Add documentation (Benjamin Poirier) [RHEL-86016] - fwctl: FWCTL_RPC to execute a Remote Procedure Call to device firmware (Benjamin Poirier) [RHEL-86016] - taint: Add TAINT_FWCTL (Benjamin Poirier) [RHEL-86016] - fwctl: FWCTL_INFO to return basic information about the device (Benjamin Poirier) [RHEL-86016] - fwctl: Basic ioctl dispatch for the character device (Benjamin Poirier) [RHEL-86016] - fwctl: Add basic structure for a class subsystem with a cdev (Benjamin Poirier) [RHEL-86016] - scsi: fnic: Fix missing DMA mapping error in fnic_send_frame() (Karan Kumar) [RHEL-90133] - scsi: fnic: Set appropriate logging level for log message (Karan Kumar) [RHEL-90133] - scsi: fnic: Add and improve logs in FDMI and FDMI ABTS paths (Karan Kumar) [RHEL-90133] - scsi: fnic: Turn off FDMI ACTIVE flags on link down (Karan Kumar) [RHEL-90133] - scsi: fnic: Fix crash in fnic_wq_cmpl_handler when FDMI times out (Karan Kumar) [RHEL-90133] - Revert "tty/serial: 8250: Sort drivers in Makefile" (Lenny Szubowicz) [RHEL-69911] - audit: fix suffixed '/' filename matching (Ricardo Robaina) [RHEL-78967 RHEL-90107] - audit: Use str_yes_no() helper function (Ricardo Robaina) [RHEL-78967] - audit: Reorganize kerneldoc parameter names (Ricardo Robaina) [RHEL-78967] - audit: Make use of str_enabled_disabled() helper (Ricardo Robaina) [RHEL-78967] - audit: use task_tgid_nr() instead of task_pid_nr() (Ricardo Robaina) [RHEL-78967] - redhat: enable test_kmod, test_module and install kmod selftests (Herton R. Krzesinski) [RHEL-94010] - lib/test_kmod: do not hardcode/depend on any filesystem (Herton R. Krzesinski) [RHEL-94010] - test_kmod: stop kernel-doc warnings (Herton R. Krzesinski) [RHEL-94010] - testing: use the copyleft-next-0.3.1 SPDX tag (Herton R. Krzesinski) [RHEL-94010] - redhat: spec: refresh the License field (Herton R. Krzesinski) [RHEL-94010] - LICENSES: Add the copyleft-next-0.3.1 license (Herton R. Krzesinski) [RHEL-94010] - lib/Kconfig.debug: make TEST_KMOD depend on PAGE_SIZE_LESS_THAN_256KB (Herton R. Krzesinski) [RHEL-94010] - s390/ism: add release function for struct device (Christoph Schlameuss) [RHEL-73486] - s390/qeth: move netif_napi_add_tx() and napi_enable() from under BH (Christoph Schlameuss) [RHEL-73486] - s390/netiucv: Switch over to sysfs_emit() (Christoph Schlameuss) [RHEL-73486] - octeon_ep: Fix host hang issue during device reboot (Kamal Heib) [RHEL-86703] - sunrpc: handle SVC_GARBAGE during svc auth processing as auth error (CKI Backport Bot) [RHEL-101328] {CVE-2025-38089} Resolves: RHEL-100485, RHEL-101328, RHEL-69911, RHEL-73486, RHEL-78967, RHEL-86016, RHEL-86703, RHEL-87276, RHEL-90107, RHEL-90133, RHEL-90597, RHEL-93737, RHEL-94010, RHEL-99806 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
9b122c38e0 |
kernel-5.14.0-598.el9
* Mon Jul 07 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-598.el9] - ibmvnic: Use kernel helpers for hex dumps (CKI Backport Bot) [RHEL-89020] {CVE-2025-22104} - SUNRPC: Cleanup/fix initial rq_pages allocation (Benjamin Coddington) [RHEL-91267] - udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (CKI Backport Bot) [RHEL-99125] {CVE-2022-49846} - platform/x86: dell_rbu: Bump version (David Arcari) [RHEL-87406] - platform/x86: dell_rbu: Stop overwriting data buffer (David Arcari) [RHEL-87406] - platform/x86: dell_rbu: Fix list usage (David Arcari) [RHEL-87406] - platform/x86: dell_rbu: Fix lock context warning (David Arcari) [RHEL-87406] - platform/x86: use PLATFORM_DEVID_NONE instead of -1 [partial] (David Arcari) [RHEL-87406] - nvme-pci: acquire cq_poll_lock in nvme_poll_irqdisable (Maurizio Lombardi) [RHEL-96225] - nvme-pci: make nvme_pci_npages_prp() __always_inline (Maurizio Lombardi) [RHEL-96225] - nvme: unblock ctrl state transition for firmware update (Maurizio Lombardi) [RHEL-96225] - nvmet-tcp: don't restore null sk_state_change (Maurizio Lombardi) [RHEL-96225] - nvmet-tcp: select CONFIG_TLS from CONFIG_NVME_TARGET_TCP_TLS (Maurizio Lombardi) [RHEL-96225] - nvme-tcp: select CONFIG_TLS from CONFIG_NVME_TCP_TLS (Maurizio Lombardi) [RHEL-96225] - nvme-tcp: fix premature queue removal and I/O failover (Maurizio Lombardi) [RHEL-96225] - nvme-pci: add quirks for WDC Blue SN550 15b7:5009 (Maurizio Lombardi) [RHEL-96225] - nvme-pci: fix queue unquiesce check on slot_reset (Maurizio Lombardi) [RHEL-96225] - cpufreq/sched: Set need_freq_update in ignore_dl_rate_limit() (Phil Auld) [RHEL-96250] - cpufreq/sched: Explicitly synchronize limits_changed flag handling (Phil Auld) [RHEL-96250] - cpufreq/sched: Fix the usage of CPUFREQ_NEED_UPDATE_LIMITS (Phil Auld) [RHEL-96250] - Revert "sched/core: Reduce cost of sched_move_task when config autogroup" (Phil Auld) [RHEL-96250] - sched/membarrier: Fix redundant load of membarrier_state (Phil Auld) [RHEL-96250] - sched: Clarify wake_up_q()'s write to task->wake_q.next (Phil Auld) [RHEL-96250] - freezer, sched: Report frozen tasks as 'D' instead of 'R' (Phil Auld) [RHEL-96250] - selftests: bpf: test batch lookup on array of maps with holes (Jerome Marchand) [RHEL-85486] - selftests/bpf: Add test case for the freeing of bpf_timer (Jerome Marchand) [RHEL-85486] - selftests/bpf: Add distilled BTF test about marking BTF_IS_EMBEDDED (Jerome Marchand) [RHEL-85486] - bpftool: Fix control flow graph segfault during edge creation (Jerome Marchand) [RHEL-85486] - bpf: Use preempt_count() directly in bpf_send_signal_common() (Jerome Marchand) [RHEL-85486] - bpf: skip non exist keys in generic_map_lookup_batch (Jerome Marchand) [RHEL-85486] - bpf: Fix softlockup in arena_map_free on 64k page kernel (Jerome Marchand) [RHEL-83203 RHEL-85486 RHEL-96489] {CVE-2025-21851} - bpf: avoid holding freeze_mutex during mmap operation (Jerome Marchand) [RHEL-83348 RHEL-85486] {CVE-2025-21853} - bpf: unify VM_WRITE vs VM_MAYWRITE use in BPF map mmaping logic (Jerome Marchand) [RHEL-85486] - bpf: Cancel the running bpf_timer through kworker for PREEMPT_RT (Jerome Marchand) [RHEL-85486] - bpf: Send signals asynchronously if !preemptible (Jerome Marchand) [RHEL-81243 RHEL-85486] {CVE-2025-21728} - libbpf: Fix incorrect traversal end type ID when marking BTF_IS_EMBEDDED (Jerome Marchand) [RHEL-85486] - libbpf: Fix return zero when elf_begin failed (Jerome Marchand) [RHEL-85486] - selftests/bpf: Fix btf leak on new btf alloc failure in btf_distill test (Jerome Marchand) [RHEL-85486] - bpf: Use refcount_t instead of atomic_t for mmap_count (Jerome Marchand) [RHEL-85486] - selftests/bpf: Avoid generating untracked files when running bpf selftests (Jerome Marchand) [RHEL-85486] - bpf: Fix deadlock when freeing cgroup storage (Jerome Marchand) [RHEL-83308 RHEL-85486] {CVE-2024-58088} - bpf: Reject struct_ops registration that uses module ptr and the module btf_id is missing (Jerome Marchand) [RHEL-85486] - bpf: bpf_local_storage: Always use bpf_mem_alloc in PREEMPT_RT (Jerome Marchand) [RHEL-85486] - selftests/bpf: Fix fill_link_info selftest on powerpc (Jerome Marchand) [RHEL-85486] - libbpf: Fix segfault due to libelf functions not setting errno (Jerome Marchand) [RHEL-85486] - selftests/bpf: Actuate tx_metadata_len in xdp_hw_metadata (Jerome Marchand) [RHEL-85486] - libbpf: don't adjust USDT semaphore address if .stapsdt.base addr is missing (Jerome Marchand) [RHEL-85486] - scsi: qla2xxx: Update version to 10.02.09.400-k (Nilesh Javali) [RHEL-90557] - scsi: qla2xxx: Supported speed displayed incorrectly for VPorts (Nilesh Javali) [RHEL-90557] - scsi: qla2xxx: Fix NVMe and NPIV connect issue (Nilesh Javali) [RHEL-90557] - scsi: qla2xxx: Remove check req_sg_cnt should be equal to rsp_sg_cnt (Nilesh Javali) [RHEL-90557] - scsi: qla2xxx: Move FCE Trace buffer allocation to user control (Nilesh Javali) [RHEL-90557] - scsi: qla2xxx: Fix abort in bsg timeout (Nilesh Javali) [RHEL-90557] - ipv6: mcast: extend RCU protection in igmp6_send() (Hangbin Liu) [RHEL-81467] {CVE-2025-21759} - tcp: adjust rcvq_space after updating scaling ratio (Guillaume Nault) [RHEL-97545] - ALSA: update RHEL kconfigs for 6.15 upstream code (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Intel: hda: do not use missing devm_kmalloc_array() (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: fix type_max() issue (rhel only) (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: acp70: Fix for missing acp_dev_data structure (Jaroslav Kysela) [RHEL-80657] - ASoC: dt-bindings: add regulator support to dmic codec (Jaroslav Kysela) [RHEL-80657] - ASoC: dt-bindings: Convert dmic-codec to DT schema (Jaroslav Kysela) [RHEL-80657] - ASoC: dt-bindings: Add schema for "awinic,aw88166" (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Create DAI drivers from DisCo (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Create ALSA controls from DisCo (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Create DAPM widgets and routes from DisCo (Jaroslav Kysela) [RHEL-80657] - ASoC: dapm: Add component level pin switches (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Move allocation of PDE delays array (Jaroslav Kysela) [RHEL-80657] - Documentation: driver: add SoundWire BRA description (Jaroslav Kysela) [RHEL-80657] - regcache: Add support for sorting defaults arrays (Jaroslav Kysela) [RHEL-80657] - ASoC: dt-bindings: imx-card: Add playback-only and capture-only property (Jaroslav Kysela) [RHEL-80657] - ASoC: dt-bindings: wcd937x-sdw: Add static channel mapping support (Jaroslav Kysela) [RHEL-80657] - HID: hid-plantronics: Add mic mute mapping and generalize quirks (Jaroslav Kysela) [RHEL-80657] - dt-bindings: mfd: motorola-cpcap: Document audio-codec interrupts (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Fix minor typo (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Remove regmap module macros (Jaroslav Kysela) [RHEL-80657] - ALSA: ppc: Remove i2c client removal hack (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek - Add new HP ZBook laptop with micmute led fixup (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek: Add support for HP Agusta using CS35L41 HDA (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ASP10 (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek - restore auto-mute mode for Dell Chrome platform (Jaroslav Kysela) [RHEL-80657] - ALSA: pcm: Fix race of buffer access at PCM OSS layer (Jaroslav Kysela) [RHEL-80657] - ALSA: usb-audio: Add sample rate quirk for Microdia JP001 USB Camera (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Intel: hda: Fix UAF when reloading module (Jaroslav Kysela) [RHEL-80657] - ALSA: es1968: Add error handling for snd_pcm_hw_constraint_pow2() (Jaroslav Kysela) [RHEL-80657] - ALSA: sh: SND_AICA should depend on SH_DMA_API (Jaroslav Kysela) [RHEL-80657] - ALSA: usb-audio: Add sample rate quirk for Audioengine D1 (Jaroslav Kysela) [RHEL-80657] - ALSA: ump: Fix a typo of snd_ump_stream_msg_device_info (Jaroslav Kysela) [RHEL-80657] - ALSA/hda: intel-sdw-acpi: Correct sdw_intel_acpi_scan() function parameter (Jaroslav Kysela) [RHEL-80657] - ALSA: seq: Fix delivery of UMP events to group ports (Jaroslav Kysela) [RHEL-80657] - ASoc: SOF: topology: connect DAI to a single DAI link (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Intel: hda-bus: Use PIO mode on ACE2+ platforms (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: ipc4-pcm: Delay reporting is only supported for playback direction (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: ipc4-control: Use SOF_CTRL_CMD_BINARY as numid for bytes_ext (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: fix for irq handler return status (Jaroslav Kysela) [RHEL-80657] - ASoC: simple-card-utils: Fix pointer check in graph_util_parse_link_direction (Jaroslav Kysela) [RHEL-80657] {CVE-2025-37934} - ASoC: intel/sdw_utils: Add volume limit to cs35l56 speakers (Jaroslav Kysela) [RHEL-80657] - ASoC: intel/sdw_utils: Add volume limit to cs42l43 speakers (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek - Add more HP laptops which need mute led fixup (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek: Fix built-mic regression on other ASUS models (Jaroslav Kysela) [RHEL-80657] - ASoC: Intel: catpt: avoid type mismatch in dev_dbg() format (Jaroslav Kysela) [RHEL-80657] - ALSA: usb-audio: Fix duplicated name in MIDI substream names (Jaroslav Kysela) [RHEL-80657] - ALSA: ump: Fix buffer overflow at UMP SysEx message conversion (Jaroslav Kysela) [RHEL-80657] {CVE-2025-37891} - ALSA: usb-audio: Add second USB ID for Jabra Evolve 65 headset (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek: Add quirk for HP Spectre x360 15-df1xxx (Jaroslav Kysela) [RHEL-80657] - ALSA: hda: Apply volume control on speaker+lineout for HP EliteStudio AIO (Jaroslav Kysela) [RHEL-80657] - ASoC: Intel: bytcr_rt5640: Add DMI quirk for Acer Aspire SW3-013 (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Fix devm_snd_soc_register_card(acp-pdm-mach) failure (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Fix NULL pointer deref in acp_i2s_set_tdm_slot (Jaroslav Kysela) [RHEL-80657] {CVE-2025-37919} - ASoC: amd: acp: Fix NULL pointer deref on acp resume path (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-acpi-intel-ptl-match: add empty item to ptl_cs42l43_l3[] (Jaroslav Kysela) [RHEL-80657] - ASoC: cs42l43: Disable headphone clamps during type detection (Jaroslav Kysela) [RHEL-80657] - ALSA: usb-audio: Add retry on -EPROTO from usb_set_interface() (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek - Enable speaker for HP platform (Jaroslav Kysela) [RHEL-80657] - ASoC: Intel: sof_sdw: Add NULL check in asoc_sdw_rt_dmic_rtd_init() (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-pcm: Fix hw_params() and DAPM widget sequence (Jaroslav Kysela) [RHEL-80657] - ASoC: imx-card: Adjust over allocation of memory in imx_card_parse_of() (Jaroslav Kysela) [RHEL-80657] - ASoC: cs-amp-lib-test: Don't select SND_SOC_CS_AMP_LIB (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: Add of_match_table for aw888081 driver (Jaroslav Kysela) [RHEL-80657] - ASoC: fsl: fsl_qmc_audio: Reset audio data pointers on TRIGGER_START event (Jaroslav Kysela) [RHEL-80657] - soundwire: bus: Fix race on the creation of the IRQ domain (Jaroslav Kysela) [RHEL-80657] - ASoC: cs42l43: Reset clamp override on jack removal (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/cirrus_scodec_test: Don't select dependencies (Jaroslav Kysela) [RHEL-80657] - ALSA: azt2320: Replace deprecated strcpy() with strscpy() (Jaroslav Kysela) [RHEL-80657] - ASoC: hdmi-codec: use RTD ID instead of DAI ID for ELD entry (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/tas2781: Remove unnecessary NULL check before release_firmware() (Jaroslav Kysela) [RHEL-80657] - ASoC: fsl_asrc_dma: get codec or cpu dai from backend (Jaroslav Kysela) [RHEL-80657] - ASoC: qcom: Fix sc7280 lpass potential buffer overflow (Jaroslav Kysela) [RHEL-80657] {CVE-2025-37979} - ASoC: codecs:lpass-wsa-macro: Fix logic of enabling vi channels (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs:lpass-wsa-macro: Fix vi feedback rate (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek - Support mute led function for HP platform (Jaroslav Kysela) [RHEL-80657] - ASoC: imx-card: Add NULL check in imx_card_probe() (Jaroslav Kysela) [RHEL-80657] {CVE-2025-22066} - ASoC: codecs: rt5665: Fix some error handling paths in rt5665_probe() (Jaroslav Kysela) [RHEL-80657] - ASoC: q6apm-dai: make use of q6apm_get_hw_pointer (Jaroslav Kysela) [RHEL-80657] - ASoC: qdsp6: q6apm-dai: fix capture pipeline overruns. (Jaroslav Kysela) [RHEL-80657] - ASoC: qdsp6: q6apm-dai: set 10 ms period and buffer alignment. (Jaroslav Kysela) [RHEL-80657] - ASoC: q6apm: add q6apm_get_hw_pointer helper (Jaroslav Kysela) [RHEL-80657] - ASoC: q6apm-dai: schedule all available frames to avoid dsp under-runs (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: hda/ptl: Move mic privacy change notification sending to a work (Jaroslav Kysela) [RHEL-80657] - ALSA/hda: intel-sdw-acpi: Remove (explicitly) unused header (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek: Enable Mute LED on HP OMEN 16 Laptop xd000xx (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Intel: Let SND_SOF_SOF_HDA_SDW_BPT select SND_HDA_EXT_CORE (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/tas2781: Upgrade calibratd-data writing code to support Alpha and Beta dsp firmware (Jaroslav Kysela) [RHEL-80657] - ASoC: qdsp6: q6asm-dai: fix q6asm_dai_compr_set_params error path (Jaroslav Kysela) [RHEL-80657] - ASoC: sma1307: Fix error handling in sma1307_setting_loaded() (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: wsa884x: Correct VI sense channel mask (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: wsa883x: Correct VI sense channel mask (Jaroslav Kysela) [RHEL-80657] - ALSA: hda: tas2781-i2c: Remove unnecessary NULL check before release_firmware() (Jaroslav Kysela) [RHEL-80657] - ALSA: hda: cs35l56: Remove unnecessary NULL check before release_firmware() (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek: Add support for various HP Laptops using CS35L41 HDA (Jaroslav Kysela) [RHEL-80657] - ALSA: timer: Don't take register_mutex with copy_from/to_user() (Jaroslav Kysela) [RHEL-80657] {CVE-2025-23134} - ASoC: SDCA: Correct handling of selected mode DisCo property (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: yc: update quirk data for new Lenovo model (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek: fix micmute LEDs on HP Laptops with ALC3247 (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek: fix micmute LEDs on HP Laptops with ALC3315 (Jaroslav Kysela) [RHEL-80657] - ASoC: dmic: Fix NULL pointer dereference (Jaroslav Kysela) [RHEL-80657] - ALSA: oxygen: Fix dependency on CONFIG_PM_SLEEP (Jaroslav Kysela) [RHEL-80657] - ASoC: ops: Apply platform_max after deciding control type (Jaroslav Kysela) [RHEL-80657] - ASoC: ops: Remove some unnecessary local variables (Jaroslav Kysela) [RHEL-80657] - ASoC: ops: Factor out common code from get callbacks (Jaroslav Kysela) [RHEL-80657] - irqdomain: sound: Switch to irq_domain_create_linear() (Jaroslav Kysela) [RHEL-80657] - ASoC: ops: Factor out common code from put callbacks (Jaroslav Kysela) [RHEL-80657] - ASoC: ops: Factor out common code from info callbacks (Jaroslav Kysela) [RHEL-80657] - ASoC: ops: Remove snd_soc_put_volsw_range() (Jaroslav Kysela) [RHEL-80657] - ASoC: ops: Remove snd_soc_get_volsw_range() (Jaroslav Kysela) [RHEL-80657] - ASoC: ops: Remove snd_soc_info_volsw_range() (Jaroslav Kysela) [RHEL-80657] - ASoC: ops: Add control to register value helper (Jaroslav Kysela) [RHEL-80657] - ASoC: ops: Replace snd_soc_read_signed() with new helper (Jaroslav Kysela) [RHEL-80657] - ASoC: ops: Factor out helper to check valid control values (Jaroslav Kysela) [RHEL-80657] - ASoC: ops: Update mask generation to use GENMASK (Jaroslav Kysela) [RHEL-80657] - ASoC: ops: Update comments for xr_sx control helpers (Jaroslav Kysela) [RHEL-80657] - ASoC: ops: Minor formatting fixups (Jaroslav Kysela) [RHEL-80657] - ASoC: ops-test: Add some basic kunit tests for soc-ops (Jaroslav Kysela) [RHEL-80657] - ALSA: echoaudio: remove unused variable (Jaroslav Kysela) [RHEL-80657] - ASoC: tas2781: Support dsp firmware Alpha and Beta seaies (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek: Support mute LED on HP Laptop 15s-du3xxx (Jaroslav Kysela) [RHEL-80657] - ASoC: ti: j721e-evm: Fix clock configuration for ti,j7200-cpb-audio compatible (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: ntp8918: Remove duplicate clk.h header (Jaroslav Kysela) [RHEL-80657] - ASoC: ti: j721e-evm: Reduce log level for EPROBE_DEFER (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Fix acp_common_hw_ops declaration error (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Fix acp_resource duplicate symbol error (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Fix snd_soc_acpi_mach id's duplicate symbol error (Jaroslav Kysela) [RHEL-80657] - ASoC: pcm3168a: Convert to EXPORT_GPL_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: xtensa: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: tegra30: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: tegra20: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: tegra210: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: tegra186: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: stm: Convert to SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: pci: Convert to EXPORT_NS_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: acpi: Convert to EXPORT_NS_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: rockchip: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: rcar: Convert to SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: qcom: Convert to SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt8195: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt8192: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt8186: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt8183: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt8173: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt6797: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt2701: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: intel: catpt: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: img: Convert to RUNTIME_PM_OPS() and co (Jaroslav Kysela) [RHEL-80657] - ASoC: fsl: Convert to RUNTIME_PM_OPS() and co (Jaroslav Kysela) [RHEL-80657] - ASoC: dwc: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: wsa884x: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: wsa883x: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: wsa881x: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: wm8994: Convert to SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: wm8962: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: wm8804: Convert to EXPORT_GPL_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: wm5100: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: wm2200: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: wcd939x: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: wcd938x: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: wcd937x: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: ts3a227e: Convert to SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: tas2552: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: rtq9128: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: rt9120: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: rt722: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: rt721: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: rt715: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: rt712: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: rt711: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: rt700-sdw: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: rt5682-sdw: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: rt5645: Convert to SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: rt5514: Convert to SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: rt1320-sdw: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: rt1318-sdw: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: rt1316-sdw: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: rt1308-sdw: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: rt1017-sdca-sdw: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: pcm512x: Convert to EXPORT_GPL_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: mt6660: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: max98927: Convert to SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: max9860: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: max98520: Convert to SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: max98396: Convert to SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: max98390: Convert to SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: max98373: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: max98090: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: lpass: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: hdac_hdmi: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: da7213: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: cx2072x: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: cs53l30: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: cs4349: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: cs43130: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: cs42xx8: Convert to EXPORT_GPL_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: cs42l83: Convert to SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: cs42l51: Convert to SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: cs42l42: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: cs4234: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: cs35l34: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: cs35l33: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: cs35l32: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ASoC: ak5558: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: ak4458: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: ak4375: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ASoC: au1x: Convert to DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ALSA: ac97: convert timeouts to secs_to_jiffies() (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: Add DMI quirk for ACP6X mic support (Jaroslav Kysela) [RHEL-80657] - ASoC: cs35l56: Remove redundant 'flush_workqueue()' calls (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: wcd937x: fix a potential memory leak in wcd937x_soc_codec_probe() (Jaroslav Kysela) [RHEL-80657] {CVE-2025-37941} - ASoC: soc-pcm: tidyup function name to snd_soc_dpcm_be_can_xxx() (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Fix leak in acp_pci_probe() (Jaroslav Kysela) [RHEL-80657] - ASoC: tlv320adc3xxx: remove unnecessary NULL check before clk_disable_unprepare() (Jaroslav Kysela) [RHEL-80657] - ASoC: tegra: Use non-atomic timeout for ADX status register (Jaroslav Kysela) [RHEL-80657] - ASoC: sma1307: Add NULL check in sma1307_setting_loaded() (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Add support for GE Entity properties (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Add SDCA Control Range data access helper (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Add type flag for Controls (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Allow naming of imp def controls (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Use __free() to manage local buffers (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Tidy up initialization write parsing (Jaroslav Kysela) [RHEL-80657] - ASoC: pcm3008: Convert to GPIO descriptors (Jaroslav Kysela) [RHEL-80657] - ASoC: pcm1681: Drop unused include (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: Add aw88166 amplifier driver (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek: Always honor no_shutup_pins (Jaroslav Kysela) [RHEL-80657] - ALSA: usb-audio: Fix CME quirk for UF series keyboards (Jaroslav Kysela) [RHEL-80657] - ALSA: intel-hdmi-audio: Convert to SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ALSA: vx222: Convert to DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ALSA: oxygen: Convert to EXPORT_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/tegra: Convert to RUNTIME_PM_OPS() & co (Jaroslav Kysela) [RHEL-80657] - ALSA: hda-intel: Convert to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ALSA: hda: Use RUNTIME_PM_OPS() and pm_ptr() (Jaroslav Kysela) [RHEL-80657] - ALSA: pcm: Convert to SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-80657] - ALSA: atmel: Convert to DEFINE_SIMPLE_DEV_PM_OPS() macro (Jaroslav Kysela) [RHEL-80657] - ALSA: ac97: Convert to RUNTIME_PM_OPS() macro (Jaroslav Kysela) [RHEL-80657] - ASoC: sun4i-codec: add h616 card long_name (Jaroslav Kysela) [RHEL-80657] - ASoC: sun4i-codec: support hp-det-gpios property (Jaroslav Kysela) [RHEL-80657] - ASoC: sun4i-codec: correct dapm widgets and controls for h616 (Jaroslav Kysela) [RHEL-80657] - ASoC: tas2770: Fix and redo I/V sense TDM slot setting logic (Jaroslav Kysela) [RHEL-80657] - ASoC: tas2770: Factor out set_ivsense_slots (Jaroslav Kysela) [RHEL-80657] - ASoC: tas2764: Add control concerning overcurrent events (Jaroslav Kysela) [RHEL-80657] - ASoC: tas2764: Extend driver to SN012776 (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: ipc4-topology: Allocate ref_params on stack (Jaroslav Kysela) [RHEL-80657] - ALSA: ctxfi: change dao_set_input functions from kzalloc to kcalloc (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: speyside: Free gpiod table (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Fix for enabling DMIC on acp platforms via _DSD entry (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Refactor renoir platform resource structure (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Refactor rembrant platform resource structure (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Refactor acp63 platform resource structure (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Refactor acp70 platform resource structure (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Remove white line (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Move spin_lock and list initialization to acp-pci driver (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Remove redundant acp_dev_data structure (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Add new interrupt handle callbacks in acp_common_hw_ops (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Refactor acp machine select (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Refactor acp platform device creation (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Refactor dmic-codec platform device creation (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Implement acp_common_hw_ops support for acp platforms (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Remove redundant acp70 chip->name (Jaroslav Kysela) [RHEL-80657] - ASoC: Intel: soc-acpi-intel-ptl-match: Add cs42l43 support (Jaroslav Kysela) [RHEL-80657] - ASoC: qcom: sm8250: explicitly set format in sm8250_be_hw_params_fixup() (Jaroslav Kysela) [RHEL-80657] - ASoC: cs35l41: check the return value from spi_setup() (Jaroslav Kysela) [RHEL-80657] - ASoC: rt711-sdca: add DP0 support (Jaroslav Kysela) [RHEL-80657] - soundwire: debugfs: add interface for BPT/BRA transfers (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Intel: hda-sdw-bpt: add CHAIN_DMA support (Jaroslav Kysela) [RHEL-80657] - soundwire: intel_ace2x: add BPT send_async/wait callbacks (Jaroslav Kysela) [RHEL-80657] - soundwire: intel: add BPT context definition (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Intel: hda-sdw-bpt: add helpers for SoundWire BPT DMA (Jaroslav Kysela) [RHEL-80657] - soundwire: intel_auxdevice: add indirection for BPT send_async/wait (Jaroslav Kysela) [RHEL-80657] - soundwire: cadence: add BTP/BRA helpers to format data (Jaroslav Kysela) [RHEL-80657] - soundwire: bus: add bpt_stream pointer (Jaroslav Kysela) [RHEL-80657] - soundwire: bus: add send_async/wait APIs for BPT protocol (Jaroslav Kysela) [RHEL-80657] - soundwire: stream: reuse existing code for BPT stream (Jaroslav Kysela) [RHEL-80657] - soundwire: stream: special-case the bus compute_params() routine (Jaroslav Kysela) [RHEL-80657] - soundwire: stream: extend sdw_alloc_stream() to take 'type' parameter (Jaroslav Kysela) [RHEL-80657] - soundwire: extend sdw_stream_type to BPT (Jaroslav Kysela) [RHEL-80657] - soundwire: cadence: add BTP support for DP0 (Jaroslav Kysela) [RHEL-80657] - ASoC: dmic: add regulator support (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Intel: ptl: Add support for mic privacy (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: hda/shim: Add callbacks to handle mic privacy change for sdw (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Intel: hda-mlink: Add support for mic privacy in VS SHIM registers (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: ipc4: Add support for Intel HW managed mic privacy messaging (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Intel: Create ptl.c as placeholder for Panther Lake features (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Intel: mtl: Stop exporting dsp_ops callback functions (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Intel: lnl/ptl: Only set dsp_ops which differs from MTL (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Intel: mtl: Split up dsp_ops setup code (Jaroslav Kysela) [RHEL-80657] - ALSA: seq: Avoid client data changes during proc reads (Jaroslav Kysela) [RHEL-80657] - ALSA: seq: Improve data consistency at polling (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-dai: add snd_soc_dai_mute_is_ctrled_at_trigger() (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-pcm: reuse dpcm_state_string() (Jaroslav Kysela) [RHEL-80657] - ASoC: dapm: Fix changes to DECLARE_ADAU17X1_DSP_MUX_CTRL (Jaroslav Kysela) [RHEL-80657] - ASoC: Intel: soc-acpi-intel-ptl-match: add cs42l43 6x cs35l56 support (Jaroslav Kysela) [RHEL-80657] - ASoC: Intel: soc-acpi-intel-lnl-match: add cs42l43 6x cs35l56 support (Jaroslav Kysela) [RHEL-80657] - ASoC: Intel: soc-acpi-intel-ptl-match: add sdw multi function mockup codec (Jaroslav Kysela) [RHEL-80657] - ASoC: Intel: soc-acpi-intel-lnl-match: add sdw multi function mockup codec (Jaroslav Kysela) [RHEL-80657] - ASoC: Intel: add multi-function SDW mockup codec match (Jaroslav Kysela) [RHEL-80657] - ASoC: sdw_utils: add mic and amp dais to 0xaaaa codec (Jaroslav Kysela) [RHEL-80657] - ASoC: Intel: soc-acpi-intel-ptl-match: add rt713_vb_l3_rt1320_l12 support (Jaroslav Kysela) [RHEL-80657] - ASoC: Intel: soc-acpi-intel-ptl-match: add rt712_vb_l3_rt1320_l2 support (Jaroslav Kysela) [RHEL-80657] - ASoC: Intel: adl: add 2xrt1316 audio configuration (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-pcm: merge soc_pcm_hw_update_format/subformat() (Jaroslav Kysela) [RHEL-80657] - ASoC: doc: use SND_SOC_DAILINK_xxx() macro (Jaroslav Kysela) [RHEL-80657] - ASoC: Tidy up SOC_DOUBLE_* and SOC_SINGLE_* helpers (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: tm2_wm5110: Drop unused include (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: tobermory: Drop unused include (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: speyside: Convert to GPIO descriptor (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: lowland: Drop unused include (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: littlemill: Drop unused include (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: bells: Drop unused include (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt6359: Fix DT parse error due to wrong child node name (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/realtek: Enable PC beep passthrough for HP EliteBook 855 G7 (Jaroslav Kysela) [RHEL-80657] - ASoC: Tidy up SOC_DOUBLE_R_* helpers (Jaroslav Kysela) [RHEL-80657] - ASoC: dapm: Use ASoC control macros where possible (Jaroslav Kysela) [RHEL-80657] - ASoC: dapm: Add missing SOC_DAPM_DOUBLE_R_TLV() helper (Jaroslav Kysela) [RHEL-80657] - ASoC: atmel: tse850-pcm5142: Use SOC_SINGLE_EXT() helper macro (Jaroslav Kysela) [RHEL-80657] - ASoC: wsa881x: Use SOC_SINGLE_EXT_TLV() helper macro (Jaroslav Kysela) [RHEL-80657] - ASoC: wm9713: Use SOC_DOUBLE_EXT() helper macro (Jaroslav Kysela) [RHEL-80657] - ASoC: wm9712: Use SOC_SINGLE_EXT() helper macro (Jaroslav Kysela) [RHEL-80657] - ASoC: wcd938x: Use SOC_SINGLE_EXT_TLV() helper macro (Jaroslav Kysela) [RHEL-80657] - ASoC: tas2562: Use SOC_SINGLE_EXT_TLV() helper macro (Jaroslav Kysela) [RHEL-80657] - ASoC: sma1307: Use SOC_SINGLE_EXT() helper macro (Jaroslav Kysela) [RHEL-80657] - ASoC: rt715: Remove duplicate SOC_DOUBLE_R_EXT() helper macro (Jaroslav Kysela) [RHEL-80657] - ASoC: Remove unused helper macro (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: wsa883x: Implement temperature reading and hwmon (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Intel: hda-dai: Remove unnecessary bool conversion (Jaroslav Kysela) [RHEL-80657] - ASoC: audio-graph-card2-custom-sample.dtsi: remove original sample (Jaroslav Kysela) [RHEL-80657] - ASoC: audio-graph-card2-custom-sample2.dtsi: Separate Sample DT (Jaroslav Kysela) [RHEL-80657] - ASoC: audio-graph-card2-custom-sample1.dtsi: Separate Sample DT (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-dai: remove SND_SOC_DAIFMT_CB{MS}_CF{MS} (Jaroslav Kysela) [RHEL-80657] - ASoC: rockchip: rockchip_rt5645: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: rockchip: rockchip_max98090: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: rockchip: rk3399_gru_sound: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: rockchip: rk3288_hdmi_analog: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt8195-mt6359: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt8192-mt6359-rt1015-rt5682: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt8183-mt6358-ts3a227-max98357: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt8183-da7219-max98357: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt8173-rt5650-rt5514: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt8173-rt5650-rt5676: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt8173-max98090: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt8173-rt5650: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt2701-cs42448: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt2701-wm8960: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: smdk_wm8994pcm: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: midas_wm1811: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: aries_wm8994: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: smdk_wm8994: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: littlemill: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: tm2_wm5110: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: tobermory: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: speyside: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: lowland: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: arndale: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: odroid: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: bells: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: samsung: snow: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: intel: max98357a: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: intel: max98927: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: intel: nau8825: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: intel: ssm4567: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: intel: da7219: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: intel: rt5514: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: intel: rt298: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: intel: rt286: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: intel: rt274: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: tegra: tegra_wm8903: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: tegra: tegra_asoc_machine: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: meson: meson-card-utils: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: meson: t9015: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: ux500: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: lochnagar-sc: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: sgtl5000: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: src4xxx: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: twl4030: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: arizona: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: madera: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm9713: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm9081: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8996: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8995: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8994: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8993: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8991: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8990: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8988: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8985: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8983: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8978: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8974: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8971: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8962: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8961: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8960: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8955: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8940: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8904: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8903: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8900: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8804: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8776: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8770: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8753: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8750: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8741: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8737: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8728: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8711: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8580: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8524: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8523: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8510: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8400: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm8350: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm5100: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: wm2200: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt5682s: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt5682: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt5677: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt5670: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt5668: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt5665: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt5663: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt5660: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt5659: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt5651: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt5645: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt5640: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt5631: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt5616: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt1308: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt1305: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt1016: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt1015: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt1011: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt298: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt286: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rt274: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: rk817: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: nau8825: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: nau8824: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: nau8822: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: nau8810: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: nau8540: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: da9055: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: da732x: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: da7219: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: da7218: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: da7210: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs53l30: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs43130: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs42xx8: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs42l73: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs42l56: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs42l52: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs42l51: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs42l42: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs35l34: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs35l33: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs35l32: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs4341: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs4271: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs4270: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs4265: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codec: cs4234: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: qcom: sc7280: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: qcom: sc7180: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: pxa: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: mxs: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: fsl: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: ti: omap3pandora: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: ti: omap-twl4030: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: ti: davinci-evm: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: ti: j721e-evm: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: ti: ams-delta: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: ti: osk5912: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: ti: n810: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: Documentation: Codec to Codec: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt5677: Update definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt298: Update definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt286: Update definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt5682: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt5670: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt5668: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt5665: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt5663: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt5660: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt5659: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt5651: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt5645: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt5640: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt5514: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt274: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt1318: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt1308: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt1305: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt1019: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt1016: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt1015: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: rt1011: Fix definition of device_id tables (Jaroslav Kysela) [RHEL-80657] - ALSA: seq: seq_oss_event: fix inconsistent indenting warning in note_on_event() (Jaroslav Kysela) [RHEL-80657] - ALSA: es18xx: Fix spelling mistake "grap" -> "grab" (Jaroslav Kysela) [RHEL-80657] - ALSA: usb-audio: enable support for Presonus Studio 1824c within 1810c file (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Add helper to write out defaults and fixed values (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Add regmap helpers for parsing for DisCo Constant values (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Add generic regmap SDCA helpers (Jaroslav Kysela) [RHEL-80657] - ALSA: opti9xx: fix inconsistent indenting warning in snd_opti9xx_configure() (Jaroslav Kysela) [RHEL-80657] - ALSA: emu10k1: fix inconsistent indenting warning in snd_emu10k1_synth_free() (Jaroslav Kysela) [RHEL-80657] - ALSA: pcm: Drop superfluous NULL check in snd_pcm_format_set_silence() (Jaroslav Kysela) [RHEL-80657] - soundwire: amd: change the log level for command response log (Jaroslav Kysela) [RHEL-80657] - ASoC: tas2781: Clean up for some define (Jaroslav Kysela) [RHEL-80657] - ASoC: rt712-sdca: Add FU05 playback switch control (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: acp70: Remove unnecessary if-check (Jaroslav Kysela) [RHEL-80657] - ASoC: q6dsp: q6apm: replace kzalloc() with kcalloc() in q6apm_map_memory_regions() (Jaroslav Kysela) [RHEL-80657] - ASoC: sh: migor: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: ti: rx51: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: kirkwood: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - ASoC: Documentation: DPCM: use inclusive language for SND_SOC_DAIFMT_CBx_CFx (Jaroslav Kysela) [RHEL-80657] - sound/virtio: Fix cancel_sync warnings on uninitialized work_structs (Jaroslav Kysela) [RHEL-80657] {CVE-2025-37805} - ASoC: topology: Save num_channels value for mixer controls (Jaroslav Kysela) [RHEL-80657] - ASoC: topology: Create kcontrols based on their type (Jaroslav Kysela) [RHEL-80657] - ASoC: imx-card: Add playback_only or capture_only support (Jaroslav Kysela) [RHEL-80657] - ASoC: cros_ec_codec: Use str_enable_disable() helper in wov_enable_put() (Jaroslav Kysela) [RHEL-80657] - ASoC: atmel: atmel-classd: Use str_enabled_disabled() helper (Jaroslav Kysela) [RHEL-80657] - ASoC: fsl: fsl_qmc_audio: Remove unnecessary bool conversions (Jaroslav Kysela) [RHEL-80657] - ALSA: arm: aaci: Constify amba_id table (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-core: Use str_yes_no() in snd_soc_close_delayed_work() (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: fix inconsistent indenting warning in check_and_handle_sdw_dma_irq() (Jaroslav Kysela) [RHEL-80657] - ASoC: fsl: imx-pcm-fiq: Switch to use hrtimer_setup() (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Intel: Use str_enable_disable() helper (Jaroslav Kysela) [RHEL-80657] - ASoC: wm_hubs: Use str_enable_disable() in wm_hubs_update_class_w() (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: ipc3: Use str_enabled_disabled() helper function (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Intel: Don't import non-existing module namespace (Jaroslav Kysela) [RHEL-80657] - ASoC: ops: Enforce platform maximum on initial value (Jaroslav Kysela) [RHEL-80657] - ASoC: tas2764: Add reg defaults for TAS2764_INT_CLK_CFG (Jaroslav Kysela) [RHEL-80657] - ASoC: tas2764: Mark SW_RESET as volatile (Jaroslav Kysela) [RHEL-80657] - ASoC: tas2764: Wait for ramp-down after shutdown (Jaroslav Kysela) [RHEL-80657] - ASoC: tas2764: Power up/down amp on mute ops (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-pcm: cleanup dpcm_fe_dai_do_trigger() (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-pcm: cleanup dpcm_dai_trigger_fe_be() (Jaroslav Kysela) [RHEL-80657] - ASoC: remove dpcm_process_paths() (Jaroslav Kysela) [RHEL-80657] - ASoC: remove update from snd_soc_card (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-pcm: remove duplicate param from __soc_pcm_hw_params() (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-dai: check return value at snd_soc_dai_set_tdm_slot() (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-pcm: makes dpcm_dapm_stream_event() void (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-ops: makes snd_soc_read_signed() void (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-core: makes snd_soc_set_dmi_name() local (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-pcm: no need to check dpcm->fe on dpcm_be_connect() (Jaroslav Kysela) [RHEL-80657] - soundwire: slave: fix an OF node reference leak in soundwire slave device (Jaroslav Kysela) [RHEL-80657] - soundwire: Use str_enable_disable-like helpers (Jaroslav Kysela) [RHEL-80657] - soundwire: amd: add soundwire host wake interrupt enable/disable sequence (Jaroslav Kysela) [RHEL-80657] - soundwire: amd: set ACP_PME_EN during runtime suspend sequence (Jaroslav Kysela) [RHEL-80657] - soundwire: amd: set device power state during suspend/resume sequence (Jaroslav Kysela) [RHEL-80657] - soundwire: amd: add support for ACP7.0 & ACP7.1 platforms (Jaroslav Kysela) [RHEL-80657] - soundwire: amd: add debug log for soundwire wake event (Jaroslav Kysela) [RHEL-80657] - soundwire: amd: change the soundwire wake enable/disable sequence (Jaroslav Kysela) [RHEL-80657] - soundwire: Revert "soundwire: intel_auxdevice: start the bus at default frequency" (Jaroslav Kysela) [RHEL-80657] - soundwire: cadence_master: set frame shape and divider based on actual clk freq (Jaroslav Kysela) [RHEL-80657] - ASoC: tegra: Remove the isomgr_bw APIs export (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: use switch statements for acp pci revision id check (Jaroslav Kysela) [RHEL-80657] - ASoC: adau1701: use gpiod_multi_set_value_cansleep (Jaroslav Kysela) [RHEL-80657] - ASoC: fsl_micfil: Add decimation filter bypass mode support (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: wcd93xx-sdw: fix of_property_read_bool() warnings (Jaroslav Kysela) [RHEL-80657] - ASoC: tscs454: Use str_enable_disable() in pll_power_event() (Jaroslav Kysela) [RHEL-80657] - ALSA: hda: intel: Add Lenovo IdeaPad Z570 to probe denylist (Jaroslav Kysela) [RHEL-80657] - ALSA: hda: intel: Fix Optimus when GPU has no sound (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Add support for PDE Entity properties (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Add support for clock Entity properties (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Add support for IT/OT Entity properties (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Add Channel Cluster parsing (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Add parsing for Control range structures (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Add SDCA Control parsing (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Add support for Entity 0 (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Parse initialization write table (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Add code to parse Function information (Jaroslav Kysela) [RHEL-80657] - ASoC: SDCA: Minor formatting and naming tweaks (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: amd_sdw: Add quirks for Dell SKU's (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: amd-acp70-acpi-match: Add RT1320 & RT722 combination soundwire machine (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: amd-acp70-acpi-match: Add rt722 support (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: add RT711, RT714 & RT1316 support for ACP7.0 platform (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: add machine driver changes for ACP7.0 and ACP7.1 platforms (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: update Pink Sardine platform Kconfig description (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: update file description and copyright year (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: update module description (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: add soundwire wake interrupt handling (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: add soundwire dma interrupts handling for ACP7.0 platform (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: implement function to restore dma config for ACP7.0 platform (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: add ACP7.0 & ACP7.1 specific soundwire dma driver changes (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: add pm ops related hw_ops for ACP7.0 & ACP7.1 platforms (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: add pci driver hw_ops for ACP7.0 & ACP7.1 variants (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: rename acp_restore_sdw_dma_config() function (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: refactor soundwire dma interrupts enable/disable sequence (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: refactor soundwire dma driver code (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: store acp revision id in SoundWire dma driver private data (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: refactor soundwire dma interrupt handling (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: add soundwire dma irq thread callback (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: add callback to read acp pin configuration (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: add callback functions for acp pci driver pm ops (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: add acp pci driver hw_ops for acp6.3 platform (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: use macro for ACP6.3 pci revision id (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: ps: rename structure names, variable and other macros (Jaroslav Kysela) [RHEL-80657] - ASoC: tas2781: Switch to use %%ptTsr (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-pcm: use snd_soc_ret() (Jaroslav Kysela) [RHEL-80657] - ASoC: add symmetric_ prefix for dai->rate/channels/sample_bits (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-utils: care -EOPNOTSUPP on snd_soc_ret() (Jaroslav Kysela) [RHEL-80657] - ASoC: add common snd_soc_ret() and use it (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: ipc4: Add support for split firmware releases (Jaroslav Kysela) [RHEL-80657] - ASoC: dapm: unexport dapm_mark_endpoints_dirty() (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: ipc4-pcm: Move out be_rate initialization from for loop in fixup (Jaroslav Kysela) [RHEL-80657] - ASoC: dapm: unexport snd_soc_dapm_update_dai() (Jaroslav Kysela) [RHEL-80657] - ASoC: dapm: unexport snd_soc_dapm_init() (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt8186: Remove unused mt8186_afe_(suspend|resume)_clock (Jaroslav Kysela) [RHEL-80657] - ASoC: qcom: sdw: Add get and set channel maps support from codec to cpu dais (Jaroslav Kysela) [RHEL-80657] - soundwire: qcom: Add set_channel_map api support (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: wcd937x: Add static channel mapping support in wcd937x-sdw (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: ipc4-topology: Improve the information in prepare_copier prints (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: pcm: Add snd_sof_pcm specific wrappers for dev_dbg() and dev_err() (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: pcm: Move period/buffer configuration print after platform open (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: Relocate and rework functionality for PCM stream freeing (Jaroslav Kysela) [RHEL-80657] - ASoC: rt722: get lane mapping property (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: mediatek: Use str_on_off() helper function (Jaroslav Kysela) [RHEL-80657] - ASoC: amd: acp: Use str_low_high() helper function (Jaroslav Kysela) [RHEL-80657] - ASoC: dmic: Add DSD big endian format support (Jaroslav Kysela) [RHEL-80657] - ALSA: docs: Fix module paths in /sys (Jaroslav Kysela) [RHEL-80657] - ALSA: docs: Fix typo (Jaroslav Kysela) [RHEL-80657] - ASoC: hdmi-codec: dump ELD through procfs (Jaroslav Kysela) [RHEL-80657] - ALSA: hda/hdmi: extract common interface for ELD handling (Jaroslav Kysela) [RHEL-80657] - ALSA: lola: Remove unused lola_(save|restore)_mixer (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: wcd934x: use wcd934x binding header (Jaroslav Kysela) [RHEL-80657] - ASoC: dt-bindings: Add bindings for WCD934x DAIs (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: pcm3168a: Allow for 24-bit in provider mode (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: pcm3168a: Relax probing conditions (Jaroslav Kysela) [RHEL-80657] - ASoC: codecs: pcm3168a: Add ACPI match table (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-core: Stop using of_property_read_bool() for non-boolean properties (Jaroslav Kysela) [RHEL-80657] - ASoC: soc-ops: remove soc-dpcm.h (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: mt6358: Remove unused functions (Jaroslav Kysela) [RHEL-80657] - ASoC: SOF: topology: Use krealloc_array() to replace krealloc() (Jaroslav Kysela) [RHEL-80657] - ASoC: tegra: Add interconnect support (Jaroslav Kysela) [RHEL-80657] - ASoC: rt722-sdca: Make use of new expanded MBQ regmap (Jaroslav Kysela) [RHEL-80657] - ASoC: rt722-sdca: Add some missing readable registers (Jaroslav Kysela) [RHEL-80657] - ASoC: mediatek: Remove unused mtk_memif_set_rate (Jaroslav Kysela) [RHEL-80657] - ALSA: usb-audio: Add quirk for Plantronics headsets to fix control names (Jaroslav Kysela) [RHEL-80657] - ASoC: cpcap: Implement jack detection (Jaroslav Kysela) [RHEL-80657] - ASoC: cpcap: Implement .set_bias_level (Jaroslav Kysela) [RHEL-80657] - ASoC: hdmi-codec: allow to refine formats actually supported (Jaroslav Kysela) [RHEL-80657] - mm: zswap: fix crypto_free_acomp() deadlock in zswap_cpu_comp_dead() (Rafael Aquini) [RHEL-78678] {CVE-2025-21693} - mm: zswap: move allocations during CPU init outside the lock (Rafael Aquini) [RHEL-78678] {CVE-2025-21693} - mm: zswap: properly synchronize freeing resources during CPU hotunplug (Rafael Aquini) [RHEL-78678] {CVE-2025-21693} Resolves: RHEL-78678, RHEL-80657, RHEL-81243, RHEL-81467, RHEL-83203, RHEL-83308, RHEL-83348, RHEL-85486, RHEL-87406, RHEL-89020, RHEL-90557, RHEL-91267, RHEL-96225, RHEL-96250, RHEL-96489, RHEL-97545, RHEL-99125 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
093da9f036 |
kernel-5.14.0-597.el9
* Thu Jul 03 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-597.el9] - perf/x86/intel: Fix crash in icl_update_topdown_event() (Michael Petlan) [RHEL-47444] - perf/x86/intel: Check the X86 leader for pebs_counter_event_group (Michael Petlan) [RHEL-47444] - perf/x86/intel/ds: Fix counter backwards of non-precise events counters-snapshotting (Michael Petlan) [RHEL-47444] - perf/x86/intel: Only check the group flag for X86 leader (Michael Petlan) [RHEL-47444] - perf/x86/intel: Support PEBS counters snapshotting (Michael Petlan) [RHEL-47444] - perf/x86/intel/ds: Simplify the PEBS records processing for adaptive PEBS (Michael Petlan) [RHEL-47444] - perf/x86/intel/ds: Factor out functions for PEBS records processing (Michael Petlan) [RHEL-47444] - perf/x86/intel/ds: Clarify adaptive PEBS processing (Michael Petlan) [RHEL-47444] - perf/x86/intel/ds: Unconditionally drain PEBS DS when changing PEBS_DATA_CFG (Michael Petlan) [RHEL-47444] - perf/x86/intel/ds: Add PEBS format 6 (Michael Petlan) [RHEL-47444] - perf/x86/intel: Apply static call for drain_pebs (Michael Petlan) [RHEL-47444] - perf: Avoid the read if the count is already updated (Michael Petlan) [RHEL-47444] - perf/x86/intel: Avoid disable PMU if !cpuc->enabled in sample read (Michael Petlan) [RHEL-47444] - vmxnet3: Fix malformed packet sizing in vmxnet3_process_xdp (CKI Backport Bot) [RHEL-97108] {CVE-2025-37799} - mm/huge_memory: fix dereferencing invalid pmd migration entry (Rafael Aquini) [RHEL-96372] {CVE-2025-37958} - s390/pci: Serialize device addition and removal (Mete Durlu) [RHEL-94952] - s390/pci: Allow re-add of a reserved but not yet removed device (Mete Durlu) [RHEL-94952] - s390/pci: Prevent self deletion in disable_slot() (Mete Durlu) [RHEL-94952] - s390/pci: Remove redundant bus removal and disable from zpci_release_device() (Mete Durlu) [RHEL-94952] - s390/pci: Fix missing check for zpci_create_device() error return (Mete Durlu) [RHEL-94952] - usb: typec: thunderbolt: Fix loops that iterate TYPEC_PLUG_SOP_P and TYPEC_PLUG_SOP_PP (Desnes Nunes) [RHEL-78837] - usb: typec: thunderbolt: Remove IS_ERR check for plug (Desnes Nunes) [RHEL-78837] - usb: typec: tcpm: fix state transition for SNK_WAIT_CAPABILITIES state in run_state_machine() (Desnes Nunes) [RHEL-78837] - USB: serial: ftdi_sio: add support for Altera USB Blaster 3 (Desnes Nunes) [RHEL-78837] - thunderbolt: Prevent use-after-free in resume from hibernate (Desnes Nunes) [RHEL-78837] - usb: typec: ucsi: Fix NULL pointer access (Desnes Nunes) [RHEL-78837] {CVE-2025-21918} - usb: quirks: Add DELAY_INIT and NO_LPM for Prolific Mass Storage Card Reader (Desnes Nunes) [RHEL-78837] - USB: serial: option: fix Telit Cinterion FE990A name (Desnes Nunes) [RHEL-78837] - USB: serial: option: add Telit Cinterion FE990B compositions (Desnes Nunes) [RHEL-78837] - USB: serial: option: match on interface class for Telit FN990B (Desnes Nunes) [RHEL-78837] - usb: dwc3: Set SUSPENDENABLE soon after phy init (Desnes Nunes) [RHEL-78837] - usb: hub: lack of clearing xHC resources (Desnes Nunes) [RHEL-78837] - usb: dwc3: gadget: Prevent irq storm when TH re-executes (Desnes Nunes) [RHEL-78837] - xhci: Restrict USB4 tunnel detection for USB3 devices to Intel hosts (Desnes Nunes) [RHEL-78837] - Revert "drivers/card_reader/rtsx_usb: Restore interrupt based detection" (Desnes Nunes) [RHEL-78837] - usb: xhci: Enable the TRB overfetch quirk on VIA VL805 (Desnes Nunes) [RHEL-78837] - usb: typec: ucsi: increase timeout for PPM reset operations (Desnes Nunes) [RHEL-78837] - usb: atm: cxacru: fix a flaw in existing endpoint checks (Desnes Nunes) [RHEL-78837] {CVE-2025-21916} - usb: typec: tcpm: PSSourceOffTimer timeout in PR_Swap enters ERROR_RECOVERY (Desnes Nunes) [RHEL-78837] - usb: roles: set switch registered flag early on (Desnes Nunes) [RHEL-78837] - USB: quirks: add USB_QUIRK_NO_LPM quirk for Teclast dist (Desnes Nunes) [RHEL-78837] - usb: gadget: core: flush gadget workqueue after device removal (Desnes Nunes) [RHEL-78837] {CVE-2025-21838} - usb: core: fix pipe creation for get_bMaxPacketSize0 (Desnes Nunes) [RHEL-78837] - usb: dwc3: Fix timeout issue during controller enter/exit from halt state (Desnes Nunes) [RHEL-78837] - USB: Add USB_QUIRK_NO_LPM quirk for sony xperia xz1 smartphone (Desnes Nunes) [RHEL-78837] - USB: cdc-acm: Fill in Renesas R-Car D3 USB Download mode quirk (Desnes Nunes) [RHEL-78837] - usb: cdc-acm: Fix handling of oversized fragments (Desnes Nunes) [RHEL-78837] - usb: cdc-acm: Check control transfer buffer size before access (Desnes Nunes) [RHEL-78837] {CVE-2025-21704} - usb: xhci: Restore xhci_pci support for Renesas HCs (Desnes Nunes) [RHEL-78837] - USB: pci-quirks: Fix HCCPARAMS register error for LS7A EHCI (Desnes Nunes) [RHEL-78837] - USB: serial: option: drop MeiG Smart defines (Desnes Nunes) [RHEL-78837] - USB: serial: option: fix Telit Cinterion FN990A name (Desnes Nunes) [RHEL-78837] - USB: serial: option: add Telit Cinterion FN990B compositions (Desnes Nunes) [RHEL-78837] - USB: serial: option: add MeiG Smart SLM828 (Desnes Nunes) [RHEL-78837] - USB: hub: Ignore non-compliant devices with too many configs or interfaces (Desnes Nunes) [RHEL-78837] {CVE-2025-21776} - usb: dwc3: Document nostream_work (Desnes Nunes) [RHEL-78837] - usb: phy: generic: Use proper helper for property detection (Desnes Nunes) [RHEL-78837] - usb: hcd: Bump local buffer size in rh_string() (Desnes Nunes) [RHEL-78837] - usb: typec: tcpci: Prevent Sink disconnection before vPpsShutdown in SPR PPS (Desnes Nunes) [RHEL-78837] - usb: xhci: tegra: Fix OF boolean read warning (Desnes Nunes) [RHEL-78837] - usb: host: xhci-plat: add support compatible ID PNP0D15 (Desnes Nunes) [RHEL-78837] - usb: typec: ucsi: Add a macro definition for UCSI v1.0 (Desnes Nunes) [RHEL-78837] - usb: dwc3: core: Defer the probe until USB power supply ready (Desnes Nunes) [RHEL-78837] - usbip: Correct format specifier for seqnum from %%d to %%u (Desnes Nunes) [RHEL-78837] - usbip: Fix seqnum sign extension issue in vhci_tx_urb (Desnes Nunes) [RHEL-78837] - usb: quirks: Add NO_LPM quirk for TOSHIBA TransMemory-Mx device (Desnes Nunes) [RHEL-78837] - usb: dwc3: gadget: Reinitiate stream for all host NoStream behavior (Desnes Nunes) [RHEL-78837] - USB: Use str_enable_disable-like helpers (Desnes Nunes) [RHEL-78837] - USB: typec: Use str_enable_disable-like helpers (Desnes Nunes) [RHEL-78837] - USB: host: Use str_enable_disable-like helpers (Desnes Nunes) [RHEL-78837] - USB: Replace own str_plural with common one (Desnes Nunes) [RHEL-78837] - xhci: don't mess with ->d_iname (Desnes Nunes) [RHEL-78837] - debugfs: Return error during {full/open}_proxy_open() on rmmod (Desnes Nunes) [RHEL-78837] - memstick: core: fix kernel-doc notation (Desnes Nunes) [RHEL-78837] - usb: phy: Remove API devm_usb_put_phy() (Desnes Nunes) [RHEL-78837] - Documentation: devres: add missing PHY helpers (Desnes Nunes) [RHEL-78837] - usb: typec: tcpm: set SRC_SEND_CAPABILITIES timeout to PD_T_SENDER_RESPONSE (Desnes Nunes) [RHEL-78837] - usb: host: xhci-plat: Assign shared_hcd->rsrc_start (Desnes Nunes) [RHEL-78837] - usb: dwc3: Skip resume if pm_runtime_set_active() fails (Desnes Nunes) [RHEL-78837] - dt-bindings: usb: Correct indentation and style in DTS example (Desnes Nunes) [RHEL-78837] - dt-bindings: usb: Add RZ/V2M USB3DRD binding (Desnes Nunes) [RHEL-78837] - drivers/card_reader/rtsx_usb: Restore interrupt based detection (Desnes Nunes) [RHEL-78837] - USB: serial: ch341: use fix-width types consistently (Desnes Nunes) [RHEL-78837] - USB: serial: ch341: add hardware flow control RTS/CTS (Desnes Nunes) [RHEL-78837] - thunderbolt: Expose router DROM through debugfs (Desnes Nunes) [RHEL-78837] - thunderbolt: Handle DisplayPort tunnel activation asynchronously (Desnes Nunes) [RHEL-78837] - thunderbolt: Rework tb_tunnel_consumed_bandwidth() (Desnes Nunes) [RHEL-78837] - thunderbolt: Move forward declarations in one place (Desnes Nunes) [RHEL-78837] - thunderbolt: Pass reason to tb_dp_resource_unavailable() (Desnes Nunes) [RHEL-78837] - thunderbolt: Drop tb_tunnel_restart() (Desnes Nunes) [RHEL-78837] - thunderbolt: Rework how tunnel->[init|deinit] hooks are called (Desnes Nunes) [RHEL-78837] - thunderbolt: Show path name in debug log when path is deactivated (Desnes Nunes) [RHEL-78837] - thunderbolt: Make tb_tunnel_one_dp() return void (Desnes Nunes) [RHEL-78837] - thunderbolt: Increase DPRX capabilities read timeout (Desnes Nunes) [RHEL-78837] - thunderbolt: Debug log an invalid config space reply just once (Desnes Nunes) [RHEL-78837] - thunderbolt: Log config space when invalid config space reply is received (Desnes Nunes) [RHEL-78837] - thunderbolt: Drop doubled empty line from ctl.h (Desnes Nunes) [RHEL-78837] - thunderbolt: debugfs: Add write capability to path config space (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Add Kurokesu C1 PRO camera (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Add new quirk definition for the Sonix Technology Co. 292a camera (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Implement dual stream quirk to fix loss of usb packets (Desnes Nunes) [RHEL-78837] - media: Add common header file with JPEG marker definitions (Desnes Nunes) [RHEL-78837] - media: s5p-jpeg: rename JPEG marker constants to prevent build warnings (Desnes Nunes) [RHEL-78837] - USB: usbip: Update USB/IP OP_REP_IMPORT documentation. (Desnes Nunes) [RHEL-78837] - xhci: Add missing capability definition bits (Desnes Nunes) [RHEL-78837] - xhci: Add command completion parameter support (Desnes Nunes) [RHEL-78837] - xhci: dbgtty: Improve performance by handling received data immediately. (Desnes Nunes) [RHEL-78837] - xhci: dbc: Improve performance by removing delay in transfer event polling. (Desnes Nunes) [RHEL-78837] - phy: core: Simplify API of_phy_simple_xlate() implementation (Desnes Nunes) [RHEL-78837] - usb: typec: Print err when displayport fails to enter (Desnes Nunes) [RHEL-78837] - usb: typec: Make active on port altmode writable (Desnes Nunes) [RHEL-78837] - usb: typec: Add driver for Thunderbolt 3 Alternate Mode (Desnes Nunes) [RHEL-78837] - redhat/configs: Enable CONFIG_TYPEC_TBT_ALTMODE in RHEL (Desnes Nunes) [RHEL-78837] - usb: typec: Only use SVID for matching altmodes (Desnes Nunes) [RHEL-78837] - modpost: call module_alias_printf() from all do_*_entry() functions (Desnes Nunes) [RHEL-78837] - modpost: pass (struct module *) to do_*_entry() functions (Desnes Nunes) [RHEL-78837] - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host (Desnes Nunes) [RHEL-78837] - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host (Desnes Nunes) [RHEL-78837] - modpost: introduce module_alias_printf() helper (Desnes Nunes) [RHEL-78837] - modpost: remove left-over cross_compile declaration (Desnes Nunes) [RHEL-78837] - modpost: remove unnecessary check in do_acpi_entry() (Desnes Nunes) [RHEL-78837] - modpost: fix input MODULE_DEVICE_TABLE() built for 64-bit on 32-bit host (Desnes Nunes) [RHEL-78837] - modpost: fix acpi MODULE_DEVICE_TABLE built with mismatched endianness (Desnes Nunes) [RHEL-78837] - modpost: remove incorrect code in do_eisa_entry() (Desnes Nunes) [RHEL-78837] - kbuild: split x*alloc() functions in kconfig to scripts/include/xalloc.h (Desnes Nunes) [RHEL-78837] - usb: dwc3: gadget: Fix incorrect UDC state after manual deconfiguration (Desnes Nunes) [RHEL-78837] - usbip: Accept arbitrarily long scatter-gather list (Desnes Nunes) [RHEL-78837] - usb: typec: tcpm: Add new AMS for Get_Revision response (Desnes Nunes) [RHEL-78837] - usb: typec: tcpm: Add support for parsing pd-revision DT property (Desnes Nunes) [RHEL-78837] - dt-bindings: connector: Add pd-revision property (Desnes Nunes) [RHEL-78837] - dt-bindings: usb: maxim,max33359: add usage of sink bc12 time property (Desnes Nunes) [RHEL-78837] - usb: typec: tcpci: set local CC to Rd only when cc1/cc2 status is Rp (Desnes Nunes) [RHEL-78837] - USB: usblp: remove redundant semicolon (Desnes Nunes) [RHEL-78837] - USB: Optimize goto logic in API usb_register_driver() (Desnes Nunes) [RHEL-78837] - usb: common: expand documentation for USB functions (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Announce the user our deprecation intentions (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Allow changing noparam on the fly (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Invert default value for nodrop module param (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Propagate buf->error to userspace (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Flush the control cache when we get an event (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Annotate lock requirements for uvc_ctrl_set (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Remove dangling pointers (Desnes Nunes) [RHEL-78837] {CVE-2024-58002} - media: uvcvideo: Remove redundant NULL assignment (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Only save async fh if success (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Refactor frame parsing code into a uvc_parse_frame function (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Remove duplicated cap/out code (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Use uvc_query_name in uvc_get_video_ctrl (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Add more logging to uvc_query_ctrl() (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Support partial control reads (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Fix event flags in uvc_ctrl_send_events (Desnes Nunes) [RHEL-78837] - media: uvcvideo: Fix double free in error path (Desnes Nunes) [RHEL-78837] {CVE-2024-57980} - mmc: core: Drop the MMC_RSP_R1_NO_CRC response (Desnes Nunes) [RHEL-78837] - extcon: Drop explicit initialization of struct i2c_device_id::driver_data to 0 (Desnes Nunes) [RHEL-78837] - Documentation: extcon: add documentation for Extcon subsystem (Desnes Nunes) [RHEL-78837] - usb: storage: add a macro for the upper limit of max LUN (Desnes Nunes) [RHEL-78837] - USB: Fix the issue of task recovery failure caused by USB status when S4 wakes up (Desnes Nunes) [RHEL-78837] - usb: chipidea: host: Improve port index sanitizing (Desnes Nunes) [RHEL-78837] - usb: dwc3: core: Disable USB2 retry for DWC_usb31 1.80a and prior (Desnes Nunes) [RHEL-78837] - dt-bindings: usb: qcom,dwc3: Add IPQ5424 to USB DWC3 bindings (Desnes Nunes) [RHEL-78837] - dt-bindings: usb: qcom,dwc3: Add QCS615 to USB DWC3 bindings (Desnes Nunes) [RHEL-78837] - dt-bindings: usb: qcom,dwc3: Make ss_phy_irq optional for X1E80100 (Desnes Nunes) [RHEL-78837] - dt-bindings: usb: qcom,dwc3: Add SAR2130P compatible (Desnes Nunes) [RHEL-78837] - dt-bindings: usb: qcom,dwc3: Add QCS8300 to USB DWC3 bindings (Desnes Nunes) [RHEL-78837] - usb: collapse USB_STORAGE Kconfig comment (Desnes Nunes) [RHEL-78837] - usb: gadget: functionfs: fix spellos (Desnes Nunes) [RHEL-78837] - usb: gadget: f_fs: add capability for dfu functional descriptor (Desnes Nunes) [RHEL-78837] - usb: gadget: ffs: remove ENTER() macro (Desnes Nunes) [RHEL-78837] - usb: gadget: f_fs: Ensure ep0req is dequeued before free_request (Desnes Nunes) [RHEL-78837] - usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait (Desnes Nunes) [RHEL-78837] {CVE-2022-49755} - usb: gadget: f_fs: use io_data->status consistently (Desnes Nunes) [RHEL-78837] - usb: dwc3: remove unused sg struct member (Desnes Nunes) [RHEL-78837] - usb: dwc3: gadget: fix writing NYET threshold (Desnes Nunes) [RHEL-78837] - USB: gadget: udc: core: make udc_class a static const structure (Desnes Nunes) [RHEL-78837] - usb: dwc3: gadget: Remove dwc3_request->needs_extra_trb (Desnes Nunes) [RHEL-78837] - usb: dwc3: gadget: Cleanup SG handling (Desnes Nunes) [RHEL-78837] - usb: dwc3: gadget: Fix looping of queued SG entries (Desnes Nunes) [RHEL-78837] {CVE-2024-56698} - usb: dwc3: gadget: Fix checking for number of TRBs left (Desnes Nunes) [RHEL-78837] - usb: dwc3: ep0: Don't clear ep0 DWC3_EP_TRANSFER_STARTED (Desnes Nunes) [RHEL-78837] - phy: tegra194: p2u: Allow to enable driver on Tegra234 (Desnes Nunes) [RHEL-78837] - Partially revert "module: Convert symbol namespace to string literal" (Robert Foss) [RHEL-75951] - accel: Disable accel/habanalabs (Robert Foss) [RHEL-75951] - drm: Use old __assign_str function definition (Robert Foss) [RHEL-75951] - Partially revert "treewide: const qualify ctl_tables where applicable" (Robert Foss) [RHEL-75951] - Partially revert "treewide: Introduce kthread_run_worker[_on_cpu]()" (Robert Foss) [RHEL-75951] - Revert "drm/xe: Implement cgroup for vram" (Robert Foss) [RHEL-75951] - Revert "drm/ttm: Handle cgroup based eviction in TTM" (Robert Foss) [RHEL-75951] - Revert "drm/drv: Add drmm managed registration helper for dmem cgroups." (Robert Foss) [RHEL-75951] - drm: remove driver date from struct drm_driver and all drivers (Robert Foss) [RHEL-75951] - drm/tidss: Run DRM default client setup (Robert Foss) [RHEL-75951] - redhat/configs: Add new configs from drm 6.14 backport (Robert Foss) [RHEL-75951] - Merge DRM changes from upstream v6.13..v6.14 (Robert Foss) [RHEL-75951] - Revert "drm: of: Get MEDIA_BUS_FMT_RGB101010_1X7X5_{JEIDA, SPWG} LVDS data mappings" (Robert Foss) [RHEL-75951] - Revert "drm: of: Add drm_of_lvds_get_dual_link_pixel_order_sink()" (Robert Foss) [RHEL-75951] - Partially revert "module: Convert symbol namespace to string literal" (Robert Foss) [RHEL-75951] - Partially revert "fs: port files to file_ref" (Robert Foss) [RHEL-75951] - Partially revert "sysfs: treewide: constify attribute callback of bin_is_visible()" (Robert Foss) [RHEL-75951] - Partially revert "introduce fd_file(), convert all accessors to it." (Robert Foss) [RHEL-75951] - Partially revert "fdget(), trivial conversions" (Robert Foss) [RHEL-75951] - drm/amdgpu: Removed duplicate function definition (Robert Foss) [RHEL-75951] - drm/dp_mst: Remove duplicate definition of update_msg_rx_state (Robert Foss) [RHEL-75951] - drm/intel: Fix i915_pciids.h being renamed to pciids.h (Robert Foss) [RHEL-75951] - drm/tegra: Use video aperture helpers (Robert Foss) [RHEL-75951] - Revert "drm/amd/display: use ARCH_HAS_KERNEL_FPU_SUPPORT" (Robert Foss) [RHEL-75951] - redhat/configs: Add new configs from drm 6.13 backport (Robert Foss) [RHEL-75951] - Partially revert "Get rid of 'remove_new' relic from platform driver struct" (Robert Foss) [RHEL-75951] - kconfig: Fix BACKLIGHT_CLASS_DEVICE circular dependency (Robert Foss) [RHEL-75951] - kconfig: Fix DRM_PANEL circular dependency (Robert Foss) [RHEL-75951] - kconfig: Fix HWMON circular dependency (Robert Foss) [RHEL-75951] - Merge DRM changes from upstream v6.12..v6.13 (Robert Foss) [RHEL-75951] - x86/microcode/AMD: Fix out-of-bounds on systems with CPU-less NUMA nodes (CKI Backport Bot) [RHEL-98994] {CVE-2025-21991} - x86/topology: Introduce topology_logical_core_id() (Michael Petlan) [RHEL-23496] - perf/x86/rapl: Fix error handling in init_rapl_pmus() (Michael Petlan) [RHEL-52654] - perf/x86/rapl: Fix the error checking order (Michael Petlan) [RHEL-52654] - perf/x86/rapl: Add core energy counter support for AMD CPUs (Michael Petlan) [RHEL-52654] - perf/x86/rapl: Move the cntr_mask to rapl_pmus struct (Michael Petlan) [RHEL-52654] - perf/x86/rapl: Remove the global variable rapl_msrs (Michael Petlan) [RHEL-52654] - perf/x86/rapl: Modify the generic variable names to *_pkg* (Michael Petlan) [RHEL-52654] - perf/x86/rapl: Add arguments to the init and cleanup functions (Michael Petlan) [RHEL-52654] - perf/x86/rapl: Make rapl_model struct global (Michael Petlan) [RHEL-52654] - perf/x86/rapl: Rename rapl_pmu variables (Michael Petlan) [RHEL-52654] - perf/x86/rapl: Remove the cpu_to_rapl_pmu() function (Michael Petlan) [RHEL-52654] - perf/x86/rapl: Remove the unused get_rapl_pmu_cpumask() function (Michael Petlan) [RHEL-52654] - perf/x86/rapl: Clean up cpumask and hotplug (Michael Petlan) [RHEL-52654] - perf/x86/rapl: Move the pmu allocation out of CPU hotplug (Michael Petlan) [RHEL-52654] - selftests: Warn about skipped tests in result summary (Waiman Long) [RHEL-93414] - selftests: ksft: Fix finished() helper exit code on skipped tests (Waiman Long) [RHEL-93414] - kselftest: Move ksft helper module to common directory (Waiman Long) [RHEL-93414] - arm64: proton-pack: Add new CPUs 'k' values for branch mitigation (Waiman Long) [RHEL-93414] - arm64: bpf: Only mitigate cBPF programs loaded by unprivileged users (Waiman Long) [RHEL-93414] {CVE-2025-37963} - arm64: bpf: Add BHB mitigation to the epilogue for cBPF programs (Waiman Long) [RHEL-93414] {CVE-2025-37948} - arm64: proton-pack: Expose whether the branchy loop k value (Waiman Long) [RHEL-93414] - arm64: proton-pack: Expose whether the platform is mitigated by firmware (Waiman Long) [RHEL-93414] - arm64: insn: Add support for encoding DSB (Waiman Long) [RHEL-93414] - redhat/configs: Enable CONFIG_MITIGATION_ITS for x86 (Waiman Long) [RHEL-93414] - selftest/x86/bugs: Add selftests for ITS (Waiman Long) [RHEL-92180 RHEL-93414] {CVE-2024-28956} - x86/ibt: Keep IBT disabled during alternative patching (Waiman Long) [RHEL-92180 RHEL-93414] {CVE-2024-28956} - x86/its: Align RETs in BHB clear sequence to avoid thunking (Waiman Long) [RHEL-92180 RHEL-93414] {CVE-2024-28956} - x86/its: Add support for RSB stuffing mitigation (Waiman Long) [RHEL-92180 RHEL-93414] {CVE-2024-28956} - x86/its: Add "vmexit" option to skip mitigation on some CPUs (Waiman Long) [RHEL-92180 RHEL-93414] {CVE-2024-28956} - x86/its: Enable Indirect Target Selection mitigation (Waiman Long) [RHEL-92180 RHEL-93414] {CVE-2024-28956} - x86/its: Add support for ITS-safe return thunk (Waiman Long) [RHEL-92180 RHEL-93414] {CVE-2024-28956} - x86/its: Add support for ITS-safe indirect thunk (Waiman Long) [RHEL-92180 RHEL-93414] {CVE-2024-28956} - x86/its: Enumerate Indirect Target Selection (ITS) bug (Waiman Long) [RHEL-92180 RHEL-93414] {CVE-2024-28956} - Documentation: x86/bugs/its: Add ITS documentation (Waiman Long) [RHEL-92180 RHEL-93414] {CVE-2024-28956} - x86/bhi: Do not set BHI_DIS_S in 32-bit mode (Waiman Long) [RHEL-93414] - x86/bpf: Add IBHF call at end of classic BPF (Waiman Long) [RHEL-93414] - x86/bpf: Call branch history clearing sequence on exit (Waiman Long) [RHEL-93414] - x86/bugs: Add RSB mitigation document (Waiman Long) [RHEL-93414] - x86/bugs: Don't fill RSB on context switch with eIBRS (Waiman Long) [RHEL-93414] - x86/bugs: Don't fill RSB on VMEXIT with eIBRS+retpoline (Waiman Long) [RHEL-93414] - x86/bugs: Fix RSB clearing in indirect_branch_prediction_barrier() (Waiman Long) [RHEL-93414] - x86/bugs: Use SBPB in write_ibpb() if applicable (Waiman Long) [RHEL-93414] - x86/bugs: Rename entry_ibpb() to write_ibpb() (Waiman Long) [RHEL-93414] - x86/bugs: Make spectre user default depend on MITIGATION_SPECTRE_V2 (Waiman Long) [RHEL-93414] - x86/bugs: Use the cpu_smt_possible() helper instead of open-coded code (Waiman Long) [RHEL-93414] - x86/bugs: Add AUTO mitigations for mds/taa/mmio/rfds (Waiman Long) [RHEL-93414] - x86/bugs: Relocate mds/taa/mmio/rfds defines (Waiman Long) [RHEL-93414] - x86/bugs: Add X86_BUG_SPECTRE_V2_USER (Waiman Long) [RHEL-93414] - x86/bugs: Remove X86_FEATURE_USE_IBPB (Waiman Long) [RHEL-93414] - KVM: nVMX: Always use IBPB to properly virtualize IBRS (Waiman Long) [RHEL-93414] - x86/bugs: Use a static branch to guard IBPB on vCPU switch (Waiman Long) [RHEL-93414] - x86/bugs: Remove the X86_FEATURE_USE_IBPB check in ib_prctl_set() (Waiman Long) [RHEL-93414] - x86/mm: Remove X86_FEATURE_USE_IBPB checks in cond_mitigation() (Waiman Long) [RHEL-93414] - x86/bugs: Move the X86_FEATURE_USE_IBPB check into callers (Waiman Long) [RHEL-93414] - arm64: errata: Assume that unknown CPUs _are_ vulnerable to Spectre BHB (Waiman Long) [RHEL-93414] - arm64: errata: Add QCOM_KRYO_4XX_GOLD to the spectre_bhb_k24_list (Waiman Long) [RHEL-93414] - x86/rfds: Exclude P-only parts from the RFDS affected list (Waiman Long) [RHEL-93414] - x86/cpu: Update x86_match_cpu() to also use cpu-type (Waiman Long) [RHEL-93414] - x86/cpu: Add cpu_type to struct x86_cpu_id (Waiman Long) [RHEL-93414] - x86/cpu: Shorten CPU matching macro (Waiman Long) [RHEL-93414] - x86/cpu: Fix the description of X86_MATCH_VFM_STEPS() (Waiman Long) [RHEL-93414] - x86/cpu: Fix typo in x86_match_cpu()'s doc (Waiman Long) [RHEL-93414] - x86/cpu: Expose only stepping min/max interface (Waiman Long) [RHEL-93414] - x86/entry: Have entry_ibpb() invalidate return predictions (Waiman Long) [RHEL-93414] - tools/include: Sync x86 headers with the kernel sources (Waiman Long) [RHEL-93414] - x86/platform/atom: Switch to new Intel CPU model defines (Waiman Long) [RHEL-93414] - cpufreq: Switch to new Intel CPU model defines (Waiman Long) [RHEL-93414] - EDAC/skx: Switch to new Intel CPU model defines (Waiman Long) [RHEL-93414] - EDAC/i10nm: Switch to new Intel CPU model defines (Waiman Long) [RHEL-93414] - x86/cpu: Fix x86_match_cpu() to match just X86_VENDOR_INTEL (Waiman Long) [RHEL-93414] - x86/aperfmperf: Switch to new Intel CPU model defines (Waiman Long) [RHEL-93414] - x86/apic: Switch to new Intel CPU model defines (Waiman Long) [RHEL-93414] - EDAC/i10nm: Add Intel Grand Ridge micro-server support (Waiman Long) [RHEL-93414] - cdc_ether|r8152: ThinkPad Hybrid USB-C/A Dock quirk (CKI Backport Bot) [RHEL-72662] - redhat/configs: Enable CONFIG_AMPERE_ERRATUM_AC04_CPU_23 (Gavin Shan) [RHEL-93666] - KVM: arm64: VHE: Synchronize CPTR trap deactivation (Gavin Shan) [RHEL-93666] - KVM: arm64: VHE: Synchronize restore of host debug registers (Gavin Shan) [RHEL-93666] - KVM: arm64: Explicitly treat routing entry type changes as changes (Gavin Shan) [RHEL-93666] - arm64: Add override for MPAM (Gavin Shan) [RHEL-93666] - KVM: arm64: vgic-init: Plug vCPU vs. VGIC creation race (Gavin Shan) [RHEL-93666] - KVM: arm64: Unmap vLPIs affected by changes to GSI routing information (Gavin Shan) [RHEL-93666] - KVM: arm64: Resolve vLPI by host IRQ in vgic_v4_unset_forwarding() (Gavin Shan) [RHEL-93666] - KVM: arm64: Protect vLPI translation with vgic_irq::irq_lock (Gavin Shan) [RHEL-93666] - KVM: arm64: Use lock guard in vgic_v4_set_forwarding() (Gavin Shan) [RHEL-93666] - arm64: sysreg: Drag linux/kconfig.h to work around vdso build issue (Gavin Shan) [RHEL-93666] - arm64: errata: Work around AmpereOne's erratum AC04_CPU_23 (Gavin Shan) [RHEL-93666] - KVM: selftests: Confirm exposing MTE_frac does not break migration (Gavin Shan) [RHEL-93666] - KVM: arm64: Make MTE_frac masking conditional on MTE capability (Gavin Shan) [RHEL-93666] - arm64/sysreg: Expose MTE_frac so that it is visible to KVM (Gavin Shan) [RHEL-93666] - KVM: arm64: Drop sort_memblock_regions() (Gavin Shan) [RHEL-93666] - KVM: arm64: selftest: Don't try to disable AArch64 support (Gavin Shan) [RHEL-93666] - KVM: arm64: Prevent userspace from disabling AArch64 support at any virtualisable EL (Gavin Shan) [RHEL-93666] - KVM: arm64: Force HCR_EL2.xMO to 1 at all times in VHE mode (Gavin Shan) [RHEL-93666] - KVM: arm64: Let kvm_vcpu_read_pmcr() return an EL-dependent value for PMCR_EL0.N (Gavin Shan) [RHEL-93666] - KVM: arm64: Handle out-of-bound write to MDCR_EL2.HPMN (Gavin Shan) [RHEL-93666] - KVM: arm64: Don't let userspace write to PMCR_EL0.N when the vcpu has EL2 (Gavin Shan) [RHEL-93666] - KVM: arm64: Allow userspace to limit the number of PMU counters for EL2 VMs (Gavin Shan) [RHEL-93666] - KVM: arm64: Contextualise the handling of PMCR_EL0.P writes (Gavin Shan) [RHEL-93666] - KVM: arm64: Fix MDCR_EL2.HPMN reset value (Gavin Shan) [RHEL-93666] - KVM: arm64: Repaint pmcr_n into nr_pmu_counters (Gavin Shan) [RHEL-93666] - KVM: arm64: Use acquire/release to communicate FF-A version negotiation (Gavin Shan) [RHEL-93666] - KVM: arm64: Don't translate FAR if invalid/unsafe (Gavin Shan) [RHEL-93666] - arm64: Convert HPFAR_EL2 to sysreg table (Gavin Shan) [RHEL-93666] - KVM: arm64: Only read HPFAR_EL2 when value is architecturally valid (Gavin Shan) [RHEL-93666] - KVM: arm64: Tear down vGIC on failed vCPU creation (Gavin Shan) [RHEL-93666] - KVM: arm64: PMU: Reload when resetting (Gavin Shan) [RHEL-93666] - KVM: arm64: PMU: Reload when user modifies registers (Gavin Shan) [RHEL-93666] - KVM: arm64: PMU: Fix SET_ONE_REG for vPMC regs (Gavin Shan) [RHEL-93666] - KVM: arm64: PMU: Assume PMU presence in pmu-emul.c (Gavin Shan) [RHEL-93666] - KVM: arm64: PMU: Set raw values from user to PM{C,I}NTEN{SET,CLR}, PMOVS{SET,CLR} (Gavin Shan) [RHEL-93666] - KVM: arm64: Copy guest CTR_EL0 into hyp VM (Gavin Shan) [RHEL-93666] - KVM: arm64: Document ordering requirements for irqbypass (Gavin Shan) [RHEL-93666] - KVM: arm64: vgic-v4: Fall back to software irqbypass if LPI not found (Gavin Shan) [RHEL-93666] - KVM: arm64: vgic-v4: Only WARN for HW IRQ mismatch when unmapping vLPI (Gavin Shan) [RHEL-93666] - KVM: arm64: vgic-v4: Only attempt vLPI mapping for actual MSIs (Gavin Shan) [RHEL-93666] - KVM: arm64: Set HCR_EL2.TID1 unconditionally (Gavin Shan) [RHEL-93666] - KVM: arm64: Only apply PMCR_EL0.P to the guest range of counters (Gavin Shan) [RHEL-93666] - KVM: arm64: Use MDCR_EL2.HPME to evaluate overflow of hyp counters (Gavin Shan) [RHEL-93666] - KVM: arm64: selftests: Test ID_AA64PFR0.MPAM isn't completely ignored (Gavin Shan) [RHEL-93666] - KVM: arm64: Disable MPAM visibility by default and ignore VMM writes (Gavin Shan) [RHEL-93666] - KVM: arm64: Add a macro for creating filtered sys_reg_descs entries (Gavin Shan) [RHEL-93666] - KVM: arm64: Fix missing traps of guest accesses to the MPAM registers (Gavin Shan) [RHEL-93666] - arm64: cpufeature: discover CPU support for MPAM (Gavin Shan) [RHEL-93666] - arm64: head.S: Initialise MPAM EL2 registers and disable traps (Gavin Shan) [RHEL-93666] - arm64/sysreg: Convert existing MPAM sysregs and add the remaining entries (Gavin Shan) [RHEL-93666] - KVM: arm64: nv: Reprogram PMU events affected by nested transition (Gavin Shan) [RHEL-93666] - KVM: arm64: nv: Apply EL2 event filtering when in hyp context (Gavin Shan) [RHEL-93666] - KVM: arm64: Add helpers to determine if PMC counts at a given EL (Gavin Shan) [RHEL-93666] - KVM: arm64: nv: Adjust range of accessible PMCs according to HPMN (Gavin Shan) [RHEL-93666] - KVM: arm64: Rename kvm_pmu_valid_counter_mask() (Gavin Shan) [RHEL-93666] - KVM: arm64: nv: Describe trap behaviour of MDCR_EL2.HPMN (Gavin Shan) [RHEL-93666] - KVM: arm64: nv: Rename BEHAVE_FORWARD_ANY (Gavin Shan) [RHEL-93666] - KVM: arm64: nv: Allow coarse-grained trap combos to use complex traps (Gavin Shan) [RHEL-93666] - arm64: Fix usage of new shifted MDCR_EL2 values (Gavin Shan) [RHEL-93666] - arm64: sysreg: Migrate MDCR_EL2 definition to table (Gavin Shan) [RHEL-93666] - tools headers arm64: Sync arm64's cputype.h with the kernel sources (Gavin Shan) [RHEL-93666] - arm64: errata: Enable the AC03_CPU_38 workaround for ampere1a (Gavin Shan) [RHEL-93666] - scsi: lpfc: Create lpfc_vmid_info sysfs entry (Dick Kennedy) [RHEL-89476] - scsi: lpfc: Restart eratt_poll timer if HBA_SETUP flag still unset (Dick Kennedy) [RHEL-89476] - scsi: lpfc: Copyright updates for 14.4.0.9 patches (Dick Kennedy) [RHEL-89476] - scsi: lpfc: Update lpfc version to 14.4.0.9 (Dick Kennedy) [RHEL-89476] - scsi: lpfc: Avoid potential ndlp use-after-free in dev_loss_tmo_callbk (Dick Kennedy) [RHEL-89476] - scsi: lpfc: Prevent failure to reregister with NVMe transport after PRLI retry (Dick Kennedy) [RHEL-89476] - scsi: lpfc: Notify FC transport of rport disappearance during PCI fcn reset (Dick Kennedy) [RHEL-89476] - scsi: lpfc: Fix lpfc_check_sli_ndlp() handling for GEN_REQUEST64 commands (Dick Kennedy) [RHEL-89476] - scsi: lpfc: Use memcpy() for BIOS version (Dick Kennedy) [RHEL-89476] - scsi: lpfc: Restore clearing of NLP_UNREG_INP in ndlp->nlp_flag (Dick Kennedy) [RHEL-89476] - smb: client: fix perf regression with deferred closes (Paulo Alcantara) [RHEL-92919] - smb3 client: fix open hardlink on deferred close file error (Paulo Alcantara) [RHEL-92919] - loop: add file_start_write() and file_end_write() (Ming Lei) [RHEL-90207] - loop: don't require ->write_iter for writable files in loop_configure (Ming Lei) [RHEL-90207] - loop: Add sanity check for read/write_iter (Ming Lei) [RHEL-90207] - loop: stop using vfs_iter_{read,write} for buffered I/O (Ming Lei) [RHEL-90207] - loop: aio inherit the ioprio of original request (Ming Lei) [RHEL-90207] - block: never reduce ra_pages in blk_apply_bdi_limits (Ming Lei) [RHEL-87965] - blk-throttle: fix lower bps rate by throtl_trim_slice() (Ming Lei) [RHEL-90190] - selftests/memfd/memfd_test: fix possible NULL pointer dereference (Joel Savitz) [RHEL-94835] - Documentation/mm: fix spelling mistake (Audra Mitchell) [RHEL-88452] Resolves: RHEL-23496, RHEL-47444, RHEL-52654, RHEL-72662, RHEL-75951, RHEL-78837, RHEL-87965, RHEL-88452, RHEL-89476, RHEL-90190, RHEL-90207, RHEL-92180, RHEL-92919, RHEL-93414, RHEL-93666, RHEL-94835, RHEL-94952, RHEL-96372, RHEL-97108, RHEL-98994 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
a1ae27cc7d |
kernel-5.14.0-596.el9
* Thu Jun 26 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-596.el9] - x86/entry: Add __init to ia32_emulation_override_cmdline() (Michael Petlan) [RHEL-52969] - selftests/bpf: Implement get_hw_ring_size function to retrieve current and max interface size (Felix Maurer) [RHEL-83553] - selftests/bpf: Add launch time request to xdp_hw_metadata (Felix Maurer) [RHEL-83553] - selftests/bpf: xdp_hw_metadata reduce sleep interval (Felix Maurer) [RHEL-83553] - xsk: Add launch time hardware offload support to XDP Tx metadata (Felix Maurer) [RHEL-83553] - ice/ptp: fix crosstimestamp reporting (Petr Oros) [RHEL-83543] - ice: fix rebuilding the Tx scheduler tree for large queue counts (Petr Oros) [RHEL-83543] - ice: create new Tx scheduler nodes for new queues only (Petr Oros) [RHEL-83543] - ice: fix Tx scheduler error handling in XDP callback (Petr Oros) [RHEL-83543] - ice: Fix LACP bonds without SRIOV environment (Petr Oros) [RHEL-83543] - ice: fix vf->num_mac count with port representors (Petr Oros) [RHEL-83543] - ice: use DSN instead of PCI BDF for ice_adapter index (Petr Oros) [RHEL-83543] - ice: Check VF VSI Pointer Value in ice_vc_add_fdir_fltr() (Petr Oros) [RHEL-83543] - ice: fix Get Tx Topology AQ command error on E830 (Petr Oros) [RHEL-83543] - ice: fix using untrusted value of pkt_len in ice_vc_fdir_parse_raw() (Petr Oros) [RHEL-83543] - ice: fix input validation for virtchnl BW (Petr Oros) [RHEL-83543] - ice: validate queue quanta parameters to prevent OOB access (Petr Oros) [RHEL-83543] - ice: stop truncating queue ids when checking (Petr Oros) [RHEL-83543] - virtchnl: make proto and filter action count unsigned (Petr Oros) [RHEL-83543] - ice: fix reservation of resources for RDMA when disabled (Petr Oros) [RHEL-83543] - ice: health.c: fix compilation on gcc 7.5 (Petr Oros) [RHEL-83543] - ice: E825C PHY register cleanup (Petr Oros) [RHEL-83543] - ice: Refactor E825C PHY registers info struct (Petr Oros) [RHEL-83543] - ice: rename ice_ptp_init_phc_eth56g function (Petr Oros) [RHEL-83543] - ice: Add E830 checksum offload support (Petr Oros) [RHEL-83543] - ice: register devlink prior to creating health reporters (Petr Oros) [RHEL-83543] - ice: Fix switchdev slow-path in LAG (Petr Oros) [RHEL-83543] - ice: fix memory leak in aRFS after reset (Petr Oros) [RHEL-83543] - ice: do not configure destination override for switchdev (Petr Oros) [RHEL-83543] - ice: dpll: Remove newline at the end of a netlink error message (Petr Oros) [RHEL-83543] - ice: Avoid setting default Rx VSI twice in switchdev setup (Petr Oros) [RHEL-83543] - virtchnl: add enumeration for the rxdid format (Petr Oros) [RHEL-83543] - ice: support Rx timestamp on flex descriptor (Petr Oros) [RHEL-83543] - virtchnl: add support for enabling PTP on iAVF (Petr Oros) [RHEL-83543] - ice: refactor ice_fdir_create_dflt_rules() function (Petr Oros) [RHEL-83543] - ice: use generic unrolled_count() macro (Petr Oros) [RHEL-83543] - ice: count combined queues using Rx/Tx count (Petr Oros) [RHEL-83543] - ice: Add check for devm_kzalloc() (Petr Oros) [RHEL-83543] - ice: remove invalid parameter of equalizer (Petr Oros) [RHEL-83543] - ice: fix ice_parser_rt::bst_key array size (Petr Oros) [RHEL-83543] - ice: support FW Recovery Mode (Petr Oros) [RHEL-83543] - ice: use string choice helpers (Petr Oros) [RHEL-83543] - ice: add fw and port health reporters (Petr Oros) [RHEL-83543] - ice: add recipe priority check in search (Petr Oros) [RHEL-83543] - ice: Add MDD logging via devlink health (Petr Oros) [RHEL-83543] - ice: add Tx hang devlink health reporter (Petr Oros) [RHEL-83543] - ice: rename devlink_port.[ch] to port.[ch] (Petr Oros) [RHEL-83543] - ice: cleanup Rx queue context programming functions (Petr Oros) [RHEL-83543] - ice: move prefetch enable to ice_setup_rx_ctx (Petr Oros) [RHEL-83543] - ice: reduce size of queue context fields (Petr Oros) [RHEL-83543] - ice: use <linux/packing.h> for Tx and Rx queue context data (Petr Oros) [RHEL-83543] - ice: use structures to keep track of queue context size (Petr Oros) [RHEL-83543] - ice: remove int_q_state from ice_tlan_ctx (Petr Oros) [RHEL-83543] - ice: fix incorrect PHY settings for 100 GB/s (Petr Oros) [RHEL-83543] - ice: fix max values for dpll pin phase adjust (Petr Oros) [RHEL-83543] - ice: Fix VLAN pruning in switchdev mode (Petr Oros) [RHEL-83543] - ice: Fix NULL pointer dereference in switchdev (Petr Oros) [RHEL-83543] - ice: Unbind the workqueue (Petr Oros) [RHEL-83543] - ice: use stack variable for virtchnl_supported_rxdids (Petr Oros) [RHEL-83543] - ice: initialize pf->supported_rxdids immediately after loading DDP (Petr Oros) [RHEL-83543] - ice: only allow Tx promiscuous for multicast (Petr Oros) [RHEL-83543] - ice: Add support for persistent NAPI config (Petr Oros) [RHEL-83543] - ice: support optional flags in signature segment header (Petr Oros) [RHEL-83543] - ice: refactor "last" segment of DDP pkg (Petr Oros) [RHEL-83543] - ice: extend dump serdes equalizer values feature (Petr Oros) [RHEL-83543] - ice: rework of dump serdes equalizer values feature (Petr Oros) [RHEL-83543] - ice: Support VF queue rate limit and quanta size configuration (Petr Oros) [RHEL-83543] - virtchnl: fix m68k build. (Petr Oros) [RHEL-83543] - virtchnl: support queue rate limit and quanta size configuration (Petr Oros) [RHEL-83543] - ice: Cleanup unused declarations (Petr Oros) [RHEL-83543] - ice: Use common error handling code in two functions (Petr Oros) [RHEL-83543] - ice: Make use of assign_bit() API (Petr Oros) [RHEL-83543] - ice: store max_frame and rx_buf_len only in ice_rx_ring (Petr Oros) [RHEL-83543] - ice: consistently use q_idx in ice_vc_cfg_qs_msg() (Petr Oros) [RHEL-83543] - ice: Implement ethtool reset support (Petr Oros) [RHEL-83543] - crypto: qat - switch to standard pattern for PCI IDs (Vladis Dronov) [RHEL-72769] - crypto: qat - remove BITS_IN_DWORD() (Vladis Dronov) [RHEL-72769] - crypto: qat - remove initialization in device class (Vladis Dronov) [RHEL-72769] - crypto: qat - add shutdown handler to qat_c3xxx (Vladis Dronov) [RHEL-72769] - crypto: qat - remove redundant prototypes in qat_c3xxx (Vladis Dronov) [RHEL-72769] - crypto: qat - add shutdown handler to qat_c62x (Vladis Dronov) [RHEL-72769] - crypto: qat - remove redundant prototypes in qat_c62x (Vladis Dronov) [RHEL-72769] - crypto: qat - add shutdown handler to qat_dh895xcc (Vladis Dronov) [RHEL-72769] - crypto: qat - remove redundant prototypes in qat_dh895xcc (Vladis Dronov) [RHEL-72769] - crypto: qat - add shutdown handler to qat_420xx (Vladis Dronov) [RHEL-72769] - crypto: qat - add shutdown handler to qat_4xxx (Vladis Dronov) [RHEL-72769] - crypto: qat - remove access to parity register for QAT GEN4 (Vladis Dronov) [RHEL-72769] - crypto: qat - set parity error mask for qat_420xx (Vladis Dronov) [RHEL-72769] - crypto: qat - optimize allocations for fw authentication (Vladis Dronov) [RHEL-72769] - crypto: qat - remove redundant FW image size check (Vladis Dronov) [RHEL-72769] - crypto: qat - remove unused members in suof structure (Vladis Dronov) [RHEL-72769] - crypto: qat - introduce fuse array (Vladis Dronov) [RHEL-72769] - crypto: qat - add macro to write 64-bit values to registers (Vladis Dronov) [RHEL-72769] - crypto: qat - refactor service parsing logic (Vladis Dronov) [RHEL-72769] - crypto: qat - do not export adf_cfg_services (Vladis Dronov) [RHEL-72769] - crypto: qat - reorder objects in qat_common Makefile (Vladis Dronov) [RHEL-72769] - crypto: qat - fix object goals in Makefiles (Vladis Dronov) [RHEL-72769] - crypto: qat - set command ids as reserved (Vladis Dronov) [RHEL-72769] - crypto: drivers - Use str_enable_disable-like helpers [partial] (Vladis Dronov) [RHEL-72769] - crypto: qat - replace deprecated PCI functions (Vladis Dronov) [RHEL-72769] - lib/string_choices: Rearrange functions in sorted order (Vladis Dronov) [RHEL-72769] - net: atm: fix use after free in lec_send() (CKI Backport Bot) [RHEL-93133] {CVE-2025-22004} - PCI/MSI: Remove over-zealous hardware size check in pci_msix_validate_entries() (John W. Linville) [RHEL-89170] - scsi: smartpqi: Delete a stray tab in pqi_is_parity_write_stream() (Don Brace) [RHEL-96280] - scsi: smartpqi: Update driver version to 2.1.34-035 (Don Brace) [RHEL-96280] - scsi: smartpqi: Fix smp_processor_id() call trace for preemptible kernels (Don Brace) [RHEL-96280] - scsi: smartpqi: Enhance WWID logging logic (Don Brace) [RHEL-96280] - scsi: smartpqi: Add new PCI IDs (Don Brace) [RHEL-96280] - scsi: smartpqi: Take drives offline when controller is offline (Don Brace) [RHEL-96280] - scsi: smartpqi: Use is_kdump_kernel() to check for kdump (Don Brace) [RHEL-96280] - redhat/configs: Enable CONFIG_PCIE_TPH (Ivan Vecera) [RHEL-94976] - PCI/TPH: Restore TPH Requester Enable correctly (Ivan Vecera) [RHEL-94976] - PCI/TPH: Add TPH documentation (Ivan Vecera) [RHEL-94976] - PCI/TPH: Add Steering Tag support (Ivan Vecera) [RHEL-94976] - PCI: Add TLP Processing Hints (TPH) support (Ivan Vecera) [RHEL-94976] - net: ena: Support persistent per-NAPI config. (Dennis Chen) [RHEL-94832] - treewide: Switch/rename to timer_delete[_sync]() (Dennis Chen) [RHEL-94832] - net: ena: Fix incorrect indentation (Dennis Chen) [RHEL-94832] - net: ena: remove devm from ethtool (Dennis Chen) [RHEL-94832] - net: ena: Remove deadcode (Dennis Chen) [RHEL-94832] - net: ena: Remove autopolling mode (Dennis Chen) [RHEL-94832] - ena: Link queues to NAPIs (Dennis Chen) [RHEL-94832] - ena: Link IRQs to NAPI instances (Dennis Chen) [RHEL-94832] - locking/semaphore: Use wake_q to wake up processes outside lock critical section (Waiman Long) [RHEL-87008] - ovl: remove unused forward declaration (Miklos Szeredi) [RHEL-83562] - ovl: don't allow datadir only (Miklos Szeredi) [RHEL-83562] - ovl: fail if trusted xattrs are needed but caller lacks permission (Miklos Szeredi) [RHEL-83562] - ovl: properly handle large files in ovl_security_fileattr (Miklos Szeredi) [RHEL-83562] - ovl: fix UAF in ovl_dentry_update_reval by moving dput() in ovl_link_up (Miklos Szeredi) [RHEL-83562] - ovl: ovl_parse_param_lowerdir: Add missed '\n' for pr_err (Miklos Szeredi) [RHEL-83562] - ima: detect changes to the backing overlay file (Miklos Szeredi) [RHEL-83562] - ovl: support encoding fid from inode with no alias (Miklos Szeredi) [RHEL-83562] {CVE-2025-21654} - ovl: pass realinode to ovl_encode_real_fh() instead of realdentry (Miklos Szeredi) [RHEL-83562] - ovl: fix encoding fid for lower only root (Miklos Szeredi) [RHEL-83562] - ovl: fix wrong lowerdir number check for parameter Opt_lowerdir (Miklos Szeredi) [RHEL-83562] - ovl: pass string to ovl_parse_layer() (Miklos Szeredi) [RHEL-83562] - ovl: fix dentry reference leak after changes to underlying layers (Miklos Szeredi) [RHEL-83562] - ovl: fix memory leak in ovl_parse_param() (Miklos Szeredi) [RHEL-83562] - ovl: fix misformatted comment (Miklos Szeredi) [RHEL-83562] - ovl: add support for appending lowerdirs one by one (Miklos Szeredi) [RHEL-83562] - ovl: refactor layer parsing helpers (Miklos Szeredi) [RHEL-83562] - ovl: store and show the user provided lowerdir mount option (Miklos Szeredi) [RHEL-83562] - ovl: remove unused code in lowerdir param parsing (Miklos Szeredi) [RHEL-83562] - ovl: do not encode lower fh with upper sb_writers held (Miklos Szeredi) [RHEL-83562] - ovl: do not open/llseek lower file with upper sb_writers held (Miklos Szeredi) [RHEL-83562] - ovl: reorder ovl_want_write() after ovl_inode_lock() (Miklos Szeredi) [RHEL-83562] - ovl: split ovl_want_write() into two helpers (Miklos Szeredi) [RHEL-83562] - fs: export mnt_{get,put}_write_access() to modules (Miklos Szeredi) [RHEL-83562] - ovl: add helper ovl_file_modified() (Miklos Szeredi) [RHEL-83562] - ovl: protect copying of realinode attributes to ovl inode (Miklos Szeredi) [RHEL-83562] - ovl: punt write aio completion to workqueue (Miklos Szeredi) [RHEL-83562] - ovl: propagate IOCB_APPEND flag on writes to realfile (Miklos Szeredi) [RHEL-83562] - ovl: use simpler function to convert iocb to rw flags (Miklos Szeredi) [RHEL-83562] - ovl: rely on SB_I_NOUMASK (Miklos Szeredi) [RHEL-83562] - ovl: temporarily disable appending lowedirs (Miklos Szeredi) [RHEL-83562] - ovl: fix regression in showing lowerdir mount option (Miklos Szeredi) [RHEL-83562] - ovl: fix regression in parsing of mount options with escaped comma (Miklos Szeredi) [RHEL-83562] - fs: factor out vfs_parse_monolithic_sep() helper (Miklos Szeredi) [RHEL-83562] - overlayfs: move xattr tables to .rodata (Miklos Szeredi) [RHEL-83562] - ovl: fix NULL pointer defer when encoding non-decodable lower fid (Miklos Szeredi) [RHEL-83562] - ovl: make use of ->layers safe in rcu pathwalk (Miklos Szeredi) [RHEL-83562] - ovl: fix file reference leak when submitting aio (Miklos Szeredi) [RHEL-83562] - overlayfs: set ctime when setting mtime and atime (Miklos Szeredi) [RHEL-83562] - ovl: fix incorrect fdput() on aio completion (Miklos Szeredi) [RHEL-83562] - ovl: use kiocb_{start,end}_write() helpers (Miklos Szeredi) [RHEL-83562] - ovl: make consistent use of OVL_FS() (Miklos Szeredi) [RHEL-83562] - ovl: auto generate uuid for new overlay filesystems (Miklos Szeredi) [RHEL-83562] - ovl: store persistent uuid/fsid with uuid=on (Miklos Szeredi) [RHEL-83562] - ovl: Handle verity during copy-up (Miklos Szeredi) [RHEL-83562] - ovl: Validate verity xattr when resolving lowerdata (Miklos Szeredi) [RHEL-83562] - ovl: Add framework for verity support (Miklos Szeredi) [RHEL-83562] - ovl: add support for unique fsid per instance (Miklos Szeredi) [RHEL-83562] - ovl: support encoding non-decodable file handles (Miklos Szeredi) [RHEL-83562] - ovl: Always reevaluate the file signature for IMA (Miklos Szeredi) [RHEL-83562] - overlayfs: convert to ctime accessor functions (Miklos Szeredi) [RHEL-83562] - ovl: move all parameter handling into params.{c,h} (Miklos Szeredi) [RHEL-83562] - ovl: reserve ability to reconfigure mount options with new mount api (Miklos Szeredi) [RHEL-83562] - ovl: modify layer parameter parsing (Miklos Szeredi) [RHEL-83562] - ovl: port to new mount api (Miklos Szeredi) [RHEL-83562] - ovl: factor out ovl_parse_options() helper (Miklos Szeredi) [RHEL-83562] - ovl: store enum redirect_mode in config instead of a string (Miklos Szeredi) [RHEL-83562] - ovl: pass ovl_fs to xino helpers (Miklos Szeredi) [RHEL-83562] - ovl: clarify ovl_get_root() semantics (Miklos Szeredi) [RHEL-83562] - ovl: negate the ofs->share_whiteout boolean (Miklos Szeredi) [RHEL-83562] - ovl: check type and offset of struct vfsmount in ovl_entry (Miklos Szeredi) [RHEL-83562] - overlayfs: Implement splice-read (Miklos Szeredi) [RHEL-83562] - ovl: check for ->listxattr() support (Miklos Szeredi) [RHEL-83562] - ovl: Kconfig: Fix spelling mistake "undelying" -> "underlying" (Miklos Szeredi) [RHEL-83562] - ovl: use inode instead of dentry where possible (Miklos Szeredi) [RHEL-83562] - ovl: Add comment on upperredirect reassignment (Miklos Szeredi) [RHEL-83562] - ovl: use plain list filler in indexdir and workdir cleanup (Miklos Szeredi) [RHEL-83562] - ovl: do not reconnect upper index records in ovl_indexdir_cleanup() (Miklos Szeredi) [RHEL-83562] - ovl: fix comment typos (Miklos Szeredi) [RHEL-83562] - ovl: Use ovl mounter's fsuid and fsgid in ovl_link() (Miklos Szeredi) [RHEL-83562] - ovl: Use "buf" flexible array for memcpy() destination (Miklos Szeredi) [RHEL-83562] - ovl: fix spelling mistakes (Miklos Szeredi) [RHEL-83562] - ovl: drop WARN_ON() dentry is NULL in ovl_encode_fh() (Miklos Szeredi) [RHEL-83562] - ovl: fix some kernel-doc comments (Miklos Szeredi) [RHEL-83562] - ovl: warn if trusted xattr creation fails (Miklos Szeredi) [RHEL-83562] - ovl: use kvalloc in xattr copy-up (Miklos Szeredi) [RHEL-83562] - ovl: skip checking lower file's i_writecount on truncate (Miklos Szeredi) [RHEL-83562] - ovl: relax lookup error on mismatch origin ftype (Miklos Szeredi) [RHEL-83562] - Revert "ovl: Add framework for verity support" (Miklos Szeredi) [RHEL-83562] - Revert "ovl: Validate verity xattr when resolving lowerdata" (Miklos Szeredi) [RHEL-83562] - Revert "ovl: Handle verity during copy-up" (Miklos Szeredi) [RHEL-83562] - emulex/benet: correct command version selection in be_cmd_get_stats() (Dennis Chen) [RHEL-72658] - emulex/benet: Annotate flash_cookie as nonstring (Dennis Chen) [RHEL-72658] - be2net: fix sleeping while atomic bugs in be_ndo_bridge_getlink (Dennis Chen) [RHEL-72658] - be2net: fix potential memory leak in be_xmit() (Dennis Chen) [RHEL-72658] - be2net: Remove unused declarations (Dennis Chen) [RHEL-72658] - benet: fix return value check in be_lancer_xmit_workarounds() (Dennis Chen) [RHEL-72658] - be2net: Extend xmit workaround to BE3 chip (Dennis Chen) [RHEL-72658] - emulex/benet: clean up some inconsistent indenting (Dennis Chen) [RHEL-72658] - ethernet/emulex:fix repeated words in comments (Dennis Chen) [RHEL-72658] - scsi: storvsc: Explicitly set max_segment_size to UINT_MAX (Ewan D. Milne) [RHEL-96744] - Revert "PCI: Wait for device readiness with Configuration RRS" (John W. Linville) [RHEL-90580] - Revert "PCI: Rename CRS Completion Status to RRS" (John W. Linville) [RHEL-90580] - xen/events: replace evtchn_rwlock with RCU (Frank Liang) [RHEL-91670] - platform/x86: ISST: Correct command storage data length (David Arcari) [RHEL-88232] Resolves: RHEL-52969, RHEL-72658, RHEL-72769, RHEL-83543, RHEL-83553, RHEL-83562, RHEL-87008, RHEL-88232, RHEL-89170, RHEL-90580, RHEL-91670, RHEL-93133, RHEL-94832, RHEL-94976, RHEL-96280, RHEL-96744 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
40ed1875f6 |
kernel-5.14.0-595.el9
* Mon Jun 23 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-595.el9] - Squashfs: fix handling and sanity checking of xattr_ids count (CKI Backport Bot) [RHEL-93466] {CVE-2023-52933} - treewide: Switch/rename to timer_delete[_sync]() (Dennis Chen) [RHEL-83573] - i40e: fix MMIO write access to an invalid page in i40e_clear_hw (Dennis Chen) [RHEL-83573] - i40e: use generic unrolled_count() macro (Dennis Chen) [RHEL-83573] - i40e: Remove unused i40e_dcb_hw_get_num_tc (Dennis Chen) [RHEL-83573] - i40e: Remove unused i40e_asq_send_command_v2 (Dennis Chen) [RHEL-83573] - i40e: Remove unused i40e_commit_partition_bw_setting (Dennis Chen) [RHEL-83573] - i40e: Remove unused i40e_del_filter (Dennis Chen) [RHEL-83573] - i40e: Remove unused i40e_get_cur_guaranteed_fd_count (Dennis Chen) [RHEL-83573] - i40e: Deadcode profile code (Dennis Chen) [RHEL-83573] - i40e: Remove unused i40e_(read|write)_phy_register (Dennis Chen) [RHEL-83573] - i40e: Remove unused i40e_blink_phy_link_led (Dennis Chen) [RHEL-83573] - i40e: Deadcode i40e_aq_* (Dennis Chen) [RHEL-83573] - acpi: nfit: vmalloc-out-of-bounds Read in acpi_nfit_ctl (Jeff Moyer) [RHEL-75893] {CVE-2024-56662} - io_uring/sqpoll: zero sqd->thread on tctx errors (Jeff Moyer) [RHEL-74645] {CVE-2025-21633} - i2c: tegra: check msg length in SMBUS block read (Steve Dunnagan) [RHEL-89167] - x86/CPU/AMD: Print the reason for the last reset (David Arcari) [RHEL-89441] - Documentation: Add AMD Zen debugging document (David Arcari) [RHEL-89441] - platform/x86/amd/pmc: Use FCH_PM_BASE definition (David Arcari) [RHEL-89441] - i2c: piix4, x86/platform: Move the SB800 PIIX4 FCH definitions to <asm/amd/fch.h> (David Arcari) [RHEL-89441] - i2c: piix4: Make CONFIG_I2C_PIIX4 dependent on CONFIG_X86 (David Arcari) [RHEL-89441] - i2c: piix4: Export i2c_piix4 driver functions as library (David Arcari) [RHEL-89441] - i2c: piix4: Move i2c_piix4 macros and structures to common header (David Arcari) [RHEL-89441] - i2c: piix4: Change the parameter list of piix4_transaction function (David Arcari) [RHEL-89441] - i2c: don't use ',' after delimiters [partial] (David Arcari) [RHEL-89441] - i2c: piix4: Register SPDs (David Arcari) [RHEL-89441] - i2c: piix4: reword according to newest specification (David Arcari) [RHEL-89441] - i2c: piix4: Fix adapter not be removed in piix4_remove() (David Arcari) [RHEL-89441] - net: geneve: Leverage core stats allocator (Paolo Abeni) [RHEL-93467] - redhat/configs: remove automotive directory (Eric Chanudet) [RHEL-96355] - net: hsr: fix fill_frame_info() regression vs VLAN packets (Felix Maurer) [RHEL-84580] - net: hsr: avoid potential out-of-bound access in fill_frame_info() (Felix Maurer) [RHEL-84580] - net: hsr: fix hsr_init_sk() vs network/transport headers. (Felix Maurer) [RHEL-84580] - KVM: Explicitly verify target vCPU is online in kvm_get_vcpu() (CKI Backport Bot) [RHEL-82650] {CVE-2024-58083} - bus: mhi: host: Fix race between unprepare and queue_buf (Mattijs Korpershoek) [RHEL-93889] - bus: mhi: host: pci_generic: Add support for SA8775P endpoint (Mattijs Korpershoek) [RHEL-93889] - bus: mhi: host: Remove unused functions (Mattijs Korpershoek) [RHEL-93889] - bus: mhi: host: Avoid possible uninitialized fw_load_type (Mattijs Korpershoek) [RHEL-93889] - bus: mhi: host: Add a policy to enable image transfer via BHIe in PBL (Mattijs Korpershoek) [RHEL-93889] - bus: mhi: host: Refactor BHI/BHIe based firmware loading (Mattijs Korpershoek) [RHEL-93889] - bus: mhi: host: pci_generic: fix MHI BAR mapping (Mattijs Korpershoek) [RHEL-93889] - bus: mhi: host: pci_generic: Use pcim_iomap_region() to request and map MHI BAR (Mattijs Korpershoek) [RHEL-93889] - docs: ABI: sysfs-bus-mhi: Update contact info (Mattijs Korpershoek) [RHEL-93889] - PCI: epf-mhi: Update device ID for SA8775P (Mattijs Korpershoek) [RHEL-93889] - PCI: endpoint: epf-mhi: Avoid NULL dereference if DT lacks 'mmio' (Mattijs Korpershoek) [RHEL-93889] - PCI: epf-mhi: Fix the DMA data direction of dma_unmap_single() (Mattijs Korpershoek) [RHEL-93889] - PCI: epf-mhi: Enable MHI async read/write support (Mattijs Korpershoek) [RHEL-93889] - PCI: epf-mhi: Add support for DMA async read/write operation (Mattijs Korpershoek) [RHEL-93889] - PCI: epf-mhi: Simulate async read/write using iATU (Mattijs Korpershoek) [RHEL-93889] - md/raid1: Add check for missing source disk in process_checks() (Nigel Croxon) [RHEL-96672] - s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has child VFs (Thomas Huth) [RHEL-86670] - KVM: s390: vsie: fix some corner-cases when grabbing vsie pages (Thomas Huth) [RHEL-85183] - KVM: s390: Reject KVM_SET_GSI_ROUTING on ucontrol VMs (Thomas Huth) [RHEL-85183] - KVM: s390: Reject setting flic pfault attributes on ucontrol VMs (Thomas Huth) [RHEL-85183] - KVM: s390: vsie: fix virtual/physical address in unpin_scb() (Thomas Huth) [RHEL-85183] - KVM: s390: Increase size of union sca_utility to four bytes (Thomas Huth) [RHEL-85183] - KVM: s390: Remove one byte cmpxchg() usage (Thomas Huth) [RHEL-85183] - KVM: s390: Use try_cmpxchg() instead of cmpxchg() loops (Thomas Huth) [RHEL-85183] - s390/mm/gmap: Fix __gmap_fault() return code (Thomas Huth) [RHEL-85183] - s390/mm/gmap: Refactor gmap_fault() and add support for pfault (Thomas Huth) [RHEL-85183] - s390/kvm: Remove kvm_arch_fault_in_page() (Thomas Huth) [RHEL-85183] - KVM: s390: Use kvm_release_page_dirty() to unpin "struct page" memory (Thomas Huth) [RHEL-85183] - s390/kvm: Move bitfields for dat tables (Thomas Huth) [RHEL-85183] - s390/entry: Pass the asce as parameter to sie64a() (Thomas Huth) [RHEL-85183] - kvm: s390: Reject memory region operations for ucontrol VMs (Thomas Huth) [RHEL-85183] - KVM: s390: vsie: retry SIE instruction on host intercepts (Thomas Huth) [RHEL-85183] - KVM: s390: Don't re-setup dummy routing when KVM_CREATE_IRQCHIP (Thomas Huth) [RHEL-85183] - procfs: fix a locking bug in a vmcore_add_device_dump() error path (Thomas Huth) [RHEL-72974] - redhat: Enable CONFIG_VIRTIO_MEM on s390x (Thomas Huth) [RHEL-72974] - s390/kdump: virtio-mem kdump support (CONFIG_PROC_VMCORE_DEVICE_RAM) (Thomas Huth) [RHEL-72974] - virtio-mem: support CONFIG_PROC_VMCORE_DEVICE_RAM (Thomas Huth) [RHEL-72974] - virtio-mem: remember usable region size (Thomas Huth) [RHEL-72974] - virtio-mem: mark device ready before registering callbacks in kdump mode (Thomas Huth) [RHEL-72974] - fs/proc/vmcore: introduce PROC_VMCORE_DEVICE_RAM to detect device RAM ranges in 2nd kernel (Thomas Huth) [RHEL-72974] - fs/proc/vmcore: factor out freeing a list of vmcore ranges (Thomas Huth) [RHEL-72974] - fs/proc/vmcore: factor out allocating a vmcore range and adding it to a list (Thomas Huth) [RHEL-72974] - fs/proc/vmcore: move vmcore definitions out of kcore.h (Thomas Huth) [RHEL-72974] - fs/proc/vmcore: prefix all pr_* with "vmcore:" (Thomas Huth) [RHEL-72974] - fs/proc/vmcore: disallow vmcore modifications while the vmcore is open (Thomas Huth) [RHEL-72974] - fs/proc/vmcore: replace vmcoredd_mutex by vmcore_mutex (Thomas Huth) [RHEL-72974] - fs/proc/vmcore: convert vmcore_cb_lock into vmcore_mutex (Thomas Huth) [RHEL-72974] - s390/sparsemem: Provide memory_add_physaddr_to_nid() with CONFIG_NUMA (Thomas Huth) [RHEL-72974] - s390/sparsemem: Reduce section size to 128 MiB (Thomas Huth) [RHEL-72974] - lib/Kconfig.debug: Default STRICT_DEVMEM to "y" on s390 (Thomas Huth) [RHEL-72974] - virtio-mem: s390 support (Thomas Huth) [RHEL-72974] - s390/physmem_info: Query diag500(STORAGE LIMIT) to support QEMU/KVM memory devices (Thomas Huth) [RHEL-72974] - Documentation: s390-diag.rst: Document diag500(STORAGE LIMIT) subfunction (Thomas Huth) [RHEL-72974] - Documentation: s390-diag.rst: Make diag500 a generic KVM hypercall (Thomas Huth) [RHEL-72974] - s390/boot: Replace S390_lowcore by get_lowcore() (Thomas Huth) [RHEL-72974] - s390: Add get_lowcore() function (Thomas Huth) [RHEL-72974] - s390: Sort mcount locations at build time (Thomas Huth) [RHEL-86670] - s390/build: Avoid relocation information in final vmlinux (Thomas Huth) [RHEL-86670] - s390/boot: Fix KASLR base offset off by __START_KERNEL bytes (Thomas Huth) [RHEL-86670] - s390/mm: Allow large pages for KASAN shadow mapping (Thomas Huth) [RHEL-86670] - s390/boot: Avoid possible physmem_info segment corruption (Thomas Huth) [RHEL-86670] {CVE-2024-45014} - s390: Fix linker error when -no-pie option is unavailable (Thomas Huth) [RHEL-86670] - s390: Always enable EXPOLINE_EXTERN if supported (Thomas Huth) [RHEL-86670] - s390/mm: Fix DirectMap accounting (Thomas Huth) [RHEL-86670] - s390/mm/ptdump: Fix handling of identity mapping area (Thomas Huth) [RHEL-86670] - s390/setup: Fix __pa/__va for modules under non-GPL licenses (Thomas Huth) [RHEL-86670] - pgtable: fix s390 ptdesc field comments (Thomas Huth) [RHEL-86670] - s390/kfence: Split kfence pool into 4k mappings in arch_kfence_init_pool() (Thomas Huth) [RHEL-86670] - s390: mm: accelerate pagefault when badaccess (Thomas Huth) [RHEL-86670] - s390/mm,fault: move VM_FAULT_ERROR handling to do_exception() (Thomas Huth) [RHEL-86670] - s390/mm,fault: remove VM_FAULT_BADMAP and VM_FAULT_BADACCESS (Thomas Huth) [RHEL-86670] - s390/mm,fault: remove VM_FAULT_SIGNAL (Thomas Huth) [RHEL-86670] - s390/mm: remove __GFP_HIGHMEM masking (Thomas Huth) [RHEL-86670] - s390/dasd: Fix invalid dereferencing of indirect CCW data pointer (Thomas Huth) [RHEL-86670] - s390/vfio_ccw: Fix target addresses of TIC CCWs (Thomas Huth) [RHEL-86670] - s390: Update defconfigs (Thomas Huth) [RHEL-86670] - s390: remove native mmap2() syscall (Thomas Huth) [RHEL-86670] - s390/boot: Do not adjust GOT entries for undef weak sym (Thomas Huth) [RHEL-86670] - s390/sclp: Fix sclp_init() cleanup on failure (Thomas Huth) [RHEL-86670] - s390/virtio_ccw: Fix config change notifications (Thomas Huth) [RHEL-86670] - s390/mm: Restore mapping of kernel image using large pages (Thomas Huth) [RHEL-86670] - s390/mm: Allow large pages only for aligned physical addresses (Thomas Huth) [RHEL-86670] - s390: Update defconfigs (Thomas Huth) [RHEL-86670] - s390/crash: Do not use VM info if os_info does not have it (Thomas Huth) [RHEL-86670] - s390/zcrypt: Use kvcalloc() instead of kvmalloc_array() (Thomas Huth) [RHEL-86670] - s390/kprobes: Remove custom insn slot allocator (Thomas Huth) [RHEL-86670] - s390/boot: Remove alt_stfle_fac_list from decompressor (Thomas Huth) [RHEL-86670] - s390/ap: Fix bind complete udev event sent after each AP bus scan (Thomas Huth) [RHEL-86670] - s390/ap: Fix crash in AP internal function modify_bitmap() (Thomas Huth) [RHEL-86670] - s390/ipl: Introduce sysfs attribute 'scp_data' for dump ipl (Thomas Huth) [RHEL-86670] - s390/ipl: Introduce macros for (re)ipl sysfs attribute 'scp_data' (Thomas Huth) [RHEL-86670] - s390/ipl: Fix incorrect initialization of nvme dump block (Thomas Huth) [RHEL-86670] - s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (Thomas Huth) [RHEL-86670] - s390/ipl: Fix never less than zero warning (Thomas Huth) [RHEL-86670] - s390/ipl: Do not accept z/VM CP diag X'008' cmds longer than max length (Thomas Huth) [RHEL-86670] - s390/ipl: Fix size of vmcmd buffers for sending z/VM CP diag X'008' cmds (Thomas Huth) [RHEL-86670] - s390/alternatives: Convert runtime sanity check into compile time check (Thomas Huth) [RHEL-86670] - s390/iucv: Unexport iucv_root (Thomas Huth) [RHEL-86670] - tty: hvc-iucv: Make use of iucv_alloc_device() (Thomas Huth) [RHEL-86670] - tty: hvc-iucv: fix function pointer casts (Thomas Huth) [RHEL-86670] - tty: hvc: convert to u8 and size_t (Thomas Huth) [RHEL-86670] - s390/vmlogrdr: Make use of iucv_alloc_device() (Thomas Huth) [RHEL-86670] - s390/irq: Set CIF_NOHZ_DELAY in do_io_irq() (Thomas Huth) [RHEL-86670] - s390: Mark psw in __load_psw_mask() as __unitialized (Thomas Huth) [RHEL-86670] - s390/vtime: Use get_cpu_timer() (Thomas Huth) [RHEL-86670] - s390/idle: Rewrite psw_idle() in C (Thomas Huth) [RHEL-86670] - s390/ftrace: Avoid calling unwinder in ftrace_return_address() (Thomas Huth) [RHEL-86670] - s390/stacktrace: Use break instead of return statement (Thomas Huth) [RHEL-86670] - s390/stackstrace: Detect vdso stack frames (Thomas Huth) [RHEL-86670] - s390/vdso: Introduce and use struct stack_frame_vdso_wrapper (Thomas Huth) [RHEL-86670] - s390/stacktrace: Improve detection of invalid instruction pointers (Thomas Huth) [RHEL-86670] - s390/stacktrace: Skip first user stack frame (Thomas Huth) [RHEL-86670] - s390/stacktrace: Merge perf_callchain_user() and arch_stack_walk_user() (Thomas Huth) [RHEL-86670] - s390/ftrace: Use unwinder instead of __builtin_return_address() (Thomas Huth) [RHEL-86670] - s390: add USER_STACKTRACE support (Thomas Huth) [RHEL-86670] - s390/perf: implement perf_callchain_user() (Thomas Huth) [RHEL-86670] - s390/fpu: Remove comment about TIF_FPU (Thomas Huth) [RHEL-86670] - s390/pci: Add missing virt_to_phys() for directed DIBV (Thomas Huth) [RHEL-86670] - s390/vdso: Use standard stack frame layout (Thomas Huth) [RHEL-86670] - s390/vdso: Generate unwind information for C modules (Thomas Huth) [RHEL-86670] - s390/pgtable: Add missing hardware bits for puds, pmds (Thomas Huth) [RHEL-86670] - s390: Compile kernel with -fPIC and link with -no-pie (Thomas Huth) [RHEL-86670] - s390: vmlinux.lds.S: Drop .hash and .gnu.hash for !CONFIG_PIE_BUILD (Thomas Huth) [RHEL-86670] - s390/os_info: Fix array size in struct os_info (Thomas Huth) [RHEL-86670] - s390/os_info: Initialize old os_info in standalone dump kernel (Thomas Huth) [RHEL-86670] - s390/vfio-ap: Driver feature advertisement (Thomas Huth) [RHEL-73321] - docs: Update s390 vfio-ap doc for ap_config sysfs attribute (Thomas Huth) [RHEL-73321] - s390/vfio-ap: Add write support to sysfs attr ap_config (Thomas Huth) [RHEL-73321] - s390/vfio-ap: Ignore duplicate link requests in vfio_ap_mdev_link_queue (Thomas Huth) [RHEL-73321] - s390/vfio-ap: Add sysfs attr, ap_config, to export mdev state (Thomas Huth) [RHEL-73321] - s390/ap: Externalize AP bus specific bitmap reading function (Thomas Huth) [RHEL-73321] - s390/ap: make ap_bus_type const (Thomas Huth) [RHEL-73321] - s390/expoline: Make modules use kernel expolines (Thomas Huth) [RHEL-86670] - s390/nospec: Correct modules thunk offset calculation (Thomas Huth) [RHEL-86670] - s390/boot: Do not rescue .vmlinux.relocs section (Thomas Huth) [RHEL-86670] - s390/boot: Rework deployment of the kernel image (Thomas Huth) [RHEL-86670] - redhat: Set the CONFIG_KERNEL_IMAGE_BASE option (Thomas Huth) [RHEL-86670] - s390: Map kernel at fixed location when KASLR is disabled (Thomas Huth) [RHEL-86670] - s390/mm: Uncouple physical vs virtual address spaces (Thomas Huth) [RHEL-86670] - s390/crash: Use old os_info to create PT_LOAD headers (Thomas Huth) [RHEL-86670] - s390/vmcoreinfo: Store virtual memory layout (Thomas Huth) [RHEL-86670] - s390/os_info: Store virtual memory layout (Thomas Huth) [RHEL-86670] - s390/os_info: Introduce value entries (Thomas Huth) [RHEL-86670] - s390/boot: Make .amode31 section address range explicit (Thomas Huth) [RHEL-86670] - s390/boot: Make identity mapping base address explicit (Thomas Huth) [RHEL-86670] - s390/boot: Uncouple virtual and physical kernel offsets (Thomas Huth) [RHEL-86670] - s390/mm: Create virtual memory layout structure (Thomas Huth) [RHEL-86670] - s390/mm: Move KASLR related to <asm/page.h> (Thomas Huth) [RHEL-86670] - s390/boot: Swap vmalloc and Lowcore/Real Memory Copy areas (Thomas Huth) [RHEL-86670] - s390/boot: Reduce size of identity mapping on overlap (Thomas Huth) [RHEL-86670] - s390/boot: Consider DCSS segments on memory layout setup (Thomas Huth) [RHEL-86670] - s390/boot: Do not force vmemmap to start at MAX_PHYSMEM_BITS (Thomas Huth) [RHEL-86670] - s390/irq,nmi: Include <asm/vtime.h> header directly (Thomas Huth) [RHEL-86670] - s390/cio: fix tracepoint subchannel type field (Thomas Huth) [RHEL-86670] - s390/mm: Convert gmap_make_secure to use a folio (Thomas Huth) [RHEL-86670] - s390/mm: Convert make_page_secure to use a folio (Thomas Huth) [RHEL-86670] - s390: adjust indentation of RELOCS command build step out (Thomas Huth) [RHEL-86670] - s390/cio: convert sprintf()/snprintf() to sysfs_emit() (Thomas Huth) [RHEL-86670] - redhat: Rename CONFIG_ZCRYPT_DEBUG to CONFIG_AP_DEBUG (Thomas Huth) [RHEL-86670] - s390/ap: rename ap debug configuration option (Thomas Huth) [RHEL-86670] - redhat: Enable new CONFIG_AP option (Thomas Huth) [RHEL-86670] - s390/ap: modularize ap bus (Thomas Huth) [RHEL-86670] - s390/chsc: use notifier for AP configuration changes (Thomas Huth) [RHEL-86670] - s390/ap: swap IRQ and bus/device registration (Thomas Huth) [RHEL-86670] - s390/ap: rework ap initialization (Thomas Huth) [RHEL-86670] - s390/ap: use static qci information (Thomas Huth) [RHEL-86670] - s390/cio: Ensure the copied buf is NUL terminated (Thomas Huth) [RHEL-86670] - s390/vdso: Add CFI for RA register to asm macro vdso_func (Thomas Huth) [RHEL-86670] - s390/3270: Fix buffer assignment (Thomas Huth) [RHEL-86670] - s390/mm: Fix clearing storage keys for huge pages (Thomas Huth) [RHEL-86670] - s390/mm: Fix NULL pointer dereference (Thomas Huth) [RHEL-86670] - s390/entry: align system call table on 8 bytes (Thomas Huth) [RHEL-86670] - s390/pai: fix sampling event removal for PMU device driver (Thomas Huth) [RHEL-86670] - s390/preempt: mark all functions __always_inline (Thomas Huth) [RHEL-86670] - s390/atomic: mark all functions __always_inline (Thomas Huth) [RHEL-86670] - s390/mm: fix NULL pointer dereference (Thomas Huth) [RHEL-86670] - s390/entry: compare gmap asce to determine guest/host fault (Thomas Huth) [RHEL-86670] - s390/entry: remove OUTSIDE macro (Thomas Huth) [RHEL-86670] - s390/entry: add CIF_SIE flag and remove sie64a() address check (Thomas Huth) [RHEL-86670] - s390/cio: use while (i--) pattern to clean up (Thomas Huth) [RHEL-86670] - s390/raw3270: improve raw3270_init() readability (Thomas Huth) [RHEL-86670] - s390/tape: make tape_class constant (Thomas Huth) [RHEL-86670] - s390/vmlogrdr: make vmlogrdr_class constant (Thomas Huth) [RHEL-86670] - s390/vmur: make vmur_class constant (Thomas Huth) [RHEL-86670] - s390/zcrypt: make zcrypt_class constant (Thomas Huth) [RHEL-86670] - s390/vfio-ap: make matrix_bus const (Thomas Huth) [RHEL-86670] - s390/mm: provide simple ARCH_HAS_DEBUG_VIRTUAL support (Thomas Huth) [RHEL-86670] - s390/vfio_ccw_cp: use new address translation helpers (Thomas Huth) [RHEL-86670] - s390/tape: fix virtual vs physical address confusion (Thomas Huth) [RHEL-86670] - s390/3270: use new address translation helpers (Thomas Huth) [RHEL-86670] - s390/raw3270: fix indentation/whitespace errors (Thomas Huth) [RHEL-86670] - s390/3215: use new address translation helpers (Thomas Huth) [RHEL-86670] - tty: con3215: convert to u8 and size_t (Thomas Huth) [RHEL-86670] - s390/vmur: use new address translation helpers (Thomas Huth) [RHEL-86670] - s390/scm: use new address translation helpers (Thomas Huth) [RHEL-86670] - s390/cio,idal: fix virtual vs physical address confusion (Thomas Huth) [RHEL-86670] - s390/cio,idal: remove superfluous virt_to_phys() conversion (Thomas Huth) [RHEL-86670] - s390/cio,idal: code cleanup (Thomas Huth) [RHEL-86670] - s390/dasd: use new address translation helpers (Thomas Huth) [RHEL-86670] - s390/dasd: remove superfluous virt_to_phys() conversion (Thomas Huth) [RHEL-86670] - s390/virtio_ccw: avoid converting dma addresses / handles (Thomas Huth) [RHEL-86670] - s390/virtio_ccw: use DMA handle from DMA API (Thomas Huth) [RHEL-86670] - s390/sysinfo: allow response buffer in normal memory (Thomas Huth) [RHEL-86670] - s390/tools: handle rela R_390_GOTPCDBL/R_390_GOTOFF64 (Thomas Huth) [RHEL-86670] - s390/cache: prevent rebuild of shared_cpu_list (Thomas Huth) [RHEL-86670] - s390/configs: increase number of LOCKDEP_BITS (Thomas Huth) [RHEL-86670] - s390/pai: change sampling event assignment for PMU device driver (Thomas Huth) [RHEL-86670] - s390/dasd_eckd: fix virtual vs physical address confusion (Thomas Huth) [RHEL-86670] - s390/dcssblk: fix virtual vs physical address confusion (Thomas Huth) [RHEL-86670] - s390/boot: fix minor comment style damages (Thomas Huth) [RHEL-86670] - s390/boot: do not check for zero-termination relocation entry (Thomas Huth) [RHEL-86670] - s390/boot: make type of __vmlinux_relocs_64_start|end consistent (Thomas Huth) [RHEL-86670] - s390/boot: sanitize kaslr_adjust_relocs() function prototype (Thomas Huth) [RHEL-86670] - s390/boot: simplify GOT handling (Thomas Huth) [RHEL-86670] - s390: vmlinux.lds.S: fix .got.plt assertion (Thomas Huth) [RHEL-86670] - dcssblk: handle alloc_dax() -EOPNOTSUPP failure (Thomas Huth) [RHEL-86670] - s390/pgtable: define PFN_PTE_SHIFT (Thomas Huth) [RHEL-86670] - s390/boot: workaround current 'llvm-objdump -t -j ...' behavior (Thomas Huth) [RHEL-86670] - s390: enable MHP_MEMMAP_ON_MEMORY (Thomas Huth) [RHEL-86670] - s390/mm: implement MEM_PREPARE_ONLINE/MEM_FINISH_OFFLINE notifiers (Thomas Huth) [RHEL-86670] - s390/sclp: remove unhandled memory notifier type (Thomas Huth) [RHEL-86670] - s390/mm: allocate vmemmap pages from self-contained memory range (Thomas Huth) [RHEL-86670] - mm/memory_hotplug: introduce MEM_PREPARE_ONLINE/MEM_FINISH_OFFLINE notifiers (Thomas Huth) [RHEL-86670] - s390/vdso/data: Drop unnecessary header include (Thomas Huth) [RHEL-86670] - s390: compile relocatable kernel without -fPIE (Thomas Huth) [RHEL-86670] - s390: add relocs tool (Thomas Huth) [RHEL-86670] - s390/vdso64: filter out munaligned-symbols flag for vdso (Thomas Huth) [RHEL-86670] - s390/boot: add 'alloc' to info.bin .vmlinux.info section flags (Thomas Huth) [RHEL-86670] - s390/pci: Fix potential double remove of hotplug slot (Thomas Huth) [RHEL-86670] - s390/pci: remove hotplug slot when releasing the device (Thomas Huth) [RHEL-86670] - s390/pci: introduce lock to synchronize state of zpci_dev's (Thomas Huth) [RHEL-86670] - s390/pci: rename lock member in struct zpci_dev (Thomas Huth) [RHEL-86670] - s390/pai: adjust whitespace indentation (Thomas Huth) [RHEL-86670] - s390/pai: simplify event start function for perf stat (Thomas Huth) [RHEL-86670] - s390/pai: save PAI counter value page in event structure (Thomas Huth) [RHEL-86670] - s390/crc32le: convert to C (Thomas Huth) [RHEL-86670] - s390/crc32be: convert to C (Thomas Huth) [RHEL-86670] - s390/fpu: add vector instruction inline assemblies for crc32 (Thomas Huth) [RHEL-86670] - s390/sysinfo: convert bogomips calculation to C (Thomas Huth) [RHEL-86670] - s390/raid6: convert to use standard fpu_*() inline assemblies (Thomas Huth) [RHEL-86670] - s390/checksum: provide csum_partial_copy_nocheck() (Thomas Huth) [RHEL-86670] - s390/checksum: provide vector register variant of csum_partial() (Thomas Huth) [RHEL-86670] - s390/checksum: provide and use cksm() inline assembly (Thomas Huth) [RHEL-86670] - s390/checksum: call instrument_read() instead of kasan_check_read() (Thomas Huth) [RHEL-86670] - s390/nmi: remove register validation code (Thomas Huth) [RHEL-86670] - s390/setup: fix virtual vs physical address confusion (Thomas Huth) [RHEL-86670] - s390: don't allow CONFIG_COMPAT with LD=ld.lld (Thomas Huth) [RHEL-86670] - s390/vdso: remove unused ENTRY in linker scripts (Thomas Huth) [RHEL-86670] - s390/bug: remove entry size from __bug_table section (Thomas Huth) [RHEL-86670] - s390: link vmlinux with '-z notext' (Thomas Huth) [RHEL-86670] - s390: select CONFIG_ARCH_WANT_LD_ORPHAN_WARN (Thomas Huth) [RHEL-86670] - s390/boot: vmlinux.lds.S: handle commonly discarded sections (Thomas Huth) [RHEL-86670] - s390/boot: vmlinux.lds.S: handle ELF required sections (Thomas Huth) [RHEL-86670] - s390/boot: vmlinux.lds.S: handle DWARF debug sections (Thomas Huth) [RHEL-86670] - s390/boot: vmlinux.lds.S: handle '.rela' sections (Thomas Huth) [RHEL-86670] - s390/boot: vmlinux.lds.S: handle '.init.text' (Thomas Huth) [RHEL-86670] - s390: vmlinux.lds.S: explicitly keep various sections (Thomas Huth) [RHEL-86670] - s390: vmlinux.lds.S: explicitly handle '.got' and '.plt' sections (Thomas Huth) [RHEL-86670] - s390: vmlinux.lds.S: handle '.data.rel' sections explicitly (Thomas Huth) [RHEL-86670] - s390/boot: add support for CONFIG_LD_ORPHAN_WARN (Thomas Huth) [RHEL-86670] - s390/dasd: fix double module refcount decrement (Thomas Huth) [RHEL-86670] - s390/dasd: Improve ERP error messages (Thomas Huth) [RHEL-86670] - s390/extmem: fix virtual vs physical address confusion (Thomas Huth) [RHEL-86670] - s390/cio: make scm_bus_type const (Thomas Huth) [RHEL-86670] - s390/cio: make ccw_bus_type const (Thomas Huth) [RHEL-86670] - s390/cio: make css_bus_type const (Thomas Huth) [RHEL-86670] - s390/ccwgroup: make ccwgroup_bus_type const (Thomas Huth) [RHEL-86670] - s390/time: make stp_subsys const (Thomas Huth) [RHEL-86670] - s390/vdso: drop '-fPIC' from LDFLAGS (Thomas Huth) [RHEL-86670] - s390/cmf: fix virtual vs physical address confusion (Thomas Huth) [RHEL-86670] - s390/cmf: remove unneeded DMA zone allocation (Thomas Huth) [RHEL-86670] - s390/cio: remove unneeded DMA zone allocation (Thomas Huth) [RHEL-86670] - s390/mmap: disable mmap alignment when randomize_va_space = 0 (Thomas Huth) [RHEL-86670] - s390/hypfs_sprp: remove unneeded DMA zone allocation (Thomas Huth) [RHEL-86670] - s390/diag: add missing virt_to_phys() translation to diag14() (Thomas Huth) [RHEL-86670] - s390/vmur: fix virtual vs physical address confusion (Thomas Huth) [RHEL-86670] - s390/time: improve steering precision (Thomas Huth) [RHEL-86670] - s390/pai_crypto: return proper error code in paicrypt_init (Thomas Huth) [RHEL-86670] - s390/pai_crypto: emit error on too many counters (Thomas Huth) [RHEL-86670] - s390/hypfs_diag0c: fix virtual vs physical address confusion (Thomas Huth) [RHEL-86670] - s390/hypfs_sprp: fix virtual vs physical address confusion (Thomas Huth) [RHEL-86670] - s390/appldata: fix virtual vs physical address confusion (Thomas Huth) [RHEL-86670] - s390/diag: fix diag26c() physical vs virtual address confusion (Thomas Huth) [RHEL-86670] - s390/configs: update default configurations (Thomas Huth) [RHEL-86670] - s390/configs: enable INIT_STACK_ALL_ZERO in all configurations (Thomas Huth) [RHEL-86670] - s390/configs: provide compat topic configuration target (Thomas Huth) [RHEL-86670] - s390/dasd: Use dev_*() for device log messages (Thomas Huth) [RHEL-86670] - s390/dasd: Remove PRINTK_HEADER and KMSG_COMPONENT definitions (Thomas Huth) [RHEL-86670] - s390/dasd: Remove %%p format specifier from error messages (Thomas Huth) [RHEL-86670] - s390/dasd: Use dev_err() over printk() (Thomas Huth) [RHEL-86670] - s390/dasd: Remove unused message logging macros (Thomas Huth) [RHEL-86670] - s390/dasd: Move allocation error message to DBF (Thomas Huth) [RHEL-86670] - s390/dasd: Remove unnecessary errorstring generation (Thomas Huth) [RHEL-86670] - s390/dasd: Use sysfs_emit() over sprintf() (Thomas Huth) [RHEL-86670] - s390/dasd: Simplify uid string generation (Thomas Huth) [RHEL-86670] - s390/pai_ext: split function paiext_push_sample (Thomas Huth) [RHEL-86670] - s390/pai_ext: rework function paiext_copy argments (Thomas Huth) [RHEL-86670] - s390/pai: rework paiXXX_start and paiXXX_stop functions (Thomas Huth) [RHEL-86670] - s390/pai_crypto: split function paicrypt_push_sample (Thomas Huth) [RHEL-86670] - s390/pai: rework paixxxx_getctr interface (Thomas Huth) [RHEL-86670] - s390/mm,fault: remove not needed tsk variable (Thomas Huth) [RHEL-86670] - s390/pci: fix max size calculation in zpci_memcpy_toio() (Thomas Huth) [RHEL-86670] - s390/compat: change default for CONFIG_COMPAT to "n" (Thomas Huth) [RHEL-86670] - s390/cio: make sch->lock spinlock pointer a member (Thomas Huth) [RHEL-86670] - s390/nmi: implement and use local_mcck_save() / local_mcck_restore() (Thomas Huth) [RHEL-86670] - s390/nmi: consistently enable machine checks in trap_init() (Thomas Huth) [RHEL-86670] - s390/ctlreg: return old register contents when changing bits (Thomas Huth) [RHEL-86670] - s390/traps: only define is_valid_bugaddr() under CONFIG_GENERIC_BUG (Thomas Huth) [RHEL-86670] - s390/dasd: remove dasd_stats_generic_show() (Thomas Huth) [RHEL-86670] - tty: con3215: drop raw3215_info::ubuffer (Thomas Huth) [RHEL-86670] - s390/uvdevice: Report additional-data length for attestation (Thomas Huth) [RHEL-86670] - s390/boot: always align vmalloc area on segment boundary (Thomas Huth) [RHEL-86670] - s390/sysinfo: add variable capacity information (Thomas Huth) [RHEL-86670] - s390/mm: make pte_free_tlb() similar to pXd_free_tlb() (Thomas Huth) [RHEL-86670] - s390/mm: use compound page order to distinguish page tables (Thomas Huth) [RHEL-86670] - s390/mm: use full 4KB page for 2KB PTE (Thomas Huth) [RHEL-86670] - s390/mm: add missing conversion to use ptdescs (Thomas Huth) [RHEL-86670] - s390/cmma: rework no-dat handling (Thomas Huth) [RHEL-86670] - s390/cmma: move arch_set_page_dat() to header file (Thomas Huth) [RHEL-86670] - s390/pai: cleanup event initialization (Thomas Huth) [RHEL-86670] - s390/pai_crypto: remove per-cpu variable assignement in event initialization (Thomas Huth) [RHEL-86670] - s390/pai: initialize event count once at initialization (Thomas Huth) [RHEL-86670] - s390/pai_crypto: use PERF_ATTACH_TASK define for per task detection (Thomas Huth) [RHEL-86670] - s390/pai_crypto: dynamically allocate percpu pai crypto map data structure (Thomas Huth) [RHEL-86670] - dm mpath: replace spin_lock_irqsave with spin_lock_irq (Benjamin Marzinski) [RHEL-89480] - dm-mpath: Don't grab work_mutex while probing paths (Benjamin Marzinski) [RHEL-89480] - dm mpath: Interface for explicit probing of active paths (Benjamin Marzinski) [RHEL-89480] - dm: Allow .prepare_ioctl to handle ioctls directly (Benjamin Marzinski) [RHEL-89480] - rv: Update RHEL kconfigs for 6.15 upstream code (Gabriele Monaco) [RHEL-92623] - rv: Fix out-of-bound memory access in rv_is_container_monitor() (Gabriele Monaco) [RHEL-92623] - rv: Fix missing unlock on double nested monitors return path (Gabriele Monaco) [RHEL-92623] - handle man-page for rv-mon-sched in redhat/kernel.spec.template (Gabriele Monaco) [RHEL-92623] - Documentation/rv: Add sched pages to the indices (Gabriele Monaco) [RHEL-92623] - tools/rv: Allow rv list to filter for container (Gabriele Monaco) [RHEL-92623] - Documentation/rv: Add docs for the sched monitors (Gabriele Monaco) [RHEL-92623] - verification/dot2k: Add support for nested monitors (Gabriele Monaco) [RHEL-92623] - tools/rv: Add support for nested monitors (Gabriele Monaco) [RHEL-92623] - rv: Add scpd, snep and sncid per-cpu monitors (Gabriele Monaco) [RHEL-92623] - rv: Add snroc per-task monitor (Gabriele Monaco) [RHEL-92623] - rv: Add sco and tss per-cpu monitors (Gabriele Monaco) [RHEL-92623] - rv: Add option for nested monitors and include sched (Gabriele Monaco) [RHEL-92623] - sched: Add sched tracepoints for RV task model (Gabriele Monaco) [RHEL-92623] - rv: Add license identifiers to monitor files (Gabriele Monaco) [RHEL-92623] - tracing: Fix DECLARE_TRACE_CONDITION (Gabriele Monaco) [RHEL-92623] - rv: Reset per-task monitors also for idle tasks (Gabriele Monaco) [RHEL-92623] - verification/dot2k: Implement event type detection (Gabriele Monaco) [RHEL-92623] - verification/dot2k: Auto patch current kernel source (Gabriele Monaco) [RHEL-92623] - verification/dot2k: Simplify manual steps in monitor creation (Gabriele Monaco) [RHEL-92623] - rv: Simplify manual steps in monitor creation (Gabriele Monaco) [RHEL-92623] - verification/dot2k: Add support for name and description options (Gabriele Monaco) [RHEL-92623] - verification/dot2k: More robust template variables (Gabriele Monaco) [RHEL-92623] - verification/dot2k: Unify main.c templates (Gabriele Monaco) [RHEL-92623] - verification/dot2k: Fix template directory detection (Gabriele Monaco) [RHEL-92623] - Documentation/rv: Fix typos (Gabriele Monaco) [RHEL-92623] - verification/dot2: Improve dot parser robustness (Gabriele Monaco) [RHEL-92623] - rv: Fix a typo (Gabriele Monaco) [RHEL-92623] - tools/rv: Correct the grammatical errors in the comments (Gabriele Monaco) [RHEL-92623] - tools/rv: Correct the grammatical errors in the comments (Gabriele Monaco) [RHEL-92623] - Documentation/tools/rv: fix document header (Gabriele Monaco) [RHEL-92623] - rv: Update rv_en(dis)able_monitor doc to match kernel-doc (Gabriele Monaco) [RHEL-92623] - verification/dot2k: Delete duplicate imports (Gabriele Monaco) [RHEL-92623] - rv: Set variable 'da_mon_##name' to static (Gabriele Monaco) [RHEL-92623] - tmpfs,xattr: enable limited user extended attributes (Ian Kent) [RHEL-65718] - KVM: VMX: Use separate subclasses for PI wakeup lock to squash false positive (Maxim Levitsky) [RHEL-86152] - KVM: VMX: Assert that IRQs are disabled when putting vCPU on PI wakeup list (Maxim Levitsky) [RHEL-86152] - tracing/osnoise: Allow arbitrarily long CPU string (Tomas Glozar) [RHEL-94317] - selftests/bpf: Fix freplace_link segfault in tailcalls prog test (Viktor Malik) [RHEL-85485] - bpf: Add tracepoints with null-able arguments (Viktor Malik) [RHEL-85485] - bpf: Fix bpf_get_smp_processor_id() on !CONFIG_SMP (Viktor Malik) [RHEL-85485] - bpf: Avoid deadlock caused by nested kprobe and fentry bpf programs (Viktor Malik) [RHEL-85485] - selftests/bpf: Add tests for raw_tp NULL args (Viktor Malik) [RHEL-85485] - bpf: Augment raw_tp arguments with PTR_MAYBE_NULL (Viktor Malik) [RHEL-85485] - selftests/bpf: Add test for narrow ctx load for pointer args (Viktor Malik) [RHEL-85485] - bpf: Check size for BTF-based ctx access of pointer members (Viktor Malik) [RHEL-85485] - bpf: Fix theoretical prog_array UAF in __uprobe_perf_func() (Viktor Malik) [RHEL-85485] - bpf: fix potential error return (Viktor Malik) [RHEL-85485] - bpf: Fix UAF via mismatching bpf_prog/attachment RCU flavors (Viktor Malik) [RHEL-75889 RHEL-85485] {CVE-2024-56675} - selftests/bpf: Add more test cases for LPM trie (Viktor Malik) [RHEL-85485] - selftests/bpf: Move test_lpm_map.c to map_tests (Viktor Malik) [RHEL-85485] - bpf: Use raw_spinlock_t for LPM trie (Viktor Malik) [RHEL-85485] - bpf: Switch to bpf mem allocator for LPM trie (Viktor Malik) [RHEL-85485] - bpf: Fix exact match conditions in trie_get_next_key() (Viktor Malik) [RHEL-85485] - bpf: Handle in-place update for full LPM trie correctly (Viktor Malik) [RHEL-85485] - bpf: Handle BPF_EXIST and BPF_NOEXIST for LPM trie (Viktor Malik) [RHEL-85485] - bpf: Remove unnecessary kfree(im_node) in lpm_trie_update_elem (Viktor Malik) [RHEL-85485] - bpf: Fix narrow scalar spill onto 64-bit spilled scalar slots (Viktor Malik) [RHEL-85485] - bpf: Don't mark STACK_INVALID as STACK_MISC in mark_stack_slot_misc (Viktor Malik) [RHEL-85485] - selftests/bpf: Add tests for iter arg check (Viktor Malik) [RHEL-85485] - bpf: Ensure reg is PTR_TO_STACK in process_iter_arg (Viktor Malik) [RHEL-85485] - bpftool: fix potential NULL pointer dereferencing in prog_dump() (Viktor Malik) [RHEL-85485] - bpf: Add kernel symbol for struct_ops trampoline (Viktor Malik) [RHEL-85485] - bpf: Use function pointers count as struct_ops links count (Viktor Malik) [RHEL-85485] - bpf: Call free_htab_elem() after htab_unlock_bucket() (Viktor Malik) [RHEL-85485 RHEL-89790] - bpf: Force uprobe bpf program to always return 0 (Viktor Malik) [RHEL-85485] - selftests/bpf: Add tests for raw_tp null handling (Viktor Malik) [RHEL-85485] - bpf, bpftool: Fix incorrect disasm pc (Viktor Malik) [RHEL-85485] - bpf: put bpf_link's program when link is safe to be deallocated (Viktor Malik) [RHEL-78741 RHEL-85485] {CVE-2024-56786} - bpf, arm64: Remove garbage frame for struct_ops trampoline (Viktor Malik) [RHEL-85485] - selftests/bpf: validate generic bpf_object and subskel APIs work together (Viktor Malik) [RHEL-85485] - libbpf: move global data mmap()'ing into bpf_object__load() (Viktor Malik) [RHEL-85485] - selftests/bpf: fix test_spin_lock_fail.c's global vars usage (Viktor Malik) [RHEL-85485] - selftests/bpf: Add test to verify tailcall and freplace restrictions (Viktor Malik) [RHEL-85485] - bpf: Prevent tailcall infinite loop caused by freplace (Viktor Malik) [RHEL-85485] - libbpf: never interpret subprogs in .text as entry programs (Viktor Malik) [RHEL-85485] - libbpf: fix sym_is_subprog() logic for weak global subprogs (Viktor Malik) [RHEL-85485] - libbpf: Fix output .symtab byte-order during linking (Viktor Malik) [RHEL-85485] - libbpf: Fix expected_attach_type set handling in program load callback (Viktor Malik) [RHEL-85485] Resolves: RHEL-65718, RHEL-72974, RHEL-73321, RHEL-74645, RHEL-75889, RHEL-75893, RHEL-78741, RHEL-82650, RHEL-83573, RHEL-84580, RHEL-85183, RHEL-85485, RHEL-86152, RHEL-86670, RHEL-89167, RHEL-89441, RHEL-89480, RHEL-89790, RHEL-92623, RHEL-93466, RHEL-93467, RHEL-93889, RHEL-94317, RHEL-96355, RHEL-96672 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
4d89cdca16 |
kernel-5.14.0-591.el9
* Tue Jun 03 2025 Jan Stancek <jstancek@redhat.com> [5.14.0-591.el9] - uki_addons: add 'fedora' SBAT suffix for UKI addons (Li Tian) [RHEL-93399] - Subject: net/smc: check return value of sock_recvmsg when draining clc data (Mete Durlu) [RHEL-73484] {CVE-2024-57791} - net/smc: check smcd_v2_ext_offset when receiving proposal msg (Mete Durlu) [RHEL-73484] {CVE-2024-57791} - net/smc: check v2_ext_offset/eid_cnt/ism_gid_cnt when receiving proposal msg (Mete Durlu) [RHEL-73484] {CVE-2024-57791} - net/smc: check iparea_offset and ipv6_prefixes_cnt when receiving proposal msg (Mete Durlu) [RHEL-73484] {CVE-2024-57791} - net/smc: check sndbuf_space again after NOSPACE flag is set in smc_poll (Mete Durlu) [RHEL-73484] {CVE-2024-57791} - net/smc: protect link down work from execute after lgr freed (Mete Durlu) [RHEL-73484] {CVE-2024-57791} - net/smc: Introduce IPPROTO_SMC (Mete Durlu) [RHEL-73484] - net/smc: expose smc proto operations (Mete Durlu) [RHEL-73484] - net/smc: refactoring initialization of smc sock (Mete Durlu) [RHEL-73484] - net/smc: change SMCR_RMBE_SIZES from 5 to 15 (Mete Durlu) [RHEL-73484] - net/smc: set rmb's SG_MAX_SINGLE_ALLOC limitation only when CONFIG_ARCH_NO_SG_CHAIN is defined (Mete Durlu) [RHEL-73484] - net/smc: implement DMB-merged operations of loopback-ism (Mete Durlu) [RHEL-73484] - net/smc: adapt cursor update when sndbuf and peer DMB are merged (Mete Durlu) [RHEL-73484] - net/smc: add operations to merge sndbuf with peer DMB (Mete Durlu) [RHEL-73484] - net/smc: register loopback-ism into SMC-D device list (Mete Durlu) [RHEL-73484] - net/smc: ignore loopback-ism when dumping SMC-D devices (Mete Durlu) [RHEL-73484] - net/smc: mark optional smcd_ops and check for support when called (Mete Durlu) [RHEL-73484] - net/smc: implement DMB-related operations of loopback-ism (Mete Durlu) [RHEL-73484] - net/smc: implement ID-related operations of loopback-ism (Mete Durlu) [RHEL-73484] - redhat/configs: Add SMC_LO config option (Mete Durlu) [RHEL-73484] - net/smc: introduce loopback-ism for SMC intra-OS shortcut (Mete Durlu) [RHEL-73484] - net/smc: decouple ism_client from SMC-D DMB registration (Mete Durlu) [RHEL-73484] - net/smc: Avoid -Wflex-array-member-not-at-end warnings (Mete Durlu) [RHEL-73484] - net/smc: make smc_hash_sk/smc_unhash_sk static (Mete Durlu) [RHEL-73484] - net/smc: change the term virtual ISM to Emulated-ISM (Mete Durlu) [RHEL-73484] - net/smc: fix incorrect SMC-D link group matching logic (Mete Durlu) [RHEL-73484] - net/smc: fix invalid link access in dumping SMC-R connections (Mete Durlu) [RHEL-73484] - net/smc: manage system EID in SMC stack instead of ISM driver (Mete Durlu) [RHEL-73484] - net/smc: disable SEID on non-s390 archs where virtual ISM may be used (Mete Durlu) [RHEL-73484] - net/smc: support extended GID in SMC-D lgr netlink attribute (Mete Durlu) [RHEL-73484] - net/smc: compatible with 128-bits extended GID of virtual ISM device (Mete Durlu) [RHEL-73484] - net/smc: define a reserved CHID range for virtual ISM devices (Mete Durlu) [RHEL-73484] - net/smc: introduce virtual ISM device support feature (Mete Durlu) [RHEL-73484] - net/smc: support SMCv2.x supplemental features negotiation (Mete Durlu) [RHEL-73484] - net/smc: unify the structs of accept or confirm message for v1 and v2 (Mete Durlu) [RHEL-73484] - net/smc: introduce sub-functions for smc_clc_send_confirm_accept() (Mete Durlu) [RHEL-73484] - net/smc: rename some 'fce' to 'fce_v2x' for clarity (Mete Durlu) [RHEL-73484] - net/smc: fix missing byte order conversion in CLC handshake (Mete Durlu) [RHEL-73484] - net/smc: remove unneeded atomic operations in smc_tx_sndbuf_nonempty (Mete Durlu) [RHEL-73484] - net/smc: add sysctl for max conns per lgr for SMC-R v2.1 (Mete Durlu) [RHEL-73484] - net/smc: add sysctl for max links per lgr for SMC-R v2.1 (Mete Durlu) [RHEL-73484] - net/smc: put sk reference if close work was canceled (Mete Durlu) [RHEL-73484] - net/smc: allow cdc msg send rather than drop it with NULL sndbuf_desc (Mete Durlu) [RHEL-73484] - net/smc: fix dangling sock under state SMC_APPFINCLOSEWAIT (Mete Durlu) [RHEL-73484] - net/smc: return the right falback reason when prefix checks fail (Mete Durlu) [RHEL-73484] - net/smc: fix smc clc failed issue when netdevice not in init_net (Mete Durlu) [RHEL-73484] - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add (Mete Durlu) [RHEL-73484] - net/smc: bugfix for smcr v2 server connect success statistic (Mete Durlu) [RHEL-73484] - net/smc: Extend SMCR v2 linkgroup netlink attribute (Mete Durlu) [RHEL-73484] - net/smc: support max links per lgr negotiation in clc handshake (Mete Durlu) [RHEL-73484] - net/smc: support max connections per lgr negotiation (Mete Durlu) [RHEL-73484] - net/smc: support smc v2.x features validate (Mete Durlu) [RHEL-73484] - net/smc: add vendor unique experimental options area in clc handshake (Mete Durlu) [RHEL-73484] - net/smc: support smc release version negotiation in clc handshake (Mete Durlu) [RHEL-73484] - net/smc: Avoid to access invalid RMBs' MRs in SMCRv1 ADD LINK CONT (Mete Durlu) [RHEL-73484] - net/smc: Don't use RMBs not mapped to new link in SMCRv2 ADD LINK (Mete Durlu) [RHEL-73484] - net/smc: Scan from current RMB list when no position specified (Mete Durlu) [RHEL-73484] - net/smc: Reset connection when trying to use SMCRv2 fails. (Mete Durlu) [RHEL-73484] - smc: Fix use-after-free in tcp_write_timer_handler(). (Mete Durlu) [RHEL-73484] - smc: preserve const qualifier in smc_sk() (Mete Durlu) [RHEL-73484] - net/smc: Use percpu ref for wr tx reference (Mete Durlu) [RHEL-73484] - net/smc: fix potential panic dues to unprotected smc_llc_srv_add_link() (Mete Durlu) [RHEL-73484] - vlan: enforce underlying device type (Guillaume Nault) [RHEL-87883] {CVE-2025-21920} - dm: fix copying after src array boundaries (Benjamin Marzinski) [RHEL-92761] - dm: add missing unlock on in dm_keyslot_evict() (Benjamin Marzinski) [RHEL-92761] - dm: always update the array size in realloc_argv on success (Benjamin Marzinski) [RHEL-92761] - dm-integrity: fix a warning on invalid table line (Benjamin Marzinski) [RHEL-92761] - dm-bufio: don't schedule in atomic context (Benjamin Marzinski) [RHEL-92761] - dm-ebs: fix prefetch-vs-suspend race (Benjamin Marzinski) [RHEL-92761] - dm-verity: fix prefetch-vs-suspend race (Benjamin Marzinski) [RHEL-92761] - dm-integrity: fix non-constant-time tag verification (Benjamin Marzinski) [RHEL-92761] - dm cache: support shrinking the origin device (Benjamin Marzinski) [RHEL-56106] - dm cache: prevent BUG_ON by blocking retries on failed device resumes (Benjamin Marzinski) [RHEL-56106] - dm: fix unconditional IO throttle caused by REQ_PREFLUSH (Benjamin Marzinski) [RHEL-92761] - dm-integrity: set ti->error on memory allocation failure (Benjamin Marzinski) [RHEL-92761] - NFSv4: Don't check for OPEN feature support in v4.1 (Scott Mayhew) [RHEL-83435] - MAINTAINERS: Update maintainers for crypto/marvell (Vladis Dronov) [RHEL-74335] - crypto: octeontx2 - suppress auth failure screaming due to negative tests (Vladis Dronov) [RHEL-74335] - crypto: octeontx2 - Remove unused otx2_cpt_print_uc_dbg_info (Vladis Dronov) [RHEL-74335] - crypto: drivers - Use str_enable_disable-like helpers [partial] (Vladis Dronov) [RHEL-74335] - crypto: marvell - replace deprecated PCI functions (Vladis Dronov) [RHEL-74335] - PCI: Make pcim_request_all_regions() a public function (Vladis Dronov) [RHEL-74335] - crypto: octeontx* - Select CRYPTO_AUTHENC [partial] (Vladis Dronov) [RHEL-74335] - crypto: octeontx2 - select CONFIG_NET_DEVLINK (Vladis Dronov) [RHEL-74335] - crypto: octeontx2 - Fix authenc setkey (Vladis Dronov) [RHEL-74335] - crypto: octeontx2 - Remove custom swap functions in favor of built-in sort swap (Vladis Dronov) [RHEL-74335] - crypto: octeontx2 - update CPT inbound inline IPsec mailbox (Vladis Dronov) [RHEL-74335] - selftests: net: fdb_notify: Add a test for FDB notifications (Ivan Vecera) [RHEL-78780] - selftests: net: lib: Add kill_process (Ivan Vecera) [RHEL-78780] - selftests: net: lib: Move checks from forwarding/lib.sh here (Ivan Vecera) [RHEL-78780] - selftests: net: lib: Move tests_run from forwarding/lib.sh here (Ivan Vecera) [RHEL-78780] - selftests: net: lib: Move logging from forwarding/lib.sh here (Ivan Vecera) [RHEL-78780] - selftests: net: include lib/sh/*.sh with lib.sh (Ivan Vecera) [RHEL-78780] - selftests: mptcp: include net_helper.sh file (Ivan Vecera) [RHEL-78780] - selftests: mptcp: include lib.sh file (Ivan Vecera) [RHEL-78780] - selftests: forwarding: lib: Allow passing PID to stop_traffic() (Ivan Vecera) [RHEL-78780] - selftests: forwarding: Add a fallback cleanup() (Ivan Vecera) [RHEL-78780] - selftests: net: lib: Introduce deferred commands (Ivan Vecera) [RHEL-78780] - selftests: forwarding: Convert log_test() to recognize RET values (Ivan Vecera) [RHEL-78780] - ndo_fdb_del: Add a parameter to report whether notification was sent (Izabela Bakollari) [RHEL-78780] - ndo_fdb_add: Add a parameter to report whether notification was sent (Izabela Bakollari) [RHEL-78780] - bonding: assign random address if device address is same as bond (Hangbin Liu) [RHEL-93062] - ice: Fix deinitializing VF in error path (Petr Oros) [RHEL-87626] {CVE-2025-21883} - ice: add E830 HW VF mailbox message limit support (Petr Oros) [RHEL-87626] - perf test stat_all_pmu.sh: Correctly check 'perf stat' result (Michael Petlan) [RHEL-81954] - perf test: Extra verbosity and hypervisor skip for tpebs test (Michael Petlan) [RHEL-81954] - perf test: Tag parallel failing shell tests with "(exclusive)" (Michael Petlan) [RHEL-81954] - perf test: Ignore security failures in all PMU test (Michael Petlan) [RHEL-81954] Resolves: RHEL-56106, RHEL-73484, RHEL-74335, RHEL-78780, RHEL-81954, RHEL-83435, RHEL-87626, RHEL-87883, RHEL-92761, RHEL-93062, RHEL-93399 Signed-off-by: Jan Stancek <jstancek@redhat.com> |
||
|
9b5671a541 |
kernel-5.14.0-590.el9
* Fri May 30 2025 Jan Stancek <jstancek@redhat.com> [5.14.0-590.el9] - cifs: Fix integer overflow while processing acdirmax mount option (Paulo Alcantara) [RHEL-87940] {CVE-2025-21963} - perf test: Update event_groups test to use instructions (Michael Petlan) [RHEL-80165] - xfrm: Support ESN context update to hardware for TX (CKI Backport Bot) [RHEL-86504] - redhat: Add packing_test to mod-internal.list (Petr Oros) [RHEL-92666] - redhat: configs: enable CONFIG_PACKING (Petr Oros) [RHEL-92666] - lib: packing: catch kunit_kzalloc() failure in the pack() test (Petr Oros) [RHEL-92666] - lib: packing: document recently added APIs (Petr Oros) [RHEL-92666] - lib: packing: add pack_fields() and unpack_fields() (Petr Oros) [RHEL-92666] - lib: packing: demote truncation error in pack() to a warning in __pack() (Petr Oros) [RHEL-92666] - lib: packing: create __pack() and __unpack() variants without error checking (Petr Oros) [RHEL-92666] - lib: packing: use GENMASK() for box_mask (Petr Oros) [RHEL-92666] - lib: packing: use BITS_PER_BYTE instead of 8 (Petr Oros) [RHEL-92666] - lib: packing: fix QUIRK_MSB_ON_THE_RIGHT behavior (Petr Oros) [RHEL-92666] - lib: packing: add additional KUnit tests (Petr Oros) [RHEL-92666] - lib: packing: add KUnit tests adapted from selftests (Petr Oros) [RHEL-92666] - lib: packing: duplicate pack() and unpack() implementations (Petr Oros) [RHEL-92666] - lib: packing: add pack() and unpack() wrappers over packing() (Petr Oros) [RHEL-92666] - lib: packing: remove kernel-doc from header file (Petr Oros) [RHEL-92666] - lib: packing: adjust definitions and implementation for arbitrary buffer lengths (Petr Oros) [RHEL-92666] - lib: packing: refuse operating on bit indices which exceed size of buffer (Petr Oros) [RHEL-92666] - lib: packing: remove MODULE_LICENSE in non-modules (Petr Oros) [RHEL-92666] - Documentation: core-api: packing: correct spelling (Petr Oros) [RHEL-92666] - lib: packing: replace bit_reverse() with bitrev8() (Petr Oros) [RHEL-92666] - Revert "SUNRPC: Revert e0a912e8ddba" (Benjamin Coddington) [RHEL-92060] - ASoC: Intel: sof_sdw: Add quirk for Asus Zenbook S16 (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (Jaroslav Kysela) [RHEL-80682] - mfd: cs42l43: Use devres for remove as well (Jaroslav Kysela) [RHEL-80682] - firmware: cs_dsp: Ensure cs_dsp_load[_coeff]() returns 0 on success (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Fix built-in mic assignment on ASUS VivoBook X515UA (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Fix built-in mic breakage on ASUS VivoBook X515JA (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Fix built-in mic on another ASUS VivoBook model (Jaroslav Kysela) [RHEL-80682] - tools headers: Update the linux/unaligned.h copy with the kernel sources (Jaroslav Kysela) [RHEL-80682] - soundwire: take in count the bandwidth of a prepared stream (Jaroslav Kysela) [RHEL-80682] - ASoC: simple-card-utils: Don't use __free(device_node) at graph_util_parse_dai() (Jaroslav Kysela) [RHEL-80682] {CVE-2025-39930} - ALSA: hda/realtek: Bass speaker fixup for ASUS UM5606KA (Jaroslav Kysela) [RHEL-80682] - ALSA: usb-audio: separate DJM-A9 cap lvl options (Jaroslav Kysela) [RHEL-80682] - PCI: pci_ids: add INTEL_HDA_PTL_H (Jaroslav Kysela) [RHEL-80682] - ASoC: cs42l43: convert to SYSTEM_SLEEP_PM_OPS (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Add mute LED quirk for HP Pavilion x360 14-dy1xxx (Jaroslav Kysela) [RHEL-80682] - ASoC: codecs: wm0010: Fix error handling path in wm0010_spi_probe() (Jaroslav Kysela) [RHEL-80682] - ASoC: rt722-sdca: add missing readable registers (Jaroslav Kysela) [RHEL-80682] - ASoC: amd: yc: Support mic on another Lenovo ThinkPad E16 Gen 2 model (Jaroslav Kysela) [RHEL-80682] - ASoC: cs42l43: Fix maximum ADC Volume (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Add support for ASUS Zenbook UM3406KA Laptops using CS35L41 HDA (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Add support for ASUS B5405 and B5605 Laptops using CS35L41 HDA (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Add support for ASUS B3405 and B3605 Laptops using CS35L41 HDA (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Add support for various ASUS Laptops using CS35L41 HDA (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Add support for ASUS ROG Strix G614 Laptops using CS35L41 HDA (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Add support for ASUS ROG Strix GA603 Laptops using CS35L41 HDA (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Add support for ASUS ROG Strix G814 Laptop using CS35L41 HDA (Jaroslav Kysela) [RHEL-80682] - ASoC: ops: Consistently treat platform_max as control value (Jaroslav Kysela) [RHEL-80682] - ASoC: rt1320: set wake_capable = 0 explicitly (Jaroslav Kysela) [RHEL-80682] - ALSA: hda: intel: Add Dell ALC3271 to power_save denylist (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: update ALC222 depop optimize (Jaroslav Kysela) [RHEL-80682] - ALSA: hda: realtek: fix incorrect IS_REACHABLE() usage (Jaroslav Kysela) [RHEL-80682] - ASoC: cs42l43: Add jack delay debounce after suspend (Jaroslav Kysela) [RHEL-80682] - ASoC: codecs: wsa884x: report temps to hwmon in millidegree of Celsius (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: sof_sdw: Fix unlikely uninitialized variable use in create_sdw_dailinks() (Jaroslav Kysela) [RHEL-80682] - ALSA: usx2y: validate nrpacks module parameter on probe (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek - add supported Mic Mute LED for Lenovo platform (Jaroslav Kysela) [RHEL-80682] - ALSA: seq: Avoid module auto-load handling at event delivery (Jaroslav Kysela) [RHEL-80682] - ALSA: hda: Fix speakers on ASUS EXPERTBOOK P5405CSA 1.0 (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Fix Asus Z13 2025 audio (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Remove (revert) duplicate Ally X config (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Fix microphone regression on ASUS N705UD (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Fix wrong mic setup for ASUS VivoBook 15 (Jaroslav Kysela) [RHEL-80682] - ASoC: cs35l56: Prevent races when soft-resetting using SPI control (Jaroslav Kysela) [RHEL-80682] - firmware: cs_dsp: Remove async regmap writes (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: sof_sdw: warn both sdw and pch dmic are used (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: Intel: don't check number of sdw links when set dmic_fixup (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl: Rename stream name of SAI DAI driver (Jaroslav Kysela) [RHEL-80682] - ASoC: es8328: fix route from DAC to output (Jaroslav Kysela) [RHEL-80682] - ALSA: usb-audio: Re-add sample rate quirk for Pioneer DJM-900NXS2 (Jaroslav Kysela) [RHEL-80682] - ASoC: tas2764: Set the SDOUT polarity correctly (Jaroslav Kysela) [RHEL-80682] - ASoC: tas2764: Fix power control mask (Jaroslav Kysela) [RHEL-80682] - ALSA: usb-audio: Avoid dropping MIDI events at closing multiple ports (Jaroslav Kysela) [RHEL-80682] - ALSA: seq: Drop UMP events when no UMP-conversion is set (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/conexant: Add quirk for HP ProBook 450 G4 mute LED (Jaroslav Kysela) [RHEL-80682] - ASoC: tas2770: Fix volume scale (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/cirrus: Reduce codec resume time (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/cirrus: Correct the full scale volume set logic (Jaroslav Kysela) [RHEL-80682] - ALSA: hda: Add error check for snd_ctl_rename_id() in snd_hda_create_dig_out_ctls() (Jaroslav Kysela) [RHEL-80682] - ASoC: imx-audmix: remove cpu_mclk which is from cpu dai device (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Fixup ALC225 depop procedure (Jaroslav Kysela) [RHEL-80682] - ASoC: cs35l41: Fix acpi_device_hid() not found (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: amd: Add branch prediction hint in ACP IRQ handler (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: amd: Handle IPC replies before FW_BOOT_COMPLETE (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: amd: Drop unused includes from Vangogh driver (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: amd: Add post_fw_run_delay ACP quirk (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: soc-acpi-intel-ptl-match: revise typo of rt713_vb_l2_rt1320_l13 (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: soc-acpi-intel-ptl-match: revise typo of rt712_vb + rt1320 support (Jaroslav Kysela) [RHEL-80682] - ALSA: hda: hda-intel: add Panther Lake-H support (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: Intel: pci-ptl: Add support for PTL-H (Jaroslav Kysela) [RHEL-80682] - ALSA: hda: intel-dsp-config: Add PTL-H support (Jaroslav Kysela) [RHEL-80682] - ASoC: tas2781: drop a redundant code (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: Intel: hda: add softdep pre to snd-hda-codec-hdmi module (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: ipc4-topology: Harden loops for looking up ALH copiers (Jaroslav Kysela) [RHEL-80682] {CVE-2025-21870} - ASoC: cs35l41: Fallback to using HID for system_name if no SUB is available (Jaroslav Kysela) [RHEL-80682] - ASoC: arizona/madera: use fsleep() in up/down DAPM event delays. (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: pcm: Clear the susbstream pointer to NULL on close (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Limit mic boost on Positivo ARN50 (Jaroslav Kysela) [RHEL-80682] - ASoC: simple-card-utils.c: add missing dlc->of_node (Jaroslav Kysela) [RHEL-80682] - ASoC: rockchip: i2s-tdm: fix shift config for SND_SOC_DAIFMT_DSP_[AB] (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: soc-acpi-intel-mtl-match: declare adr as ull (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: soc-acpi-intel-tgl-match: declare adr as ull (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: sof_sdw: Add support for Fatcat board with BT offload enabled in PTL platform (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: sof_sdw: Add quirk for Asus Zenbook S14 (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: sof_sdw: Add lookup of quirk using PCI subsystem ID (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_micfil: Enable default case in micfil_set_quality() (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Workaround for resume on Dell Venue 11 Pro 7130 (Jaroslav Kysela) [RHEL-80682] - ALSA: hda: Fix headset detection failure due to unstable sort (Jaroslav Kysela) [RHEL-80682] - ALSA: pcm: use new array-copying-wrapper (Jaroslav Kysela) [RHEL-80682] - ASoC: codec: es8316: "DAC Soft Ramp Rate" is just a 2 bit control (Jaroslav Kysela) [RHEL-80682] - ASoC: amd: acp: Fix possible deadlock (Jaroslav Kysela) [RHEL-80682] - ALSA: usb-audio: Add delay quirk for iBasso DC07 Pro (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Fix quirk matching for Legion Pro 7 (Jaroslav Kysela) [RHEL-80682] - ASoC: renesas: SND_SIU_MIGOR should depend on DMADEVICES (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: bytcr_rt5640: Add DMI quirk for Vexia Edu Atla 10 tablet 5V (Jaroslav Kysela) [RHEL-80682] - ASoC: da7213: Initialize the mutex (Jaroslav Kysela) [RHEL-80682] - ASoC: use to_platform_device() instead of container_of() (Jaroslav Kysela) [RHEL-80682] - ASoC: acp: Support microphone from Lenovo Go S (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: imx8m: Add entry for new 8M Plus revision (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: imx8: Add entries for new 8QM and 8QXP revisions (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: imx: Add mach entry to select cs42888 topology (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_asrc_m2m: select CONFIG_DMA_SHARED_BUFFER (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: imx8m: add SAI2,5,6,7 (Jaroslav Kysela) [RHEL-80682] - ALSA: usb: fcp: Fix return code from poll ops (Jaroslav Kysela) [RHEL-80682] - ALSA: usb: fcp: Fix incorrect resp->opcode retrieval (Jaroslav Kysela) [RHEL-80682] - ALSA: usb: fcp: Fix meter_levels type to __le32 (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14s-fq1xxx (Jaroslav Kysela) [RHEL-80682] - ASoC: codecs: ES8326: Improved PSRR (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_asrc_m2m: return error value in asrc_m2m_device_run() (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_asrc_m2m: only handle pairs for m2m in the suspend (Jaroslav Kysela) [RHEL-80682] - ALSA: ctxfi: Simplify dao_clear_{left,right}_input() functions (Jaroslav Kysela) [RHEL-80682] - ALSA: usb: fcp: Fix hwdep read ops types (Jaroslav Kysela) [RHEL-80682] - ALSA: scarlett2: Add device_setup option to use FCP driver (Jaroslav Kysela) [RHEL-80682] - ALSA: FCP: Add Focusrite Control Protocol driver (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek - Fixed headphone distorted sound on Acer Aspire A115-31 laptop (Jaroslav Kysela) [RHEL-80682] - ALSA: hda: Support for Ideapad hotkey mute LEDs (Jaroslav Kysela) [RHEL-80682] - ASoC: dapm: add support for preparing streams (Jaroslav Kysela) [RHEL-80682] - ASoC: soc-dai: add snd_soc_dai_prepare() and use it internally (Jaroslav Kysela) [RHEL-80682] - ALSA: usb-audio: Add delay quirk for USB Audio Device (Jaroslav Kysela) [RHEL-80682] - ALSA: hda: Transfer firmware in two chunks (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Enable headset mic on Positivo C6400 (Jaroslav Kysela) [RHEL-80682] - ALSA: rawmidi: Make tied_device=0 as default / unknown (Jaroslav Kysela) [RHEL-80682] - ASoC: soc-dapm: remove !card check from snd_soc_dapm_set_bias_level() (Jaroslav Kysela) [RHEL-80682] - ASoC: dt-bindings: fsl,micfil: Add compatible string for i.MX943 platform (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_micfil: Add i.MX943 platform support (Jaroslav Kysela) [RHEL-80682] - ALSA: hda: Add AZX_DCAPS_NO_TCSEL flag for Loongson HDA devices (Jaroslav Kysela) [RHEL-80682] - ASoC: codecs: Use ARRAY_SIZE() to calculate PEB2466_TLV_SIZE (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: Intel: Use str_yes_no() to improve bdw_dump() (Jaroslav Kysela) [RHEL-80682] - ASoC: soc-core: return 0 if np was NULL on snd_soc_daifmt_parse_clock_provider_raw() (Jaroslav Kysela) [RHEL-80682] - ASoC: simple-card: use __free(device_node) for device node (Jaroslav Kysela) [RHEL-80682] - ASoC: audio-graph-card: use __free(device_node) for device node (Jaroslav Kysela) [RHEL-80682] - ASoC: codecs: nau8824: fix max volume for Speaker output (Jaroslav Kysela) [RHEL-80682] - ASoC: dt-bindings: fsl,mqs: Add compatible string for i.MX943 platform (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_mqs: Add i.MX943 platform support (Jaroslav Kysela) [RHEL-80682] - ALSA: line6: convert timeouts to secs_to_jiffies() (Jaroslav Kysela) [RHEL-80682] - ALSA: seq: Notify UMP EP and FB changes (Jaroslav Kysela) [RHEL-80682] - ALSA: seq: Allow system notification in atomic (Jaroslav Kysela) [RHEL-80682] - ALSA: ump: Update rawmidi name per EP name update (Jaroslav Kysela) [RHEL-80682] - ALSA: ump: Copy safe string name to rawmidi (Jaroslav Kysela) [RHEL-80682] - ALSA: ump: Copy FB name string more safely (Jaroslav Kysela) [RHEL-80682] - ALSA: rawmidi: Bump protocol version to 2.0.5 (Jaroslav Kysela) [RHEL-80682] - ALSA: rawmidi: Show substream activity in info ioctl (Jaroslav Kysela) [RHEL-80682] - ALSA: rawmidi: Expose the tied device number in info ioctl (Jaroslav Kysela) [RHEL-80682] - ALSA: hda: Fix compilation of snd_hdac_adsp_xxx() helpers (Jaroslav Kysela) [RHEL-80682] - ASoC: simple-card: Drop unnecessary "dai-tdm-slot-width-map" property presence check (Jaroslav Kysela) [RHEL-80682] - ALSA: sb: Use str_enabled_disabled() helper in info_read() (Jaroslav Kysela) [RHEL-80682] - ALSA: emu10k1: Use str_yes_no() helper (Jaroslav Kysela) [RHEL-80682] - ASoC: Use of_property_present() for non-boolean properties (Jaroslav Kysela) [RHEL-80682] - ASoC: amd: Add ACPI dependency to fix build error (Jaroslav Kysela) [RHEL-80682] - ALSA: rme9652: Simplify with str_yes_no() (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Simplify with str_yes_no() (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: avs: Add missing includes (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: avs: Adjust IPC traces (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: avs: Adjust DSP status register names (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: avs: Update ASRC definition (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: avs: Improve logging of firmware loading (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: avs: Clearly state assumptions of hw_params() (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: avs: Add MODULE_FIRMWARE to inform about FW (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: avs: Print IPC error messages in lower layer (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: avs: Update hda component teardown sequences (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: avs: Fix init-config parsing (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: avs: Fix theoretical infinite loop (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: avs: Fix the minimum firmware version numbers (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: avs: Do not readq() u32 registers (Jaroslav Kysela) [RHEL-80682] - ASoC: renesas: rz-ssi: Add a check for negative sample_space (Jaroslav Kysela) [RHEL-80682] - ASoC: soc-card: remove card check (Jaroslav Kysela) [RHEL-80682] - ALSA: firewire: Simplify with str_on_off() (Jaroslav Kysela) [RHEL-80682] - regmap: sdw-mbq: Add support for SDCA deferred controls (Jaroslav Kysela) [RHEL-80682] - regmap: sdw-mbq: Add support for further MBQ register sizes (Jaroslav Kysela) [RHEL-80682] - ASoC: SDCA: Update list of entity_0 controls (Jaroslav Kysela) [RHEL-80682] - soundwire: SDCA: Add additional SDCA address macros (Jaroslav Kysela) [RHEL-80682] - ALSA: hda: Simplify with str_enable_disable() (Jaroslav Kysela) [RHEL-80682] - ALSA: seq: oss: Simplify with str_enabled_disabled() (Jaroslav Kysela) [RHEL-80682] - ALSA: emu10k1: Simplify with str_on_off() (Jaroslav Kysela) [RHEL-80682] - ALSA: hdspm: Simplify with str_on_off() (Jaroslav Kysela) [RHEL-80682] - ALSA: sonicvibes: Simplify with str_off_on() (Jaroslav Kysela) [RHEL-80682] - ALSA: trident: Simplify with str_on_off() (Jaroslav Kysela) [RHEL-80682] - ASoC: rt5682: Support the ALC5682I-VE codec (Jaroslav Kysela) [RHEL-80682] - ALSA: ens137x: Use str_on_off() helper in snd_ensoniq_proc_read() (Jaroslav Kysela) [RHEL-80682] - ASoC: madera: Use str_enabled_disabled() helper function (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: Intel: Use str_yes_no() helper in atom_dump() (Jaroslav Kysela) [RHEL-80682] - ASoC: codecs: Add aw88083 amplifier driver (Jaroslav Kysela) [RHEL-80682] - ASoC: dt-bindings: Add schema for "awinic,aw88083" (Jaroslav Kysela) [RHEL-80682] - ASoC: simple_card: Show if link is unidirectional (Jaroslav Kysela) [RHEL-80682] - ASoC: simple_card: Improve debugging messages (Jaroslav Kysela) [RHEL-80682] - ALSA: seq: Make dependency on UMP clearer (Jaroslav Kysela) [RHEL-80682] - ALSA: Align the syntax of iov_iter helpers with standard ones (Jaroslav Kysela) [RHEL-80682] - ALSA: AC97: Use str_on_off() helper in snd_ac97_proc_read_main() (Jaroslav Kysela) [RHEL-80682] - ALSA: hda/realtek: Add a comment for alc_fixup_inv_dmic() (Jaroslav Kysela) [RHEL-80682] - ASoC: SDCA: Split function type patching and function naming (Jaroslav Kysela) [RHEL-80682] - ASoC: SDCA: Add missing function type names (Jaroslav Kysela) [RHEL-80682] - ASoC: SDCA: Add bounds check for function address (Jaroslav Kysela) [RHEL-80682] - ASoC: SDCA: Clean up error messages (Jaroslav Kysela) [RHEL-80682] - ASoC: SDCA: Add missing header includes (Jaroslav Kysela) [RHEL-80682] - soundwire: amd: clear wake enable register for power off mode (Jaroslav Kysela) [RHEL-80682] - soundwire: generic_bandwidth_allocation: count the bandwidth of active streams only (Jaroslav Kysela) [RHEL-80682] - SoundWire: pass stream to compute_params() (Jaroslav Kysela) [RHEL-80682] - soundwire: generic_bandwidth_allocation: add lane in sdw_group_params (Jaroslav Kysela) [RHEL-80682] - soundwire: generic_bandwidth_allocation: select data lane (Jaroslav Kysela) [RHEL-80682] - soundwire: generic_bandwidth_allocation: check required freq accurately (Jaroslav Kysela) [RHEL-80682] - soundwire: generic_bandwidth_allocation: correct clk_freq check in sdw_select_row_col (Jaroslav Kysela) [RHEL-80682] - Soundwire: generic_bandwidth_allocation: set frame shape on fly (Jaroslav Kysela) [RHEL-80682] - Soundwire: stream: program BUSCLOCK_SCALE (Jaroslav Kysela) [RHEL-80682] - Soundwire: add sdw_slave_get_scale_index helper (Jaroslav Kysela) [RHEL-80682] - soundwire: generic_bandwidth_allocation: skip DEPREPARED streams (Jaroslav Kysela) [RHEL-80682] - soundwire: stream: set DEPREPARED state earlier (Jaroslav Kysela) [RHEL-80682] - soundwire: add lane_used_bandwidth in struct sdw_bus (Jaroslav Kysela) [RHEL-80682] - soundwire: mipi_disco: read lane mapping properties from ACPI (Jaroslav Kysela) [RHEL-80682] - soundwire: add lane field in sdw_port_runtime (Jaroslav Kysela) [RHEL-80682] - soundwire: bus: Move irq mapping cleanup into devres (Jaroslav Kysela) [RHEL-80682] - ALSA: ad1889: Use str_enabled_disabled() helper function (Jaroslav Kysela) [RHEL-80682] - ALSA: hdsp: Use str_on_off() and str_yes_no() helper functions (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_asrc_m2m: force cast for snd_pcm_format_t type (Jaroslav Kysela) [RHEL-80682] - ASoC: soc-core: remove redundant assignment to variable ret (Jaroslav Kysela) [RHEL-80682] - ASoC: cs42l43: don't include '<linux/find.h>' directly (Jaroslav Kysela) [RHEL-80682] - mfd: cs42l43: Increase the SoundWire attach timeout (Jaroslav Kysela) [RHEL-80682] - mfd: cs42l43: Use gpiod_set_raw for GPIO operations (Jaroslav Kysela) [RHEL-80682] - mfd: cs42l43: Prepare support for updated bios patch (Jaroslav Kysela) [RHEL-80682] - ASoC: qcom: sdm845: add handling of secondary MI2S clock (Jaroslav Kysela) [RHEL-80682] - ASoC: rt715: Remove unused hda_to_sdw (Jaroslav Kysela) [RHEL-80682] - ASoC: simple-card-utils: Unify clock direction by clk_direction (Jaroslav Kysela) [RHEL-80682] - ASoC: soc-core: tidyup ret handling for card->disable_route_checks (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: mtl-match: Add CDB35L56-EIGHT-C 8x CS35L56 without CS42L43 (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: mtl-match: Add CDB35L56-EIGHT-C with aggregated speakers (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: tgl-match: Add entries for CS35L56 on CDB35L56-EIGHT-C (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: sof-priv: Remove unused SOF_DAI_STREAM() and SOF_FORMATS (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: ipc4-topology: Use macro to set the EXT_PARAM_SIZE in widget setup (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: Intel: hda-pcm: Follow the pause_supported flag to drop PAUSE support (Jaroslav Kysela) [RHEL-80682] - ASoC: SOF: Add support for pause supported tokens from topology (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_easrc: register m2m platform device (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_asrc: register m2m platform device (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_asrc_m2m: Add memory to memory function (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_easrc: define functions for memory to memory usage (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_asrc: define functions for memory to memory usage (Jaroslav Kysela) [RHEL-80682] - ALSA: compress: Add output rate and output format support (Jaroslav Kysela) [RHEL-80682] - ALSA: sonicvibes: Use str_on_off() helper in snd_sonicvibes_proc_read() (Jaroslav Kysela) [RHEL-80682] - ASoC: dt-bindings: convert rt5682.txt to dt-schema (Jaroslav Kysela) [RHEL-80682] - ASoC: wm8985: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: wm8904: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: tpa6130a2: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: tlv320aic3x: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: tlv320aic31xx: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: tlv320adc3xxx: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: tas5720: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: tas2781: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: tas2562: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: ssm2602: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: pcm186x: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: max98095: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: max98090: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: max98088: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: alc5632: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: alc5623: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: adau1977: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: adau1781: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: adau1761: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: ad193x: Remove use of i2c_match_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: dt-bindings: qcom,wcd9335: Drop number of DAIs from the header (Jaroslav Kysela) [RHEL-80682] - ASoC: codecs: wcd9335: Add define for number of DAIs (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: soc-acpi-intel-ptl-match: add rt713_vb_l2_rt1320_l13 support (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: soc-acpi-intel-lnl-match: add rt713_vb_l2_rt1320_l13 support (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: soc-acpi-intel-ptl-match: add rt712_vb + rt1320 support (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: sof_sdw: Add a dev_dbg message for the SOC_SDW_CODEC_MIC quirk (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: sof_sdw: Correct quirk for Lenovo Yoga Slim 7 (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: sof_sdw: improve the log of DAI link numbers (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: sof_sdw: reduce log level for not using internal dmic (Jaroslav Kysela) [RHEL-80682] - ASoC: Intel: sof_sdw: correct mach_params->dmic_num (Jaroslav Kysela) [RHEL-80682] - ASoC: simple-card-utils: use for_each_of_graph_port() on graph_get_dai_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: simple-card-utils: check port reg first on graph_get_dai_id() (Jaroslav Kysela) [RHEL-80682] - ASoC: simple-card-utils: use __free(device_node) for device node (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_sai: Add sample rate constraint (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_xcvr: Add sample rate constraint (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_micfil: Switch to common sample rate constraint function (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_utils: Add function to constrain rates (Jaroslav Kysela) [RHEL-80682] - ALSA: seq: oss: fix typo in seq_oss_init.c (Jaroslav Kysela) [RHEL-80682] - ALSA: cmipci: Modify the incorrect format specifier (Jaroslav Kysela) [RHEL-80682] - ALSA: lola: Fix typo in lola_clock.c (Jaroslav Kysela) [RHEL-80682] - ASoC: amd: ps: add ZSC control register programming sequence (Jaroslav Kysela) [RHEL-80682] - ASoC: amd: ps: update mach params subsystem_rev variable (Jaroslav Kysela) [RHEL-80682] - ALSA: hda: Always check capability at opening a hwdep (Jaroslav Kysela) [RHEL-80682] - ASoC: sdw_utils: cs_amp: Assign non-overlapping TDM masks for each codec on a bus (Jaroslav Kysela) [RHEL-80682] - ASoC: cs35l56: Split SoundWire DAI into separate playback and capture (Jaroslav Kysela) [RHEL-80682] - ALSA: hda: Fix typo in hda_sysfs.h (Jaroslav Kysela) [RHEL-80682] - ALSA: ac97: Modify the incorrect format specifier (Jaroslav Kysela) [RHEL-80682] - ALSA: seq: Skip notifications unless subscribed to announce port (Jaroslav Kysela) [RHEL-80682] - ALSA: seq: Notify client and port info changes (Jaroslav Kysela) [RHEL-80682] - ASoC: cs42l51: Constify struct i2c_device_id (Jaroslav Kysela) [RHEL-80682] - ASoC: tas2781: Fix redundant logical jump (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_xcvr: Add suspend and resume support (Jaroslav Kysela) [RHEL-80682] - ASoC: fsl_xcvr: Use regmap for PHY and PLL registers (Jaroslav Kysela) [RHEL-80682] Resolves: RHEL-80165, RHEL-80682, RHEL-86504, RHEL-87940, RHEL-92060, RHEL-92666 Signed-off-by: Jan Stancek <jstancek@redhat.com> |
||
|
2b59ded8e2 |
kernel-5.14.0-589.el9
* Wed May 28 2025 Jan Stancek <jstancek@redhat.com> [5.14.0-589.el9] - KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN (CKI Backport Bot) [RHEL-70062] {CVE-2024-53135} - PCI/ACS: Fix 'pci=config_acs=' parameter (Myron Stowe) [RHEL-72898] - Documentation: Fix pci=config_acs= example (Myron Stowe) [RHEL-72898] - wifi: ath12k: Fix invalid data access in ath12k_dp_rx_h_undecap_nwifi (CKI Backport Bot) [RHEL-93256] {CVE-2025-37943} - wifi: mac80211: fix MPDU length parsing for EHT 5/6 GHz (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: cancel wiphy_work before freeing wiphy (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2025-21979} - wifi: mac80211: fix SA Query processing in MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: nl80211: fix assoc link handling (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: don't queue sdata::work for a non-running sdata (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: flush the station before moving it to UN-AUTHORIZED state (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: trans: cancel restart work on op mode leave (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: fix PNVM timeout for non-MSI-X platforms (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: pcie: Fix TSO preparation (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: nl80211: disable multi-link reconfiguration (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: regulatory: improve invalid hints checking (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2025-21910} - wifi: brcmfmac: keep power during suspend if board requires it (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: Fix sparse warning for monitor_sdata (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: fix vendor-specific inheritance (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: fix MLE non-inheritance parsing (Jose Ignacio Tornos Martinez) [RHEL-79791] - bus: mhi: host: pci_generic: Use pci_try_reset_function() to avoid deadlock (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2025-21951} - wifi: iwlwifi: Fix A-MSDU TSO preparation (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: Free pages allocated when failing to build A-MSDU (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: limit printed string from FW file (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2025-21905} - wifi: iwlwifi: mvm: use the right version of the rate API (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: don't try to talk to a dead firmware (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2025-21930} - wifi: iwlwifi: mvm: don't dump the firmware state upon RFKILL while suspend (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: clean up ROC on failure (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2025-21906} - wifi: iwlwifi: fw: avoid using an uninitialized variable (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: fw: allocate chained SG tables for dump (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: remove debugfs dir for virtual monitor (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: Cleanup sta TXQs on flush (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: nl80211: reject cooked mode if it is set along with other flags (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2025-21909} - wifi: brcmfmac: use random seed flag for BCM4355 and BCM4364 firmware (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: fix handling of 6 GHz rules (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: brcmfmac: fix NULL pointer dereference in brcmf_txfinalize() (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2025-21744} - wifi: rtw88: add RTW88_LEDS depends on LEDS_CLASS to Kconfig (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: wilc1000: unregister wiphy only after netdev registration (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: adjust allocation of colocated AP data (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: fix memory leak in ieee80211_mgd_assoc_ml_reconf() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: fix key cache handling (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Fix uninitialized variable access in ath12k_mac_allocate() function (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Remove ath12k_get_num_hw() helper function (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Refactor the ath12k_hw get helper function argument (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Refactor ath12k_hw set helper function argument (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: add implicit beamforming support for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: fix beacon command during disabling (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: fix ldpc setting (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: fix definition of tx descriptor (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: connac: adjust phy capabilities based on band constraints (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: fix incorrect indexing of MIB FW event (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: fix HE Phy capability (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: fix the capability of reception of EHT MU PPDU (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: add max mpdu len capability (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7921: avoid undesired changes of the preset regulatory domain (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925e: fix too long of wifi resume time (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: add handler to hif suspend/resume event (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: fix CLC command timeout when suspend/resume (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: fix the unfinished command of regd_notifier before suspend (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: fix register mapping (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7915: fix register mapping (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: fix monitor mode (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: switch to single multi-radio wiphy (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: move all debugfs files to the primary phy (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: connac: rework connac helpers (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: prepare mt7996_mcu_update_bss_color for MLO support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: connac: prepare mt76_connac_mcu_sta_basic_tlv for MLO support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: prepare mt7996_mcu_set_timing for MLO support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: prepare mt7996_mcu_set_tx for MLO support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: prepare mt7996_mcu_add_beacon for MLO support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: prepare mt7996_mcu_add_dev/bss_info for MLO support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: pass wcid to mt7996_mcu_sta_hdr_trans_tlv (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: use emulated hardware scan support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: add multi-radio remain_on_channel functions (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: add multi-radio support to scanning code (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: add multi-radio support to tx scheduling (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: add multi-radio support to a few core hw ops (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: remove dev->wcid_phy_mask (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: add chanctx functions for multi-channel phy support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: initialize more wcid fields mt76_wcid_init (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: split link specific data from struct mt7996_vif (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: add vif link specific data structure (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: rename struct mt76_vif to mt76_vif_link (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: add support for allocating a phy without hw (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: add code for emulating hardware scanning (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: do not add wcid entries to sta poll list during MCU reset (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: use mac80211 .sta_state op (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7915: fix omac index assignment after hardware reset (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7915: firmware restart on devices with a second pcie link (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7915: hold dev->mutex while interacting with the thermal state (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7915: ensure that only one sta entry is active per mac address (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: only enable tx worker after setting the channel (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7915: decrease timeout for commonly issued MCU commands (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7915: reduce the number of command retries (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: fix rx filter setting for bfee functionality (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7915: fix eifs value on older chipsets (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7915: fix slot time for 5/6GHz (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: remove phy->monitor_vif (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: remove mt76_calculate_default_rate() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7921u: Add VID/PID for TP-Link TXE50UH (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: replace zero-length array with flexible-array member (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7921: add rfkill_poll for hardware rfkill (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7921: introduce CSA support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: config the dwell time by firmware (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: do not hold queue lock during initial rx buffer alloc (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: Properly handle responses for commands with events (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: Cleanup MLO settings post-disconnection (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: Update mt7925_mcu_uni_[tx,rx]_ba for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: Init secondary link PM state (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: Update secondary link PS flow (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: Update mt7925_unassign_vif_chanctx for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: Update mt792x_rx_get_wcid for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: Update mt7925_mcu_sta_update for BC in ASSOC state (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: Enhance mt7925_mac_link_sta_add to support MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: Enhance mt7925_mac_link_bss_add to support MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: Fix CNM Timeout with Single Active Link in MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: fix wrong parameter for related cmd of chan info (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: Fix incorrect WCID phy_idx assignment (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: Fix incorrect WCID assignment for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: Fix incorrect MLD address in bss_mld_tlv for MLO support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: connac: Extend mt76_connac_mcu_uni_add_dev for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: exclude tx backoff time from airtime (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7915: exclude tx backoff time from airtime (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7915: fix overflows seen when writing limit attributes (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: fix overflows seen when writing limit attributes (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: fix the invalid ip address for arp offload (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: fix get wrong chip cap from incorrect pointer (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: fix wrong band_idx setting when enable sniffer mode (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: fix NULL deref check in mt7925_change_vif_links (Jose Ignacio Tornos Martinez) [RHEL-79791 RHEL-81384] {CVE-2024-57989} - wifi: mt76: introduce mt792x_config_mac_addr_list routine (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7915: add module param to select 5 GHz or 6 GHz on MT7916 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7915: Fix an error handling path in mt7915_add_interface() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7921: fix using incorrect group cipher after disconnection. (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt76u_vendor_request: Do not print error messages when -EPROTO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: avoid double free in auth/assoc timeout (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: ibss: mark IBSS left before leaving (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: ibss: stop transmit when merging IBSS (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: don't flush non-uploaded STAs (Jose Ignacio Tornos Martinez) [RHEL-79791 RHEL-82497] {CVE-2025-21828} - wifi: mac80211: set key link ID to the deflink one (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: pass correct link ID on assoc (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: simplify nested if checks (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: nl80211: simplify nested if checks (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: Support parsing EPCS ML element (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: Fix common size calculation for ML element (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: Add support for controlling EPCS (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: Support dynamic link addition and removal (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: Pull link space calculation to a function (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: Refactor adding association elements (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: Add support for dynamic addition/removal of links (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: nl80211: Split the links handling of an association request (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ieee80211: Add some missing MLO related definitions (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: nl80211: fix nl80211_start_radar_detection return value (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: skip regulatory for punctured subchannels (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: fix tid removal during mesh forwarding (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: rename iwl_datapath_monitor_notif::mac_id to link_id (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: pcie: make iwl_pcie_d3_complete_suspend() static (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: pcie: make _iwl_trans_pcie_gen2_stop_device() static (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: remove unused tas_rsp variable (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: handle version 3 GET_TAS_STATUS notification (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: extend TAS_CONFIG cmd support for v5 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: remove Mr/Ms radio (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: add WIKO to PPAG approved list (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: support EMLSR on WH/PE (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: config: unify fw/pnvm MODULE_FIRMWARE (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: improve/fix chanctx min_def use logic (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: implement reset escalation (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: implement product reset for TOP errors (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: get the max number of links from the firmware (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: pcie: check for WiAMT/CSME presence (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: Move cfg80211_scan_req_add_chan() n_channels increment earlier (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: prohibit deactivating all links (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2024-58061} - wifi: mac80211: tests: add utility to create sdata skeleton (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: also verify requirements in EXT_SUPP_RATES (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: verify BSS membership selectors and basic rates (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: nl80211: permit userspace to pass supported selectors (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: parse BSS selectors and unknown rates (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: skip all known membership selectors (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: log link information in ieee80211_determine_chan_mode (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: fix typo in HE MCS check (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: Remove unused basic_rates variable (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: improve stop/wake queue tracing (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: check extended MLD capa/ops in assoc (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: scan: skip duplicate RNR entries (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: mlme: improve messages from config_bw() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: reject per-band vendor elements with MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: clarify key idx documententaion (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: remove an unneeded check in Rx (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: add some support for RX OMI power saving (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: fw: fix repeated words in comments (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: Fix duplicated 'the' in comment (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: Fix duplicated 'if' in comment (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: Remove a duplicate assignment in iwl_dbgfs_amsdu_len_write() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: Use helper function IS_ERR_OR_NULL() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: Fix spelling typo in comment (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: api: remove the double word (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: fix iwl_ssid_exist() check (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: Improve code style in pointer declarations (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: fw: fix typo 'adderss' (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: remove unneeded NULL pointer checks (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: fix AP STA comparison (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: cleanup unused variable in trans.h (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: don't count mgmt frames as MPDU (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: fw: api: tdls: remove MVM_ from name (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: avoid NULL pointer dereference (Jose Ignacio Tornos Martinez) [RHEL-79791 RHEL-82447] {CVE-2024-58062} - wifi: iwlwifi: bump FW API to 96 for BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: fix add stream vs. restart race (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: move fw_dbg_collect to fw debugfs (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: api: remove version number from latest stored_beacon_notif (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: avoid memory leak (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mark that we support TX_CMD_API_S_VER_10 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: add channel_load_not_by_us in iwl_mvm_phy_ctxt (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: add mapping of prph register crf for PE RF (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: Allow entering EMLSR for more band combinations (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: iwl-drv: refactor image loading a bit (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: Remove MVM prefix from TX API macros (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: rename bits in config/boot control register (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: move fw_ver debugfs to firmware runtime (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mld: make iwl_mvm_find_ie_offset a iwlwifi util (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: iwl_fw_error_collect() is always called sync (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: rework firmware error handling (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: restart device through NMI (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: unify cmd_queue_full() into nic_error() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: clean up FW restart a bit (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: remove STARTING state (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: restrict MAC start retry to timeouts (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: restrict driver retry loops to timeouts (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: return ERR_PTR from opmode start() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: context-info: add kernel-doc markers (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: interpret STEP URM BIOS configuration (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: fw: read STEP table from correct UEFI var (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: rename iwl_dev_tx_power_common::mac_context_id (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: skip short statistics window when updating EMLSR (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: remove warning on unallocated BAID (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: differentiate NIC error types (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: Remove unused ieee80211_smps_is_restrictive (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: Move TSO code to shared utility (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: add UHB canada support in GET_TAS_STATUS cmd resp (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: add UHB canada support in TAS_CONFIG cmd (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: Use IWL_FW_CHECK() for BAR notif size validation (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: pcie: Add support for new device ids (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: add a new NMI type (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: Check BAR packet size before accessing data (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: support BIOS override for 5G9 in CA also in LARI version 8 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: support BIOS override for UNII4 in CA/US also in LARI versions < 12 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: bump FW API to 95 for BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: log error for failures after D3 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: update documentation for iwl_nvm_channel_flags (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: Remove mvm prefix from iwl_mvm_compressed_ba_notif (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mvm: Request periodic system statistics earlier (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: remove mvm from session protection cmd's name (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: copy multi-link element from the multi-link probe request's frame body to the generated elements (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: cleanup iwl_mvm_sta_del (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: change disassoc sequence a bit (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: add an option to filter a sta from being flushed (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: send the right link id (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: remove pre-mld code from mld path (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: fix documentation about initial values in station table (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: Clean up debugfs_key deadcode (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7921: fix a potential scan no APs (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: Fix EHT NSS radiotap reporting. (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: Add eht radiotap tlv (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7915: Fix mesh scan on MT7916 DBDC (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7615: Convert comma to semicolon (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7925: fix off by one in mt7925_load_clc() (Jose Ignacio Tornos Martinez) [RHEL-79791 RHEL-81561] {CVE-2024-57990} - wifi: mt76: mt7921s: fix a potential firmware freeze during startup (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt792x: add P2P_DEVICE support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: set correct background radar capability (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: add support for more variants (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: mt7996: extend flexibility of mt7996_mcu_get_eeprom() (Jose Ignacio Tornos Martinez) [RHEL-79791] - net: remove get_task_comm() and print task comm directly (Jose Ignacio Tornos Martinez) [RHEL-79791] - kernel-wide: add explicity||explicitly to spelling.txt (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Add support for LED blinking (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: sdio: Fix disconnection after beacon loss (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: 8703b: Fix RX/TX issues (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Delete rf_type member of struct rtw_sta_info (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Add USB PHY configuration (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8922ae: add variant info to support RTL8922AE-VS (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: read hardware capabilities part 1 via firmware command (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: fix race between cancel_hw_scan and hw_scan completion (Jose Ignacio Tornos Martinez) [RHEL-79791 RHEL-81370] {CVE-2025-21729} - wifi: rtw89: mcc: consider time limits not divisible by 1024 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: pci: treat first receiving part as first segment for 8922AE (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: avoid to init mgnt_entry list twice when WoWLAN failed (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2025-21730} - wifi: rtw89: correct header conversion rule for MLO only (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: chan: fix soft lockup in rtw89_entity_recalc_mgnt_roles() (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2024-57991} - wifi: rtw89: fix proceeding MCC with wrong scanning state after sequence changes (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath9k: cleanup ath9k_hw_get_nf_hist_mid() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support pdev Puncture Stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support AST Entry Stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support Transmit Buffer OFDMA Stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support Transmit Rate Buffer Stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: brcmfmac: Add missing Return: to function documentation (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rt2x00: Remove unused rfval values (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: brcmfmac: Check the return value of of_property_read_string_index() (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2025-21750} - wifi: wilc1000: unregister wiphy only if it has been registered (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2024-57992} - wifi: mt76: mt7996: fix invalid interface combinations (Jose Ignacio Tornos Martinez) [RHEL-79791] - bus: mhi: host: pci_generic: Enable MSI-X if the endpoint supports (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: fix tx power, max reg power update to firmware (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: set flag for mgmt no-ack frames in Tx completion (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Include MLO memory in firmware coredump collection (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: handle radar detection with MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: fix CAC running state during virtual interface start (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: rename CAC_RUNNING flag (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: pci: disable PCI completion timeout control (Jose Ignacio Tornos Martinez) [RHEL-79791] - bus: mhi: host: pci_generic: Add support for QDU100 device (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtl8xxxu: Fix RTL8188EU firmware upload block size (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: debug: print regd for QATAR/UK/THAILAND (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: adjust thermal protection step and more RTL8852BE-VT ID (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: usb: Preallocate and reuse the RX skbs (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Handle C2H_ADAPTIVITY in rtw_fw_c2h_cmd_handle() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: usb: Copy instead of cloning the RX skb (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: 8821a/8812a: Set ptct_efuse_size to 0 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: 8812a: Support RFE type 2 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtlwifi: rtl8821ae: Fix media status report (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: add __packed attribute to efuse layout struct (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Fix spelling mistake "requestted" -> "requested" (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Avoid explicit type cast in monitor status parse handler (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Change the Tx monitor SRNG ring ID (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Remove unused HAL Rx mask in DP monitor path (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: fix incorrect TID updation in DP monitor status path (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Fix the misspelled of hal TLV tag HAL_PHYRX_GENERICHT_SIG (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: cleanup Rx peer statistics structure (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Refactor monitor status TLV structure (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Add documentation HTT_H2T_MSG_TYPE_RX_RING_SELECTION_CFG (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Decrease ath12k_mac_station_assoc() stack usage (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Decrease ath12k_sta_rc_update_wk() stack usage (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Decrease ath12k_bss_assoc() stack usage (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Decrease ath12k_mac_op_remain_on_channel() stack usage (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Add support for parsing 64-bit TLVs (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath9k: simplify internal time management (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath9k: cleanup a few (mostly) TX-related routines (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath9k: cleanup ath_txq_skb_done() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: brcmfmac: clarify unmodifiable headroom log message (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: advertise MLO support and capabilities (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: assign unique hardware link IDs during QMI host cap (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: add ATH12K_FW_FEATURE_MLO capability firmware feature (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: remove warning print in htt mlo offset event message (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: add no-op without debug print in WMI Rx event (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: add can_activate_links mac operation (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: symmetrize scan vdev creation and deletion during HW scan (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: pass link ID during MLO while delivering skb (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: fix ar->supports_6ghz usage during hw register (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: fix ath12k_qmi_alloc_chunk() to handle too large allocations (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: advertise multi device interface combination (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Refactor radio frequency information (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: introduce interface combination cleanup helper (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: add helper function to init partner cmem configuration (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: add partner device buffer support in receive data path (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: move to HW link id based receive handling (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: avoid redundant code in DP Rx error process (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: enable MLO setup and teardown from core (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Add MLO WMI setup and teardown functions (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: add support to allocate MLO global memory region (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: refactor ath12k_qmi_alloc_target_mem_chunk() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: send partner device details in QMI MLO capability (Jose Ignacio Tornos Martinez) [RHEL-79791] - dt-bindings: net: wireless: Describe ath12k PCI module with WSI (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: parse multiple device information from Device Tree (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: brcmfmac: add missing header include for brcmf_dbg (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() (Jose Ignacio Tornos Martinez) [RHEL-79791 RHEL-81283] {CVE-2024-58014} - wifi: ath12k: fix read pointer after free in ath12k_mac_assign_vif_to_vdev() (Jose Ignacio Tornos Martinez) [RHEL-79791 RHEL-81445] {CVE-2024-57995} - wifi: rtw89: phy: add dummy C2H event handler for report of TAS power (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8851b: rfk: remove unnecessary assignment of return value of _dpk_dgain_read() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8852c: rfk: refine target channel calculation in _rx_dck_channel_calc() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtlwifi: pci: wait for firmware loading before releasing memory (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtlwifi: fix memory leaks and invalid access at probe error path (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2024-58063} - wifi: rtlwifi: destroy workqueue at rtl_deinit_core (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtlwifi: remove unused check_buddy_priv (Jose Ignacio Tornos Martinez) [RHEL-79791 RHEL-82463] {CVE-2024-58072} - wifi: rtw89: 8922a: update format of RFK pre-notify H2C command v2 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: regd: update regulatory map to R68-R51 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8852c: disable ER SU when 4x HE-LTF and 0.8 GI capability differ (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: disable firmware training HE GI and LTF (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: ps: update data for firmware and settings for hardware before/after PS (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: ps: refactor channel info to firmware before entering PS (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: ps: refactor PS flow to support MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Off by one in ath12k_wmi_process_csa_switch_count_event() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: fix leaking michael_mic for non-primary links (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mwifiex: decrease timeout waiting for host sleep from 10s to 5s (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: brcmfmac: fix brcmf_vif_clear_mgmt_ies when stopping AP (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: brcmfmac: fix scatter-gather handling by detecting end of sg list (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: introduce mlo_capable flag for device group (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: send QMI host capability after device group is ready (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: move struct ath12k_hw from per device to group (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: refactor core start based on hardware group (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: introduce device group abstraction (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: rename mlo_capable_flags to single_chip_mlo_supp (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: move ATH12K_FLAG_REGISTERED handling to ath12k_mac_register() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: add crystal_cap check to avoid setting as overflow value (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: refine link handling for link_sta_rc_update (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8922a: use RSSI from PHY report in RX descriptor (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8852bt: add beacon filter and CQM support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8852b: add beacon filter and CQM support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8922a: Extend channel info field length for scan (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211_hwsim: add 6 GHz EHT Mesh capabilities (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: add EHT 320 MHz support for mesh (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: ethtool: add monitor channel reporting (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: get tx power per link (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: send MLO links tx power info in GET_INTERFACE (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: Replace spaces for tabs in iwl_mvm_vendor_events_idx (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: use wiphy guard (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: define and use wiphy guard (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: Accept authentication frames on P2P device (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: fix variable used in for_each_sdata_link() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: fix vif addr when switching from monitor to station (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: fix mbss changed flags corruption on 32 bit systems (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2024-57899} - bus: mhi: host: Free mhi_buf vector inside mhi_alloc_bhie_table() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: introduce QMI firmware ready flag (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: add ath12k_get_num_hw() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: add ath12k_ab_to_ah() and ath12k_ab_set_ah() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Refactor core startup (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: ath12k_mac_op_sta_rc_update(): use mac80211 provided link id (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: ath12k_mac_op_set_key(): fix uninitialized symbol 'ret' (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: defer vdev creation for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: ath12k_bss_assoc(): MLO support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: do not return invalid link id for scan link (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: ath12k_mac_station_add(): fix potential rx_stats leak (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: ath12k_mac_op_ampdu_action(): MLO support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: ath12k_mac_op_flush(): MLO support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: ath12k_mac_op_tx(): MLO support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: convert struct ath12k::wmi_mgmt_tx_work to struct wiphy_work (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: pass target link_id to ieee80211_nullfunc_get() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: pass target link_id to ieee80211_gtk_rekey_add() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: apply MLD pairwise key to dynamically active links (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: implement ops of change vif/sta links (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: register ops of can_activate_links (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8922a: configure AP_LINK_PS if FW supports (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Use mac80211 sta's link_sta instead of deflink (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Use mac80211 vif's link_conf instead of bss_conf (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: modify chanctx iterators for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: add reo queue lookup table for ML peers (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: use arsta instead of sta (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: add primary link for data path operations (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: support change_sta_links() mac80211 op (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Add MLO station state change handling (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath11k: mark ath11k_wow_convert_8023_to_80211() as noinline (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath11k: mark ath11k_dp_rx_mon_mpdu_pop() as noinline (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath11k: mark some QMI driver event helpers as noinline (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Fix inappropriate use of print_array_to_buf_index() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath11k: add support for QCA6698AQ (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath11k: miscellaneous spelling fixes (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath11k: cleanup struct ath11k_mon_data (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath11k: cleanup struct ath11k_reg_tpc_power_info (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath11k: cleanup struct ath11k_vif (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Fix endianness issue in struct hal_tlv_64_hdr (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: usb: Enable RX aggregation for 8821au/8812au (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: usb: Support USB 3 with RTL8812AU (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support MBSSID Control Frame Stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support Transmit PER Rate Stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support SoC Common Stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support phy counter and TPC stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support Downlink Pager Stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath9k: Add RX inactivity detection and reset chip when it occurs (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtl8xxxu: add more missing rtl8192cu USB IDs (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: handle different TX power between RF path (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: introduce dynamic antenna gain feature (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: sar: tweak 6GHz SAR subbands span (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: pci: disable PCIE wake bit when PCIE deinit (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtlwifi: usb: fix workqueue leak when probe fails (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtlwifi: fix init_sw_vars leak when probe fails (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtlwifi: wait for firmware loading before releasing memory (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtlwifi: rtl8192se: rise completion of firmware loading as last step (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtlwifi: do not complete firmware loading needlessly (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Add additional USB IDs for RTL8812BU (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: 8812au: Add more device IDs (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: 8821au: Add additional devices to the USB_DEVICE list (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath11k: Fix unexpected return buffer manager error for WCN6750/WCN6855 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Fix for out-of bound access error (Jose Ignacio Tornos Martinez) [RHEL-79791 RHEL-81420] {CVE-2024-58015} - wifi: ath9k: miscellaneous spelling fixes (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: pass MBSSID config by reference (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: Support EHT 1024 aggregation size in TX (Jose Ignacio Tornos Martinez) [RHEL-79791] - net: rfkill: gpio: Add check for clk_enable() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: brcmfmac: Fix oops due to NULL pointer dereference in brcmf_sdiod_sglist_rw() (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2024-56593} - wifi: brcmfmac: release 'root' node in all execution paths (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: don't call power_update_mac in fast suspend (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: s/IWL_MVM_INVALID_STA/IWL_INVALID_STA (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: bump minimum API version in BZ/SC to 92 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: move IWL_LMAC_*_INDEX to fw/api/context.h (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: be less noisy if the NIC is dead in S3 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: support new initiator and responder command version (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: use wiphy locked debugfs for low-latency (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: MLO scan upon channel condition degradation (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: support new versions of the wowlan APIs (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: allow always calling iwl_mvm_get_bss_vif() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: unify link info initialization (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: clarify fw_id_to_link_sta protection (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: Fix an error handling path in nl80211_start_ap() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: fix description of ieee80211_set_active_links() for new sequence (Jose Ignacio Tornos Martinez) [RHEL-79791] - _RESEND_PATCH_v2_04_19_wifi_rt2x00_Remove_redundant_hrtimer_init_ (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Add MLO peer assoc command support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: add helper to find multi-link station (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: add multi-link flag in peer create command (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Add helpers for multi link peer creation and deletion (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: introduce ath12k_hw_warn() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Refactor sta state machine (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: MLO vdev bringup changes (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: ath12k_mac_vdev_create(): use goto for error handling (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: mark QMI driver event helpers as noinline (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath11k: Suspend hardware before firmware mode off for WCN6750 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtlwifi: Remove some exhalbtc deadcode (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Enable the new RTL8821AU/RTL8812AU drivers (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Add rtw8821au.c and rtw8812au.c (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Add rtw8812a.{c,h} (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Add rtw8821a.{c,h} (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Add rtw88xxa.{c,h} (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Add rtw8821a_table.{c,h} (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Add rtw8812a_table.{c,h} (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: coex: set higher priority to BT when WL scan and BT A2DP exist (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8852b: change RF mode to normal mode when set channel (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8922a: fill the missing OP1dB configuration (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: mac: no configure CMAC/DMAC tables for firmware secure boot (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: fw: use common function to parse security section for WiFi 6 chips (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: fw: move v1 MSSC out of __parse_security_section() to share with v0 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: fw: set recorded IDMEM share mode in firmware header to register (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: fw: shrink download size of security section for RTL8852B (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: efuse: read firmware secure info v0 from efuse for WiFi 6 chips (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: efuse: move recognize firmware MSS info v1 to common (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: efuse: move reading efuse of fw secure info to common (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: set pause_data field to avoid transmitting data in scan channels (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: don't check done-ack for entering PS (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: brcm80211: Remove unused dma_txflush() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: 8812a: Mitigate beacon loss (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: 8821a: Regularly ask for BT info updates (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: coex: Support chips without a scoreboard (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Detect beacon loss with chips other than 8822c (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: usb: Set pkt_info.ls for the reserved page (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Move pwr_track_tbl to struct rtw_rfe_def (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Support TX page sizes bigger than 128 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Make txagc_remnant_ofdm an array (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Enable data rate fallback for older chips (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Let each driver control the power on/off process (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Allow rtw_chip_info.ltecoex_addr to be NULL (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Extend the init table parsing for RTL8812AU (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Allow different C2H RA report sizes (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Dump the HW features only for some chips (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Add some definitions for RTL8821AU/RTL8812AU (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Report the signal strength only if it's known (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8922a: extend RFK handling and consider MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: tweak setting of channel and TX power for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: chan: manage active interfaces (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: Add encryption support for MLO connections (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: Add header conversion for MLO connections (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: convert tasklet to BH workqueue for CE interrupts (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: unlock on error path in rtw89_ops_unassign_vif_chanctx() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: coex: Set Wi-Fi/Bluetooth priority for Wi-Fi scan case (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: fix -Wenum-compare-conditional warnings (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtlwifi: use MODULE_FIRMWARE() to declare used firmware (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Refactor looping in rtw_phy_store_tx_power_by_rate (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: regd: block 6 GHz if marked as N/A in regd map (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: pci: add quirks by PCI subsystem ID for thermal protection (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: add thermal protection (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: fix A-MSDU indication in monitor mode (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: use tail MSDU to get MSDU information (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: delete NSS and TX power setting for monitor vdev (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: fix struct hal_rx_mpdu_start (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: fix struct hal_rx_phyrx_rssi_legacy_info (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: fix struct hal_rx_ppdu_start (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: fix struct hal_rx_ppdu_end_user_stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: remove unused variable monitor_present (Jose Ignacio Tornos Martinez) [RHEL-79791] - mac80211: Remove NOP call to ieee80211_hw_config (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: work around -Wenum-compare-conditional warning (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: re-order assigning channel in activate links (Jose Ignacio Tornos Martinez) [RHEL-79791] - fs: debugfs: fix open proxy for unsafe files (Jose Ignacio Tornos Martinez) [RHEL-79791] - debugfs: fix missing mutex_destroy() in short_fops case (Jose Ignacio Tornos Martinez) [RHEL-79791] - fs: debugfs: differentiate short fops with proxy ops (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: convert debugfs files to short fops (Jose Ignacio Tornos Martinez) [RHEL-79791] - debugfs: add small file operations for most files (Jose Ignacio Tornos Martinez) [RHEL-79791] - debugfs: Document that debugfs_create functions need not be error checked (Jose Ignacio Tornos Martinez) [RHEL-79791] - debugfs: lockdown: Allow reading debugfs files that are not world readable (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: remove misleading j_0 construction parts (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211_hwsim: use hrtimer_active() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: refactor BW limitation check for CSA parsing (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: filter on monitor interfaces based on configured channel (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: refactor ieee80211_rx_monitor (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: add support for the monitor SKIP_TX flag (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: add monitor SKIP_TX flag (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: add flag to opt out of virtual monitor support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: pass net_device to .set_monitor_channel (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: remove status->ampdu_delimiter_crc (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: report per wiphy radio antenna mask (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: use vif radio mask to limit creating chanctx (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: use vif radio mask to limit ibss scan frequencies (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: add option for vif allowed radios (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: allow IWL_FW_CHECK() with just a string (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: remove redundant check (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: fw: add an error table status getter (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: do not warn about a flush with an empty TX queue (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: remove IWL_MVM_HW_CSUM_DISABLE (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: remove unneeded check (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: Remove redundant rcu_read_lock() in reorder buffer (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: Remove unused last_amsdu from reorder buffer (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: fw: api: update link context API version (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: log information about HW restart completion (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: prepare the tx_power handling to be per-link (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: exit EMLSR earlier if bss_param_ch_cnt is updated (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: iwlwifi: mvm: Add support for prep_add_interface() callback (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: expose ieee80211_chan_width_to_rx_bw() to drivers (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: chan: calculate min_def also for client mode (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: add an option to fake ieee80211_connection_loss (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: parse A-MSDU len from EHT capabilities (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: call rate_control_rate_update() for link STA (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: allow rate_control_rate_init() for links (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: update the right link for tx power (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: __ieee80211_recalc_txpower receives a link (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: ieee80211_recalc_txpower receives a link (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: remove unneeded parameters (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: make bss_param_ch_cnt available for the low level driver (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: rename IEEE80211_CHANCTX_CHANGE_MIN_WIDTH (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: disallow SMPS in AP mode (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: Add support to indicate that a new interface is to be added (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: sar: add supported UNII-4 frequency range along with UNII-3 of SAR subband (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8852c: use 'int' as return type of error code pwr_{on,off}_func() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8852bt: use 'int' as return type of error code pwr_{on,off}_func() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8852b: use 'int' as return type of error code pwr_{on,off}_func() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8851b: use 'int' as return type of error code pwr_{on,off}_func() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: pci: use 'int' as return type of error code in poll_{tx,rx}dma_ch_idle() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: wow: cast nd_config->delay to u64 in tsf arithmetic (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan() (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2024-56539} - wifi: brcmfmac: of: use devm_clk_get_optional_enabled_with_rate() (Jose Ignacio Tornos Martinez) [RHEL-79791] - clk: provide devm_clk_get_optional_enabled_with_rate() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: brcmsmac: Remove unused brcms_debugfs_get_devdir() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: brcmfmac: Remove unused brcmf_cfg80211_get_iftype() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: wilc1000: Set MAC after operation mode (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mwifiex: cleanup struct mwifiex_private (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mwifiex: cleanup struct mwifiex_auto_tdls_peer (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: wilc1000: Add WILC3000 support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: wilc1000: Register wiphy after reading out chipid (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: wilc1000: Fold wilc_create_wiphy() into cfg80211.c (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: wilc1000: Fill in missing error handling (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: wilc1000: Fold chip_allow_sleep()/chip_wakeup() into wlan.c (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: wilc1000: Clean up usage of wilc_get_chipid() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: wilc1000: Keep slot powered on during suspend/resume (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rt2x00: convert comma to semicolon (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: modify link arvif creation and removal for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: update ath12k_mac_op_update_vif_offload() for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: update ath12k_mac_op_conf_tx() for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: modify ath12k_mac_op_set_key() for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: modify ath12k_mac_op_bss_info_changed() for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: modify ath12k_get_arvif_iter() for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: modify ath12k_mac_vif_chan() for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: prepare vif config caching for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: prepare sta data structure for MLO handling (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: pass ath12k_link_vif instead of vif/ahvif (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: prepare vif data structure for MLO handling (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support BE OFDMA Pdev Rate Stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support Pdev Scheduled Algorithm Stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support DMAC Reset Stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Add firmware coredump collection support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: add missing lockdep_assert_wiphy() for ath12k_mac_op_ functions (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath10k: avoid NULL pointer error during sdio remove (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2024-56599} - wifi: ath12k: ath12k_mac_op_sta_state(): clean up update_wk cancellation (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: ath12k_mac_set_key(): remove exit label (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: cleanup unneeded labels (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: switch to using wiphy_lock() and remove ar->conf_mutex (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: convert struct ath12k_sta::update_wk to use struct wiphy_work (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: fix atomic calls in ath12k_mac_op_set_bitrate_mask() (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2024-56607} - wifi: ath12k: Support Pdev OBSS Stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support pdev CCA Stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support pdev Transmit Multi-user stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support Ring and SFM stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Support Self-Generated Transmit stats (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: wow: do not configure CPU IO to receive packets for old firmware (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: coex: Add function to reorder Wi-Fi firmware report index (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: coex: Solved BT PAN profile idle decrease Wi-Fi throughput (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: coex: Reorder Bluetooth info related logic (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: coex: Update priority setting for Wi-Fi is scanning (Jose Ignacio Tornos Martinez) [RHEL-79791] - Revert "wifi: cfg80211: unexport wireless_nlevent_flush()" (Jose Ignacio Tornos Martinez) [RHEL-79791] - wireless: wext: shorten struct iw_ioctl_description (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: unexport wireless_nlevent_flush() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: remove iw_public_data from struct net_device (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: cfg80211: stop exporting wext symbols (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: wext/libipw: move spy implementation to libipw (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ipw2x00/lib80211: move remaining lib80211 into libipw (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mwifiex: don't include lib80211.h (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: nl80211: remove redundant null pointer check in coalescing (Jose Ignacio Tornos Martinez) [RHEL-79791] - mac80211: Reorganize kerneldoc parameter names (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211, cfg80211: miscellaneous spelling fixes (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mac80211: constify ieee80211_ie_build_{he,eht}_oper() chandef (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: Modify print_array_to_buf() to support arrays with 1-based semantics (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: debug: add beacon RSSI for debugging (Jose Ignacio Tornos Martinez) [RHEL-79791] - bus: mhi: host: Fix typos in the comments (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: handle entity active flag per PHY (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: initialize dual HW bands for MLO and control them by link (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8852ce: set offset K of PCI PHY EQ to manual mode to improve compatibility (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8852ce: fix gray code conversion for filter out EQ (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8922ae: disable PCI PHY EQ to improve compatibility (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: pci: consolidate PCI basic configurations for probe and resume (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: move txbaddr/rxbaddr into struct ath12k_dp (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath11k: allow missing memory-regions (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath11k: fix the stack frame size warning in ath11k_vif_wow_set_wakeups (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath11k: enable fw_wmi_diag_event hw param for WCN6750 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath11k: Fix double free issue during SRNG deinit (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath10k: fix the stack frame size warning in ath10k_hw_scan (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath10k: fix the stack frame size warning in ath10k_remain_on_channel (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath10k: fix invalid VHT parameters in supported_vht_mcs_rate_nss2 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath10k: fix invalid VHT parameters in supported_vht_mcs_rate_nss1 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: Parse the RX descriptor with a single function (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8852c: rfk: remove unnecessary assignment of return value of _dpk_dgain_read() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: tweak driver architecture for impending MLO support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: refactor STA related func ahead for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: refactor VIF related func ahead for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: read link_sta corresponding to the link (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: read bss_conf corresponding to the link (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: rename rtw89_sta to rtw89_sta_link ahead for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: rename rtw89_vif to rtw89_vif_link ahead for MLO (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw88: use ieee80211_purge_tx_queue() to purge TX skb (Jose Ignacio Tornos Martinez) [RHEL-79791] {CVE-2024-56609} - wifi: rtw88: Constify some arrays and structs (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: rfk: update firmware debug log of DACK to v2 (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: rfk: add firmware debug log of IQK (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: rfk: add firmware debug log of TSSI (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8922a: rfk: support firmware command RX DCK v1 format (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtw89: 8922a: rfk: enlarge TSSI timeout time to 20ms (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: rtlwifi: make read-only arrays static const (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath12k: make read-only array svc_id static const (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath9k: remove ath9k_platform_data (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath9k: btcoex: remove platform_data (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath9k: eeprom: remove platform data (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mwifiex: Use IRQF_NO_AUTOEN flag in request_irq() (Jose Ignacio Tornos Martinez) [RHEL-79791] - dt-bindings: net: wireless: brcm4329-fmac: add clock description for AP6275P (Jose Ignacio Tornos Martinez) [RHEL-79791] - dt-bindings: net: wireless: brcm4329-fmac: add pci14e4,449d (Jose Ignacio Tornos Martinez) [RHEL-79791] - dt-bindings: net: wireless: brcm,bcm4329-fmac: Add CYW43439 DT binding (Jose Ignacio Tornos Martinez) [RHEL-79791] - dt-bindings: net: wireless: brcm,bcm4329-fmac: allow generic properties (Jose Ignacio Tornos Martinez) [RHEL-79791] - dt-bindings: net: wireless: brcm,bcm4329-fmac: add BCM4366 binding (Jose Ignacio Tornos Martinez) [RHEL-79791] - ARM: dts: BCM5301X: Add Netgear R8000 WiFi regulator mappings (Jose Ignacio Tornos Martinez) [RHEL-79791] - dt-bindings: net: bcm4329-fmac: Add Apple properties & chips (Jose Ignacio Tornos Martinez) [RHEL-79791] - dt-bindings: bcm4329-fmac: add optional brcm,ccode-map-trivial (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: brcmfmac: add flag for random seed during firmware download (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: brcmfmac: Add optional lpo clock enable support (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: brcmfmac: of: Make use of irq_get_trigger_type() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: ath9k: use clamp() in ar9003_aic_cal_post_process() (Jose Ignacio Tornos Martinez) [RHEL-79791] - wifi: mt76: move wed common utilities in wed.c (Jose Ignacio Tornos Martinez) [RHEL-79791] - net: ethernet: mtk_eth_soc: mtk_ppe: prefer newly added l2 flows (Jose Ignacio Tornos Martinez) [RHEL-79791] - net: ethernet: mtk_eth_soc: add code for offloading flows from wlan devices (Jose Ignacio Tornos Martinez) [RHEL-79791] - net: ethernet: mtk_eth_soc: support creating mac address based offload entries (Jose Ignacio Tornos Martinez) [RHEL-79791] - net: ethernet: mtk_eth_soc: remove bridge flow offload type entry support (Jose Ignacio Tornos Martinez) [RHEL-79791] - net: ethernet: mtk_eth_soc: rework hardware flow table management (Jose Ignacio Tornos Martinez) [RHEL-79791] - net: ethernet: mtk_eth_soc: allocate struct mtk_ppe separately (Jose Ignacio Tornos Martinez) [RHEL-79791] - net: ethernet: mtk_eth_soc: support TC_SETUP_BLOCK for PPE offload (Jose Ignacio Tornos Martinez) [RHEL-79791] - net: ethernet: mtk_eth_soc: add ipv6 flow offload support (Jose Ignacio Tornos Martinez) [RHEL-79791] - arm64: dts: mediatek: mt7622: introduce nodes for Wireless Ethernet Dispatch (Jose Ignacio Tornos Martinez) [RHEL-79791] - net: ethernet: mtk_eth_soc: implement flow offloading to WED devices (Jose Ignacio Tornos Martinez) [RHEL-79791] - dt-bindings: arm: mediatek: document the pcie mirror node on MT7622 (Jose Ignacio Tornos Martinez) [RHEL-79791] - dt-bindings: arm: mediatek: document WED binding for MT7622 (Jose Ignacio Tornos Martinez) [RHEL-79791] - arm64: dts: mediatek: mt7622: add support for coherent DMA (Jose Ignacio Tornos Martinez) [RHEL-79791] - net: ethernet: mtk_eth_soc: add support for coherent DMA (Jose Ignacio Tornos Martinez) [RHEL-79791] - dt-bindings: net: mediatek: add optional properties for the SoC ethernet core (Jose Ignacio Tornos Martinez) [RHEL-79791] - net: ethernet: mtk_eth_soc: avoid creating duplicate offload entries (Jose Ignacio Tornos Martinez) [RHEL-79791] - config: wifi: disable new unsupported configuration options (Jose Ignacio Tornos Martinez) [RHEL-79791] - jiffies: Cast to unsigned long in secs_to_jiffies() conversion (CKI Backport Bot) [RHEL-91108] - jiffies: Define secs_to_jiffies() (CKI Backport Bot) [RHEL-91108] - smp,csd: Throw an error if a CSD lock is stuck for too long (Waiman Long) [RHEL-16867] - smp: Reduce NMI traffic from CSD waiters to CSD destination (Waiman Long) [RHEL-16867] - smp: Reduce logging due to dump_stack of CSD waiters (Waiman Long) [RHEL-16867] - locking/csd_lock: Remove per-CPU data indirection from CSD lock debugging (Waiman Long) [RHEL-16867] - smp: Fix offline cpu check in flush_smp_call_function_queue() (Waiman Long) [RHEL-16867] - vmxnet3: unregister xdp rxq info in the reset path (Izabela Bakollari) [RHEL-30011] - acct: perform last write from workqueue (Waiman Long) [RHEL-83160] {CVE-2025-21846} - kernel/acct.c: use dedicated helper to access rlimit values (Waiman Long) [RHEL-83160] Resolves: RHEL-16867, RHEL-30011, RHEL-70062, RHEL-72898, RHEL-79791, RHEL-81283, RHEL-81370, RHEL-81384, RHEL-81420, RHEL-81445, RHEL-81561, RHEL-82447, RHEL-82463, RHEL-82497, RHEL-83160, RHEL-91108, RHEL-93256 Signed-off-by: Jan Stancek <jstancek@redhat.com> |
||
|
0f9ed417bd |
kernel-5.14.0-588.el9
* Mon May 26 2025 Jan Stancek <jstancek@redhat.com> [5.14.0-588.el9] - scsi: mpt3sas: Fix buffer overflow in mpt3sas_send_mctp_passthru_req() (Chandrakanth Patil) [RHEL-81907] - scsi: mpt3sas: Mark device strings as nonstring (Chandrakanth Patil) [RHEL-81907] - scsi: mpt3sas: Fix spelling mistake "receveid" -> "received" (Chandrakanth Patil) [RHEL-81907] - scsi: mpt3sas: update driver version to 52.100.00.00 (Chandrakanth Patil) [RHEL-81907] - scsi: mpt3sas: Send a diag reset if target reset fails (Chandrakanth Patil) [RHEL-81907] - scsi: mpt3sas: Report driver capability as part of IOCINFO command (Chandrakanth Patil) [RHEL-81907] - scsi: mpt3sas: Add support for MCTP Passthrough commands (Chandrakanth Patil) [RHEL-81907] - scsi: mpt3sas: Update MPI headers to 02.00.62 version (Chandrakanth Patil) [RHEL-81907] - scsi: mpt3sas: Fix a locking bug in an error path (Chandrakanth Patil) [RHEL-81907] - scsi: mpt3sas: Reduce log level of ignore_delay_remove message to KERN_INFO (Chandrakanth Patil) [RHEL-81907] - scsi: mpt3sas: Remove unused config functions (Chandrakanth Patil) [RHEL-81907] - scsi: Constify struct pci_error_handlers (Chandrakanth Patil) [RHEL-81907] - scsi: mpt3sas: Set ioc->manu_pg11.EEDPTagMode directly to 1 (Chandrakanth Patil) [RHEL-81907] - scsi: mpt3sas: Add details to EEDPTagMode error message (Chandrakanth Patil) [RHEL-81907] - scsi: mpt3sas: Update driver version to 51.100.00.00 (Chandrakanth Patil) [RHEL-81907] - scsi: mpt3sas: Diag-Reset when Doorbell-In-Use bit is set during driver load time (Chandrakanth Patil) [RHEL-81907] - Revert "cgroup: Avoid -Wstringop-overflow warnings" (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: Move procfs cpuset attribute under cgroup-v1.c (Radostin Stoyanov) [RHEL-80382] - Revert "selftests/cgroup: Drop define _GNU_SOURCE" (Radostin Stoyanov) [RHEL-80382] - selftests/cgroup: Fix compile error in test_cpu.c (Radostin Stoyanov) [RHEL-80382] - configs: enable CPUSETS_V1 on RHEL (Radostin Stoyanov) [RHEL-80382] - mm: memcg: move soft limit reclaim code to memcontrol-v1.c (Radostin Stoyanov) [RHEL-80382] - mm: memcg: introduce memcontrol-v1.c (Radostin Stoyanov) [RHEL-80382] - mm: remove page_cpupid_xchg_last() (Radostin Stoyanov) [RHEL-80382] - mm: use folio_xchg_last_cpupid() in wp_page_reuse() (Radostin Stoyanov) [RHEL-80382] - mm: convert wp_page_reuse() and finish_mkwrite_fault() to take a folio (Radostin Stoyanov) [RHEL-80382] - mm: make finish_mkwrite_fault() static (Radostin Stoyanov) [RHEL-80382] - mm: huge_memory: use folio_xchg_last_cpupid() in __split_huge_page_tail() (Radostin Stoyanov) [RHEL-80382] - mm: migrate: use folio_xchg_last_cpupid() in folio_migrate_flags() (Radostin Stoyanov) [RHEL-80382] - sched/fair: use folio_xchg_last_cpupid() in should_numa_migrate_memory() (Radostin Stoyanov) [RHEL-80382] - mm: add folio_xchg_last_cpupid() (Radostin Stoyanov) [RHEL-80382] - mm: remove xchg_page_access_time() (Radostin Stoyanov) [RHEL-80382] - mm: huge_memory: use a folio in change_huge_pmd() (Radostin Stoyanov) [RHEL-80382] - mm: mprotect: use a folio in change_pte_range() (Radostin Stoyanov) [RHEL-80382] - sched/fair: use folio_xchg_access_time() in numa_hint_fault_latency() (Radostin Stoyanov) [RHEL-80382] - mm: add folio_xchg_access_time() (Radostin Stoyanov) [RHEL-80382] - mm: remove page_cpupid_last() (Radostin Stoyanov) [RHEL-80382] - mm: huge_memory: use folio_last_cpupid() in __split_huge_page_tail() (Radostin Stoyanov) [RHEL-80382] - mm: memory: use folio_last_cpupid() in do_numa_page() (Radostin Stoyanov) [RHEL-80382] - mm: add folio_last_cpupid() (Radostin Stoyanov) [RHEL-80382] - mm: huge_memory: use folio_last_cpupid() in do_huge_pmd_numa_page() (Radostin Stoyanov) [RHEL-80382] - mm_types: add virtual and _last_cpupid into struct folio (Radostin Stoyanov) [RHEL-80382] - Documentation/cgroup-v2: clarify that zswap.writeback is ignored if zswap is disabled (Radostin Stoyanov) [RHEL-80382] - selftests: test_zswap: add test for hierarchical zswap.writeback (Radostin Stoyanov) [RHEL-80382] - selftests: cgroup: add tests to verify the zswap writeback path (Radostin Stoyanov) [RHEL-80382] - selftests: fix the zswap invasive shrink test (Radostin Stoyanov) [RHEL-80382] - selftests: add zswapin and no zswap tests (Radostin Stoyanov) [RHEL-80382] - selftests: cgroup: update per-memcg zswap writeback selftest (Radostin Stoyanov) [RHEL-80382] - selftests: add a sanity check for zswap (Radostin Stoyanov) [RHEL-80382] - cgroup/rstat: Selftests for niced CPU statistics (Radostin Stoyanov) [RHEL-80382] - cgroup/rstat: Tracking cgroup-level niced CPU time (Radostin Stoyanov) [RHEL-80382] - selftests/cgroup: Drop define _GNU_SOURCE (Radostin Stoyanov) [RHEL-80382] - selftests: cgroup: remove redundant enabling of memory controller (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: Move cpu.h include to cpuset-internal.h (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: add sefltest for cpuset v1 (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: guard cpuset-v1 code under CONFIG_CPUSETS_V1 (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: rename functions shared between v1 and v2 (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: move v1 interfaces to cpuset-v1.c (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: move validate_change_legacy to cpuset-v1.c (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: move legacy hotplug update to cpuset-v1.c (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: add callback_lock helper (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: move memory_spread to cpuset-v1.c (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: move relax_domain_level to cpuset-v1.c (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: move memory_pressure to cpuset-v1.c (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: move common code to cpuset-internal.h (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: introduce cpuset-v1.c (Radostin Stoyanov) [RHEL-80382] - cgroup: Avoid -Wstringop-overflow warnings (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: add decrease attach_in_progress helpers (Radostin Stoyanov) [RHEL-80382] - cgroup/pids: Remove unreachable paths of pids_{can,cancel}_fork (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: Expose cpuset filesystem with cpuset v1 only (Radostin Stoyanov) [RHEL-80382] - cgroup: Do not report unavailable v1 controllers in /proc/cgroups (Radostin Stoyanov) [RHEL-80382] - cgroup: Disallow mounting v1 hierarchies without controller implementation (Radostin Stoyanov) [RHEL-80382] - cgroup: Fix potential overflow issue when checking max_depth (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: Check for partition roots with overlapping CPUs (Radostin Stoyanov) [RHEL-80382] - cgroup: clarify css sibling linkage is protected by cgroup_mutex or RCU (Radostin Stoyanov) [RHEL-80382] - cgroup/cpuset: Remove cpuset_slab_spread_rotor (Radostin Stoyanov) [RHEL-80382] - cgroup: update some statememt about delegation (Radostin Stoyanov) [RHEL-80382] - redhat: configs: Enable CX231XX driver (Kate Hsuan) [RHEL-86821] - media: usb: usbtv: Stop direct calls to queue num_buffers field (Kate Hsuan) [RHEL-86821] - media: saa6752hs: Don't set format in sub-device state (Kate Hsuan) [RHEL-86821] - media: i2c: Use accessors for pad config 'try_*' fields (Kate Hsuan) [RHEL-86821] - redhat: add downstream SBAT for UKI addons (Emanuele Giuseppe Esposito) [RHEL-92594] - uki_addons: provide custom SBAT as input parameter (Emanuele Giuseppe Esposito) [RHEL-92594] - uki_addons: remove completely sbat/sbat.conf (Emanuele Giuseppe Esposito) [RHEL-92594] - fbdev: efifb: Change the return value type to void (Jocelyn Falempe) [RHEL-75953] - fbcon: Fix a NULL pointer dereference issue in fbcon_putcs (Jocelyn Falempe) [RHEL-75953] - fbdev: efifb: Use devm_register_framebuffer() (Jocelyn Falempe) [RHEL-75953] - fbdev: Introduce devm_register_framebuffer() (Jocelyn Falempe) [RHEL-75953] - video: Handle HAS_IOPORT dependencies (Jocelyn Falempe) [RHEL-75953] - fbcon: Use oops_in_progress instead of panic_cpu (Jocelyn Falempe) [RHEL-75953] - fbcon: Add an option to disable fbcon in panic (Jocelyn Falempe) [RHEL-75953] - mm: gup: fix infinite loop within __get_longterm_locked (Waiman Long) [RHEL-89519] - udmabuf: fix racy memfd sealing check (Waiman Long) [RHEL-89519] - udmabuf: udmabuf_create pin folio codestyle cleanup (Waiman Long) [RHEL-89519] - udmabuf: pre-fault when first page fault (Waiman Long) [RHEL-89519] - selftests/udmabuf: add tests to verify data after page migration (Waiman Long) [RHEL-89519] - udmabuf: pin the pages using memfd_pin_folios() API (Waiman Long) [RHEL-89519] - docs: hugetlbpage.rst: add hugetlb migration description (Waiman Long) [RHEL-89519] - mm: hugetlb: make the hugetlb migration strategy consistent (Waiman Long) [RHEL-89519] - mm: record the migration reason for struct migration_target_control (Waiman Long) [RHEL-89519] - selftests: drivers/dma-buf: Improve message in selftest summary (Waiman Long) [RHEL-89519] - selftests: drivers/dma-buf: Fix implicit declaration warns (Waiman Long) [RHEL-89519] Resolves: RHEL-75953, RHEL-80382, RHEL-81907, RHEL-86821, RHEL-89519, RHEL-92594 Signed-off-by: Jan Stancek <jstancek@redhat.com> |
||
|
0e1620f4bb |
kernel-5.14.0-586.el9
* Mon May 19 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-586.el9] - net: introduce per netns packet chains (Paolo Abeni) [RHEL-88921] - nvme: enable CONFIG_NVME_KEYRING (Maurizio Lombardi) [RHEL-72531] - nvmet-auth: always free derived key data (Maurizio Lombardi) [RHEL-72531] - nvmet: fix out-of-bounds access in nvmet_enable_port (Maurizio Lombardi) [RHEL-72531] - nvmet: pci-epf: cleanup link state management (Maurizio Lombardi) [RHEL-72531] - nvmet: pci-epf: clear CC and CSTS when disabling the controller (Maurizio Lombardi) [RHEL-72531] - nvmet: pci-epf: always fully initialize completion entries (Maurizio Lombardi) [RHEL-72531] - nvmet: auth: use NULL to clear a pointer in nvmet_auth_sq_free() (Maurizio Lombardi) [RHEL-72531] - nvme-multipath: sysfs links may not be created for devices (Maurizio Lombardi) [RHEL-72531] - nvme: fixup scan failure for non-ANA multipath controllers (Maurizio Lombardi) [RHEL-72531] - nvmet-fc: put ref when assoc->del_work is already scheduled (Maurizio Lombardi) [RHEL-72531] - nvmet-fc: take tgtport reference only once (Maurizio Lombardi) [RHEL-72531] - nvmet-fc: update tgtport ref per assoc (Maurizio Lombardi) [RHEL-72531] - nvmet-fc: inline nvmet_fc_free_hostport (Maurizio Lombardi) [RHEL-72531] - nvmet-fc: inline nvmet_fc_delete_assoc (Maurizio Lombardi) [RHEL-72531] - nvmet-fcloop: add ref counting to lport (Maurizio Lombardi) [RHEL-72531] - nvmet-fcloop: replace kref with refcount (Maurizio Lombardi) [RHEL-72531] - nvmet-fcloop: swap list_add_tail arguments (Maurizio Lombardi) [RHEL-72531] - nvme: multipath: fix return value of nvme_available_path (Maurizio Lombardi) [RHEL-72531] - nvme: re-read ANA log page after ns scan completes (Maurizio Lombardi) [RHEL-72531] - nvme: requeue namespace scan on missed AENs (Maurizio Lombardi) [RHEL-72531] - nvme/ioctl: don't warn on vectorized uring_cmd with fixed buffer (Maurizio Lombardi) [RHEL-72531] - crypto,fs: Separate out hkdf_extract() and hkdf_expand() (Maurizio Lombardi) [RHEL-59967 RHEL-72531] - nvme: disable the target pci-epf module (Maurizio Lombardi) [RHEL-72531] - nvme-pci: skip nvme_write_sq_db on empty rqlist (Maurizio Lombardi) [RHEL-72531] - nvmet: pci-epf: Keep completion queues mapped (Maurizio Lombardi) [RHEL-72531] - objtool, nvmet: Fix out-of-bounds stack access in nvmet_ctrl_state_show() (Maurizio Lombardi) [RHEL-72531] - nvmet: replace max(a, min(b, c)) by clamp(val, lo, hi) (Maurizio Lombardi) [RHEL-72531] - nvmet: pci-epf: Always configure BAR0 as 64-bit (Maurizio Lombardi) [RHEL-72531] - nvmet: Remove duplicate uuid_copy (Maurizio Lombardi) [RHEL-72531] - nvme: zns: Simplify nvme_zone_parse_entry() (Maurizio Lombardi) [RHEL-72531] - nvmet: pci-epf: Remove redundant 'flush_workqueue()' calls (Maurizio Lombardi) [RHEL-72531] - nvmet-fc: Remove unused functions (Maurizio Lombardi) [RHEL-72531] - nvme-pci: remove stale comment (Maurizio Lombardi) [RHEL-72531] - nvme-fc: Utilise min3() to simplify queue count calculation (Maurizio Lombardi) [RHEL-72531] - nvme-multipath: Add visibility for queue-depth io-policy (Maurizio Lombardi) [RHEL-72531] - nvme-multipath: Add visibility for numa io-policy (Maurizio Lombardi) [RHEL-72531] - nvme-multipath: Add visibility for round-robin io-policy (Maurizio Lombardi) [RHEL-72531] - nvmet: add tls_concat and tls_key debugfs entries (Maurizio Lombardi) [RHEL-59967 RHEL-72531] - nvmet-tcp: support secure channel concatenation (Maurizio Lombardi) [RHEL-59967 RHEL-72531] - nvmet: Add 'sq' argument to alloc_ctrl_args (Maurizio Lombardi) [RHEL-59967 RHEL-72531] - nvme-fabrics: reset admin connection for secure concatenation (Maurizio Lombardi) [RHEL-59967 RHEL-72531] - nvme-tcp: request secure channel concatenation (Maurizio Lombardi) [RHEL-59967 RHEL-72531] - nvme-keyring: add nvme_tls_psk_refresh() (Maurizio Lombardi) [RHEL-59967 RHEL-72531] - nvme: add nvme_auth_derive_tls_psk() (Maurizio Lombardi) [RHEL-59967 RHEL-72531] - nvme: add nvme_auth_generate_digest() (Maurizio Lombardi) [RHEL-59967 RHEL-72531] - nvme: add nvme_auth_generate_psk() (Maurizio Lombardi) [RHEL-59967 RHEL-72531] - nvme: map uring_cmd data even if address is 0 (Maurizio Lombardi) [RHEL-72531] - io_uring/nvme: pass issue_flags to io_uring_cmd_import_fixed() (Maurizio Lombardi) [RHEL-72531] - nvmet: pci-epf: Do not add an IRQ vector if not needed (Maurizio Lombardi) [RHEL-72531] - nvmet: pci-epf: Set NVMET_PCI_EPF_Q_LIVE when a queue is fully created (Maurizio Lombardi) [RHEL-72531] - nvme-pci: fix stuck reset on concurrent DPC and HP (Maurizio Lombardi) [RHEL-72531] - nvmet-tcp: Fix a possible sporadic response drops in weakly ordered arch (Maurizio Lombardi) [RHEL-72531] - nvme-tcp: fix potential memory corruption in nvme_tcp_recv_pdu() (Maurizio Lombardi) [RHEL-72531 RHEL-86914] {CVE-2025-21927} - nvme-tcp: Fix a C2HTermReq error message (Maurizio Lombardi) [RHEL-72531] - nvmet: remove old function prototype (Maurizio Lombardi) [RHEL-72531] - nvme-ioctl: fix leaked requests on mapping error (Maurizio Lombardi) [RHEL-72531] - nvme-pci: skip CMB blocks incompatible with PCI P2P DMA (Maurizio Lombardi) [RHEL-72531] - nvme-pci: clean up CMBMSC when registering CMB fails (Maurizio Lombardi) [RHEL-72531] - nvme-tcp: fix possible UAF in nvme_tcp_poll (Maurizio Lombardi) [RHEL-72531] - nvme: only allow entering LIVE from CONNECTING state (Maurizio Lombardi) [RHEL-72531] - nvme-fc: rely on state transitions to handle connectivity loss (Maurizio Lombardi) [RHEL-72531] - apple-nvme: Support coprocessors left idle (Maurizio Lombardi) [RHEL-72531] - apple-nvme: Release power domains when probe fails (Maurizio Lombardi) [RHEL-72531] - nvme/ioctl: add missing space in err message (Maurizio Lombardi) [RHEL-72531] - nvmet: pci-epf: Avoid RCU stalls under heavy workload (Maurizio Lombardi) [RHEL-72531] - nvmet: pci-epf: Do not uselessly write the CSTS register (Maurizio Lombardi) [RHEL-72531] - nvmet: pci-epf: Correctly initialize CSTS when enabling the controller (Maurizio Lombardi) [RHEL-72531] - nvmet-rdma: recheck queue state is LIVE in state lock in recv done (Maurizio Lombardi) [RHEL-72531] - nvmet: Fix crash when a namespace is disabled (Maurizio Lombardi) [RHEL-72531 RHEL-73614 RHEL-85327] {CVE-2025-21850} - nvme-tcp: add basic support for the C2HTermReq PDU (Maurizio Lombardi) [RHEL-72531] - nvme: make nvme_tls_attrs_group static (Maurizio Lombardi) [RHEL-72531] - nvmet: add a missing endianess conversion in nvmet_execute_admin_connect (Maurizio Lombardi) [RHEL-72531] - nvmet: the result field in nvmet_alloc_ctrl_args is little endian (Maurizio Lombardi) [RHEL-72531] - nvmet: fix a memory leak in controller identify (Maurizio Lombardi) [RHEL-72531] - nvme-fc: do not ignore connectivity loss during connecting (Maurizio Lombardi) [RHEL-72531] - nvme: handle connectivity loss in nvme_set_queue_count (Maurizio Lombardi) [RHEL-72531] - nvme-fc: go straight to connecting state when initializing (Maurizio Lombardi) [RHEL-72531] - nvme-pci: remove redundant dma frees in hmb (Maurizio Lombardi) [RHEL-72531] - nvmet: fix rw control endian access (Maurizio Lombardi) [RHEL-72531] - nvme: fix bogus kzalloc() return check in nvme_init_effects_log() (Maurizio Lombardi) [RHEL-72531] - nvme-pci: use correct size to free the hmb buffer (Maurizio Lombardi) [RHEL-72531] - nvme: Add error path for xa_store in nvme_init_effects (Maurizio Lombardi) [RHEL-72531] - nvme-pci: fix comment typo (Maurizio Lombardi) [RHEL-72531] - nvmet: New NVMe PCI endpoint function target driver (Maurizio Lombardi) [RHEL-72531] - nvmet: Implement arbitration feature support (Maurizio Lombardi) [RHEL-72531] - nvmet: Implement interrupt config feature support (Maurizio Lombardi) [RHEL-72531] - nvmet: Implement interrupt coalescing feature support (Maurizio Lombardi) [RHEL-72531] - nvmet: Implement host identifier set feature support (Maurizio Lombardi) [RHEL-72531] - nvmet: Introduce get/set_feature controller operations (Maurizio Lombardi) [RHEL-72531] - nvmet: Do not require SGL for PCI target controller commands (Maurizio Lombardi) [RHEL-72531] - nvmet: Add support for I/O queue management admin commands (Maurizio Lombardi) [RHEL-72531] - nvmet: Introduce nvmet_sq_create() and nvmet_cq_create() (Maurizio Lombardi) [RHEL-72531] - nvmet: Introduce nvmet_req_transfer_len() (Maurizio Lombardi) [RHEL-72531] - nvmet: Improve nvmet_alloc_ctrl() interface and implementation (Maurizio Lombardi) [RHEL-72531] - nvme: Add PCI transport type (Maurizio Lombardi) [RHEL-72531] - nvmet: Add drvdata field to struct nvmet_ctrl (Maurizio Lombardi) [RHEL-72531] - nvmet: Introduce nvmet_get_cmd_effects_admin() (Maurizio Lombardi) [RHEL-72531] - nvmet: Export nvmet_update_cc() and nvmet_cc_xxx() helpers (Maurizio Lombardi) [RHEL-72531] - nvmet: Add vendor_id and subsys_vendor_id subsystem attributes (Maurizio Lombardi) [RHEL-72531] - nvme: Move opcode string helper functions declarations (Maurizio Lombardi) [RHEL-72531] - nvme: change return type of nvme_poll_cq() to bool (Maurizio Lombardi) [RHEL-72531] - nvme: Add error check for xa_store in nvme_get_effects_log (Maurizio Lombardi) [RHEL-72531] - nvmet: handle rw's limited retry flag (Maurizio Lombardi) [RHEL-72531] - nvme-tcp: remove nvme_tcp_destroy_io_queues() (Maurizio Lombardi) [RHEL-72531] - nvmet-loop: avoid using mutex in IO hotpath (Maurizio Lombardi) [RHEL-72531] - nvmet: propagate npwg topology (Maurizio Lombardi) [RHEL-72531] - nvme-pci: 512 byte aligned dma pool segment quirk (Maurizio Lombardi) [RHEL-72531] - nvme-tcp: simplify nvme_tcp_teardown_io_queues() (Maurizio Lombardi) [RHEL-72531] - nvme-tcp: no need to quiesce admin_q in nvme_tcp_teardown_io_queues() (Maurizio Lombardi) [RHEL-72531] - nvme-tcp: fix the memleak while create new ctrl failed (Maurizio Lombardi) [RHEL-72531] {CVE-2024-56632} - nvme-pci: don't use dma_alloc_noncontiguous with 0 merge boundary (Maurizio Lombardi) [RHEL-72531] - nvmet: replace kmalloc + memset with kzalloc for data allocation (Maurizio Lombardi) [RHEL-72531] - nvme-pci: remove two deallocate zeroes quirks (Maurizio Lombardi) [RHEL-72531] - nvme: don't apply NVME_QUIRK_DEALLOCATE_ZEROES when DSM is not supported (Maurizio Lombardi) [RHEL-72531] - nvmet: use kzalloc instead of ZERO_PAGE in nvme_execute_identify_ns_nvm() (Maurizio Lombardi) [RHEL-72531] - nvme: tuning pr code by using defined structs and macros (Maurizio Lombardi) [RHEL-72531] - nvme: introduce change ptpl and iekey definition (Maurizio Lombardi) [RHEL-72531] - nvmet: add tracing of reservation commands (Maurizio Lombardi) [RHEL-72531] - nvme: parse reservation commands's action and rtype to string (Maurizio Lombardi) [RHEL-72531] - nvmet: report ns's vwc not present (Maurizio Lombardi) [RHEL-72531] - nvme: check ns's volatile write cache not present (Maurizio Lombardi) [RHEL-72531] - nvme: add rotational support (Maurizio Lombardi) [RHEL-72531] - nvme: use command set independent id ns if available (Maurizio Lombardi) [RHEL-72531] - nvmet: support for csi identify ns (Maurizio Lombardi) [RHEL-72531] - nvmet: implement rotational media information log (Maurizio Lombardi) [RHEL-72531] - nvmet: implement endurance groups (Maurizio Lombardi) [RHEL-72531] - nvmet: declare 2.1 version compliance (Maurizio Lombardi) [RHEL-72531] - nvmet: implement crto property (Maurizio Lombardi) [RHEL-72531] - nvmet: implement supported features log (Maurizio Lombardi) [RHEL-72531] - nvmet: implement supported log pages (Maurizio Lombardi) [RHEL-72531] - nvmet: implement active command set ns list (Maurizio Lombardi) [RHEL-72531] - nvmet: implement id ns for nvm command set (Maurizio Lombardi) [RHEL-72531] - nvmet: support reservation feature (Maurizio Lombardi) [RHEL-72531] - nvme-core: remove repeated wq flags (Maurizio Lombardi) [RHEL-72531] - nvmet: make nvmet_wq visible in sysfs (Maurizio Lombardi) [RHEL-72531] - nvme-pci: use dma_alloc_noncontigous if possible (Maurizio Lombardi) [RHEL-72531] - nvme-pci: fix freeing of the HMB descriptor table (Maurizio Lombardi) [RHEL-72531] {CVE-2024-56756} - nvme: re-fix error-handling for io_uring nvme-passthrough (Maurizio Lombardi) [RHEL-72531] - nvme: module parameter to disable pi with offsets (Maurizio Lombardi) [RHEL-72531] - nvme: enhance cns version checking (Maurizio Lombardi) [RHEL-72531] - vfs: fix race between evice_inodes() and find_inode()&iput() (CKI Backport Bot) [RHEL-63193] {CVE-2024-47679} - sched/rt: Fix race in push_rt_task (Phil Auld) [RHEL-86831] - proc: fix UAF in proc_get_inode() (Ian Kent) [RHEL-86809] {CVE-2025-21999} - Bluetooth: L2CAP: Fix corrupted list in hci_chan_del (David Marlin) [RHEL-87889] {CVE-2025-21969} - Bluetooth: L2CAP: Fix slab-use-after-free Read in l2cap_send_cmd (CKI Backport Bot) [RHEL-87889] {CVE-2025-21969} - scsi: mpi3mr: Event processing debug improvement (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: Add level check to control event logging (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: Reset the pending interrupt flag (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: Fix pending I/O counter (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: Task Abort EH Support (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: Mark device strings as nonstring (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: Update driver version to 8.13.0.5.50 (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: Check admin reply queue from Watchdog (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: Update timestamp only for supervisor IOCs (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: Update MPI Headers to revision 35 (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: Fix locking in an error path (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: Fix spelling mistake "skiping" -> "skipping" (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: Update driver version to 8.12.1.0.50 (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: Synchronous access b/w reset and tm thread for reply queue (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: Support for Segmented Hardware Trace buffer (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: struct mpi3_sas_io_unit_page1: Replace 1-element array with flexible array (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: struct mpi3_sas_io_unit_page0: Replace 1-element array with flexible array (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: struct mpi3_event_data_pcie_topology_change_list: Replace 1-element array with flexible array (Chandrakanth Patil) [RHEL-80698] - scsi: mpi3mr: struct mpi3_event_data_sas_topology_change_list: Replace 1-element array with flexible array (Chandrakanth Patil) [RHEL-80698] - s390/virtio_ccw: Don't allocate/assign airqs for non-existing queues (CKI Backport Bot) [RHEL-79805] - PCI: Use downstream bridges for distributing resources (Myron Stowe) [RHEL-73396] - KVM: arm64: Eagerly switch ZCR_EL{1,2} (Gavin Shan) [RHEL-87960] - s390/qdio: Move memory alloc/pointer arithmetic for slib and sl into one place (Mete Durlu) [RHEL-73492] - s390/qdio: Rename feature flag aif_osa to aif_qdio (Mete Durlu) [RHEL-73492] - scsi: zfcp: Clarify zfcp_port refcount ownership during "link" test (Mete Durlu) [RHEL-73492] - scsi: zfcp: Correct kdoc parameter description for sending ELS and CT (Mete Durlu) [RHEL-73492] - scsi: zfcp: Switch over to sysfs_emit() (Mete Durlu) [RHEL-73492] - s390: Add z17 elf platform (Mete Durlu) [RHEL-89726] - ice: Implement PTP support for E830 devices (Petr Oros) [RHEL-89579] - ice: Refactor ice_ptp_init_tx_* (Petr Oros) [RHEL-89579] - ice: Add unified ice_capture_crosststamp (Petr Oros) [RHEL-89579] - ice: Process TSYN IRQ in a separate function (Petr Oros) [RHEL-89579] - ice: Use FIELD_PREP for timestamp values (Petr Oros) [RHEL-89579] - ice: Remove unnecessary ice_is_e8xx() functions (Petr Oros) [RHEL-89579] - ice: Don't check device type when checking GNSS presence (Petr Oros) [RHEL-89579] - ice: Add in/out PTP pin delays (Petr Oros) [RHEL-89579] - ice: fix PHY timestamp extraction for ETH56G (Petr Oros) [RHEL-89579] - mptcp: fix spurious wake-up on under memory pressure (Davide Caratti) [RHEL-84571] - mptcp: fix NULL pointer in can_accept_new_subflow (Davide Caratti) [RHEL-84571] {CVE-2025-23145} - mptcp: Fix data stream corruption in the address announcement (Davide Caratti) [RHEL-84571] - mptcp: fix 'scheduling while atomic' in mptcp_pm_nl_append_new_local_addr (Davide Caratti) [RHEL-84571] {CVE-2025-21938} - mptcp: always handle address removal under msk socket lock (Davide Caratti) [RHEL-84571] {CVE-2025-21875} - mptcp: handle fastopen disconnect correctly (Davide Caratti) [RHEL-84571] {CVE-2025-21705} - mptcp: consolidate suboption status (Davide Caratti) [RHEL-84571] {CVE-2025-21707} - mptcp: be sure to send ack when mptcp-level window re-opens (Davide Caratti) [RHEL-84571] - mptcp: pm: only set fullmesh for subflow endp (Davide Caratti) [RHEL-84571] {CVE-2025-21706} - mptcp: hold pm lock when deleting entry (Davide Caratti) [RHEL-84571] - mptcp: prevent MPC handshake on port-based signal endpoints (Davide Caratti) [RHEL-84571] - ndisc: use RCU protection in ndisc_alloc_skb() (Xin Long) [RHEL-81397] {CVE-2025-21764} - serial: 8250_dma: terminate correct DMA in tx_dma_flush() (Derek Barbosa) [RHEL-89346] - serial: 8250: Fix fifo underflow on flush (Derek Barbosa) [RHEL-89346] - serial: 8250: Adjust the timeout for FIFO mode (Derek Barbosa) [RHEL-89346] - tty: serial: 8250: Fix another runtime PM usage counter underflow (Derek Barbosa) [RHEL-89346] - Flush console log from kernel_power_off() (Derek Barbosa) [RHEL-89346] - printk: Fix signed integer overflow when defining LOG_BUF_LEN_MAX (Derek Barbosa) [RHEL-89346] - dev_printk: Add and use dev_no_printk() (Derek Barbosa) [RHEL-89346] - printk: Let no_printk() use _printk() (Derek Barbosa) [RHEL-89346] - printk: index: Add indexing support to dev_printk (Derek Barbosa) [RHEL-89346] - rtc: ab-eoz9: don't fail temperature reads on undervoltage notification (Waiman Long) [RHEL-72448] - rtc: rzn1: fix BCD to rtc_time conversion errors (Waiman Long) [RHEL-72448] - rtc: check if __rtc_read_time was successful in rtc_timer_do_work() (Waiman Long) [RHEL-72448] {CVE-2024-56739} - rtc: abx80x: Fix WDT bit position of the status register (Waiman Long) [RHEL-72448] - rtc: st-lpc: Use IRQF_NO_AUTOEN flag in request_irq() (Waiman Long) [RHEL-72448] - rtc: at91sam9: fix OF node leak in probe() error path (Waiman Long) [RHEL-72448] - rtc: interface: Add RTC offset to alarm after fix-up (Waiman Long) [RHEL-72448] - rtc: abx80x: Fix return value of nvmem callback on read (Waiman Long) [RHEL-72448] - rtc: cmos: Fix return value of nvmem callbacks (Waiman Long) [RHEL-72448] - rtc: isl1208: Fix return value of nvmem callbacks (Waiman Long) [RHEL-72448] - rtc: mt6397: select IRQ_DOMAIN instead of depending on it (Waiman Long) [RHEL-72448] - rtc: Extend timeout for waiting for UIP to clear to 1s (Waiman Long) [RHEL-72448] - rtc: Add support for configuring the UIP timeout for RTC reads (Waiman Long) [RHEL-72448] - rtc: Adjust failure return code for cmos_set_alarm() (Waiman Long) [RHEL-72448] - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time() (Waiman Long) [RHEL-72448] - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call (Waiman Long) [RHEL-72448] - rtc: efi: fixed typo in efi_procfs() (Waiman Long) [RHEL-72448] - rtc: brcmstb-waketimer: support level alarm_irq (Waiman Long) [RHEL-72448] - rtc: stop warning for invalid alarms when the alarm is disabled (Waiman Long) [RHEL-72448] - rtc: pcf85363: Allow to wake up system without IRQ (Waiman Long) [RHEL-72448] - rtc: rv8803: fix Wvoid-pointer-to-enum-cast warning (Waiman Long) [RHEL-72448] - rtc: st-lpc: Simplify clk handling in st_rtc_probe() (Waiman Long) [RHEL-72448] - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error (Waiman Long) [RHEL-72448] - rtc: meson-vrtc: Use ktime_get_real_ts64() to get the current time (Waiman Long) [RHEL-72448] - arp: switch to dev_getbyhwaddr() in arp_req_set_public() (Guillaume Nault) [RHEL-84572] - net: Add non-RCU dev_getbyhwaddr() helper (Guillaume Nault) [RHEL-84572] - ipv4: use RCU protection in inet_select_addr() (Guillaume Nault) [RHEL-84572] - ipv4: use RCU protection in rt_is_expired() (Guillaume Nault) [RHEL-84572] - ipv4: add RCU protection to ip4_dst_hoplimit() (Guillaume Nault) [RHEL-84572] - ipmr: do not call mr_mfc_uses_dev() for unres entries (Guillaume Nault) [RHEL-84572] Resolves: RHEL-59967, RHEL-63193, RHEL-72448, RHEL-72531, RHEL-73396, RHEL-73492, RHEL-73614, RHEL-79805, RHEL-80698, RHEL-81397, RHEL-84571, RHEL-84572, RHEL-85327, RHEL-86809, RHEL-86831, RHEL-86914, RHEL-87889, RHEL-87960, RHEL-88921, RHEL-89346, RHEL-89579, RHEL-89726 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
53b61c1f3b |
kernel-5.14.0-585.el9
* Wed May 14 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-585.el9] - dmaengine: amd: qdma: Remove using the private get and set dma_ops APIs (Jerry Snitselaar) [RHEL-78706] - dmaengine: Revert "dmaengine: qcom: bam_dma: Avoid writing unavailable register" (Jerry Snitselaar) [RHEL-78706] - dmaengine: idxd: Enable Function Level Reset (FLR) for halt (Jerry Snitselaar) [RHEL-78706] - dmaengine: idxd: Refactor halt handler (Jerry Snitselaar) [RHEL-78706] - dmaengine: idxd: Add idxd_device_config_save() and idxd_device_config_restore() helpers (Jerry Snitselaar) [RHEL-78706] - dmaengine: idxd: Binding and unbinding IDXD device and driver (Jerry Snitselaar) [RHEL-78706] - bitmap: Define a cleanup function for bitmaps (Jerry Snitselaar) [RHEL-78706] - dmaengine: idxd: Add idxd_pci_probe_alloc() helper (Jerry Snitselaar) [RHEL-78706] - dmaengine: qcom: gpi: Add GPI immediate DMA support for SPI protocol (Jerry Snitselaar) [RHEL-78706] - dmaengine: bcm2835-dma: Prevent suspend if DMA channel is busy (Jerry Snitselaar) [RHEL-78706] - dmaengine: ti: k3-udma: Add support for J722S CSI BCDMA (Jerry Snitselaar) [RHEL-78706] - dmaengine: ti: edma: fix OF node reference leaks in edma_driver (Jerry Snitselaar) [RHEL-78706] - dmaengine: ti: edma: make the loop condition simpler in edma_probe() (Jerry Snitselaar) [RHEL-78706] - dmaengine: qcom: bam_dma: Avoid writing unavailable register (Jerry Snitselaar) [RHEL-78706] - dmaengine: idxd: Remove unused idxd_(un)register_bus_type (Jerry Snitselaar) [RHEL-78706] - dmaengine: idxd: Add a new IAA device ID on Panther Lake family platforms (Jerry Snitselaar) [RHEL-47414] - dmaengine: sh: rcar-dmac: add comment for r8a779a0 compatible (Jerry Snitselaar) [RHEL-78706] - dmaengine: Move AMD PTDMA driver to amd directory (Jerry Snitselaar) [RHEL-78706] - redhat/configs: Add CONFIG_AMD_QDMA (Jerry Snitselaar) [RHEL-78706] - dmaengine: amd: qdma: Add AMD QDMA driver (Jerry Snitselaar) [RHEL-78706] - dmaengine: idxd: Remove a useless mutex (Jerry Snitselaar) [RHEL-78706] - dmaengine: fix typo in the comment (Jerry Snitselaar) [RHEL-78706] - dmaengine: idxd: Move DSA/IAA device IDs to IDXD driver (Jerry Snitselaar) [RHEL-78706] - dmaengine: acpi: Clean up headers (Jerry Snitselaar) [RHEL-78706] - dmaengine: acpi: Simplify devm_acpi_dma_controller_register() (Jerry Snitselaar) [RHEL-78706] - dmaengine: acpi: Drop unused devm_acpi_dma_controller_free() (Jerry Snitselaar) [RHEL-78706] - dmaengine: sh: rz-dmac: add r7s72100 support (Jerry Snitselaar) [RHEL-78706] - dmaengine: sh: Kconfig: Make RZ_DMAC depend on ARCH_RZG2L (Jerry Snitselaar) [RHEL-78706] - dmaengine: sh: Kconfig: Add ARCH_R9A07G054 dependency for RZ_DMAC config option (Jerry Snitselaar) [RHEL-78706] - nvme: print firmware bug note for non-unique identifiers (Bryan Gurney) [RHEL-89350] - nvme-pci: add BOGUS_NID quirk for Samsung PM1733 (Bryan Gurney) [RHEL-89350] - vsock: Orphan socket after transport release (Jon Maloy) [RHEL-81484] {CVE-2025-21756} - vsock: Keep the binding until socket destruction (Jon Maloy) [RHEL-81484] {CVE-2025-21756} - bpf, vsock: Invoke proto::close on close() (Jon Maloy) [RHEL-81484] {CVE-2025-21756} - RDMA/rxe: Fix the qp flush warnings in req (CKI Backport Bot) [RHEL-72373] {CVE-2024-53229} - net: ppp: Add bound checking for skb data on ppp_sync_txmung (Guillaume Nault) [RHEL-89647] {CVE-2025-37749} - cpufreq: intel_pstate: Unchecked MSR aceess in legacy mode (David Arcari) [RHEL-81770] - ext4: fix OOB read when checking dotdot dir (CKI Backport Bot) [RHEL-87984] {CVE-2025-37785} - ionic: add module eeprom channel data to ionic_if and ethtool (Mohammad Heib) [RHEL-88150] - ionic: support ethtool get_module_eeprom_by_page (Mohammad Heib) [RHEL-88150] - ionic: extend the QSFP module sprom for more pages (Mohammad Heib) [RHEL-88150] - ionic: use ee->offset when returning sprom data (Mohammad Heib) [RHEL-88150] - ionic: no double destroy workqueue (Mohammad Heib) [RHEL-88150] - ionic: Fix netdev notifier unregister on failure (Mohammad Heib) [RHEL-88150] - ionic: remove the unused nb_work (Mohammad Heib) [RHEL-88150] - ionic: add support for QSFP_PLUS_CMIS (Mohammad Heib) [RHEL-88150] - ionic: add speed defines for 200G and 400G (Mohammad Heib) [RHEL-88150] - ionic: Translate IONIC_RC_ENOSUPP to EOPNOTSUPP (Mohammad Heib) [RHEL-88150] - ionic: Use VLAN_ETH_HLEN when possible (Mohammad Heib) [RHEL-88150] - ionic: add asic codes to firmware interface file (Mohammad Heib) [RHEL-88150] - hugetlbfs: support idmapped mounts (CKI Backport Bot) [RHEL-35573] - redhat: create 'systemd-volatile-overlay' addon for UKI (Emanuele Giuseppe Esposito) [RHEL-86487] - efi: Fix building of efi-pstore when CONFIG_EFI_VARS_PSTORE=m (Lenny Szubowicz) [RHEL-90260] - ACPI: processor idle: Revert "avoid call to raw_local_irq_disable() from acpi_safe_halt()" (Waiman Long) [RHEL-22238] - ACPI/HMAT: Move HMAT messages to pr_debug() (Steve Dunnagan) [RHEL-70321] - cpufreq: Reference count policy in cpufreq_update_limits() (David Arcari) [RHEL-67849] - cpufreq/amd-pstate: Use scope based cleanup for cpufreq_policy refs [partial] (David Arcari) [RHEL-67849] - platform/x86/amd: amd_3d_vcache: Add sysfs ABI documentation (David Arcari) [RHEL-67849] - platform/x86/amd: amd_3d_vcache: Add AMD 3D V-Cache optimizer driver (David Arcari) [RHEL-67849] - redhat/configs: enable CONFIG_AMD_3D_VCACHE for x86 on RHEL (David Arcari) [RHEL-67849] - enic: get max rq & wq entries supported by hw, 16K queues (Nelson Escobar) [RHEL-84862] - enic: cleanup of enic wq request completion path (Nelson Escobar) [RHEL-84862] - enic: added enic_wq.c and enic_wq.h (Nelson Escobar) [RHEL-84862] - enic: remove unused function cq_enet_wq_desc_dec (Nelson Escobar) [RHEL-84862] - enic: enable rq extended cq support (Nelson Escobar) [RHEL-84862] - enic: enic rq extended cq defines (Nelson Escobar) [RHEL-84862] - enic: enic rq code reorg (Nelson Escobar) [RHEL-84862] - enic: Move function from header file to c file (Nelson Escobar) [RHEL-84862] - enic: add dependency on Page Pool (Nelson Escobar) [RHEL-84862] - enic: remove copybreak tunable (Nelson Escobar) [RHEL-84862] - enic: Use the Page Pool API for RX (Nelson Escobar) [RHEL-84862] - enic: Simplify RX handler function (Nelson Escobar) [RHEL-84862] - enic: Move RX functions to their own file (Nelson Escobar) [RHEL-84862] - enic: Fix typo in comment in table indexed by link speed (Nelson Escobar) [RHEL-84862] - enic: Obtain the Link speed only after the link comes up (Nelson Escobar) [RHEL-84862] - enic: Move RX coalescing set function (Nelson Escobar) [RHEL-84862] - enic: Move kdump check into enic_adjust_resources() (Nelson Escobar) [RHEL-84862] - enic: Move enic resource adjustments to separate function (Nelson Escobar) [RHEL-84862] - enic: Adjust used MSI-X wq/rq/cq/interrupt resources in a more robust way (Nelson Escobar) [RHEL-84862] - enic: Allocate arrays in enic struct based on VIC config (Nelson Escobar) [RHEL-84862] - enic: Save resource counts we read from HW (Nelson Escobar) [RHEL-84862] - enic: Make MSI-X I/O interrupts come after the other required ones (Nelson Escobar) [RHEL-84862] - enic: Create enic_wq/rq structures to bundle per wq/rq data (Nelson Escobar) [RHEL-84862] - enic: Report some per queue statistics in ethtool (Nelson Escobar) [RHEL-84862] - enic: Report per queue statistics in netdev qstats (Nelson Escobar) [RHEL-84862] - enic: Collect per queue statistics (Nelson Escobar) [RHEL-84862] - enic: Use macro instead of static const variables for array sizes (Nelson Escobar) [RHEL-84862] - enic: add ethtool get_channel support (Nelson Escobar) [RHEL-84862] - enic: Validate length of nl attributes in enic_set_vf_port (Nelson Escobar) [RHEL-84862] - enic: Replace hardcoded values for vnic descriptor by defines (Nelson Escobar) [RHEL-84862] - enic: Avoid false positive under FORTIFY_SOURCE (Nelson Escobar) [RHEL-84862] - smb: client: Add check for next_buffer in receive_encrypted_standard() (CKI Backport Bot) [RHEL-83243] {CVE-2025-21844} Resolves: RHEL-22238, RHEL-35573, RHEL-47414, RHEL-67849, RHEL-70321, RHEL-72373, RHEL-78706, RHEL-81484, RHEL-81770, RHEL-83243, RHEL-84862, RHEL-86487, RHEL-87984, RHEL-88150, RHEL-89350, RHEL-89647, RHEL-90260 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
4806903c87 |
kernel-5.14.0-584.el9
* Fri May 09 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-584.el9] - net: warn if NAPI instance wasn't shut down (Davide Caratti) [RHEL-77816] - net: hide the definition of dev_get_by_napi_id() (Davide Caratti) [RHEL-77816] - net: page_pool: don't try to stash the napi id (Davide Caratti) [RHEL-77816] - xsk: Bring back busy polling support (Davide Caratti) [RHEL-77816] - net: Make napi_hash_lock irq safe (Davide Caratti) [RHEL-77816] - netdev: prevent accessing NAPI instances from another namespace (Davide Caratti) [RHEL-77816] {CVE-2025-21659} - netdev-genl: Hold rcu_read_lock in napi_set (Davide Caratti) [RHEL-77816] - mlx4: Add support for persistent NAPI config to RX CQs (Davide Caratti) [RHEL-77816] - mlx5: Add support for persistent NAPI config (Davide Caratti) [RHEL-77816] - bnxt: Add support for persistent NAPI config (Davide Caratti) [RHEL-77816] - netdev-genl: Support setting per-NAPI config values (Davide Caratti) [RHEL-77816] - net: napi: Add napi_config (Davide Caratti) [RHEL-77816] - netdev-genl: Dump gro_flush_timeout (Davide Caratti) [RHEL-77816] - net: napi: Make gro_flush_timeout per-NAPI (Davide Caratti) [RHEL-77816] - netdev-genl: Dump napi_defer_hard_irqs (Davide Caratti) [RHEL-77816] - net: napi: Make napi_defer_hard_irqs per-NAPI (Davide Caratti) [RHEL-77816] - x86/bugs: KVM: Add support for SRSO_MSR_FIX (Waiman Long) [RHEL-88224] - x86/cpu/kvm: SRSO: Fix possible missing IBPB on VM-Exit (Waiman Long) [RHEL-88224] - KVM: x86: Advertise SRSO_USER_KERNEL_NO to userspace (Waiman Long) [RHEL-88224] - x86/bugs: Add SRSO_USER_KERNEL_NO support (Waiman Long) [RHEL-88224] - x86/bugs: Do not use UNTRAIN_RET with IBPB on entry (Waiman Long) [RHEL-88224] - x86/bugs: Skip RSB fill at VMEXIT (Waiman Long) [RHEL-88224] - x86/cpufeatures: Add a IBPB_NO_RET BUG flag (Waiman Long) [RHEL-88224] - x86/cpufeatures: Define X86_FEATURE_AMD_IBPB_RET (Waiman Long) [RHEL-88224] - x86/bugs: Fix handling when SRSO mitigation is disabled (Waiman Long) [RHEL-88224] - x86/bugs: Add missing NO_SSB flag (Waiman Long) [RHEL-88224] - Documentation/srso: Document a method for checking safe RET operates properly (Waiman Long) [RHEL-88224] - redhat/configs: Add new CONFIG_MITIGATION_* kconfig files (Waiman Long) [RHEL-88224] - x86/bugs: Add a separate config for GDS (Waiman Long) [RHEL-88224] - x86/bugs: Remove GDS Force Kconfig option (Waiman Long) [RHEL-88224] - x86/bugs: Add a separate config for SSB (Waiman Long) [RHEL-88224] - x86/bugs: Add a separate config for Spectre V2 (Waiman Long) [RHEL-88224] - x86/bugs: Add a separate config for SRBDS (Waiman Long) [RHEL-88224] - x86/bugs: Add a separate config for Spectre v1 (Waiman Long) [RHEL-88224] - x86/bugs: Add a separate config for RETBLEED (Waiman Long) [RHEL-88224] - x86/bugs: Add a separate config for L1TF (Waiman Long) [RHEL-88224] - x86/bugs: Add a separate config for MMIO Stable Data (Waiman Long) [RHEL-88224] - x86/bugs: Add a separate config for TAA (Waiman Long) [RHEL-88224] - x86/bugs: Add a separate config for MDS (Waiman Long) [RHEL-88224] - x86/cpufeatures: Flip the /proc/cpuinfo appearance logic (Waiman Long) [RHEL-88224] - x86/bugs: Add 'spectre_bhi=vmexit' cmdline option (Waiman Long) [RHEL-88224] - x86/bugs: Switch to new Intel CPU model defines (Waiman Long) [RHEL-88224] - x86/bugs: Switch to new Intel CPU model defines (Waiman Long) [RHEL-88224] - x86/cpu: Use EXPORT_PER_CPU_SYMBOL_GPL() for x86_spec_ctrl_current (Waiman Long) [RHEL-88224] - linux/dim: Fix divide by 0 in RDMA DIM (CKI Backport Bot) [RHEL-80826] {CVE-2022-49670} - scsi: megaraid_sas: Driver version update to 07.734.00.00-rc1 (Chandrakanth Patil) [RHEL-80700] - scsi: megaraid_sas: Block zero-length ATA VPD inquiry (Chandrakanth Patil) [RHEL-80700] - scsi: megaraid_sas: Make most module parameters static (Chandrakanth Patil) [RHEL-80700] - powerpc/pseries/iommu: memory notifier incorrectly adds TCEs for pmemory (Mamatha Inamdar) [RHEL-88421] - ibmvnic: Don't reference skb after sending to VIOS (Mamatha Inamdar) [RHEL-83359] {CVE-2025-21855} - netfilter: nft_tunnel: fix geneve_opt type confusion addition (CKI Backport Bot) [RHEL-88783] {CVE-2025-22056} - iommu/amd: Fix header file (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Fix possible circular locking dependency (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Add the document for Intel IOMMU debugfs (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Preserve default DTE fields when updating Host Page Table Root (Jerry Snitselaar) [RHEL-78704] - drm/tegra: Fix NULL vs IS_ERR() check in probe() (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Make intel_iommu_drain_pasid_prq() cover faults for RID (Jerry Snitselaar) [RHEL-78704] - iommu: Fix a spelling error (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Expicitly enable CNTRL.EPHEn bit in resume path (Jerry Snitselaar) [RHEL-78704] - iommu: Fix potential memory leak in iopf_queue_remove_device() (Jerry Snitselaar) [RHEL-78704] - iommu/hyper-v: Don't assume cpu_possible_mask is dense (Jerry Snitselaar) [RHEL-78704] - iommufd: Keep OBJ/IOCTL lists in an alphabetical order (Jerry Snitselaar) [RHEL-78705] - iommufd: Deal with IOMMU_HWPT_FAULT_ID_VALID in iommufd core (Jerry Snitselaar) [RHEL-78708] - iommufd/selftest: Remove domain_alloc_paging() (Jerry Snitselaar) [RHEL-78708] - iommu/amd: Fully decode all combinations of alloc_paging_flags (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Move the nid to pdom_setup_pgtable() (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Change amd_iommu_pgtable to use enum protection_domain_mode (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Remove type argument from do_iommu_domain_alloc() and related (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Remove dev == NULL checks (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Remove domain_alloc() (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Remove unused amd_iommu_domain_update() (Jerry Snitselaar) [RHEL-78704] - iommu/amd: remove return value of amd_iommu_detect (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Remove amd_iommu_apply_erratum_63() (Jerry Snitselaar) [RHEL-75906] - iommu/amd: Lock DTE before updating the entry with WRITE_ONCE() (Jerry Snitselaar) [RHEL-75906] - iommu/amd: Modify clear_dte_entry() to avoid in-place update (Jerry Snitselaar) [RHEL-75906] - iommu/amd: Introduce helper function get_dte256() (Jerry Snitselaar) [RHEL-75906] - iommu/amd: Modify set_dte_entry() to use 256-bit DTE helpers (Jerry Snitselaar) [RHEL-75906] - iommu/amd: Introduce helper function to update 256-bit DTE (Jerry Snitselaar) [RHEL-75906] - iommu/amd: Introduce struct ivhd_dte_flags to store persistent DTE flags (Jerry Snitselaar) [RHEL-75906] - iommu/amd: Disable AMD IOMMU if CMPXCHG16B feature is not supported (Jerry Snitselaar) [RHEL-75906] - iommu/amd: Misc ACPI IVRS debug info clean up (Jerry Snitselaar) [RHEL-75906] - iommu/vt-d: Link cache tags of same iommu unit together (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Draining PRQ in sva unbind path when FPD bit set (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Remove iommu cap audit (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Remove domain_alloc_paging() (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Avoid use of NULL after WARN_ON_ONCE (Jerry Snitselaar) [RHEL-78704] - iommu: Use str_enable_disable-like helpers (Jerry Snitselaar) [RHEL-78704] - lib/string_choices: Add some comments to make more clear for string choices helpers. (Jerry Snitselaar) [RHEL-78705] - lib/string_choices: Introduce several opposite string choice helpers (Jerry Snitselaar) [RHEL-78705] - lib/string_choices: Add str_true_false()/str_false_true() helper (Jerry Snitselaar) [RHEL-78705] - string_choices: Add wrapper for str_down_up() (Jerry Snitselaar) [RHEL-78705] - lib/string_choices: Add str_up_down() helper (Jerry Snitselaar) [RHEL-78705] - iommu: Remove the remove_dev_pasid op (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Make the blocked domain support PASID (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Make the blocked domain support PASID (Jerry Snitselaar) [RHEL-78704] - iommu/arm-smmu-v3: Make the blocked domain support PASID (Jerry Snitselaar) [RHEL-78705] - iommu: Detaching pasid by attaching to the blocked_domain (Jerry Snitselaar) [RHEL-78704] - iommu: Consolidate the ops->remove_dev_pasid usage into a helper (Jerry Snitselaar) [RHEL-78704] - iommu: Prevent pasid attach if no ops->remove_dev_pasid (Jerry Snitselaar) [RHEL-78704] - iommu/arm-smmu-v3: Add missing #include of linux/string_choices.h (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu-v3: Use str_read_write helper w/ logs (Jerry Snitselaar) [RHEL-78705] - iommu/io-pgtable-arm: Add way to debug pgtable walk (Jerry Snitselaar) [RHEL-78705] - iommu/io-pgtable-arm: Re-use the pgtable walk for iova_to_phys (Jerry Snitselaar) [RHEL-78705] - iommu/io-pgtable-arm: Make pgtable walker more generic (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu: Add ACTLR data and support for qcom_smmu_500 (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu: Introduce ACTLR custom prefetcher settings (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu: Add support for PRR bit setup (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu: Refactor qcom_smmu structure to include single pointer (Jerry Snitselaar) [RHEL-78705] - redhat/configs: enable ARM_SMMU_MMU_500_CPRE_ERRATA (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu: Re-enable context caching in smmu reset operation (Jerry Snitselaar) [RHEL-78705] - iommu/tegra241-cmdqv: Read SMMU IDR1.CMDQS instead of hardcoding (Jerry Snitselaar) [RHEL-78705] - iommu/io-pgtable-arm: Fix cfg reading in arm_lpae_concat_mandatory() (Jerry Snitselaar) [RHEL-78705] - iommu/io-pgtable-arm: Add coverage for different OAS in selftest (Jerry Snitselaar) [RHEL-78705] - iommu/io-pgtable-arm: Fix stage-2 concatenation with 16K (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu-v3: Remove domain_alloc_paging() (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu-v3: Make domain_alloc_paging_flags() directly determine the S1/S2 (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu-v3: Remove arm_smmu_domain_finalise() during attach (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu-v3: Document SVA interaction with new pagetable features (Jerry Snitselaar) [RHEL-78705] - arm64: add stubs for system_supports_poe and system_supports_gcs (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmuv3: Update comments about ATS and bypass (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu-v3: Log better event records (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu-v3: Introduce struct arm_smmu_event (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu-qcom: add sdm670 adreno iommu compatible (Jerry Snitselaar) [RHEL-78705] - powerpc/pseries/iommu: IOMMU incorrectly marks MMIO range in DDW (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Avoid draining PRQ in sva mm release path (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Add lockdep asserts for domain->dev_list (Jerry Snitselaar) [RHEL-78704] - scatterlist: fix incorrect func name in kernel-doc (Jerry Snitselaar) [RHEL-78704] - iommu/arm-smmu-v3: Improve uAPI comment for IOMMU_HW_INFO_TYPE_ARM_SMMUV3 (Jerry Snitselaar) [RHEL-78705] - iommufd/selftest: Cover IOMMU_FAULT_QUEUE_ALLOC in iommufd_fail_nth (Jerry Snitselaar) [RHEL-78708] - iommufd: Fix typos in kernel-doc comments (Jerry Snitselaar) [RHEL-78708] - iommu: Rename ops->domain_alloc_user() to domain_alloc_paging_flags() (Jerry Snitselaar) [RHEL-78704] - iommu: Add ops->domain_alloc_nested() (Jerry Snitselaar) [RHEL-78704] - scatterlist: fix a typo (Jerry Snitselaar) [RHEL-78704] - kmemleak: iommu/iova: fix transient kmemleak false positive (Jerry Snitselaar) [RHEL-78704] - iommu: Make set_dev_pasid op support domain replacement (Jerry Snitselaar) [RHEL-78704] - iommu/arm-smmu-v3: Make set_dev_pasid() op support replace (Jerry Snitselaar) [RHEL-78705] - iommu/vt-d: Add set_dev_pasid callback for nested domain (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Make identity_domain_set_dev_pasid() to handle domain replacement (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Make intel_svm_set_dev_pasid() support domain replacement (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Limit intel_iommu_set_dev_pasid() for paging domain (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Make intel_iommu_set_dev_pasid() to handle domain replacement (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Add iommu_domain_did() to get did (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Consolidate the struct dev_pasid_info add/remove (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Add pasid replace helpers (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Refactor the pasid setup helpers (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Add a helper to flush cache for updating present pasid entry (Jerry Snitselaar) [RHEL-78704] - iommu: Pass old domain to set_dev_pasid op (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Drain PRQs when domain removed from RID (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Drop pasid requirement for prq initialization (Jerry Snitselaar) [RHEL-78704] - iommufd: Enable PRI when doing the iommufd_hwpt_alloc (Jerry Snitselaar) [RHEL-78708] - iommu/vt-d: Move IOMMU_IOPF into INTEL_IOMMU (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Remove the pasid present check in prq_event_thread (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Separate page request queue from SVM (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Drop s1_pgtbl from dmar_domain (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Remove unused dmar_msi_read (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Increase buffer size for device name (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Use PCI_DEVID() macro (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Refine intel_iommu_domain_alloc_user() (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Refactor first_level_by_default() (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Remove domain_update_iommu_superpage() (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Remove domain_update_iommu_cap() (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Enhance compatibility check for paging domain attach (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Remove unused domain_alloc callback (Jerry Snitselaar) [RHEL-78704] - iommu/vt-d: Add domain_alloc_paging support (Jerry Snitselaar) [RHEL-78704] - iommu/iova: Fix typo 'adderss' (Jerry Snitselaar) [RHEL-78704] - iommu: Create __iommu_alloc_identity_domain() (Jerry Snitselaar) [RHEL-78704] - iommu: Put domain allocation in __iommu_group_alloc_blocking_domain() (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Put list_add/del(dev_data) back under the domain->lock (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Improve amd_iommu_release_device() (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Add ops->release_domain (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Reorder attach device code (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Convert dev_data lock from spinlock to mutex (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Rearrange attach device code (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Reduce domain lock scope in attach device path (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Do not detach devices in domain free path (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Remove unused amd_iommus variable (Jerry Snitselaar) [RHEL-78704] - iommu/amd: xarray to track protection_domain->iommu list (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Remove protection_domain.dev_cnt variable (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Use ida interface to manage protection domain ID (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Fix corruption when mapping large pages from 0 (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Do not try copy old DTE resume path (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Use atomic64_inc_return() in iommu.c (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Implement global identity domain (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Enhance amd_iommu_domain_alloc_user() (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Pass page table type as param to pdom_setup_pgtable() (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Separate page table setup from domain allocation (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Move V2 page table support check to early_amd_iommu_init() (Jerry Snitselaar) [RHEL-78704] - iommu/amd: Add helper function to check GIOSUP/GTSUP (Jerry Snitselaar) [RHEL-78704] - iommu/arm-smmu-v3: Enhance domain_alloc_user() to allocate PASID capable domain (Jerry Snitselaar) [RHEL-78705] - iommu: Add new flag to explictly request PASID capable domain (Jerry Snitselaar) [RHEL-78704] - iommu: Fix prototype of iommu_paging_domain_alloc_flags() (Jerry Snitselaar) [RHEL-78704] - iommu: Introduce iommu_paging_domain_alloc_flags() (Jerry Snitselaar) [RHEL-78704] - iommu: Refactor __iommu_domain_alloc() (Jerry Snitselaar) [RHEL-78704] - iommu: Remove iommu_domain_alloc() (Jerry Snitselaar) [RHEL-78704] - remoteproc: Use iommu_paging_domain_alloc() (Jerry Snitselaar) [RHEL-78704] - drm/nouveau/tegra: Use iommu_paging_domain_alloc() (Jerry Snitselaar) [RHEL-78704] - gpu: host1x: Use iommu_paging_domain_alloc() (Jerry Snitselaar) [RHEL-78704] - drm/tegra: Use iommu_paging_domain_alloc() (Jerry Snitselaar) [RHEL-78704] - iommu: Restore iommu_flush_iotlb_all() (Jerry Snitselaar) [RHEL-78704] - iommu: Remove useless flush from iommu_create_device_direct_mappings() (Jerry Snitselaar) [RHEL-78704] - iommu/sysfs: constify the class struct (Jerry Snitselaar) [RHEL-78704] - iommu: Remove iommu_present() (Jerry Snitselaar) [RHEL-78704] - iommu: Reorganize kerneldoc parameter names (Jerry Snitselaar) [RHEL-78704] - iommu: Make bus_iommu_probe() static (Jerry Snitselaar) [RHEL-78704] - iommu: Add a kdoc to iommu_unmap() (Jerry Snitselaar) [RHEL-78704] - iommu/io-pgtable-arm: Remove split on unmap behavior (Jerry Snitselaar) [RHEL-78705] - iommu/io-pgtable-arm: Add self test for the last page in the IAS (Jerry Snitselaar) [RHEL-78705] - iommu/io-pgtable-arm: Fix stage-2 map/unmap for concatenated tables (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu-v3: Import IOMMUFD module namespace (Jerry Snitselaar) [RHEL-55204] - iommufd: IOMMU_IOAS_CHANGE_PROCESS selftest (Jerry Snitselaar) [RHEL-78708] - selftests: iommu: Use installed kernel headers search path (Jerry Snitselaar) [RHEL-78708] - iommufd: Add IOMMU_IOAS_CHANGE_PROCESS (Jerry Snitselaar) [RHEL-78708] - iommufd: Lock all IOAS objects (Jerry Snitselaar) [RHEL-78708] - iommufd: Export do_update_pinned (Jerry Snitselaar) [RHEL-78708] - iommu/arm-smmu-v3: Support IOMMU_HWPT_INVALIDATE using a VIOMMU object (Jerry Snitselaar) [RHEL-55204] - iommu/arm-smmu-v3: Allow ATS for IOMMU_DOMAIN_NESTED (Jerry Snitselaar) [RHEL-55204] - iommu/arm-smmu-v3: Use S2FWB for NESTED domains (Jerry Snitselaar) [RHEL-55204] - iommu/arm-smmu-v3: Support IOMMU_DOMAIN_NESTED (Jerry Snitselaar) [RHEL-55204] - iommu/arm-smmu-v3: Support IOMMU_VIOMMU_ALLOC (Jerry Snitselaar) [RHEL-55204] - iommu/arm-smmu-v3: Expose the arm_smmu_attach interface (Jerry Snitselaar) [RHEL-55204] - iommu/arm-smmu-v3: Implement IOMMU_HWPT_ALLOC_NEST_PARENT (Jerry Snitselaar) [RHEL-55204] - redhat/configs: Enable CONFIG_ARM_SMMU_V3_IOMMUFD (Jerry Snitselaar) [RHEL-55204] - iommu/arm-smmu-v3: Support IOMMU_GET_HW_INFO via struct arm_smmu_hw_info (Jerry Snitselaar) [RHEL-55204] - iommu/arm-smmu-v3: Report IOMMU_CAP_ENFORCE_CACHE_COHERENCY for CANWBS (Jerry Snitselaar) [RHEL-55204] - ACPI/IORT: Support CANWBS memory access flag (Jerry Snitselaar) [RHEL-55204] - ACPICA: IORT: Update for revision E.f (Jerry Snitselaar) [RHEL-55204] - vfio: Remove VFIO_TYPE1_NESTING_IOMMU (Jerry Snitselaar) [RHEL-78708] - Documentation: userspace-api: iommufd: Update vDEVICE (Jerry Snitselaar) [RHEL-73590] - iommufd/selftest: Add vIOMMU coverage for IOMMU_HWPT_INVALIDATE ioctl (Jerry Snitselaar) [RHEL-73590] - iommufd/selftest: Add IOMMU_TEST_OP_DEV_CHECK_CACHE test command (Jerry Snitselaar) [RHEL-73590] - iommufd/selftest: Add mock_viommu_cache_invalidate (Jerry Snitselaar) [RHEL-73590] - iommufd/viommu: Add iommufd_viommu_find_dev helper (Jerry Snitselaar) [RHEL-73590] - iommu: Add iommu_copy_struct_from_full_user_array helper (Jerry Snitselaar) [RHEL-73590] - iommufd: Allow hwpt_id to carry viommu_id for IOMMU_HWPT_INVALIDATE (Jerry Snitselaar) [RHEL-73590] - iommu/viommu: Add cache_invalidate to iommufd_viommu_ops (Jerry Snitselaar) [RHEL-73590] - iommufd/selftest: Add IOMMU_VDEVICE_ALLOC test coverage (Jerry Snitselaar) [RHEL-73590] - iommufd/viommu: Add IOMMUFD_OBJ_VDEVICE and IOMMU_VDEVICE_ALLOC ioctl (Jerry Snitselaar) [RHEL-73590] - Documentation: userspace-api: iommufd: Update vIOMMU (Jerry Snitselaar) [RHEL-55217] - iommufd/selftest: Add IOMMU_VIOMMU_ALLOC test coverage (Jerry Snitselaar) [RHEL-55217] - iommufd/selftest: Add IOMMU_VIOMMU_TYPE_SELFTEST (Jerry Snitselaar) [RHEL-55217] - iommufd/selftest: Add refcount to mock_iommu_device (Jerry Snitselaar) [RHEL-55217] - iommufd/selftest: Prepare for mock_viommu_alloc_domain_nested() (Jerry Snitselaar) [RHEL-55217] - iommufd/selftest: Add container_of helpers (Jerry Snitselaar) [RHEL-55217] - iommufd: Allow pt_id to carry viommu_id for IOMMU_HWPT_ALLOC (Jerry Snitselaar) [RHEL-55217] - iommufd: Add alloc_domain_nested op to iommufd_viommu_ops (Jerry Snitselaar) [RHEL-55217] - iommufd/viommu: Add IOMMU_VIOMMU_ALLOC ioctl (Jerry Snitselaar) [RHEL-55217] - iommufd: Verify object in iommufd_object_finalize/abort() (Jerry Snitselaar) [RHEL-55217] - iommufd: Introduce IOMMUFD_OBJ_VIOMMU and its related struct (Jerry Snitselaar) [RHEL-55217] - iommufd: Move _iommufd_object_alloc helper to a sharable file (Jerry Snitselaar) [RHEL-55217] - iommufd: Move struct iommufd_object to public iommufd header (Jerry Snitselaar) [RHEL-55217] - iommufd: Allow fault reporting for non-PRI PCI devices (Jerry Snitselaar) [RHEL-78708] - iommufd: Selftest coverage for IOMMU_IOAS_MAP_FILE (Jerry Snitselaar) [RHEL-78708] - iommufd: File mappings for mdev (Jerry Snitselaar) [RHEL-78708] - iommufd: Add IOMMU_IOAS_MAP_FILE (Jerry Snitselaar) [RHEL-78708] - iommufd: pfn_reader for file mappings (Jerry Snitselaar) [RHEL-78708] - iommufd: Folio subroutines (Jerry Snitselaar) [RHEL-78708] - iommufd: pfn_reader local variables (Jerry Snitselaar) [RHEL-78708] - iommufd: Generalize iopt_pages address (Jerry Snitselaar) [RHEL-78708] - iommufd: Rename uptr in iopt_alloc_iova() (Jerry Snitselaar) [RHEL-78708] - mm/gup: Add folio_add_pins() (Jerry Snitselaar) [RHEL-78708] - mm/gup: handle NULL pages in unpin_user_pages() (Jerry Snitselaar) [RHEL-78708] {CVE-2024-56612} - mm/gup: avoid an unnecessary allocation call for FOLL_LONGTERM cases (Jerry Snitselaar) [RHEL-78708] - mm/gup: stop leaking pinned pages in low memory conditions (Jerry Snitselaar) [RHEL-78708] - mm/hugetlb: simplify refs in memfd_alloc_folio (Jerry Snitselaar) [RHEL-78708] - mm/gup: fix memfd_pin_folios alloc race panic (Jerry Snitselaar) [RHEL-78708] {CVE-2024-49872} - mm/gup: fix memfd_pin_folios hugetlb page allocation (Jerry Snitselaar) [RHEL-78708] - mm/hugetlb: fix memfd_pin_folios resv_huge_pages leak (Jerry Snitselaar) [RHEL-78708] - mm/hugetlb: fix memfd_pin_folios free_huge_pages leak (Jerry Snitselaar) [RHEL-78708] {CVE-2024-49964} - mm/filemap: fix filemap_get_folios_contig THP panic (Jerry Snitselaar) [RHEL-78708] {CVE-2024-49873} - mm/gup: introduce memfd_pin_folios() for pinning memfd folios (Jerry Snitselaar) [RHEL-78708] - mm/gup: introduce check_and_migrate_movable_folios() (Jerry Snitselaar) [RHEL-78708] - mm/gup: introduce unpin_folio/unpin_folios helpers (Jerry Snitselaar) [RHEL-78708] - Documentation: userspace-api: iommufd: Update HWPT_PAGING and HWPT_NESTED (Jerry Snitselaar) [RHEL-78708] - dma-mapping: fix swapped dir/flags arguments to trace_dma_alloc_sgt_err (Jerry Snitselaar) [RHEL-78704] - dma-mapping: drop unneeded includes from dma-mapping.h (Jerry Snitselaar) [RHEL-78704] - dma-mapping: trace more error paths (Jerry Snitselaar) [RHEL-78704] - dma-mapping: use trace_dma_alloc for dma_alloc* instead of using trace_dma_map (Jerry Snitselaar) [RHEL-78704] - dma-mapping: trace dma_alloc/free direction (Jerry Snitselaar) [RHEL-78704] - dma-mapping: use macros to define events in a class (Jerry Snitselaar) [RHEL-78704] - redhat/configs: Remove CONFIG_DMA_API_DEBUG_SG (Jerry Snitselaar) [RHEL-78704] - dma-debug: remove DMA_API_DEBUG_SG (Jerry Snitselaar) [RHEL-78704] - dma-debug: fix physical address calculation for struct dma_debug_entry (Jerry Snitselaar) [RHEL-78708] - dma-debug: store a phys_addr_t in struct dma_debug_entry (Jerry Snitselaar) [RHEL-78704] - dma-debug: fix a possible deadlock on radix_lock (Jerry Snitselaar) [RHEL-78704] {CVE-2024-47143} - docs/core-api: swiotlb: fix typos (Jerry Snitselaar) [RHEL-78704] - iommu/arm-smmu: Clarify MMU-500 CPRE workaround (Jerry Snitselaar) [RHEL-78705] - iommu/vt-d: Cleanup apic_printk() (Jerry Snitselaar) [RHEL-78704] - x86/apic: Provide apic_printk() helpers (Jerry Snitselaar) [RHEL-78704] - iommu: Manage driver probe deferral better (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu-v3: Clean up more on probe failure (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu: Retire probe deferral workaround (Jerry Snitselaar) [RHEL-78705] - iommu/arm-smmu: Make instance lookup robust (Jerry Snitselaar) [RHEL-78705] - kselftest/arm64: signal: drop now redundant GNU_SOURCE definition (Jerry Snitselaar) [RHEL-78704] - selftests: mptcp: extend CFLAGS to keep options from environment (Jerry Snitselaar) [RHEL-78704] - selftests: centralize -D_GNU_SOURCE= to CFLAGS in lib.mk (Jerry Snitselaar) [RHEL-78704] - of: address: always use dma_default_coherent for default coherency (Jerry Snitselaar) [RHEL-78704] - of: also handle dma-noncoherent in of_dma_is_coherent() (Jerry Snitselaar) [RHEL-78704] - virtio/vsock: Fix accept_queue memory leak (Jon Maloy) [RHEL-69713] {CVE-2024-53119} - sched: sch_cake: add bounds checks to host bulk flow fairness counts (Xin Long) [RHEL-77314] {CVE-2025-21647} - iscsi_ibft: Fix UBSAN shift-out-of-bounds warning in ibft_attr_show_nic() (CKI Backport Bot) [RHEL-86841] {CVE-2025-21993} - page_pool: Track DMA-mapped pages and unmap them when destroying the pool (Toke Høiland-Jørgensen) [RHEL-76845] - page_pool: Move pp_magic check into helper functions (Toke Høiland-Jørgensen) [RHEL-76845] - media: v4l2-mediabus: Drop V4L2_MBUS_CSI2_CONTINUOUS_CLOCK flag (Kate Hsuan) [RHEL-85049] - media: v4l2-mediabus: Drop legacy V4L2_MBUS_CSI2_CHANNEL_* flags (Kate Hsuan) [RHEL-85049] - media: v4l2-mediabus: Use structures to describe bus configuration (Kate Hsuan) [RHEL-85049] - media: v4l2-fwnode: Move bus config structure to v4l2_mediabus.h (Kate Hsuan) [RHEL-85049] - mm/gup: Refuse VM_PFNMAP in follow_page() (Donald Dutile) [RHEL-87404] - net: tun: unlink NAPI from device on destruction (CKI Backport Bot) [RHEL-80840] {CVE-2022-49672} - ata: libata-scsi: Improve CDL control (Tomas Henzl) [RHEL-72596] - ata: libata-scsi: Fix ata_msense_control_ata_feature() (Tomas Henzl) [RHEL-72596] - ata: libata-scsi: Fix ata_mselect_control_ata_feature() return type (Tomas Henzl) [RHEL-72596] - ata: libata-sata: Save all fields from sense data descriptor (Tomas Henzl) [RHEL-72596] - ata: libata: Fix NCQ Non-Data log not supported print (Tomas Henzl) [RHEL-72596] - ata: libata: Improve return value of atapi_check_dma() (Tomas Henzl) [RHEL-72596] - ahci: add PCI ID for Marvell 88SE9215 SATA Controller (Tomas Henzl) [RHEL-72596] - ata: libata-eh: Do not use ATAPI DMA for a device limited to PIO mode (Tomas Henzl) [RHEL-72596] - ata: sata_gemini: Remove unused gemini_sata_reset_bridge() (Tomas Henzl) [RHEL-72596] - ata: sata_highbank: fix OF node reference leak in highbank_initialize_phys() (Tomas Henzl) [RHEL-72596] - ata: Constify struct pci_device_id (Tomas Henzl) [RHEL-72596] - ata: libata-scsi: Document all VPD page inquiry actors (Tomas Henzl) [RHEL-72596] - ata: libata-scsi: Refactor ata_scsiop_maint_in() (Tomas Henzl) [RHEL-72596] - ata: libata-scsi: Refactor ata_scsi_simulate() (Tomas Henzl) [RHEL-72596] - ata: libata-scsi: Refactor scsi_6_lba_len() with use of get_unaligned_be24() (Tomas Henzl) [RHEL-72596] - ata: Fix typos in the comment (Tomas Henzl) [RHEL-72596] - net: fib_rules: Fix iif / oif matching on L3 master device (Antoine Tenart) [RHEL-84584] - net: fib_rules: annotate data-races around rule->[io]ifindex (Antoine Tenart) [RHEL-84584] - net: Remove likely from l3mdev_master_ifindex_by_index (Antoine Tenart) [RHEL-84584] Resolves: RHEL-55204, RHEL-55217, RHEL-69713, RHEL-72596, RHEL-73590, RHEL-75906, RHEL-76845, RHEL-77314, RHEL-77816, RHEL-78704, RHEL-78705, RHEL-78708, RHEL-80700, RHEL-80826, RHEL-80840, RHEL-83359, RHEL-84584, RHEL-85049, RHEL-86841, RHEL-87404, RHEL-88224, RHEL-88421, RHEL-88783 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
292f40de47 |
kernel-5.14.0-583.el9
* Tue May 06 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-583.el9] - Revert "io_uring/uring_cmd: defer SQE copying until it's needed" (Jeff Moyer) [RHEL-82695] {CVE-2025-21837} - s390/dasd: Remove DMA alignment (Mete Durlu) [RHEL-88820] - ALSA: update RHEL kconfigs for 6.13 upstream code (Jaroslav Kysela) [RHEL-80681] - ASoC: use playback_only/capture_only instead dpcm_playback/dpcm_capture flags (Jaroslav Kysela) [RHEL-80681] - ASoC: tegra: Fix ADX S24_LE audio format (Jaroslav Kysela) [RHEL-80681] - ASoC: simple-card-utils: fix priv->dai_props indexing (Jaroslav Kysela) [RHEL-80681] - ALSA: hda/realtek: Fix volume adjustment issue on Lenovo ThinkBook 16P Gen5 (Jaroslav Kysela) [RHEL-80681] - ASoC: cs42l43: Add codec force suspend/resume ops (Jaroslav Kysela) [RHEL-80681] - ALSA: doc: Add codecs/index.rst to top-level index (Jaroslav Kysela) [RHEL-80681] - ALSA: doc: cs35l56: Add information about Cirrus Logic CS35L54/56/57 (Jaroslav Kysela) [RHEL-80681] - ASoC: samsung: Add missing selects for MFD_WM8994 (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: es8316: Fix HW rate calculation for 48Mhz MCLK (Jaroslav Kysela) [RHEL-80681] - ASoC: wm8994: Add depends on MFD core (Jaroslav Kysela) [RHEL-80681] - ASoC: tas2781: Fix occasional calibration failture (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: ES8326: Adjust ANA_MICBIAS to reduce pop noise (Jaroslav Kysela) [RHEL-80681] - ALSA: compress_offload: fix remaining descriptor races in sound/core/compress_offload.c (Jaroslav Kysela) [RHEL-80681] - ALSA: compress_offload: Drop unneeded no_free_ptr() (Jaroslav Kysela) [RHEL-80681] - ALSA: hda/tas2781: Ignore SUBSYS_ID not found for tas2563 projects (Jaroslav Kysela) [RHEL-80681] - ALSA: compress_offload: improve file descriptors installation for dma-buf (Jaroslav Kysela) [RHEL-80681] - ALSA: compress_offload: use safe list iteration in snd_compr_task_seq() (Jaroslav Kysela) [RHEL-80681] - ALSA: compress_offload: import DMA_BUF namespace (Jaroslav Kysela) [RHEL-80681] - ALSA: compress_offload: avoid 64-bit get_user() (Jaroslav Kysela) [RHEL-80681] - ASoC: wcd937x: Use *-y for Makefile (Jaroslav Kysela) [RHEL-80681] - ASoC: cs42l84: Use *-y for Makefile (Jaroslav Kysela) [RHEL-80681] - ASoC: SDCA: Use *-y for Makefile (Jaroslav Kysela) [RHEL-80681] - ASoC: Intel: avs: da7219: Remove suspend_pre() and resume_post() (Jaroslav Kysela) [RHEL-80681] - ALSA: hda/tas2781: Fix error code tas2781_read_acpi() (Jaroslav Kysela) [RHEL-80681] - ALSA: hda: improve bass speaker support for ASUS Zenbook UM5606WA (Jaroslav Kysela) [RHEL-80681] - ALSA: hda: Show the codec quirk info at probing (Jaroslav Kysela) [RHEL-80681] - ALSA: asihpi: Remove unused variable (Jaroslav Kysela) [RHEL-80681] - ALSA: hda/tas2781: Add speaker id check for ASUS projects (Jaroslav Kysela) [RHEL-80681] - ASoC: doc: dapm: Add location information for dapm-graph tool (Jaroslav Kysela) [RHEL-80681] - ASoC: apple: Fix the wrong format specifier (Jaroslav Kysela) [RHEL-80681] - ALSA: docs: fix dead hyperlink to Intel HD-Audio spec (Jaroslav Kysela) [RHEL-80681] - ALSA: ac97: bus: Fix the mistake in the comment (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: Fix build dependencies for `SND_SOC_AMD_PS` (Jaroslav Kysela) [RHEL-80681] - ALSA: hda: Poll jack events for LS7A HD-Audio (Jaroslav Kysela) [RHEL-80681] - ALSA: ump: Fix the wrong format specifier (Jaroslav Kysela) [RHEL-80681] - ASoC: Intel: soc-acpi-intel-lnl-match: add rt712_vb + rt1320 support (Jaroslav Kysela) [RHEL-80681] - ASoC: stm32: dfsdm: change rate upper limits (Jaroslav Kysela) [RHEL-80681] - ASoC: sma1307: fix uninitialized variable refence (Jaroslav Kysela) [RHEL-80681] - ASoC: dt-bindings: simple-mux: add idle-state property (Jaroslav Kysela) [RHEL-80681] - ASoc: simple-mux: add idle-state support (Jaroslav Kysela) [RHEL-80681] - soundwire: Minor formatting fixups in sdw.h header (Jaroslav Kysela) [RHEL-80681] - soundwire: Update the includes on the sdw.h header (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: ipc4-topology: remove redundant assignment to variable ret (Jaroslav Kysela) [RHEL-80681] - ASoC: sdca: test adev before calling acpi_dev_for_each_child (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: ps: fix the pcm device numbering for acp 6.3 platform (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: add soundwire machine driver for legacy stack (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: move get_acp63_cpu_pin_id() to common file (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: ps: add soundwire machines for acp6.3 platform (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: add RT711, RT714 & RT1316 support for acp 6.3 platform (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: add rt722 based soundwire machines (Jaroslav Kysela) [RHEL-80681] - ALSA: compress_offload: Add missing descriptions in structs (Jaroslav Kysela) [RHEL-80681] - ALSA: pcm: Define snd_pcm_mmap_data_{open|close}() locally (Jaroslav Kysela) [RHEL-80681] - ALSA: tidyup SNDRV_PCM_TRIGGER_xxx numbering (Jaroslav Kysela) [RHEL-80681] - ASoC: simple-card-utils: care simple_util_dai for dummy DAI (Jaroslav Kysela) [RHEL-80681] - ASoC: test-component: Support continuous rates for test component (Jaroslav Kysela) [RHEL-80681] - ASoC: max98088: Add headphone mixer switch (Jaroslav Kysela) [RHEL-80681] - ASoC: max98088: Add left/right DAC volume control (Jaroslav Kysela) [RHEL-80681] - ASoc: SOF: ipc4-pcm: fix uninit-value in sof_ipc4_pcm_dai_link_fixup_rate (Jaroslav Kysela) [RHEL-80681] - ASoC: max98088: Remove duplicate DACs (Jaroslav Kysela) [RHEL-80681] - ASoC: machine: update documentation (Jaroslav Kysela) [RHEL-80681] - ASoC: qcom: sm8250: add handling of secondary MI2S clock (Jaroslav Kysela) [RHEL-80681] - ALSA: ump: remove unnecessary check on blk (Jaroslav Kysela) [RHEL-80681] - ASoC: Intel: Kconfig: Revert make SND_SOC_ACPI_INTEL_MATCH depend on ACPI (Jaroslav Kysela) [RHEL-80681] - ASoC: Intel: Kconfig: Only select SND_SOC_SDCA if ACPI is enabled (Jaroslav Kysela) [RHEL-80681] - ASoC: sma1307: Fix invalid logical judgement (Jaroslav Kysela) [RHEL-80681] - ASoC: ux500: Remove redundant casts (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: Intel: hda: handle only paused streams in hda_dai_suspend() (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: Intel: hda: Add support for persistent Code Loader DMA buffers (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: Intel: hda-stream: Always use at least two BDLE for transfers (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: ipc3-loader: 'Handle' PROBE_INFO ext_manifest type when parsing (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: ext_manifest: Add missing ext_manifest type for PROBE_INFO (Jaroslav Kysela) [RHEL-80681] - ASoC: da7213: Extend support for the MCK in range [2, 50] MHz (Jaroslav Kysela) [RHEL-80681] - ASoC: da7213: Avoid setting PLL when closing audio stream (Jaroslav Kysela) [RHEL-80681] - ASoC: sma1307: Add driver for Iron Device SMA1307 (Jaroslav Kysela) [RHEL-80681] - ASoC: dt-bindings: irondevice,sma1307: Add initial DT (Jaroslav Kysela) [RHEL-80681] - ASoC: Intel: Kconfig: select SND_SOC_SDCA by SND_SOC_ACPI_INTEL_SDCA_QUIRKS (Jaroslav Kysela) [RHEL-80681] - ASoC: Intel: Kconfig: make SND_SOC_ACPI_INTEL_MATCH depend on ACPI (Jaroslav Kysela) [RHEL-80681] - ALSA: compress_offload: Use runtime pointer in snd_compr_poll() (Jaroslav Kysela) [RHEL-80681] - ASoC: rt721-sdca: change interrupt mask from XU to GE (Jaroslav Kysela) [RHEL-80681] - ASoC: rt722: change the interrupt mask for jack type detection (Jaroslav Kysela) [RHEL-80681] - ASoC: qcom: sc8280xp Add SM8750 sound card (Jaroslav Kysela) [RHEL-80681] - ASoC: dt-bindings: qcom,sm8250: Add SM8750 sound card (Jaroslav Kysela) [RHEL-80681] - ASoC: bcm63xx-pcm-whistler: fix uninit-value in i2s_dma_isr (Jaroslav Kysela) [RHEL-80681] - ASoC: qcom: x1e80100: Support boards with two speakers (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: ES8326: Reduce pop noise (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: Fix for ACP SOF dmic tplg component load failure (Jaroslav Kysela) [RHEL-80681] - ALSA: hda: Fix unused variable warning (Jaroslav Kysela) [RHEL-80681] - ALSA: hda: intel: Switch to pci_alloc_irq_vectors API (Jaroslav Kysela) [RHEL-80681] - ALSA: hda: intel: Don't free interrupt when suspending (Jaroslav Kysela) [RHEL-80681] - ASoC: cleanup function parameter for rtd and its id (Jaroslav Kysela) [RHEL-80681] - ASoC: soc-core: do rtd->id trick at snd_soc_add_pcm_runtime() (Jaroslav Kysela) [RHEL-80681] - ASoC: remove rtd->num (Jaroslav Kysela) [RHEL-80681] - ASoC: generic: switch to use rtd->id from rtd->num (Jaroslav Kysela) [RHEL-80681] - ASoC: sh: switch to use rtd->id from rtd->num (Jaroslav Kysela) [RHEL-80681] - ASoC: meson: switch to use rtd->id from rtd->num (Jaroslav Kysela) [RHEL-80681] - ASoC: fsl: switch to use rtd->id from rtd->num (Jaroslav Kysela) [RHEL-80681] - ASoC: rename rtd->num to rtd->id (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: Add aw88081 amplifier driver (Jaroslav Kysela) [RHEL-80681] - ASoC: dt-bindings: Add schema for "awinic,aw88081" (Jaroslav Kysela) [RHEL-80681] - ASoC: sdw_utils: Update stream_name in dai_links structure (Jaroslav Kysela) [RHEL-80681] - ASoC: sdw_utils/intel/amd: refactor dai link init logic (Jaroslav Kysela) [RHEL-80681] - mfd: cs42l43: Disable IRQs during suspend (Jaroslav Kysela) [RHEL-80681] - ASoC: doc: update clock api details (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: wcd937x: Remove unused of_gpio.h (Jaroslav Kysela) [RHEL-80681] - ASoC: cs42l84: Remove unused including <linux/version.h> (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: adau1373: add powerdown gpio (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: adau1373: drop patform_data (Jaroslav Kysela) [RHEL-80681] - ASoC: dt-bindings: document the adau1373 Codec (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: adau1373: add some kconfig text (Jaroslav Kysela) [RHEL-80681] - ASoC: cs42l84: remove incorrect of_match_ptr() (Jaroslav Kysela) [RHEL-80681] - ALSA: usb-audio: Add Pioneer DJ/AlphaTheta DJM-A9 Mixer (Jaroslav Kysela) [RHEL-80681] - ALSA: docs: Add toctree index entry for co-processor acceleration API (Jaroslav Kysela) [RHEL-80681] - ALSA: docs: compress-accel: Format state machine flowchart as code block (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: ES8326: Modify the configuration of and micbias (Jaroslav Kysela) [RHEL-80681] - ASoC: soc-devres: Remove unused devm_snd_soc_register_dai (Jaroslav Kysela) [RHEL-80681] - ASoC: rt1320: add mic function (Jaroslav Kysela) [RHEL-80681] - ALSA: compress_offload: introduce accel operation mode (Jaroslav Kysela) [RHEL-80681] - ASoC: cs42l84: leverage ring sense IRQs to correctly detect headsets (Jaroslav Kysela) [RHEL-80681] - ASoC: cs42l84: Add new codec driver (Jaroslav Kysela) [RHEL-80681] - ASoC: rt-sdw-common: fix rt_sdca_index_update_bits function parameter description (Jaroslav Kysela) [RHEL-80681] - ASoC: sun4i-codec: support allwinner H616 codec (Jaroslav Kysela) [RHEL-80681] - ASoC: sun4i-codec: Add playback only flag to quirks (Jaroslav Kysela) [RHEL-80681] - ASoC: sun4i-codec: Add support for different DAC FIFOC addresses to quirks (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: fix error code in ntp8835_i2c_probe() (Jaroslav Kysela) [RHEL-80681] - ASoC: soc-pcm: merge DPCM and non-DPCM validation check (Jaroslav Kysela) [RHEL-80681] - ASoC: doc: remove dpcm_xxx flags (Jaroslav Kysela) [RHEL-80681] - ASoC: soc-pcm: remove dpcm_xxx flags (Jaroslav Kysela) [RHEL-80681] - ASoC: soc-topology: remove dpcm_xxx flags (Jaroslav Kysela) [RHEL-80681] - ASoC: intel: boards: remove dpcm_xxx flags (Jaroslav Kysela) [RHEL-80681] - ASoC: soc-compress: remove dpcm_xxx flags (Jaroslav Kysela) [RHEL-80681] - ASoC: soc-core: remove dpcm_xxx flags (Jaroslav Kysela) [RHEL-80681] - ASoC: samsung: remove dpcm_xxx flags (Jaroslav Kysela) [RHEL-80681] - ASoC: intel: remove dpcm_xxx flags (Jaroslav Kysela) [RHEL-80681] - ASoC: sof: remove dpcm_xxx flags (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: remove dpcm_xxx flags (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: core: Add fw, tplg and ipc type override parameters (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: sof-of-dev: add parameter to override tplg/fw_filename (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: core: Add debug module parameters to set IPC and boot timeout (Jaroslav Kysela) [RHEL-80681] - ASoC: uniphier: Handle regmap_write errors in aio_iecout_set_enable() (Jaroslav Kysela) [RHEL-80681] - ASoC: fsl_xcvr: reset RX dpath after wrong preamble (Jaroslav Kysela) [RHEL-80681] - ASoC: fsl_xcvr: enable interrupt of cmdc status update (Jaroslav Kysela) [RHEL-80681] - ASoC: tegra: Add support for S24_LE audio format (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: adau1372: add match table (Jaroslav Kysela) [RHEL-80681] - ASoC: soc-utils: Remove PAGE_SIZE compile-time constant assumption (Jaroslav Kysela) [RHEL-80681] - ASoC: nau8821: check regmap_raw_read/regmap_raw_write for failure (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: Add stream name to ACP PDM DMIC devices (Jaroslav Kysela) [RHEL-80681] - ASoC: rx651: Use card->dev in replace of the &pdev->dev argument in the dev_err function (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: Intel: hda: use machine_check() for SoundWire (Jaroslav Kysela) [RHEL-80681] - ASoC: Intel: soc-acpi: add is_device_rt712_vb() helper (Jaroslav Kysela) [RHEL-80681] - ASoC: sdw_utils: add SmartMic DAI for RT713 VB (Jaroslav Kysela) [RHEL-80681] - ASoC: sdw_utils: add SmartMic DAI for RT712 VB (Jaroslav Kysela) [RHEL-80681] - ASoC: rt712-sdca: detect the SMART_MIC function during the probe stage (Jaroslav Kysela) [RHEL-80681] - ASoC: soc-acpi: introduce new 'machine check' callback (Jaroslav Kysela) [RHEL-80681] - ASoC: SDCA: add quirk function for RT712_VB match (Jaroslav Kysela) [RHEL-80681] - soundwire: slave: lookup SDCA version and functions (Jaroslav Kysela) [RHEL-80681] - ASoC: SDCA: add initial module (Jaroslav Kysela) [RHEL-80681] - ASoC/soundwire: remove sdw_slave_extended_id (Jaroslav Kysela) [RHEL-80681] - soundwire: sdw_intel: include linux/acpi.h (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: Remove unneeded semicolon (Jaroslav Kysela) [RHEL-80681] - ASoC: makes snd_soc_set_runtime_hwparams() inline (Jaroslav Kysela) [RHEL-80681] - mfd: cs42l43: Fix issues in probe error paths (Jaroslav Kysela) [RHEL-80681] - ASoC: rt-sdw-common: Enhance switch case to prevent uninitialized variable (Jaroslav Kysela) [RHEL-80681] - ALSA: hda: Fix all stream interrupts definition (Jaroslav Kysela) [RHEL-80681] - ASoC/SoundWire: Intel: lnl: enable interrupts after first power-up/before last power-down (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: Intel: hda-mlink: expose unlocked interrupt enable routine (Jaroslav Kysela) [RHEL-80681] - ASoC: imx-card: Add CS42888 support (Jaroslav Kysela) [RHEL-80681] - ASoC: imx-card: Set mclk for codec (Jaroslav Kysela) [RHEL-80681] - ALSA: usb-audio: Use snprintf instead of sprintf in build_mixer_unit_ctl (Jaroslav Kysela) [RHEL-80681] - ALSA: ice1712: Remove redundant code in stac9460_dac_vol_put (Jaroslav Kysela) [RHEL-80681] - ALSA: firewire: Remove unused cmp_connection_update (Jaroslav Kysela) [RHEL-80681] - soundwire: cadence: add soft-reset on startup (Jaroslav Kysela) [RHEL-80681] - soundwire: cadence: clear MCP BLOCK_WAKEUP in init (Jaroslav Kysela) [RHEL-80681] - ASoC: rt721-sdca: Clean logically deadcode in rt721-sdca.c (Jaroslav Kysela) [RHEL-80681] - ASoC: qcom: sm8250: correct typo in shutdown function name (Jaroslav Kysela) [RHEL-80681] - ASoC: Intel: Add rt721-sdca support for PTL platform (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: ipc4-topology: Add helper function to print the module's in/out audio format (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: ipc4-topology: Concentrate prints inside of sof_ipc4_init_output_audio_fmt() (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: ipc4-topology: Use local variables in sof_ipc4_init_output_audio_fmt() (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: ipc4-topology: Simplify code to deal with process modules without output (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: ipc4-topology: Simplify match format print in sof_ipc4_init_input_audio_fmt() (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: ipc4-topology: Remove redundant check in sof_ipc4_init_input_audio_fmt() (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: ipc4-topology: Use local variables in sof_ipc4_init_input_audio_fmt() (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: ipc4-topology: Drop the 'index' from 'Pin index' of format print (Jaroslav Kysela) [RHEL-80681] - ASoC: rt721-sdca: Fix issue of warning message (Jaroslav Kysela) [RHEL-80681] - ALSA: aica: Remove unused variable (Jaroslav Kysela) [RHEL-80681] - ALSA: dbri: Fix formatting issue in dbri.c (Jaroslav Kysela) [RHEL-80681] - ALSA: scarlett2: Fix mixed declarations and code warning (Jaroslav Kysela) [RHEL-80681] - ALSA: scarlett2: Return ENOSPC for out-of-bounds flash writes (Jaroslav Kysela) [RHEL-80681] - ALSA: scarlett2: Simplify linked channel handling (Jaroslav Kysela) [RHEL-80681] - ALSA: scarlett2: Add support for device map retrieval (Jaroslav Kysela) [RHEL-80681] - ALSA: scarlett2: Fix redeclaration of loop variable (Jaroslav Kysela) [RHEL-80681] - ASoC: rt721-sdca: Add RT721 SDCA driver (Jaroslav Kysela) [RHEL-80681] - ASoC: rt-sdw-common: Common functions for Realtek soundwire driver (Jaroslav Kysela) [RHEL-80681] - ASoC: Intel: soc-acpi-intel-ptl-match: Add rt721 support (Jaroslav Kysela) [RHEL-80681] - ASoC: intel/sdw_utils: refactor RT multifunction sdca speaker codecs (Jaroslav Kysela) [RHEL-80681] - ASoC: fsl: fsl_qmc_audio: Remove the logging when parsing channels (Jaroslav Kysela) [RHEL-80681] - ASoC: tlv320adc3xxx: Fix unsigned int compared against 0 (Jaroslav Kysela) [RHEL-80681] - ASoC: uniphier: Handle regmap_write errors in aio_src_set_param() (Jaroslav Kysela) [RHEL-80681] - ASoC: Intel: sof_rt5682: Add support for ptl_max98360a_rt5682 (Jaroslav Kysela) [RHEL-80681] - ASoC: sh: rz-ssi: Use SSIFCR_FIFO_RST macro (Jaroslav Kysela) [RHEL-80681] - soundwire: mipi-disco: add support for DP0/DPn 'lane-list' property (Jaroslav Kysela) [RHEL-80681] - soundwire: mipi_disco: add support for clock-scales property (Jaroslav Kysela) [RHEL-80681] - soundwire: mipi-disco: add error handling for property array read (Jaroslav Kysela) [RHEL-80681] - soundwire: mipi-disco: add support for peripheral channelprepare timeout (Jaroslav Kysela) [RHEL-80681] - soundwire: mipi-disco: add new properties from 2.0 spec (Jaroslav Kysela) [RHEL-80681] - soundwire: mipi-disco: add comment on DP0-supported property (Jaroslav Kysela) [RHEL-80681] - soundwire: mipi-disco: remove DPn audio-modes (Jaroslav Kysela) [RHEL-80681] - soundwire: mipi_disco: add MIPI-specific property_read_bool() helpers (Jaroslav Kysela) [RHEL-80681] - soundwire: optimize sdw_stream_runtime memory layout (Jaroslav Kysela) [RHEL-80681] - soundwire: optimize sdw_master_prop (Jaroslav Kysela) [RHEL-80681] - soundwire: optimize sdw_bus structure (Jaroslav Kysela) [RHEL-80681] - soundwire: optimize sdw_slave_prop (Jaroslav Kysela) [RHEL-80681] - soundwire: optimize sdw_dp0_prop (Jaroslav Kysela) [RHEL-80681] - soundwire: optimize sdw_dpn_prop (Jaroslav Kysela) [RHEL-80681] - soundwire: Correct some typos in comments (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: amd: pass acp_rev as soundwire resource data (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: ps: pass acp pci revision id as soundwire resource data (Jaroslav Kysela) [RHEL-80681] - soundwire: amd: pass acp pci revision id as resource data (Jaroslav Kysela) [RHEL-80681] - soundwire: amd: refactor existing code for acp 6.3 platform (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: wcd9335: remove unnecessary MODULE_ALIAS() (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: drop bogus NULL check from i2s_irq_handler (Jaroslav Kysela) [RHEL-80681] - ASoC: rt1320: fix the range of patch code address (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: aw88399: Fix spelling mistake "unsupport" -> "unsupported" (Jaroslav Kysela) [RHEL-80681] - ASoC: fsl: Use maple tree register cache (Jaroslav Kysela) [RHEL-80681] - ASoC: tas5805m: Improve a size determination in tas5805m_i2c_probe() (Jaroslav Kysela) [RHEL-80681] - ASoC: bcm2835-i2s: Use maple tree register cache (Jaroslav Kysela) [RHEL-80681] - ASoC: rt1320: reads patch code from firmware file (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: aw88395: Fix spelling mistake "unsupport" -> "unsupported" (Jaroslav Kysela) [RHEL-80681] - ASoC: tas2781: Fix redundant parameter assignment (Jaroslav Kysela) [RHEL-80681] - ASoC: SOF: ipc3: Use standard dev_dbg API (Jaroslav Kysela) [RHEL-80681] - ASoC: constify snd_soc_component_driver struct (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: remove unused variable from acp platform driver (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: replace adata->platform conditional check (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: remove unused variable from acp_card_drvdata structure (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: update mach_params subsystem_rev field (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: pass acp pci revision id as platform data (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: store acp pci rev id in platform driver private structure (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: use acp pci revision id for platform differntiation (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: use acp_rev for platform specific conditional checks (Jaroslav Kysela) [RHEL-80681] - ASoC: amd: acp: simplify platform conditional checks code (Jaroslav Kysela) [RHEL-80681] - ASoC: stm: fix macro definition on STM_SAI_HAS_EXT_SYNC (Jaroslav Kysela) [RHEL-80681] - ASoC: remove unused substream in macro soc_dai_mark_pop (Jaroslav Kysela) [RHEL-80681] - ASoC: remove unused substream in macro soc_link_mark_pop (Jaroslav Kysela) [RHEL-80681] - ASoC: remove unused substream in macro soc_component_mark_pop (Jaroslav Kysela) [RHEL-80681] - ASoC: improve macro definition on TWL4030_OUTPUT_PGA (Jaroslav Kysela) [RHEL-80681] - ASoC: atmel: mchp-spdiftx: Remove interface name from stream_name (Jaroslav Kysela) [RHEL-80681] - ASoC: atmel: mchp-spdifrx: Remove interface name from stream_name (Jaroslav Kysela) [RHEL-80681] - ASoC: atmel: atmel_ssc_dai: Drop S24_LE support due to single channel limitation (Jaroslav Kysela) [RHEL-80681] - ASoC: atmel: atmel_ssc_dai: Add stream names (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: Add NeoFidelity NTP8835 codec (Jaroslav Kysela) [RHEL-80681] - ASoC: dt-bindings: Add NeoFidelity NTP8835 (Jaroslav Kysela) [RHEL-80681] - ASoC: dt-bindings: Add NeoFidelity NTP8918 (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: Add NeoFidelity NTP8918 codec (Jaroslav Kysela) [RHEL-80681] - ASoC: codecs: Add NeoFidelity Firmware helpers (Jaroslav Kysela) [RHEL-80681] - dt-bindings: vendor-prefixes: Add NeoFidelity, Inc (Jaroslav Kysela) [RHEL-80681] - loop: Fix use-after-free issues (Ming Lei) [RHEL-87488] - blk-cgroup: Fix class @block_class's subsystem refcount leakage (Ming Lei) [RHEL-81398] {CVE-2025-21745} - block: make sure ->nr_integrity_segments is cloned in blk_rq_prep_clone (Ming Lei) [RHEL-80794] - treewide: Switch/rename to timer_delete[_sync]() (Kamal Heib) [RHEL-83218] - RDMA/cxgb4: Notify rdma stack for IB_EVENT_QP_LAST_WQE_REACHED event (Kamal Heib) [RHEL-83218] - rdma/cxgb4: Prevent potential integer overflow on 32bit (Kamal Heib) [RHEL-83218] - RDMA/cxgb4: Dump vendor specific QP details (Kamal Heib) [RHEL-83218] - xfrm: Fix the usage of skb->sk (Sabrina Dubroca) [RHEL-84576] - xfrm: delete intermediate secpath entry in packet offload mode (Sabrina Dubroca) [RHEL-84576] - xfrm: state: fix out-of-bounds read during lookup (Sabrina Dubroca) [RHEL-84576] - configs: add redhat/configs/common/generic/CONFIG_OBJTOOL_WERROR (Joe Lawrence) [RHEL-85302] - redhat: make ENABLE_WERROR enable also OBJTOOL_WERROR (Joe Lawrence) [RHEL-85302] - objtool: Add CONFIG_OBJTOOL_WERROR (Joe Lawrence) [RHEL-85302] - objtool: Create backup on error and print args (Joe Lawrence) [RHEL-85302] - objtool: Change "warning:" to "error:" for --Werror (Joe Lawrence) [RHEL-85302] - objtool: Add --Werror option (Joe Lawrence) [RHEL-85302] - objtool: Use O_CREAT with explicit mode mask (Joe Lawrence) [RHEL-85302] - objtool: Add --output option (Joe Lawrence) [RHEL-85302] - objtool: Fix error handling inconsistencies in check() (Joe Lawrence) [RHEL-85302] - x86/smp: Fix mwait_play_dead() and acpi_processor_ffh_play_dead() noreturn behavior [partial 2] (Joe Lawrence) [RHEL-85302] - virtgpu: don't reset on shutdown (Eric Auger) [RHEL-331] - virtio: break and reset virtio devices on device_shutdown() (Eric Auger) [RHEL-331] - efi: pstore: Return proper errors on UEFI failures (Lenny Szubowicz) [RHEL-2564] - efi: pstore: Request at most 512 bytes for variable names (Lenny Szubowicz) [RHEL-2564] - efi: pstore: Allow dynamic initialization based on module parameter (Lenny Szubowicz) [RHEL-2564] - efi: pstore: Add module parameter for setting the record size (Lenny Szubowicz) [RHEL-2564] - efi: pstore: Omit efivars caching EFI varstore access layer (Lenny Szubowicz) [RHEL-2564] - efi: vars: Add thin wrapper around EFI get/set variable interface (Lenny Szubowicz) [RHEL-2564] - efi: vars: Don't drop lock in the middle of efivar_init() (Lenny Szubowicz) [RHEL-2564] - pstore: Add priv field to pstore_record for backend specific use (Lenny Szubowicz) [RHEL-2564] - selftests/sgx: Fix an enclave built with extended instructions (Vladis Dronov) [RHEL-86442] - x86/sgx: Warn explicitly if X86_FEATURE_SGX_LC is not enabled (Vladis Dronov) [RHEL-86442] - x86/sgx: Fix size overflows in sgx_encl_create() (Vladis Dronov) [RHEL-86442] - x86/sgx: Use vmalloc_array() instead of vmalloc() (Vladis Dronov) [RHEL-86442] - s390/pci: Fix zpci_bus_is_isolated_vf() for non-VFs (Mete Durlu) [RHEL-88830] - ALSA: hda/tas2781: Fix index issue in tas2781 hda SPI driver (CKI Backport Bot) [RHEL-81726] - ALSA: hda/tas2781: Update tas2781 hda SPI driver (CKI Backport Bot) [RHEL-81726] - nfsd: allow SC_STATUS_FREEABLE when searching via nfs4_lookup_stateid() (Benjamin Coddington) [RHEL-87724] Resolves: RHEL-2564, RHEL-331, RHEL-80681, RHEL-80794, RHEL-81398, RHEL-81726, RHEL-82695, RHEL-83218, RHEL-84576, RHEL-85302, RHEL-86442, RHEL-87488, RHEL-87724, RHEL-88820, RHEL-88830 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
6067d35800 |
kernel-5.14.0-582.el9
* Tue Apr 29 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-582.el9] - gfs2: deallocate inodes in gfs2_create_inode (Andreas Gruenbacher) [RHEL-88093] - gfs2: Move GIF_ALLOC_FAILED check out of gfs2_ea_dealloc (Andreas Gruenbacher) [RHEL-88093] - gfs2: Move gfs2_dinode_dealloc (Andreas Gruenbacher) [RHEL-88093] - gfs2: Don't reread inodes unnecessarily (Andreas Gruenbacher) [RHEL-88093] - gfs2: gfs2_create_inode error handling fix (Andreas Gruenbacher) [RHEL-88093] - gfs2: No longer use 'extern' in function declarations (Andreas Gruenbacher) [RHEL-88093] - docs: move x86 documentation into Documentation/arch/ (Waiman Long) [RHEL-68940] - x86: Add missing code to arch/x86/include/asm/linkage.h (Waiman Long) [RHEL-68940] - jump_label: Fix static_key_slow_dec() yet again (Waiman Long) [RHEL-68940] - jump_label: Fix the fix, brown paper bags galore (Waiman Long) [RHEL-68940] - jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() (Waiman Long) [RHEL-68940] - jump_label: Clarify condition in static_key_fast_inc_not_disabled() (Waiman Long) [RHEL-68940] - jump_label: Fix concurrency issues in static_key_slow_dec() (Waiman Long) [RHEL-68940] - x86/alternatives: Use the correct length when optimizing NOPs (Waiman Long) [RHEL-68940] - x86/alternatives: Sort local vars in apply_alternatives() (Waiman Long) [RHEL-68940] - x86/alternatives: Optimize optimize_nops() (Waiman Long) [RHEL-68940] - x86/alternatives: Get rid of __optimize_nops() (Waiman Long) [RHEL-68940] - x86/alternatives: Use a temporary buffer when optimizing NOPs (Waiman Long) [RHEL-68940] - x86/alternatives: Catch late X86_FEATURE modifiers (Waiman Long) [RHEL-68940] - x86/percpu: Use __force to cast from __percpu address space (Waiman Long) [RHEL-68940] - x86/percpu: Unify arch_raw_cpu_ptr() defines (Waiman Long) [RHEL-68940] - jump_label,module: Don't alloc static_key_mod for __ro_after_init keys (Waiman Long) [RHEL-68940] - x86/bpf: Fix IP for relocating call depth accounting (Waiman Long) [RHEL-68940] - x86/alternatives: Move apply_relocation() out of init section (Waiman Long) [RHEL-68940] - x86/percpu: Avoid sparse warning with cast to named address space (Waiman Long) [RHEL-68940] - x86/traps: Use current_top_of_stack() helper in traps.c (Waiman Long) [RHEL-68940] - x86/percpu: Fix "const_pcpu_hot" version generation failure (Waiman Long) [RHEL-68940] - x86/callthunks: Correct calculation of dest address in is_callthunk() (Waiman Long) [RHEL-68940] - x86/smp: Use atomic_try_cmpxchg in native_stop_other_cpus() (Waiman Long) [RHEL-68940] - x86/smp: Move the call to smp_processor_id() after the early exit in native_stop_other_cpus() (Waiman Long) [RHEL-68940] - x86/percpu: Declare const_pcpu_hot as extern const variable (Waiman Long) [RHEL-68940] - x86/paravirt: Remove no longer needed paravirt patching code (Waiman Long) [RHEL-68940] - x86/callthunks: Mark apply_relocation() as __init_or_module (Waiman Long) [RHEL-68940] - x86/callthunks: Fix and unify call thunks assembly snippets (Waiman Long) [RHEL-68940] - x86/callthunks: Handle %%rip-relative relocations in call thunk template (Waiman Long) [RHEL-68940] - x86/percpu: Define PER_CPU_VAR macro also for !__ASSEMBLY__ (Waiman Long) [RHEL-68940] - x86/percpu: Return correct variable from current_top_of_stack() (Waiman Long) [RHEL-68940] - x86/percpu: Introduce const-qualified const_pcpu_hot to micro-optimize code generation (Waiman Long) [RHEL-68940] - x86/percpu: Introduce %%rip-relative addressing to PER_CPU_VAR() (Waiman Long) [RHEL-68940] - x86/percpu, xen: Correct PER_CPU_VAR() usage to include symbol and its addend (Waiman Long) [RHEL-68940] - x86/percpu: Correct PER_CPU_VAR() usage to include symbol and its addend (Waiman Long) [RHEL-68940] - x86/fpu: Clean up FPU switching in the middle of task switching (Waiman Long) [RHEL-68940] - x86/percpu: Use the correct asm operand modifier in percpu_stable_op() (Waiman Long) [RHEL-68940] - x86/percpu: Use C for arch_raw_cpu_ptr(), to improve code generation (Waiman Long) [RHEL-68940] - x86/percpu: Rewrite arch_raw_cpu_ptr() to be easier for compilers to optimize (Waiman Long) [RHEL-68940] - x86/percpu: Disable named address spaces for KASAN (Waiman Long) [RHEL-68940] - x86/percpu: Use C for percpu read/write accessors (Waiman Long) [RHEL-68940] - x86/percpu: Use compiler segment prefix qualifier (Waiman Long) [RHEL-68940] - x86/percpu: Enable named address spaces with known compiler version (Waiman Long) [RHEL-68940] - x86/callthunks: Use EXPORT_PER_CPU_SYMBOL_GPL() for per CPU variables (Waiman Long) [RHEL-68940] - x86/paravirt: Make BUG_func() usable by non-GPL modules (Waiman Long) [RHEL-68940] - x86/alternative: Correct feature bit debug output (Waiman Long) [RHEL-68940] - x86/paravirt: Switch mixed paravirt/alternative calls to alternatives (Waiman Long) [RHEL-68940] - x86/alternative: Add indirect call patching (Waiman Long) [RHEL-68940] - x86/paravirt: Move some functions and defines to alternative.c (Waiman Long) [RHEL-68940] - x86/paravirt: Introduce ALT_NOT_XEN (Waiman Long) [RHEL-68940] - x86/alternatives: Sync core before enabling interrupts (Waiman Long) [RHEL-68940] - arch: Remove cmpxchg_double (Waiman Long) [RHEL-68940] - x86,intel_iommu: Replace cmpxchg_double() (Waiman Long) [RHEL-68940] - x86,amd_iommu: Replace cmpxchg_double() (Waiman Long) [RHEL-68940] - locking/atomic: Correct (cmp)xchg() instrumentation (Waiman Long) [RHEL-68940] - arm64: cmpxchg_double*: hazard against entire exchange variable (Waiman Long) [RHEL-68940] - jump_label: Prevent key->enabled int overflow (Waiman Long) [RHEL-68940] - jump_label: Use atomic_try_cmpxchg() in static_key_slow_inc_cpuslocked() (Waiman Long) [RHEL-68940] - tunnels: Accept PACKET_HOST in skb_tunnel_check_pmtu(). (Guillaume Nault) [RHEL-57031] - ipv6: Set errno after ip_fib_metrics_init() in ip6_route_info_create(). (Hangbin Liu) [RHEL-84573] - ipv6: Fix memleak of nhc_pcpu_rth_output in fib_check_nh_v6_gw(). (Hangbin Liu) [RHEL-84573] {CVE-2025-22005} - net: ipv6: fix dst ref loop on input in seg6 lwt (Hangbin Liu) [RHEL-84573] - net: ipv6: fix dst ref loops in rpl, seg6 and ioam6 lwtunnels (Hangbin Liu) [RHEL-84573] {CVE-2025-21768} - inet: ipmr: fix data-races (Hangbin Liu) [RHEL-84573] - perf script: Fix hangup in offline flamegraph report (Anubhav Shelat) [RHEL-87957] - perf script: force stdin for flamegraph in live mode (Anubhav Shelat) [RHEL-87957] - locking/lockdep: Add kasan_check_byte() check in lock_acquire() (Waiman Long) [RHEL-81997] - locking/lockdep: Disable KASAN instrumentation of lockdep.c (Waiman Long) [RHEL-81997] - Bluetooth: SCO: fix sco_conn refcounting on sco_conn_ready (Bastien Nocera) [RHEL-74483] - Bluetooth: btnxpuart: Fix glitches seen in dual A2DP streaming (Bastien Nocera) [RHEL-74483] - Bluetooth: btmtk: Fix failed to send func ctrl for MediaTek devices. (Bastien Nocera) [RHEL-74483] - Bluetooth: btnxpuart: Fix driver sending truncated data (Bastien Nocera) [RHEL-74483] - Bluetooth: MGMT: Fix Add Device to responding before completing (Bastien Nocera) [RHEL-74483] - Bluetooth: hci_sync: Fix not setting Random Address when required (Bastien Nocera) [RHEL-74483] - Bluetooth: iso: Fix circular lock in iso_conn_big_sync (Bastien Nocera) [RHEL-74483] {CVE-2024-54191} - Bluetooth: SCO: Add support for 16 bits transparent voice setting (Bastien Nocera) [RHEL-74483] - Bluetooth: iso: Fix recursive locking warning (Bastien Nocera) [RHEL-74483] - Bluetooth: Improve setsockopt() handling of malformed user input (Bastien Nocera) [RHEL-74483] - net: Make copy_safe_from_sockptr() match documentation (Bastien Nocera) [RHEL-74483] - net: add copy_safe_from_sockptr() helper (Bastien Nocera) [RHEL-74483] - net/tcp: Introduce TCP_AO setsockopt()s [partial] (Bastien Nocera) [RHEL-74483] - Bluetooth: SCO: remove the redundant sco_conn_put (Bastien Nocera) [RHEL-74483] - Bluetooth: MGMT: Add initial implementation of MGMT_OP_HCI_CMD_SYNC (Bastien Nocera) [RHEL-74483] - Bluetooth: hci_bcm: Use the devm_clk_get_optional() helper (Bastien Nocera) [RHEL-74483] - Bluetooth: ISO: Send BIG Create Sync via hci_sync (Bastien Nocera) [RHEL-74483] - Bluetooth: hci_conn: Remove alloc from critical section (Bastien Nocera) [RHEL-74483] - Bluetooth: ISO: Use kref to track lifetime of iso_conn (Bastien Nocera) [RHEL-74483] - Bluetooth: SCO: Use kref to track lifetime of sco_conn (Bastien Nocera) [RHEL-74483] - Bluetooth: HCI: Add IPC(11) bus type (Bastien Nocera) [RHEL-74483] - Bluetooth: btusb: Add 3 HWIDs for MT7925 (Bastien Nocera) [RHEL-74483] - Bluetooth: btusb: Add new VID/PID 0489/e124 for MT7925 (Bastien Nocera) [RHEL-74483] - Bluetooth: ISO: Update hci_conn_hash_lookup_big for Broadcast slave (Bastien Nocera) [RHEL-74483] - Bluetooth: ISO: Do not emit LE BIG Create Sync if previous is pending (Bastien Nocera) [RHEL-74483] - Bluetooth: ISO: Fix matching parent socket for BIS slave (Bastien Nocera) [RHEL-74483] - Bluetooth: ISO: Do not emit LE PA Create Sync if previous is pending (Bastien Nocera) [RHEL-74483] - Bluetooth: btrtl: Decrease HCI_OP_RESET timeout from 10 s to 2 s (Bastien Nocera) [RHEL-74483] - Bluetooth: btusb: Add new VID/PID 0489/e111 for MT7925 (Bastien Nocera) [RHEL-74483] - Bluetooth: btintel_pcie: Replace deprecated PCI functions (Bastien Nocera) [RHEL-74483] - Bluetooth: Set quirks for ATS2851 (Bastien Nocera) [RHEL-74483] - Bluetooth: Support new quirks for ATS2851 (Bastien Nocera) [RHEL-74483] - Bluetooth: Add new quirks for ATS2851 (Bastien Nocera) [RHEL-74483] - Bluetooth: hci_qca: use devm_clk_get_optional_enabled_with_rate() (Bastien Nocera) [RHEL-74483] - Bluetooth: btmtksdio: Lookup device node only as fallback (Bastien Nocera) [RHEL-74483] - Bluetooth: hci_core: Fix not checking skb length on hci_scodata_packet (Bastien Nocera) [RHEL-74483] - Bluetooth: btnxpuart: Add GPIO support to power save feature (Bastien Nocera) [RHEL-74483] - Bluetooth: btusb: Add USB HW IDs for MT7920/MT7925 (Bastien Nocera) [RHEL-74483] - Bluetooth: btusb: Add RTL8852BE device 0489:e123 to device tables (Bastien Nocera) [RHEL-74483] - bluetooth: Fix typos in the comments (Bastien Nocera) [RHEL-74483] - Bluetooth: hci_conn: Reduce hci_conn_drop() calls in two functions (Bastien Nocera) [RHEL-74483] - Bluetooth: btnxpuart: Rename IW615 to IW610 (Bastien Nocera) [RHEL-74483] - Bluetooth: btnxpuart: Drop _v0 suffix from FW names (Bastien Nocera) [RHEL-74483] - Bluetooth: add HAS_IOPORT dependencies (Bastien Nocera) [RHEL-74483] - perf annotate: Return errors from disasm_line__parse_powerpc() (Jakub Brnak) [RHEL-83785] - perf annotate: Add annotation_options.disassembler_used (Jakub Brnak) [RHEL-83785] - perf annotate: Use an array for the disassembler preference (Jakub Brnak) [RHEL-83785] - perf disasm: Allow configuring what disassemblers to use (Jakub Brnak) [RHEL-83785] - perf disasm: Define stubs for the LLVM and capstone disassemblers (Jakub Brnak) [RHEL-83785] - perf disasm: Introduce symbol__disassemble_objdump() (Jakub Brnak) [RHEL-83785] - netpoll: hold rcu read lock in __netpoll_send_skb() (Paolo Abeni) [RHEL-87474] - net: Clear old fragment checksum value in napi_reuse_skb (Paolo Abeni) [RHEL-87474] - neighbour: use RCU protection in __neigh_notify() (Paolo Abeni) [RHEL-87474] - iomap: add a workaround for racy i_size updates on block devices (CKI Backport Bot) [RHEL-79099] - selftests: netfilter: add test case for recent mismatch bug (CKI Backport Bot) [RHEL-87163] - nft_set_pipapo: fix incorrect avx2 match of 5th field octet (CKI Backport Bot) [RHEL-87163] - sctp: detect and prevent references to a freed transport in sendmsg (Xin Long) [RHEL-84590] - sctp: add mutual exclusion in proc_sctp_do_udp_port() (Xin Long) [RHEL-84590] - sctp: sysctl: plpmtud_probe_interval: avoid using current->nsproxy (Xin Long) [RHEL-84590] - sctp: sysctl: udp_port: avoid using current->nsproxy (Xin Long) [RHEL-84590] - sctp: sysctl: auth_enable: avoid using current->nsproxy (Xin Long) [RHEL-84590] - sctp: sysctl: rto_min/max: avoid using current->nsproxy (Xin Long) [RHEL-84590] - sctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy (Xin Long) [RHEL-84590] - scsi: fnic: Remove unnecessary NUL-terminations (Karan Kumar) [RHEL-64440] - scsi: fnic: Remove redundant flush_workqueue() calls (Karan Kumar) [RHEL-64440] - scsi: fnic: Remove unnecessary spinlock locking and unlocking (Karan Kumar) [RHEL-64440] - scsi: fnic: Replace fnic->lock_flags with local flags (Karan Kumar) [RHEL-64440] - scsi: fnic: Replace use of sizeof with standard usage (Karan Kumar) [RHEL-64440] - scsi: fnic: Fix indentation and remove unnecessary parenthesis (Karan Kumar) [RHEL-64440] - scsi: fnic: Remove unnecessary debug print (Karan Kumar) [RHEL-64440] - scsi: fnic: Propagate SCSI error code from fnic_scsi_drv_init() (Karan Kumar) [RHEL-64440] - scsi: fnic: Test for memory allocation failure and return error code (Karan Kumar) [RHEL-64440] - scsi: fnic: Return appropriate error code from failure of scsi drv init (Karan Kumar) [RHEL-64440] - scsi: fnic: Return appropriate error code for mem alloc failure (Karan Kumar) [RHEL-64440] - scsi: fnic: Remove always-true IS_FNIC_FCP_INITIATOR macro (Karan Kumar) [RHEL-64440] - scsi: fnic: Fix use of uninitialized value in debug message (Karan Kumar) [RHEL-64440] - scsi: fnic: Delete incorrect debugfs error handling (Karan Kumar) [RHEL-64440] - scsi: fnic: Remove unnecessary else to fix warning in FDLS FIP (Karan Kumar) [RHEL-64440] - scsi: fnic: Remove extern definition from .c files (Karan Kumar) [RHEL-64440] - scsi: fnic: Remove unnecessary else and unnecessary break in FDLS (Karan Kumar) [RHEL-64440] - scsi: fnic: Increment driver version (Karan Kumar) [RHEL-64440] - scsi: fnic: Add support to handle port channel RSCN (Karan Kumar) [RHEL-64440] - scsi: fnic: Code cleanup (Karan Kumar) [RHEL-64440] - scsi: fnic: Add stats and related functionality (Karan Kumar) [RHEL-64440] - scsi: fnic: Modify fnic interfaces to use FDLS (Karan Kumar) [RHEL-64440] - scsi: fnic: Modify IO path to use FDLS (Karan Kumar) [RHEL-64440] - scsi: fnic: Add functionality in fnic to support FDLS (Karan Kumar) [RHEL-64440] - scsi: fnic: Add and integrate support for FIP (Karan Kumar) [RHEL-64440] - scsi: fnic: Add and integrate support for FDMI (Karan Kumar) [RHEL-64440] - scsi: fnic: Add Cisco hardware model names (Karan Kumar) [RHEL-64440] - scsi: fnic: Add support for unsolicited requests and responses (Karan Kumar) [RHEL-64440] - scsi: fnic: Add support for target based solicited requests and responses (Karan Kumar) [RHEL-64440] - scsi: fnic: Add support for fabric based solicited requests and responses (Karan Kumar) [RHEL-64440] - scsi: fnic: Add headers and definitions for FDLS (Karan Kumar) [RHEL-64440] - scsi: fnic: Replace shost_printk() with dev_info()/dev_err() (Karan Kumar) [RHEL-64440] - scsi: fnic: Use vcalloc() instead of vmalloc() and memset(0) (Karan Kumar) [RHEL-64440] - scsi: replace blk_mq_pci_map_queues with blk_mq_map_hw_queues (Karan Kumar) [RHEL-64440] - scsi: fnic: Move flush_work initialization out of if block (Karan Kumar) [RHEL-64440] - scsi: fnic: Move fnic_fnic_flush_tx() to a work queue (Karan Kumar) [RHEL-64440] - scsi: fnic: Convert snprintf() to sysfs_emit() (Karan Kumar) [RHEL-64440] - scsi: fnic: Clean up some inconsistent indenting (Karan Kumar) [RHEL-64440] - scsi: fnic: unlock on error path in fnic_queuecommand() (Karan Kumar) [RHEL-64440] - scsi: fnic: Increment driver version (Karan Kumar) [RHEL-64440] - scsi: fnic: Improve logs and add support for multiqueue (MQ) (Karan Kumar) [RHEL-64440] - scsi: fnic: Add support for multiqueue (MQ) in fnic driver (Karan Kumar) [RHEL-64440] - scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c (Karan Kumar) [RHEL-64440] - scsi: fnic: Remove usage of host_lock (Karan Kumar) [RHEL-64440] - scsi: fnic: Define stats to track multiqueue (MQ) IOs (Karan Kumar) [RHEL-64440] - scsi: fnic: Modify ISRs to support multiqueue (MQ) (Karan Kumar) [RHEL-64440] - scsi: fnic: Refactor and redefine fnic.h for multiqueue (Karan Kumar) [RHEL-64440] - scsi: fnic: Get copy workqueue count and interrupt mode from config (Karan Kumar) [RHEL-64440] - scsi: fnic: Rename wq_copy to hw_copy_wq (Karan Kumar) [RHEL-64440] - scsi: fnic: Add and improve log messages (Karan Kumar) [RHEL-64440] - scsi: fnic: Add and use fnic number (Karan Kumar) [RHEL-64440] - scsi: fnic: Modify definitions to sync with VIC firmware (Karan Kumar) [RHEL-64440] - scsi: fnic: Return error if vmalloc() failed (Karan Kumar) [RHEL-64440] - scsi: fnic: Clean up some inconsistent indenting (Karan Kumar) [RHEL-64440] - scsi: fnic: Fix sg_reset success path (Karan Kumar) [RHEL-64440] - scsi: fnic: Remove unused functions fnic_scsi_host_start/end_tag() (Karan Kumar) [RHEL-64440] - scsi: fnic: Replace sgreset tag with max_tag_id (Karan Kumar) [RHEL-64440] - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (Karan Kumar) [RHEL-64440] - scsi: fnic: Use vmalloc_array() and vcalloc() (Karan Kumar) [RHEL-64440] - scsi: fnic: Use vzalloc() (Karan Kumar) [RHEL-64440] - scsi: fnic: Refactor code in fnic probe to initialize SCSI layer (Karan Kumar) [RHEL-64440] - scsi: fnic: Replace DMA mask of 64 bits with 47 bits (Karan Kumar) [RHEL-64440] - scsi: fnic: Remove unneeded flush_workqueue() (Karan Kumar) [RHEL-64440] - scsi: fnic: Remove redundant NULL check (Karan Kumar) [RHEL-64440] - scsi: fnic: Stop using the SCSI pointer (Karan Kumar) [RHEL-64440] - scsi: fnic: Fix a tracing statement (Karan Kumar) [RHEL-64440] - scsi: fnic: Call scsi_done() directly (Karan Kumar) [RHEL-64440] - tools/power turbostat: v2025.05.06 (David Arcari) [RHEL-86839] - tools/power turbostat: disable "cpuidle" invocation counters, by default (David Arcari) [RHEL-86839] - tools/power turbostat: re-factor sysfs code (David Arcari) [RHEL-86839] - tools/power turbostat: Restore GFX sysfs fflush() call (David Arcari) [RHEL-86839] - tools/power turbostat: Document GNR UncMHz domain convention (David Arcari) [RHEL-86839] - tools/power turbostat: report CoreThr per measurement interval (David Arcari) [RHEL-86839] - tools/power turbostat: Increase CPU_SUBSET_MAXCPUS to 8192 (David Arcari) [RHEL-86839] - tools/power turbostat: Add idle governor statistics reporting (David Arcari) [RHEL-86839] - tools/power turbostat: Fix names matching (David Arcari) [RHEL-86839] - tools/power turbostat: Allow Zero return value for some RAPL registers (David Arcari) [RHEL-86839] - tools/power turbostat: Clustered Uncore MHz counters should honor show/hide options (David Arcari) [RHEL-86839] - tools arch x86: Sync the msr-index.h copy with the kernel sources (David Arcari) [RHEL-45087] - platform/x86: intel: Use *-y instead of *-objs in Makefile (David Arcari) [RHEL-45087] - platform/x86/intel/ifs: Update documentation with image download path (David Arcari) [RHEL-45087] - platform/x86/intel/ifs: Add Clearwater Forest to CPU support list (David Arcari) [RHEL-45087] - platform/x86/intel/ifs: Fix SBAF title underline length (David Arcari) [RHEL-45087] - trace: platform/x86/intel/ifs: Add SBAF trace support (David Arcari) [RHEL-45087] - platform/x86/intel/ifs: Add SBAF test support (David Arcari) [RHEL-45087] - platform/x86/intel/ifs: Add SBAF test image loading support (David Arcari) [RHEL-45087] - platform/x86/intel/ifs: Refactor MSR usage in IFS test code (David Arcari) [RHEL-45087] - platform/x86/intel/ifs: Initialize union ifs_status to zero (David Arcari) [RHEL-45087] - platform/x86/intel/ifs: Switch to new Intel CPU model defines (David Arcari) [RHEL-45087] - platform/x86/intel/ifs: Disable irq during one load stage (David Arcari) [RHEL-45087] - platform/x86/intel/ifs: Classify error scenarios correctly (David Arcari) [RHEL-45087] - RDMA/mlx5: Fix implicit ODP hang on parent deregistration (CKI Backport Bot) [RHEL-81415] {CVE-2025-21714} - RDMA/mlx5: Fix implicit ODP use after free (CKI Backport Bot) [RHEL-81415] {CVE-2025-21714} - redhat: remove kernel-ipaclones-internal package (Joe Lawrence) [RHEL-86518] - net: decrease cached dst counters in dst_release (Antoine Tenart) [RHEL-83031] - NFS: Extend rdirplus mount option with "force|none" (Benjamin Coddington) [RHEL-86674] - RDMA/bnxt_re: Remove unusable nq variable (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Fix budget handling of notification queue (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Support perf management counters (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Avoid clearing VLAN_ID mask in modify qp path (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Fix reporting maximum SRQs on P7 chips (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Add missing paranthesis in map_qp_id_to_tbl_indx (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Fix allocation of QP table (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Fix the page details for the srq created by kernel consumers (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Fix the statistics for Gen P7 VF (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Fix issue in the unload path (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Add sanity checks on rdev validity (Sreekanth Reddy) [RHEL-72652 RHEL-76569 RHEL-80075] - RDMA/bnxt_re: Fix an issue in bnxt_re_async_notifier (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Allocate dev_attr information dynamically (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Pass the context for ulp_irq_stop (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Add support to handle DCB_CONFIG_CHANGE event (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Query firmware defaults of CC params during probe (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Add Async event handling support (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - bnxt_en: Add ULP call to notify async events (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Fix to drop reference to the mmap entry in case of error (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Remove deliver net device event (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Fix MSN table size for variable wqe mode (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Add send queue size check for variable wqe (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Fix to export port num to ib_query_qp (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Fix setting mandatory attributes for modify_qp (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Remove unnecessary header file inclusion (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Eliminate need for some forward declarations (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Optimize error handling in bnxt_re_probe (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Remove unnecessary goto in bnxt_re_netdev_event (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Remove extra new line in bnxt_re_netdev_event (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Don't fail destroy QP and cleanup debugfs earlier (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Use the default mode of congestion control (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Support different traffic class (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Cache MSIx info to a local structure (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Refurbish CQ to NQ hash calculation (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Add support for CQ rx coalescing (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Refactor NQ allocation (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Fail probe early when not enough MSI-x vectors are reserved (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Add set_func_resources support for P5/P7 adapters (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Enhance RoCE SRIOV resource configuration design (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Add support for optimized modify QP (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - bnxt_en: Add support for RoCE sriov configuration (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Add debugfs hook in the driver (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Support raw data query for each resources (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Add support for querying HW contexts (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Support driver specific data collection using rdma tool (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Fix access flags for MR and QP modify (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - RDMA/bnxt_re: Add support for modify_device hook (Sreekanth Reddy) [RHEL-72652 RHEL-76569] - efi/libstub: Bump up EFI_MMAP_NR_SLACK_SLOTS to 32 (Marcin Juszkiewicz) [RHEL-83075] - igb: Fix potential invalid memory access in igb_init_module() (CKI Backport Bot) [RHEL-73651] {CVE-2024-52332} - perf vendor events: Update Tigerlake events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update SkylakeX events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update Skylake metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update Sierraforest events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update Rocketlake events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update Meteorlake events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update/add Lunarlake events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update IcelakeX events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update Icelake events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update HaswellX events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update Haswell events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update/add Graniterapids events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update GrandRidge events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update EmeraldRapids events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Add Clearwaterforest events (Michael Petlan) [RHEL-21925] - perf vendor events: Update CascadelakeX events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update BroadwellX events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update BroadwellDE events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update Broadwell events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Add Arrowlake events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update AlderlakeN events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update Alderlake events/metrics (Michael Petlan) [RHEL-21925] - perf vendor events: Update Sapphirerapids events/metrics (Michael Petlan) [RHEL-21925] - nfsd: fix UAF when access ex_uuid or ex_stats (Olga Kornievskaia) [RHEL-80506] {CVE-2024-53216} - SUNRPC: no need get cache ref when protected by rcu (Olga Kornievskaia) [RHEL-80506] {CVE-2024-53216} - nfsd: no need get cache ref when protected by rcu (Olga Kornievskaia) [RHEL-80506] {CVE-2024-53216} - SUNRPC: introduce cache_check_rcu to help check in rcu context (Olga Kornievskaia) [RHEL-80506] {CVE-2024-53216} - Enable X86_USER_SHADOW_STACK (Štěpán Horáček) [RHEL-15599] - mm: don't try THP alignment for FS without get_unmapped_area (Štěpán Horáček) [RHEL-15599] - mm, mmap: limit THP alignment of anonymous mappings to PMD-aligned sizes (Štěpán Horáček) [RHEL-15599] - mm: care about shadow stack guard gap when getting an unmapped area (Štěpán Horáček) [RHEL-15599] - mm: pass vm_flags to generic_get_unmapped_area() (Štěpán Horáček) [RHEL-15599] - mm: make arch_get_unmapped_area() take vm_flags by default (Štěpán Horáček) [RHEL-15599] - x86/mm: care about shadow stack guard gap during placement (Štěpán Horáček) [RHEL-15599] - x86/mm: implement HAVE_ARCH_UNMAPPED_AREA_VMFLAGS (Štěpán Horáček) [RHEL-15599] - mm: take placement mappings gap into account (Štěpán Horáček) [RHEL-15599] - treewide: use initializer for struct vm_unmapped_area_info (Štěpán Horáček) [RHEL-15599] - powerpc: use initializer for struct vm_unmapped_area_info (Štěpán Horáček) [RHEL-15599] - parisc: use initializer for struct vm_unmapped_area_info (Štěpán Horáček) [RHEL-15599] - csky: use initializer for struct vm_unmapped_area_info (Štěpán Horáček) [RHEL-15599] - thp: add thp_get_unmapped_area_vmflags() (Štěpán Horáček) [RHEL-15599] - mm: use get_unmapped_area_vmflags() (Štěpán Horáček) [RHEL-15599] - mm: remove export for get_unmapped_area() (Štěpán Horáček) [RHEL-15599] - mm: introduce arch_get_unmapped_area_vmflags() (Štěpán Horáček) [RHEL-15599] - mm: switch mm->get_unmapped_area() to a flag (Štěpán Horáček) [RHEL-15599] - proc: refactor pde_get_unmapped_area as prep (Štěpán Horáček) [RHEL-15599] - selftests/x86: add placement guard gap test for shstk (Štěpán Horáček) [RHEL-15599] - x86/shstk: Enable shadow stacks for x32 (Štěpán Horáček) [RHEL-15599] - arch: Reserve map_shadow_stack() syscall number for all architectures (Štěpán Horáček) [RHEL-15599] - mm: thp_get_unmapped_area must honour topdown preference (Štěpán Horáček) [RHEL-15599] - mm: mmap: map MAP_STACK to VM_NOHUGEPAGE (Štěpán Horáček) [RHEL-15599] - mm: align larger anonymous mappings on THP boundaries (Štěpán Horáček) [RHEL-15599] - alpha: Fix up new futex syscall numbers (Štěpán Horáček) [RHEL-15599] - x86/shstk: Add warning for shadow stack double unmap (Štěpán Horáček) [RHEL-15599] - selftests/x86: Update map_shadow_stack syscall nr (Štěpán Horáček) [RHEL-15599] - x86/shstk: Change order of __user in type (Štěpán Horáček) [RHEL-15599] - x86/shstk: Don't retry vm_munmap() on -EINTR (Štěpán Horáček) [RHEL-15599] - x86/shstk: Add ARCH_SHSTK_STATUS (Štěpán Horáček) [RHEL-15599] - x86/shstk: Add ARCH_SHSTK_UNLOCK (Štěpán Horáček) [RHEL-15599] - crypto: ccp - Fix uAPI definitions of PSP errors (Vladis Dronov) [RHEL-85131] - crypto: ccp - Add support for PCI device 0x1134 (Vladis Dronov) [RHEL-85131] - crypto: ccp - Fix check for the primary ASP device (Vladis Dronov) [RHEL-85131] - crypto: ccp: Add external API interface for PSP module initialization (Vladis Dronov) [RHEL-85131] - crypto: ccp - Use scoped guard for mutex (Vladis Dronov) [RHEL-85131] - crypto: ccp - do not request interrupt on cmd completion when irqs disabled (Vladis Dronov) [RHEL-85131] - crypto: ccp - Remove unused declaration sp_get_master() (Vladis Dronov) [RHEL-85131] - crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure (Vladis Dronov) [RHEL-85131] - crypto: ccp - Add additional information about an SEV firmware upgrade (Vladis Dronov) [RHEL-85131] - KVM: SEV: uapi: fix typo in SEV_RET_INVALID_CONFIG (Vladis Dronov) [RHEL-85131] - crypto: ccp: Add the SNP_VLEK_LOAD command (Vladis Dronov) [RHEL-85131] - crypto: ccp - Fix null pointer dereference in __sev_snp_shutdown_locked (Vladis Dronov) [RHEL-85131] - crypto: ccp - Move message about TSME being enabled later in init (Vladis Dronov) [RHEL-85131] - crypto: ccp - Add support for getting security attributes on some older systems (Vladis Dronov) [RHEL-85131] - crypto: ccp - align psp_platform_access_msg (Vladis Dronov) [RHEL-85131] - crypto: ccp - Move security attributes to their own file (Vladis Dronov) [RHEL-85131] - crypto: ccp - Represent capabilities register as a union (Vladis Dronov) [RHEL-85131] - crypto: ccp - drop platform ifdef checks (Vladis Dronov) [RHEL-85131] - crypto: tools/ccp - Remove unused variable (Vladis Dronov) [RHEL-85131] - crypto: ccp - Update return values for some unit tests (Vladis Dronov) [RHEL-85131] - crypto: ccp - Fix some unfused tests (Vladis Dronov) [RHEL-85131] - crypto: ccp - Fix sample application signature passing (Vladis Dronov) [RHEL-85131] - crypto: ccp - Fix DBC sample application error handling (Vladis Dronov) [RHEL-85131] - crypto: ccp - Fix ioctl unit tests (Vladis Dronov) [RHEL-85131] - crypto: ccp - Add Mario to MAINTAINERS (Vladis Dronov) [RHEL-85131] - crypto: ccp - Add unit tests for dynamic boost control (Vladis Dronov) [RHEL-85131] - crypto: ccp - Add a sample python script for Dynamic Boost Control (Vladis Dronov) [RHEL-85131] - crypto: ccp - Add a sample library for ioctl use (Vladis Dronov) [RHEL-85131] - ASoC: SOF: stream-ipc: Check for cstream nullity in sof_ipc_msg_data() (CKI Backport Bot) [RHEL-83191] {CVE-2025-21847} - x86/nmi: Add an emergency handler in nmi_desc & use it in nmi_shootdown_cpus() (Waiman Long) [RHEL-69423] - firmware: arm_scpi: Move power-domain driver to the pmdomain dir (Steve Dunnagan) [RHEL-65607] - firmware: arm_scpi: Convert to platform remove callback returning void (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Add aliases to transport modules (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Add module aliases to i.MX vendor protocols (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Support vendor protocol modules autoloading (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Allow transport properties for multiple instances (Steve Dunnagan) [RHEL-65607] - arm64: Use SYSTEM_OFF2 PSCI call to power off for hibernate (Steve Dunnagan) [RHEL-65607] - firmware/psci: Add definitions for PSCI v1.3 specification (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Relocate atomic_threshold to scmi_desc (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Use max_msg and max_msg_size devicetree properties (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Calculate virtio PDU max size dynamically (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Account for SHMEM memory overhead (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Support 'reg-io-width' property for shared memory (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Report duplicate opps as firmware bugs (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Skip opp duplicates (Steve Dunnagan) [RHEL-65607] - arm64: smccc: Remove broken support for SMCCCv1.3 SVE discard hint (Steve Dunnagan) [RHEL-65607] - arm64: smccc: replace custom COUNT_ARGS() & CONCATENATE() implementations (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Use vendor string in max-rx-timeout-ms (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Reject clear channel request on A2P (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Fix slab-use-after-free in scmi_bus_notifier() (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Queue in scmi layer for mailbox implementation (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Give SMC transport precedence over mailbox (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Fix the double free in scmi_debugfs_common_setup() (Steve Dunnagan) [RHEL-65607] - redhat/configs: Add SCMI configs (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: imx: Correct tx size of scmi_imx_misc_ctrl_set (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Add initial support for i.MX MISC protocol (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Add initial support for i.MX BBM protocol (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Add NXP i.MX95 SCMI documentation (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Replace comma with the semicolon (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Replace the use of of_node_put() to __free(device_node) (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Fix trivial whitespace/coding style issues (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Use max-rx-timeout-ms from devicetree (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Remove const from transport descriptors (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Simplify with scoped for each OF child loop (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Update various protocols versions (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Remove legacy transport-layer code (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Make VirtIO transport a standalone driver (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Make OPTEE transport a standalone driver (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Make SMC transport a standalone driver (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Make MBOX transport a standalone driver (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Add support for standalone transport drivers (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Introduce packet handling helpers (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Introduce setup_shmem_iomap (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Fix double free in OPTEE transport (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Fix voltage description in failure cases (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Fix incorrect error propagation in scmi_voltage_descriptors_get (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Add support to reset the debug metrics (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Create debugfs files for SCMI communication debug metrics (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Track basic SCMI communication debug metrics (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Add support for debug metrics at the interface (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Remove superfluous handle_to_scmi_info (Steve Dunnagan) [RHEL-65607] - firmware/smccc: Call arch-specific hook on discovering KVM services (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Add support for platform to agent channel completion (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Add support for system suspend in power control driver (Steve Dunnagan) [RHEL-65607] - firmware: smccc: Export revision soc_id function (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Avoid non-constant printk format strings (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Use dev_err_probe to bail out (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Fix struct kernel-doc warnings in optee transport (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Make scmi_bus_type const (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Fix double free in SMC transport cleanup path (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Add multiple protocols registration support (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Replace asm-generic/bug.h with linux/bug.h (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Convert to platform remove callback returning void (Steve Dunnagan) [RHEL-65607] - pmdomain: arm_scmi: Move Kconfig options to the pmdomain subsystem (Steve Dunnagan) [RHEL-65607] - firmware: arm_scmi: Move power-domain driver to the pmdomain dir (Steve Dunnagan) [RHEL-65607] Resolves: RHEL-15599, RHEL-21925, RHEL-45087, RHEL-57031, RHEL-64440, RHEL-65607, RHEL-68940, RHEL-69423, RHEL-72652, RHEL-73651, RHEL-74483, RHEL-76569, RHEL-79099, RHEL-80075, RHEL-80506, RHEL-81415, RHEL-81997, RHEL-83031, RHEL-83075, RHEL-83191, RHEL-83785, RHEL-84573, RHEL-84590, RHEL-85131, RHEL-86518, RHEL-86674, RHEL-86839, RHEL-87163, RHEL-87474, RHEL-87957, RHEL-88093 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
5753ca7508 |
kernel-5.14.0-581.el9
* Thu Apr 24 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-581.el9] - selftests: livepatch: handle PRINTK_CALLER in check_result() (Denis Aleksandrov) [RHEL-85303] - livepatch: convert timeouts to secs_to_jiffies() (Denis Aleksandrov) [RHEL-85303] - selftests: livepatch: add test cases of stack_order sysfs interface (Denis Aleksandrov) [RHEL-85303] - livepatch: Add stack_order sysfs attribute (Denis Aleksandrov) [RHEL-85303] - selftests/livepatch: Replace hardcoded module name with variable in test-callbacks.sh (Denis Aleksandrov) [RHEL-85303] - livepatch: Use kallsyms_on_each_match_symbol() to improve performance (Denis Aleksandrov) [RHEL-85303] - livepatch: Fix build failure on 32 bits processors (Denis Aleksandrov) [RHEL-85303] - mm/migrate_device: don't add folio to be freed to LRU in migrate_device_finalize() (Rafael Aquini) [RHEL-83249 RHEL-84184] {CVE-2025-21861} - mm: migrate_device: use more folio in migrate_device_finalize() (Rafael Aquini) [RHEL-83249 RHEL-84184] - mm: migrate_device: use more folio in migrate_device_unmap() (Rafael Aquini) [RHEL-83249 RHEL-84184] - mm: migrate_device: convert try_to_migrate() to folios (Rafael Aquini) [RHEL-83249 RHEL-84184] - mm: migrate_device: use a folio in migrate_device_range() (Rafael Aquini) [RHEL-83249 RHEL-84184] - mm: migrate_device: convert to migrate_device_coherent_folio() (Rafael Aquini) [RHEL-83249 RHEL-84184] - mm/hugetlb: fix kernel NULL pointer dereference when migrating hugetlb folio (Rafael Aquini) [RHEL-84184] - mm: clear uffd-wp PTE/PMD state on mremap() (Rafael Aquini) [RHEL-80529 RHEL-84184] {CVE-2025-21696} - userfaultfd: move userfaultfd_ctx struct to header file (Rafael Aquini) [RHEL-80529 RHEL-84184] - mm: remove "prot" parameter from move_pte() (Rafael Aquini) [RHEL-80529 RHEL-84184] - mm: open-code page_folio() in dump_page() (Rafael Aquini) [RHEL-84184] - mm: open-code PageTail in folio_flags() and const_folio_flags() (Rafael Aquini) [RHEL-84184] - mm/compaction: fix UBSAN shift-out-of-bounds warning (Rafael Aquini) [RHEL-84184] {CVE-2025-21815} - mm: fix crashes from deferred split racing folio migration (Rafael Aquini) [RHEL-84184] {CVE-2024-42234} - mm: memcg: fix split queue list crash when large folio migration (Rafael Aquini) [RHEL-84184] - mm: fix error handling in __filemap_get_folio() with FGP_NOWAIT (Rafael Aquini) [RHEL-84184] - mm: shmem: remove unnecessary warning in shmem_writepage() (Rafael Aquini) [RHEL-84184] - mm/migrate: fix deadlock in migrate_pages_batch() on large folios (Rafael Aquini) [RHEL-84184] - mm/mglru: reset page lru tier bits when activating (Rafael Aquini) [RHEL-84184] - mm: khugepaged: fix call hpage_collapse_scan_file() for anonymous vma (Rafael Aquini) [RHEL-84184] - mm: kmemleak: fix upper boundary check for physical address objects (Rafael Aquini) [RHEL-84184] - mm,madvise,hugetlb: check for 0-length range after end address adjustment (Rafael Aquini) [RHEL-84184] - mm, madvise: fix potential workingset node list_lru leaks (Rafael Aquini) [RHEL-84184] - mm: move mapping_set_update out of <linux/swap.h> (Rafael Aquini) [RHEL-84184] - mm/migrate: fix shmem xarray update during migration (Rafael Aquini) [RHEL-84184] - memory tiering: count PGPROMOTE_SUCCESS when mem tiering is enabled. (Rafael Aquini) [RHEL-84184] - memory tiering: read last_cpupid correctly in do_huge_pmd_numa_page() (Rafael Aquini) [RHEL-84184] - nommu: pass NULL argument to vma_iter_prealloc() (Rafael Aquini) [RHEL-84184] {CVE-2024-53109} - cachestat: fix page cache statistics permission checking (Rafael Aquini) [RHEL-78989 RHEL-84184] {CVE-2025-21691} - kernel: be more careful about dup_mmap() failures and uprobe registering (Rafael Aquini) [RHEL-84184] {CVE-2025-21709} - fork: avoid inappropriate uprobe access to invalid mm (Rafael Aquini) [RHEL-84184] - s390/pageattr: Implement missing kernel_page_present() (Rafael Aquini) [RHEL-84184] - x86/mm: further clarify switch_mm_irqs_off() documentation (Rafael Aquini) [RHEL-84184] - x86/vmware: Parse MP tables for SEV-SNP enabled guests under VMware hypervisors (Rafael Aquini) [RHEL-84184] - x86/kvm: Fix SEV check in sev_map_percpu_data() (Rafael Aquini) [RHEL-84184] - um: Fix the declaration of kasan_map_memory (Rafael Aquini) [RHEL-84184] - of: reserved-memory: Do not make kmemleak ignore freed address (Rafael Aquini) [RHEL-84184] - scripts/gdb: redefine MAX_ORDER sanely (Rafael Aquini) [RHEL-84184] - kasan: don't call find_vm_area() in a PREEMPT_RT kernel (Rafael Aquini) [RHEL-84184] - kasan: fix typo in kasan_poison_new_object documentation (Rafael Aquini) [RHEL-84184] - mm/damon/sysfs-schemes: handle tried region directory allocation failure (Rafael Aquini) [RHEL-84184] - mm/damon/sysfs-schemes: handle tried regions sysfs directory allocation failure (Rafael Aquini) [RHEL-84184] - mm/damon/core: avoid divide-by-zero during monitoring results update (Rafael Aquini) [RHEL-84184] - mm/damon/lru_sort: fix quota status loss due to online tunings (Rafael Aquini) [RHEL-84184] - mm/damon/lru_sort: avoid divide-by-zero in hot threshold calculation (Rafael Aquini) [RHEL-84184] - mm/damon/reclaim: fix quota stauts loss due to online tunings (Rafael Aquini) [RHEL-84184] - mm/damon/sysfs: check error from damon_sysfs_update_target() (Rafael Aquini) [RHEL-84184] - mm/damon/sysfs: update monitoring target regions for online input commit (Rafael Aquini) [RHEL-84184] - mm/damon/sysfs: remove requested targets when online-commit inputs (Rafael Aquini) [RHEL-84184] - mm/damon/core-test: fix damon_test_ops_registration() for DAMON_VADDR unset case (Rafael Aquini) [RHEL-84184] - mm/damon/core-test: test only vaddr case on ops registration test (Rafael Aquini) [RHEL-84184] - mm/damon/core-test: fix memory leak in damon_new_ctx() (Rafael Aquini) [RHEL-84184] - mm/damon/dbgfs-test: skip dbgfs_set_init_regions() test if PADDR is not registered (Rafael Aquini) [RHEL-84184] - mm/damon/dbgfs-test: skip dbgfs_set_targets() test if PADDR is not registered (Rafael Aquini) [RHEL-84184] - mm/damon/core: make damon_start() waits until kdamond_fn() starts (Rafael Aquini) [RHEL-84184] - mm/damon/core: use number of passed access sampling as a timer (Rafael Aquini) [RHEL-84184] - mm/damon/core: fix return value from damos_wmark_metric_value (Rafael Aquini) [RHEL-84184] - mm/damon/core: remove unnecessary si_meminfo invoke. (Rafael Aquini) [RHEL-84184] - mm/damon/ops-common: avoid divide-by-zero during region hotness calculation (Rafael Aquini) [RHEL-84184] - mm/damon: implement a function for max nr_accesses safe calculation (Rafael Aquini) [RHEL-84184] - mm/damon/vaddr: change asm-generic/mman-common.h to linux/mman.h (Rafael Aquini) [RHEL-84184] - mm/damon/tests/dbgfs-kunit: fix the header double inclusion guarding ifdef comment (Rafael Aquini) [RHEL-84184] - mm/damon: fix sparse warning for zero initializer (Rafael Aquini) [RHEL-84184] - mm/damon/tests/vaddr-kunit: init maple tree without MT_FLAGS_LOCK_EXTERN (Rafael Aquini) [RHEL-84184] - mm/damon/core-test: fix memory leak in damon_new_region() (Rafael Aquini) [RHEL-84184] - mm/damon/vaddr: fix issue in damon_va_evenly_split_region() (Rafael Aquini) [RHEL-84184] - mm/damon/core: merge regions aggressively when max_nr_regions is unmet (Rafael Aquini) [RHEL-84184] - ptp: Properly handle compat ioctls (Hangbin Liu) [RHEL-85028] - ptp: Ensure info->enable callback is always set (Hangbin Liu) [RHEL-85028] {CVE-2025-21814} - ptp: fix integer overflow in max_vclocks_store (Hangbin Liu) [RHEL-85028] - ptp: make ptp_class constant (Hangbin Liu) [RHEL-85028] - net: gso: fix ownership in __udp_gso_segment (Antoine Tenart) [RHEL-33329] {CVE-2025-21926} - bdev: use bdev_io_min() for statx block size (Ming Lei) [RHEL-88002] - lib/iov_iter: fix import_iovec_ubuf iovec management (Ming Lei) [RHEL-87739] - iov_iter: Mark copy_iovec_from_user() noclone (Ming Lei) [RHEL-87739] - iov_iter: Mark copy_compat_iovec_from_user() noinline (Ming Lei) [RHEL-87739] - iov_iter: import single vector iovecs as ITER_UBUF (Ming Lei) [RHEL-87739] - iov_iter: convert import_single_range() to ITER_UBUF (Ming Lei) [RHEL-87739] - iov_iter: set nr_segs = 1 for ITER_UBUF (Ming Lei) [RHEL-87739] - redhat: Remove kernel-rt-kvm package (Wander Lairson Costa) [RHEL-76757] - NFS: O_DIRECT writes must check and adjust the file length (Benjamin Coddington) [RHEL-87767] - pnfs/flexfiles: retry getting layout segment for reads (Benjamin Coddington) [RHEL-87767] - NFS/pnfs: Fix a live lock between recalled layouts and layoutget (Benjamin Coddington) [RHEL-87767] - s390/diag: Add memory topology information via diag310 (Mete Durlu) [RHEL-72683] - net: let net.core.dev_weight always be non-zero (CKI Backport Bot) [RHEL-81686] {CVE-2025-21806} - sched: Fix stop_one_cpu_nowait() vs hotplug (Luis Claudio R. Goncalves) [RHEL-84526] - x86/tdx: Fix "in-kernel MMIO" check (Vitaly Kuznetsov) [RHEL-63318] {CVE-2024-47727} - usb: xhci: Fix NULL pointer dereference on certain command aborts (Desnes Nunes) [RHEL-78828 RHEL-81547] {CVE-2024-57981} - usb: xhci: Fix host controllers "dying" after suspend and resume (Desnes Nunes) [RHEL-78828] - acpi: typec: ucsi: Introduce a ->poll_cci method (Desnes Nunes) [RHEL-78828] - usb: typec: ucsi: make yoga_c630_ucsi_ops be static (Desnes Nunes) [RHEL-78828] - media: uvcvideo: Fix deadlock during uvc_probe (Desnes Nunes) [RHEL-78828] {CVE-2024-58059} - Revert "media: uvcvideo: Require entities to have a non-zero unique ID" (Desnes Nunes) [RHEL-78828] - media: uvcvideo: Fix crash during unbind if gpio unit is in use (Desnes Nunes) [RHEL-78828] {CVE-2024-58079} - media: uvcvideo: Reorder uvc_status_init() (Desnes Nunes) [RHEL-78828] - USB: serial: option: add Neoway N723-EA support (Desnes Nunes) [RHEL-78828] - USB: serial: option: add MeiG Smart SRM815 (Desnes Nunes) [RHEL-78828] - USB: serial: cp210x: add Phoenix Contact UPS Device (Desnes Nunes) [RHEL-78828] - usb: typec: fix pm usage counter imbalance in ucsi_ccg_sync_control() (Desnes Nunes) [RHEL-78828] - usb-storage: Add max sectors quirk for Nokia 208 (Desnes Nunes) [RHEL-78828] - phy: core: Fix an OF node refcount leakage in of_phy_provider_lookup() (Desnes Nunes) [RHEL-78828] - phy: core: Fix an OF node refcount leakage in _of_phy_get() (Desnes Nunes) [RHEL-78828] - phy: core: Fix that API devm_phy_destroy() fails to destroy the phy (Desnes Nunes) [RHEL-78828] - phy: core: Fix that API devm_of_phy_provider_unregister() fails to unregister the phy provider (Desnes Nunes) [RHEL-78828] - phy: core: Fix that API devm_phy_put() fails to release the phy (Desnes Nunes) [RHEL-78828] - USB: core: Disable LPM only for non-suspended ports (Desnes Nunes) [RHEL-78828] - usb: fix reference leak in usb_new_device() (Desnes Nunes) [RHEL-78828] - usb: typec: tcpci: fix NULL pointer issue on shared irq case (Desnes Nunes) [RHEL-78828] {CVE-2024-57914} - usb: chipidea: ci_hdrc_imx: decrement device's refcount in .remove() and in the error path of .probe() (Desnes Nunes) [RHEL-78828] - USB: usblp: return error when setting unsupported protocol (Desnes Nunes) [RHEL-78828] - usb: host: xhci-plat: set skip_phy_initialization if software node has XHCI_SKIP_PHY_INIT property (Desnes Nunes) [RHEL-78828] - usb: xhci: fix ring expansion regression in 6.13-rc1 (Desnes Nunes) [RHEL-78828] - xhci: Turn NEC specific quirk for handling Stop Endpoint errors generic (Desnes Nunes) [RHEL-78828] - thunderbolt: Improve redrive mode handling (Desnes Nunes) [RHEL-78828] - USB: serial: option: add Telit FE910C04 rmnet compositions (Desnes Nunes) [RHEL-78828] - USB: serial: option: add MediaTek T7XX compositions (Desnes Nunes) [RHEL-78828] - USB: serial: option: add Netprisma LCUK54 modules for WWAN Ready (Desnes Nunes) [RHEL-78828] - USB: serial: option: add MeiG Smart SLM770A (Desnes Nunes) [RHEL-78828] - USB: serial: option: add TCL IK512 MBIM & ECM (Desnes Nunes) [RHEL-78828] - thunderbolt: Don't display nvm_version unless upgrade supported (Desnes Nunes) [RHEL-78828] - thunderbolt: Add support for Intel Panther Lake-M/P (Desnes Nunes) [RHEL-47432 RHEL-78828] - usb: typec: ucsi: Fix connector status writing past buffer size (Desnes Nunes) [RHEL-78828] - usb: typec: ucsi: Fix completion notifications (Desnes Nunes) [RHEL-78828] - usb: misc: onboard_usb_dev: skip suspend/resume sequence for USB5744 SMBus support (Desnes Nunes) [RHEL-78828] - usb: core: hcd: only check primary hcd skip_phy_initialization (Desnes Nunes) [RHEL-78828] - usb: dwc3: imx8mp: fix software node kernel dump (Desnes Nunes) [RHEL-78828] - dt-bindings: phy: imx8mq-usb: correct reference to usb-switch.yaml (Desnes Nunes) [RHEL-78828] - usb: ehci-hcd: fix call balance of clocks handling routines (Desnes Nunes) [RHEL-78828] - usb: typec: tcpm: Add support for sink-bc12-completion-time-ms DT property (Desnes Nunes) [RHEL-78828] - dt-bindings: connector: Add time property for Sink BC12 detection completion (Desnes Nunes) [RHEL-78828] - USB: make to_usb_device_driver() use container_of_const() (Desnes Nunes) [RHEL-78828] - USB: make to_usb_driver() use container_of_const() (Desnes Nunes) [RHEL-78828] - USB: properly lock dynamic id list when showing an id (Desnes Nunes) [RHEL-78828] - USB: make single lock for all usb dynamic id lists (Desnes Nunes) [RHEL-78828] - drivers/usb/storage: refactor min with min_t (Desnes Nunes) [RHEL-78828] - drivers/usb/serial: refactor min with min_t (Desnes Nunes) [RHEL-78828] - drivers/usb/musb: refactor min/max with min_t/max_t (Desnes Nunes) [RHEL-78828] - drivers/usb/mon: refactor min with min_t (Desnes Nunes) [RHEL-78828] - drivers/usb/misc: refactor min with min_t (Desnes Nunes) [RHEL-78828] - drivers/usb/host: refactor min/max with min_t/max_t (Desnes Nunes) [RHEL-78828] - drivers/usb/core: refactor max with max_t (Desnes Nunes) [RHEL-78828] - drivers/usb/gadget: refactor min with min_t (Desnes Nunes) [RHEL-78828] - usb: cdns3: Synchronise PCI IDs via common data base (Desnes Nunes) [RHEL-78828] - sub: cdns3: Use predefined PCI vendor ID constant (Desnes Nunes) [RHEL-78828] - sub: cdns2: Use predefined PCI vendor ID constant (Desnes Nunes) [RHEL-78828] - redhat/configs: Adding CONFIG_USB_CDNS2_UDC (Desnes Nunes) [RHEL-78828] - usb: cdns2: Add main part of Cadence USBHS driver (Desnes Nunes) [RHEL-78828] - usb: cdns2: Device side header file for CDNS2 driver (Desnes Nunes) [RHEL-78828] - usb: dwc3: core: Set force_gen1 bit for all applicable SuperSpeed ports (Desnes Nunes) [RHEL-78828] - usb: dwc3: gadget: Add missing check for single port RAM in TxFIFO resizing logic (Desnes Nunes) [RHEL-78828] - usb: dwc3: gadget: Refine the logic for resizing Tx FIFOs (Desnes Nunes) [RHEL-78828] - USB: core: remove dead code in do_proc_bulk() (Desnes Nunes) [RHEL-78828] - usb: chipidea: imx: add imx8ulp support (Desnes Nunes) [RHEL-78828] - usb: typec: ucsi: Fix a missing bits to bytes conversion in ucsi_init() (Desnes Nunes) [RHEL-78828] - USB: serial: ftdi_sio: Fix atomicity violation in get_serial_info() (Desnes Nunes) [RHEL-78828] - thunderbolt: Replace deprecated PCI functions (Desnes Nunes) [RHEL-78828] - usb: typec: ucsi: Convert connector specific commands to bitmaps (Desnes Nunes) [RHEL-78828] - media: gspca: ov534-ov772x: Fix off-by-one error in set_frame_rate() (Desnes Nunes) [RHEL-78828] - USB: serial: pl2303: account for deficits of clones (Desnes Nunes) [RHEL-78828] - usb: xhci: Avoid queuing redundant Stop Endpoint commands (Desnes Nunes) [RHEL-78828] - usb: xhci: Fix TD invalidation under pending Set TR Dequeue (Desnes Nunes) [RHEL-78828] - usb: xhci: Limit Stop Endpoint retries (Desnes Nunes) [RHEL-78828] - usb: xhci: remove irrelevant comment (Desnes Nunes) [RHEL-78828] - usb: xhci: add help function xhci_dequeue_td() (Desnes Nunes) [RHEL-78828] - usb: xhci: refactor xhci_td_cleanup() to return void (Desnes Nunes) [RHEL-78828] - usb: xhci: remove unused arguments from td_to_noop() (Desnes Nunes) [RHEL-78828] - usb: xhci: improve xhci_clear_command_ring() (Desnes Nunes) [RHEL-78828] - usb: xhci: request MSI/-X according to requested amount (Desnes Nunes) [RHEL-78828] - usb: xhci: move link TRB quirk to xhci_gen_setup() (Desnes Nunes) [RHEL-78828] - usb: xhci: simplify TDs start and end naming scheme in struct 'xhci_td' (Desnes Nunes) [RHEL-78828] - xhci: pci: Fix indentation in the PCI device ID definitions (Desnes Nunes) [RHEL-78828] - xhci: pci: Use standard pattern for device IDs (Desnes Nunes) [RHEL-78828] - xhci: Don't perform Soft Retry for Etron xHCI host (Desnes Nunes) [RHEL-78828] - xhci: Fix control transfer error on Etron xHCI host (Desnes Nunes) [RHEL-78828] - xhci: Don't issue Reset Device command to Etron xHCI host (Desnes Nunes) [RHEL-78828] - xhci: Combine two if statements for Etron xHCI host (Desnes Nunes) [RHEL-78828] - usb: xhci: add xhci_initialize_ring_segments() (Desnes Nunes) [RHEL-78828] - usb: xhci: rework xhci_link_segments() (Desnes Nunes) [RHEL-78828] - usb: xhci: refactor xhci_link_rings() to use source and destination rings (Desnes Nunes) [RHEL-78828] - usb: xhci: rework xhci_free_segments_for_ring() (Desnes Nunes) [RHEL-78828] - usb: xhci: adjust xhci_alloc_segments_for_ring() arguments (Desnes Nunes) [RHEL-78828] - usb: xhci: remove option to change a default ring's TRB cycle bit (Desnes Nunes) [RHEL-78828] - usb: xhci: introduce macro for ring segment list iteration (Desnes Nunes) [RHEL-78828] - xhci: debugfs: Add virt endpoint state to xhci debugfs (Desnes Nunes) [RHEL-78828] - xhci: trace stream context at Set TR Deq command completion (Desnes Nunes) [RHEL-78828] - xhci: add stream context tracing (Desnes Nunes) [RHEL-78828] - xhci: Don't trace ring at every enqueue or dequeue increase (Desnes Nunes) [RHEL-78828] - xhci: show DMA address of TRB when tracing TRBs (Desnes Nunes) [RHEL-78828] - xhci: Cleanup Candence controller PCI device and vendor ID usage (Desnes Nunes) [RHEL-78828] - usb: xhci: Fix sum_trb_lengths() (Desnes Nunes) [RHEL-78828] - usb: xhci: Remove unused parameters of next_trb() (Desnes Nunes) [RHEL-78828] - xhci: Add Isochronous TRB fields to TRB tracer (Desnes Nunes) [RHEL-78828] - phy: tegra: xusb: Set fwnode for xusb port devices (Desnes Nunes) [RHEL-78828] - usb: Use (of|device)_property_present() for non-boolean properties (Desnes Nunes) [RHEL-78828] - misc: rtsx: Cleanup on DRV_NAME cardreader variables (Desnes Nunes) [RHEL-78828] - usb: use "prompt" instead of "bool" for choice prompts (Desnes Nunes) [RHEL-78828] - redhat/configs: Adding CONFIG_TYPEC_MUX_TUSB1046 (Desnes Nunes) [RHEL-78828] - usb: typec: mux: Add support for the TUSB1046 crosspoint switch (Desnes Nunes) [RHEL-78828] - MAINTAINERS: Drop myself as maintainer of TYPEC port controller drivers (Desnes Nunes) [RHEL-78828] - dt-bindings: usb: Describe TUSB1046 crosspoint switch (Desnes Nunes) [RHEL-78828] - USB: xhci: add support for PWRON active high (Desnes Nunes) [RHEL-78828] - dt-bindings: usb: add TUSB73x0 PCIe (Desnes Nunes) [RHEL-78828] - thunderbolt: debugfs: Implement asymmetric lane margining (Desnes Nunes) [RHEL-78828] - thunderbolt: debugfs: Don't hardcode margining results size (Desnes Nunes) [RHEL-78828] - thunderbolt: debugfs: Refactor hardware margining result parsing (Desnes Nunes) [RHEL-78828] - thunderbolt: debugfs: Replace margining lane numbers with an enum (Desnes Nunes) [RHEL-78828] - thunderbolt: debugfs: Replace "both lanes" with "all lanes" (Desnes Nunes) [RHEL-78828] - thunderbolt: debugfs: Implement Gen 4 margining eye selection (Desnes Nunes) [RHEL-78828] - thunderbolt: debugfs: Add USB4 Gen 4 margining capabilities (Desnes Nunes) [RHEL-78828] - thunderbolt: Don't hardcode margining capabilities size (Desnes Nunes) [RHEL-78828] - usb: core: use sysfs_emit() instead of sprintf() (Desnes Nunes) [RHEL-78828] - usb: typec: tcpm: Add support for parsing time dt properties (Desnes Nunes) [RHEL-78828] - dt-bindings: connector: Add properties to define time values (Desnes Nunes) [RHEL-78828] - usb: storage: fix wrong comments for struct bulk_cb_wrap (Desnes Nunes) [RHEL-78828] - usb: storage: use US_BULK_FLAG_OUT instead of constant values (Desnes Nunes) [RHEL-78828] - usb: typec: ucsi: Helper for Get Connector Status command (Desnes Nunes) [RHEL-78828] - media: cx231xx: Remove some deadcode (Desnes Nunes) [RHEL-78828] - media: usb: drop vb2_ops_wait_prepare/finish (Desnes Nunes) [RHEL-78828] - media: uvcvideo: Stop stream during unregister (Desnes Nunes) [RHEL-78828] - dt-bindings: phy: mxs-usb-phy: add imx8qxp compatible (Desnes Nunes) [RHEL-78828] - xhci: add helper to stop endpoint and wait for completion (Desnes Nunes) [RHEL-78828] - usb: typec: ucsi: Add support for the partner USB Modes (Desnes Nunes) [RHEL-74197 RHEL-78828] - usb: typec: ucsi: Supply the USB capabilities to the ports (Desnes Nunes) [RHEL-74197 RHEL-78828] - usb: typec: Add attribute file showing the USB Modes of the partner (Desnes Nunes) [RHEL-74197 RHEL-78828] - usb: typec: Add attribute file showing the supported USB modes of the port (Desnes Nunes) [RHEL-74197 RHEL-78828] - usb: require FMODE_WRITE for usbdev_mmap() (Desnes Nunes) [RHEL-78828] - usb: typec: ucsi: UCSI2.0 Set Sink Path command support (Desnes Nunes) [RHEL-78828] - usb: typec: ucsi: Do not call ACPI _DSM method for UCSI read operations (Desnes Nunes) [RHEL-78828] - memstick: Fix typo in comment (Desnes Nunes) [RHEL-78828] - USB: chaoskey: Fix possible deadlock chaoskey_list_lock (Desnes Nunes) [RHEL-78828] - media: cx231xx: Add support for Dexatek USB Video Grabber 1d19:6108 (Desnes Nunes) [RHEL-78828] - media: cx231xx: Fix the S-Video capture on August VGB100 (Desnes Nunes) [RHEL-78828] - media: pvrusb2: Use kmemdup_array instead of kmemdup for multiple allocation (Desnes Nunes) [RHEL-78828] - media: pwc: set lock before calling vb2_queue_init() (Desnes Nunes) [RHEL-78828] - media: uvcvideo: Exit early if there is not int_urb (Desnes Nunes) [RHEL-78828] - media: uvcvideo: Avoid race condition during unregister (Desnes Nunes) [RHEL-78828] - media: uvcvideo: Refactor the status irq API (Desnes Nunes) [RHEL-78828] - media: uvcvideo: Require entities to have a non-zero unique ID (Desnes Nunes) [RHEL-78828] - media: uvcvideo: Force UVC version to 1.0a for 0408:4033 (Desnes Nunes) [RHEL-78828] - media: uvcvideo: Add a quirk for the Kaiweets KTI-W02 infrared camera (Desnes Nunes) [RHEL-78828] - media: uvcvideo: Add support for the D3DFMT_R5G6B5 pixmap type (Desnes Nunes) [RHEL-78828] - media: uvcvideo: RealSense D421 Depth module metadata (Desnes Nunes) [RHEL-78828] - media: uvcvideo: Add luma 16-bit interlaced pixel format (Desnes Nunes) [RHEL-78828] - media: v4l: Add luma 16-bit interlaced pixel format (Desnes Nunes) [RHEL-78828] - media: v4l: Add V4L2-PIX-FMT-Y14P format (Desnes Nunes) [RHEL-78828] - media: v4l: Add V4L2-PIX-FMT-Y12P format (Desnes Nunes) [RHEL-78828] - media: Add Y012 video format (Desnes Nunes) [RHEL-78828] - media: uapi: Add IPU3 packed Y10 format (Desnes Nunes) [RHEL-78828] - dt-bindings: usb: dwc3-imx8mp: add compatible string for imx95 (Desnes Nunes) [RHEL-78828] - dt-bindings: phy: imx8mq-usb: add compatible "fsl,imx95-usb-phy" (Desnes Nunes) [RHEL-78828] - USB: chaoskey: fail open after removal (Desnes Nunes) [RHEL-78828] - usb: yurex: make waiting on yurex_write interruptible (Desnes Nunes) [RHEL-78828] - usb: using mutex lock and supporting O_NONBLOCK flag in iowarrior_read() (Desnes Nunes) [RHEL-78828] - usb: chipidea: udc: improve error recovery for ISO transfer (Desnes Nunes) [RHEL-78828] - usb: chipidea: udc: Add revision check of 2.20[CI_REVISION_22] (Desnes Nunes) [RHEL-78828] - usb: chipidea: udc: improve dTD link logic (Desnes Nunes) [RHEL-78828] - usb: chipidea: udc: handle USB Error Interrupt if IOC not set (Desnes Nunes) [RHEL-78828] - usb: chipidea: udc: create bounce buffer for problem sglist entries if possible (Desnes Nunes) [RHEL-78828] - usb: chipidea: udc: limit usb request length to max 16KB (Desnes Nunes) [RHEL-78828] - usb: chipidea: add CI_HDRC_HAS_SHORT_PKT_LIMIT flag (Desnes Nunes) [RHEL-78828] - dt-bindings: usb: cypress,cypd4226: Drop Tegra specific GPIO defines (Desnes Nunes) [RHEL-78828] - dt-bindings: usb: genesys,gl850g: allow downstream device subnodes (Desnes Nunes) [RHEL-78828] - usb: typec: stusb160x: Make use of i2c_get_match_data() (Desnes Nunes) [RHEL-78828] - usb: typec: tcpm: use max() to get higher value (Desnes Nunes) [RHEL-78828] - usb: atm: Correct some typos (Desnes Nunes) [RHEL-78828] - usb: dwc3: Correct some typos in comments (Desnes Nunes) [RHEL-78828] - usb: typec: Fix typo in comment (Desnes Nunes) [RHEL-78828] - usb: host: fix typo in the comment (Desnes Nunes) [RHEL-78828] - staging: octeon-usb: move driver out of staging (Desnes Nunes) [RHEL-78828] - ipc/sem: use flexible array in 'struct sem_undo' (Rafael Aquini) [RHEL-83456] - mqueue: convert to ctime accessor functions (Rafael Aquini) [RHEL-83456] - ipc,namespace: batch free ipc_namespace structures (Rafael Aquini) [RHEL-83456] - ipc,namespace: make ipc namespace allocation wait for pending free (Rafael Aquini) [RHEL-83456] - ipc/sem: Fix dangling sem_array access in semtimedop race (Rafael Aquini) [RHEL-83456] - ipc: mqueue: remove unnecessary conditionals (Rafael Aquini) [RHEL-83456] - ipc/util.c: cleanup and improve sysvipc_find_ipc() (Rafael Aquini) [RHEL-83456] - ipc/mqueue: remove unnecessary (void*) conversion (Rafael Aquini) [RHEL-83456] - ipc: fix memleak if msg_init_ns failed in create_ipc_ns (Rafael Aquini) [RHEL-83456] {CVE-2024-53175} - ipc: Free mq_sysctls if ipc namespace creation failed (Rafael Aquini) [RHEL-83456] - ipc: update semtimedop() to use hrtimer (Rafael Aquini) [RHEL-83456] - ipc/sem: remove redundant assignments (Rafael Aquini) [RHEL-83456] - ipc/sem: do not sleep with a spin lock held (Rafael Aquini) [RHEL-83456] - shm: extend forced shm destroy to support objects from several IPC nses (Rafael Aquini) [RHEL-83456] - ipc: WARN if trying to remove ipc object which is absent (Rafael Aquini) [RHEL-83456] - ARM: 9114/1: oabi-compat: rework sys_semtimedop emulation (Rafael Aquini) [RHEL-83456] - ata: libata-sff: Ensure that we cannot write outside the allocated buffer (CKI Backport Bot) [RHEL-81457] {CVE-2025-21738} - platform/x86/intel/vsec: Add Diamond Rapids support (David Arcari) [RHEL-47412] - platform/x86/intel/vsec: Add support for Panther Lake (David Arcari) [RHEL-47412] - platform/x86/intel/vsec: Remove a useless mutex (David Arcari) [RHEL-47412] - cgroup/cpuset: Add warnings to catch inconsistency in exclusive CPUs (Waiman Long) [RHEL-83455] - selftest/cgroup: Add a remote partition transition test to test_cpuset_prs.sh (Waiman Long) [RHEL-83455] - selftest/cgroup: Clean up and restructure test_cpuset_prs.sh (Waiman Long) [RHEL-83455] - selftest/cgroup: Update test_cpuset_prs.sh to use | as effective CPUs and state separator (Waiman Long) [RHEL-83455] - cgroup/cpuset: Code cleanup and comment update (Waiman Long) [RHEL-83455] - cgroup/cpuset: Remove remote_partition_check() & make update_cpumasks_hier() handle remote partition (Waiman Long) [RHEL-83455] - cgroup/cpuset: Fix error handling in remote_partition_disable() (Waiman Long) [RHEL-83455] - cgroup/cpuset: Fix incorrect isolated_cpus update in update_parent_effective_cpumask() (Waiman Long) [RHEL-83455] - cgroup/cpuset: Fix race between newly created partition and dying one (Waiman Long) [RHEL-83455] - cgroup/cpuset: Prevent leakage of isolated CPUs into sched domains (Waiman Long) [RHEL-83455] - cgroup/cpuset: Enforce at most one rebuild_sched_domains_locked() call per operation (Waiman Long) [RHEL-83455] - cgroup/cpuset: Revert "Allow suppression of sched domain rebuild in update_cpumasks_hier()" (Waiman Long) [RHEL-83455] - cgroup/cpuset: Fix spelling errors in file kernel/cgroup/cpuset.c (Waiman Long) [RHEL-83455] - selftest/cgroup: Make test_cpuset_prs.sh deal with pre-isolated CPUs (Waiman Long) [RHEL-83455] - cgroup/cpuset: Account for boot time isolated CPUs (Waiman Long) [RHEL-83455] - cgroup/cpuset: remove use_parent_ecpus of cpuset (Waiman Long) [RHEL-83455] - cgroup/cpuset: remove fetch_xcpus (Waiman Long) [RHEL-83455] - selftest/cgroup: Add new test cases to test_cpuset_prs.sh (Waiman Long) [RHEL-83455] - cgroup/cpuset: remove child_ecpus_count (Waiman Long) [RHEL-83455] - cpuset: use Union-Find to optimize the merging of cpumasks (Waiman Long) [RHEL-83455] - Union-Find: add a new module in kernel library (Waiman Long) [RHEL-83455] - scsi: core: Clear driver private data when retrying request (Ewan D. Milne) [RHEL-86156] - scsi: core: Do not retry I/Os during depopulation (Ewan D. Milne) [RHEL-86156] - scsi: core: Use GFP_NOIO to avoid circular locking dependency (Ewan D. Milne) [RHEL-86156] - scsi: transport: sas: spi: Fix kernel-doc for exported functions (Ewan D. Milne) [RHEL-86156] - scsi: scsi_scan: Add kernel-doc for exported function (Ewan D. Milne) [RHEL-86156] - scsi: scsi_lib: Add kernel-doc for exported functions (Ewan D. Milne) [RHEL-86156] - scsi: scsi_ioctl: Add kernel-doc for exported functions (Ewan D. Milne) [RHEL-86156] - scsi: scsi_error: Add kernel-doc for exported functions (Ewan D. Milne) [RHEL-86156] - scsi: scsi_debug: Skip host/bus reset settle delay (Ewan D. Milne) [RHEL-86156] - scsi: Eliminate scsi_register() and scsi_unregister() usage & docs (Ewan D. Milne) [RHEL-86156] - scsi: docs: Remove init_this_scsi_driver() (Ewan D. Milne) [RHEL-86156] - scsi: scsi_debug: Fix hrtimer support for ndelay (Ewan D. Milne) [RHEL-86156] - scsi: bsg: Replace zero-length array with flexible array member (Ewan D. Milne) [RHEL-86156] - scsi: sd_zbc: Use kvzalloc() to allocate REPORT ZONES buffer (Ewan D. Milne) [RHEL-86156] - scsi: scsi_debug: Fix do_device_access() handling of unexpected SG copy length (Ewan D. Milne) [RHEL-86156] - scsi: scsi_transport_fc: Allow setting rport state to current state (Ewan D. Milne) [RHEL-86156] - scsi: scsi_debug: Maintain write statistics per group number (Ewan D. Milne) [RHEL-86156] - scsi: scsi_debug: Implement GET STREAM STATUS (Ewan D. Milne) [RHEL-86156] - scsi: scsi_debug: Implement the IO Advice Hints Grouping mode page (Ewan D. Milne) [RHEL-86156] - scsi: scsi_debug: Allocate the MODE SENSE response from the heap (Ewan D. Milne) [RHEL-86156] - scsi: scsi_debug: Rework subpage code error handling (Ewan D. Milne) [RHEL-86156] - scsi: scsi_debug: Rework page code error handling (Ewan D. Milne) [RHEL-86156] - scsi: scsi_debug: Support the block limits extension VPD page (Ewan D. Milne) [RHEL-86156] - scsi: scsi_debug: Reduce code duplication (Ewan D. Milne) [RHEL-86156] - treewide: Switch/rename to timer_delete[_sync]() (Tony Camuso) [RHEL-82121] - ipmi: ssif_bmc: Fix new request loss when bmc ready for a response (Tony Camuso) [RHEL-82121] - ipmi: make ipmi_destroy_user() return void (Tony Camuso) [RHEL-82121] - char:ipmi: Fix a not-used variable on a non-ACPI system (Tony Camuso) [RHEL-82121] - char:ipmi: Fix the wrong format specifier (Tony Camuso) [RHEL-82121] - [tree-wide] finally take no_llseek out (Tony Camuso) [RHEL-82121] - ipmi: ipmb: Add check devm_kasprintf() returned value (Tony Camuso) [RHEL-82121] - ipmi:ssif: Improve detecting during probing (Tony Camuso) [RHEL-82121] - ipmi: ipmi_ssif: fix module autoloading (Tony Camuso) [RHEL-82121] - RDMA/efa: Align interrupt related fields to same type (Kamal Heib) [RHEL-83223] - RDMA/efa: Reset device on probe failure (Kamal Heib) [RHEL-83223] - RDMA/efa: Report link speed according to device attributes (Kamal Heib) [RHEL-83223] - RDMA/efa: Add option to set QP service level on create (Kamal Heib) [RHEL-83223] - RDMA/efa: Update device interface (Kamal Heib) [RHEL-83223] - rtla/tests: Test setting default options (Tomas Glozar) [RHEL-86051] - rtla/tests: Reset osnoise options before check (Tomas Glozar) [RHEL-86051] - rtla: Always set all tracer options (Tomas Glozar) [RHEL-86051] - rtla/osnoise: Set OSNOISE_WORKLOAD to true (Tomas Glozar) [RHEL-86051] - rtla: Unify apply_config between top and hist (Tomas Glozar) [RHEL-86051] - rtla/osnoise: Unify params struct (Tomas Glozar) [RHEL-86051] - redhat/kernel.spec.template: Build rtla with BPF sample collection (Tomas Glozar) [RHEL-77358] - tools/build: Use SYSTEM_BPFTOOL for system bpftool (Tomas Glozar) [RHEL-77358] - rtla/timerlat: Test BPF mode (Tomas Glozar) [RHEL-77358] - rtla/timerlat_top: Use BPF to collect samples (Tomas Glozar) [RHEL-77358] - rtla/timerlat_top: Move divisor to update (Tomas Glozar) [RHEL-77358] - rtla/timerlat_hist: Use BPF to collect samples (Tomas Glozar) [RHEL-77358] - rtla/timerlat: Add BPF skeleton to collect samples (Tomas Glozar) [RHEL-77358] - rtla: Add optional dependency on BPF tooling (Tomas Glozar) [RHEL-77358] - tools/build: Add bpftool-skeletons feature test (Tomas Glozar) [RHEL-77358] - rtla/timerlat: Unify params struct (Tomas Glozar) [RHEL-77358] - trace/osnoise: Add trace events for samples (Tomas Glozar) [RHEL-77358] - tools/rtla: Add basic test suite (Tomas Glozar) [RHEL-77358] - KVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop (CKI Backport Bot) [RHEL-82701] {CVE-2025-21839} - watch_queue: fix pipe accounting mismatch (Carlos Maiolino) [RHEL-78249] - smb: client: don't retry IO on failed negprotos with soft mounts (Paulo Alcantara) [RHEL-79765] - tools/rv: Keep user LDFLAGS in build (Tomas Glozar) [RHEL-82810] Resolves: RHEL-33329, RHEL-47412, RHEL-47432, RHEL-63318, RHEL-72683, RHEL-74197, RHEL-76757, RHEL-77358, RHEL-78249, RHEL-78828, RHEL-78989, RHEL-79765, RHEL-80529, RHEL-81457, RHEL-81547, RHEL-81686, RHEL-82121, RHEL-82701, RHEL-82810, RHEL-83223, RHEL-83249, RHEL-83455, RHEL-83456, RHEL-84184, RHEL-84526, RHEL-85028, RHEL-85303, RHEL-86051, RHEL-86156, RHEL-87739, RHEL-87767, RHEL-88002 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
c2d163ba06 |
kernel-5.14.0-580.el9
* Thu Apr 17 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-580.el9] - pfifo_tail_enqueue: Drop new packet when sch->limit == 0 (CKI Backport Bot) [RHEL-80054] {CVE-2025-21702} - netfilter: nft_exthdr: fix offset with ipv4_find_option() (Florian Westphal) [RHEL-84577] - netfilter: nf_conncount: Fully initialize struct nf_conncount_tuple in insert_tree() (Florian Westphal) [RHEL-84577] - netfilter: nf_tables: make destruction work queue pernet (Florian Westphal) [RHEL-84577] - netfilter: nft_ct: Use __refcount_inc() for per-CPU nft_ct_pcpu_template. (Florian Westphal) [RHEL-84577] - netfilter: nft_flow_offload: update tcp state flags under lock (Florian Westphal) [RHEL-84577] - netfilter: nft_flow_offload: clear tcp MAXACK flag before moving to slowpath (Florian Westphal) [RHEL-84577] - bonding: fix incorrect MAC address setting to receive NS messages (Hangbin Liu) [RHEL-84574] - bonding: report duplicate MAC address in all situations (Hangbin Liu) [RHEL-84574] - bonding: delete always true device check (Hangbin Liu) [RHEL-84574] - bonding: add ns target multicast address to slave device (Hangbin Liu) [RHEL-84574] - bonding: Pass string literal as format argument of alloc_ordered_workqueue() (Hangbin Liu) [RHEL-84574] - scsi: lpfc: Fix spelling mistake 'Toplogy' -> 'Topology' (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Copyright updates for 14.4.0.8 patches (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Update lpfc version to 14.4.0.8 (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Handle duplicate D_IDs in ndlp search-by D_ID routine (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Ignore ndlp rport mismatch in dev_loss_tmo callbk (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Free phba irq in lpfc_sli4_enable_msi() when pci_irq_vector() fails (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Reduce log message generation during ELS ring clean up (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Copyright updates for 14.4.0.7 patches (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Update lpfc version to 14.4.0.7 (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Add support for large fw object application layer reads (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Update definition of firmware configuration mbox cmds (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Change lpfc_nodelist save_flags member into a bitmask (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Add handling for LS_RJT reason explanation authentication required (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Modify handling of ADISC based on ndlp state and RPI registration (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Delete NLP_TARGET_REMOVE flag due to obsolete usage (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Restrict the REG_FCFI MAM field to FCoE adapters only (Dick Kennedy) [RHEL-82146] - scsi: lpfc: Redefine incorrect type in lpfc_create_device_data() (Dick Kennedy) [RHEL-82146] - selftests: net: local_termination: require mausezahn (Hangbin Liu) [RHEL-84591] - selftests: forwarding: add a pvid_change test to bridge_vlan_unaware (Hangbin Liu) [RHEL-84591] - selftests: tls: add a selftest for wrapping rec_seq (Hangbin Liu) [RHEL-84591] - selftests: fib_rule_tests: Test TOS matching with input routes (Hangbin Liu) [RHEL-84591] - selftests: fib_rule_tests: Add negative connect tests (Hangbin Liu) [RHEL-84591] - selftests: fib_rule_tests: Add negative match tests (Hangbin Liu) [RHEL-84591] - selftests: fib_rule_tests: Clarify test results (Hangbin Liu) [RHEL-84591] - selftests: fib_rule_tests: Remove unused functions (Hangbin Liu) [RHEL-84591] - selftests: make order checking verbose in msg_zerocopy selftest (Hangbin Liu) [RHEL-84591] - selftests: fix OOM in msg_zerocopy selftest (Hangbin Liu) [RHEL-84591] - selftests: fib_rule_tests: Add VRF tests (Hangbin Liu) [RHEL-84591] - vxlan: check vxlan_vnigroup_init() return value (CKI Backport Bot) [RHEL-81516] {CVE-2025-21790} - media: mc: fix endpoint iteration (Kate Hsuan) [RHEL-77308] - media: fix secfeed undefined when filter alloc fail (Kate Hsuan) [RHEL-77308] - media: docs: Remove extraneous \endgroup from P010 table (Kate Hsuan) [RHEL-77308] - media: Fix building pdfdocs (Kate Hsuan) [RHEL-77308] - media: Documentation: mc: Replace deprecated graph walk API (Kate Hsuan) [RHEL-77308] - media: v4l2-mc: Mark v4l2_pipeline_link_notify() as deprecated (Kate Hsuan) [RHEL-77308] - media: videobuf2: Drop minimum allocation requirement of 2 buffers (Kate Hsuan) [RHEL-77308] - media: cec.h: Fix kerneldoc (Kate Hsuan) [RHEL-77308] - ipv6: use RCU protection in ip6_default_advmss() (Guillaume Nault) [RHEL-81568] {CVE-2025-21765} - net: add dev_net_rcu() helper (Guillaume Nault) [RHEL-81568] {CVE-2025-21765} - iomap: elide flush from partial eof zero range (Brian Foster) [RHEL-7901] - iomap: lift zeroed mapping handling into iomap_zero_range() (Brian Foster) [RHEL-7901] - iomap: reset per-iter state on non-error iter advances (Brian Foster) [RHEL-7901] - iomap: make zero range flush conditional on unwritten mappings (Brian Foster) [RHEL-7901] - iomap: fix handling of dirty folios over unwritten extents (Brian Foster) [RHEL-7901] - ima: Fix potential memory leak in ima_init_crypto() (CKI Backport Bot) [RHEL-80844] {CVE-2022-49627} - dm-crypt: Document integrity_key_size option. (Benjamin Marzinski) [RHEL-84906] - dm zoned: dynamically allocate the dm-zoned-meta shrinker (Benjamin Marzinski) [RHEL-84906] - dm: dynamically allocate the dm-bufio shrinker (Benjamin Marzinski) [RHEL-84906] - dm-flakey: Fix memory corruption in optional corrupt_bio_byte feature (Benjamin Marzinski) [RHEL-84906] - dm-integrity: Do not emit journal configuration in DM table for Inline mode (Benjamin Marzinski) [RHEL-84906] - dm-integrity: Avoid divide by zero in table status in Inline mode (Benjamin Marzinski) [RHEL-84906] - dm-crypt: track tag_offset in convert_context (Benjamin Marzinski) [RHEL-84906] - dm-crypt: don't initialize cc_sector again (Benjamin Marzinski) [RHEL-84906] - dm-crypt: don't update io->sector after kcryptd_crypt_write_io_submit() (Benjamin Marzinski) [RHEL-84906] - dm-crypt: use bi_sector in bio when initialize integrity seed (Benjamin Marzinski) [RHEL-84906] - dm-crypt: fully initialize clone->bi_iter in crypt_alloc_buffer() (Benjamin Marzinski) [RHEL-84906] - dm-crypt: set atomic as false when calling crypt_convert() in kworker (Benjamin Marzinski) [RHEL-84906] - dm-mirror: Support atomic writes (Benjamin Marzinski) [RHEL-84906] - dm-io: Warn on creating multiple atomic write bios for a region (Benjamin Marzinski) [RHEL-84906] - dm-stripe: Enable atomic writes (Benjamin Marzinski) [RHEL-84906] - dm-linear: Enable atomic writes (Benjamin Marzinski) [RHEL-84906] - dm: Ensure cloned bio is same length for atomic write (Benjamin Marzinski) [RHEL-84906] - dm-table: atomic writes support (Benjamin Marzinski) [RHEL-84906] - dm-transaction-manager: use red-black trees instead of linear lists (Benjamin Marzinski) [RHEL-84906] - dm: disable REQ_NOWAIT for flushes (Benjamin Marzinski) [RHEL-84906] - dm: remove useless test in alloc_multiple_bios (Benjamin Marzinski) [RHEL-84906] - dm: change kzalloc to kcalloc (Benjamin Marzinski) [RHEL-84906] - dm raid: fix spelling errors in raid_ctr() (Benjamin Marzinski) [RHEL-84906] - dm thin: make get_first_thin use rcu-safe list first function (Benjamin Marzinski) [RHEL-84906] - dm-ebs: don't set the flag DM_TARGET_PASSES_INTEGRITY (Benjamin Marzinski) [RHEL-84906] - dm-verity FEC: Avoid copying RS parity bytes twice. (Benjamin Marzinski) [RHEL-84906] - dm-verity FEC: Fix RS FEC repair for roots unaligned to block size (take 2) (Benjamin Marzinski) [RHEL-84906] - dm array: fix cursor index when skipping across block boundaries (Benjamin Marzinski) [RHEL-84906] - dm array: fix unreleased btree blocks on closing a faulty array cursor (Benjamin Marzinski) [RHEL-84906] - dm-verity: remove the unused "data_start" variable (Benjamin Marzinski) [RHEL-84906] - dm-bufio: use kmalloc to allocate power-of-two sized buffers (Benjamin Marzinski) [RHEL-84906] - dm thin: Add missing destroy_work_on_stack() (Benjamin Marzinski) [RHEL-84906] - dm: add support for get_unique_id (Benjamin Marzinski) [RHEL-84906] - dm: Fix typo in error message (Benjamin Marzinski) [RHEL-84906] - dm ioctl: rate limit a couple of ioctl based error messages (Benjamin Marzinski) [RHEL-84906] - dm: zoned: Remove unused functions (Benjamin Marzinski) [RHEL-84906] - dm: Remove unused dm_table_bio_based (Benjamin Marzinski) [RHEL-84906] - dm: Remove unused dm_set_md_type (Benjamin Marzinski) [RHEL-84906] - dm cache: Remove unused functions in bio-prison-v1 (Benjamin Marzinski) [RHEL-84906] - dm cache: Remove unused dm_cache_size (Benjamin Marzinski) [RHEL-84906] - dm cache: Remove unused dm_cache_dump (Benjamin Marzinski) [RHEL-84906] - dm cache: Remove unused btracker_nr_writebacks_queued (Benjamin Marzinski) [RHEL-84906] - dm-cache: fix warnings about duplicate slab caches (Benjamin Marzinski) [RHEL-84906] - dm-bufio: fix warnings about duplicate slab caches (Benjamin Marzinski) [RHEL-84906] - dm verity: fallback to platform keyring also if key in trusted keyring is rejected (Benjamin Marzinski) [RHEL-84906] - dm: fix spelling errors (Benjamin Marzinski) [RHEL-84906] - dm-cache: remove pointless error check (Benjamin Marzinski) [RHEL-84906] - dm-crypt: Use common error handling code in crypt_set_keyring_key() (Benjamin Marzinski) [RHEL-84906] - dm-crypt: Use up_read() together with key_put() only once in crypt_set_keyring_key() (Benjamin Marzinski) [RHEL-84906] - dm-integrity: check mac_size against HASH_MAX_DIGESTSIZE in sb_mac() (Benjamin Marzinski) [RHEL-84906] - dm-integrity: support recalculation in the 'I' mode (Benjamin Marzinski) [RHEL-40616] - dm integrity: Convert comma to semicolon (Benjamin Marzinski) [RHEL-84906] - dm: Make use of __assign_bit() API (Benjamin Marzinski) [RHEL-84906] - dm integrity: Remove extra unlikely helper (Benjamin Marzinski) [RHEL-84906] - dm: Convert to use ERR_CAST() (Benjamin Marzinski) [RHEL-84906] - dm bufio: Remove NULL check of list_entry() (Benjamin Marzinski) [RHEL-84906] - dm-crypt: Allow to specify the integrity key size as option (Benjamin Marzinski) [RHEL-84906] - dm: Remove unused declaration and empty definition "dm_zone_map_bio" (Benjamin Marzinski) [RHEL-84906] - dm delay: enhance kernel documentation (Benjamin Marzinski) [RHEL-84906] - dm: Remove unused declaration dm_get_rq_mapinfo() (Benjamin Marzinski) [RHEL-84906] - platform/x86/intel/pmc: Remove unneeded extern keyword in header (David Arcari) [RHEL-20138] - platform/x86/intel/pmc: Remove unnecessary declarations in header (David Arcari) [RHEL-20138] - platform/x86/intel/pmc: Add Panther Lake support to intel_pmc_core (David Arcari) [RHEL-20138] - platform/x86:intel/pmc: Move arch specific action to init function (David Arcari) [RHEL-20138] - platform/x86/intel/pmc: Add Arrow Lake U/H support to intel_pmc_core driver (David Arcari) [RHEL-20138] - platform/x86/intel/pmc: Remove simple init functions (David Arcari) [RHEL-20138] - platform/x86:intel/pmc: Create generic_core_init() for all platforms (David Arcari) [RHEL-20138] - platform/x86/intel/pmc: Remove duplicate enum (David Arcari) [RHEL-20138] - platform/x86:intel/pmc: Make tgl_core_generic_init() static (David Arcari) [RHEL-20138] - net: fix NULL pointer dereference in l3mdev_l3_rcv (Davide Caratti) [RHEL-84583] - ipvlan: ensure network headers are in skb linear part (Davide Caratti) [RHEL-84583] {CVE-2025-21891} - vxlan: Fix uninit-value in vxlan_vnifilter_dump() (Guillaume Nault) [RHEL-84588] - redhat/configs: Enable CONFIG_PROVE_RAW_LOCK_NESTING for debug kernel (Waiman Long) [RHEL-80386] - locking/lockdep: Enforce PROVE_RAW_LOCK_NESTING only if ARCH_SUPPORTS_RT (Waiman Long) [RHEL-80386] - lockdep: Enable PROVE_RAW_LOCK_NESTING with PROVE_LOCKING. (Waiman Long) [RHEL-80386] - mpls: Handle error of rtnl_register_module(). (Guillaume Nault) [RHEL-85646] - ppp: Fix KMSAN uninit-value warning with bpf (Guillaume Nault) [RHEL-85638] - vfio/pci: Handle INTx IRQ_NOTCONNECTED (Alex Williamson) [RHEL-45755 RHEL-85593] - vfio/type1: Use mapping page mask for pfnmaps (Alex Williamson) [RHEL-85593] - mm: Provide address mask in struct follow_pfnmap_args (Alex Williamson) [RHEL-85593] - vfio/type1: Use consistent types for page counts (Alex Williamson) [RHEL-85593] - vfio/type1: Use vfio_batch for vaddr_get_pfns() (Alex Williamson) [RHEL-85593] - vfio/type1: Convert all vaddr_get_pfns() callers to use vfio_batch (Alex Williamson) [RHEL-85593] - vfio/type1: Catch zero from pin_user_pages_remote() (Alex Williamson) [RHEL-85593] - vfio/pci: match IGD devices in display controller class (Alex Williamson) [RHEL-85593] - vfio/nvgrace-gpu: Add GB200 SKU to the devid table (Alex Williamson) [RHEL-85593] - vfio/nvgrace-gpu: Check the HBM training and C2C link status (Alex Williamson) [RHEL-85593] - vfio/nvgrace-gpu: Expose the blackwell device PF BAR1 to the VM (Alex Williamson) [RHEL-85593] - vfio/nvgrace-gpu: Read dvsec register to determine need for uncached resmem (Alex Williamson) [RHEL-85593] - vfio/platform: check the bounds of read/write syscalls (Alex Williamson) [RHEL-85593] - vfio/pci: Expose setup ROM at ROM bar when needed (Alex Williamson) [RHEL-85593] - vfio/pci: Remove shadow ROM specific code paths (Alex Williamson) [RHEL-85593] - vfio/pci: Remove #ifdef iowrite64 and #ifdef ioread64 (Alex Williamson) [RHEL-85593] - vfio/pci: Enable iowrite64 and ioread64 for vfio pci (Alex Williamson) [RHEL-85593] - vfio/nvgrace-gpu: Add a new GH200 SKU to the devid table (Alex Williamson) [RHEL-85593] - kvm/vfio: Constify struct kvm_device_ops (Alex Williamson) [RHEL-85593] - vfio/qat: fix overflow check in qat_vf_resume_write() (Alex Williamson) [RHEL-85593] - redhat/configs: Disable CONFIG_QAT_VFIO_PCI (Alex Williamson) [RHEL-85593] - vfio/qat: Add vfio_pci driver for Intel QAT SR-IOV VF devices (Alex Williamson) [RHEL-85593] - redhat/configs: disable CONFIG_DRM_WERROR (Eric Chanudet) [RHEL-82507] - Revert "nvme_core: scan namespaces asynchronously" (John Meneghini) [RHEL-84361] Resolves: RHEL-20138, RHEL-40616, RHEL-45755, RHEL-77308, RHEL-7901, RHEL-80054, RHEL-80386, RHEL-80844, RHEL-81516, RHEL-81568, RHEL-82146, RHEL-82507, RHEL-84574, RHEL-84577, RHEL-84583, RHEL-84588, RHEL-84591, RHEL-84906, RHEL-85593, RHEL-85638, RHEL-85646 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
340f35ad92 |
kernel-5.14.0-578.el9
* Fri Apr 04 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-578.el9] - mfd: intel-lpss: Add Intel Panther Lake LPSS PCI IDs (David Arcari) [RHEL-47428] - mfd: intel-lpss: Switch over to MSI interrupts (David Arcari) [RHEL-47428] - main.c: fix initcall blacklisted (Tomas Henzl) [RHEL-83272] - block: change blk_mq_add_to_batch() third argument type to bool (Ming Lei) [RHEL-79409] - nvme: move error logging from nvme_end_req() to __nvme_end_req() (Ming Lei) [RHEL-79409] - block: Name the RQF flags enum (Ming Lei) [RHEL-79409] - block: fix conversion of GPT partition name to 7-bit (Ming Lei) [RHEL-79409] - Add CONFIG_SCSI_PROTO_TEST entry (Ming Lei) [RHEL-79409] - ext4: pass write-hint for buffered IO (Ming Lei) [RHEL-79409] - scsi: usb: uas: Do not query the IO Advice Hints Grouping mode page for USB/UAS devices (Ming Lei) [RHEL-79409] - scsi: core: Introduce the BLIST_SKIP_IO_HINTS flag (Ming Lei) [RHEL-79409] - scsi: sd: Only print updates to permanent stream count (Ming Lei) [RHEL-79409] - Add CONFIG_OF_PARTITION entry (Ming Lei) [RHEL-79409] - arm64: patching: avoid early page_to_phys() (Ming Lei) [RHEL-79409] - arm64: patching: fix handling of execmem addresses (Ming Lei) [RHEL-79409] - block: fix 'kmem_cache of name 'bio-108' already exists' (Ming Lei) [RHEL-79409] - block: Remove zone write plugs when handling native zone append writes (Ming Lei) [RHEL-79409] - block: make segment size limit workable for > 4K PAGE_SIZE (Ming Lei) [RHEL-79409] - block: fix NULL pointer dereferenced within __blk_rq_map_sg (Ming Lei) [RHEL-79409] - block/merge: remove unnecessary min() with UINT_MAX (Ming Lei) [RHEL-79409] - partitions: mac: fix handling of bogus partition table (Ming Lei) [RHEL-79409] - block: cleanup and fix batch completion adding conditions (Ming Lei) [RHEL-79409] - drivers/block/sunvdc.c: update the correct AIP call (Ming Lei) [RHEL-79409] - block: force noio scope in blk_mq_freeze_queue (Ming Lei) [RHEL-79409] - block: fix nr_hw_queue update racing with disk addition/removal (Ming Lei) [RHEL-79409] - block: get rid of request queue ->sysfs_dir_lock (Ming Lei) [RHEL-79409] - loop: don't clear LO_FLAGS_PARTSCAN on LOOP_SET_STATUS{,64} (Ming Lei) [RHEL-79409] - blk-mq: create correct map for fallback case (Ming Lei) [RHEL-79409] - block: don't revert iter for -EIOCBQUEUED (Ming Lei) [RHEL-79409] - block: Don't trim an atomic write (Ming Lei) [RHEL-79409] - block: limit disk max sectors to (LLONG_MAX >> 9) (Ming Lei) [RHEL-79409] - block: Change blk_stack_atomic_writes_limits() unit_min check (Ming Lei) [RHEL-79409] - blk-mq: Move more error handling into blk_mq_submit_bio() (Ming Lei) [RHEL-79409] - block: Reorder the request allocation code in blk_mq_submit_bio() (Ming Lei) [RHEL-79409] - partitions: ldm: remove the initial kernel-doc notation (Ming Lei) [RHEL-79409] - blk-cgroup: rwstat: fix kernel-doc warnings in header file (Ming Lei) [RHEL-79409] - blk-cgroup: fix kernel-doc warnings in header file (Ming Lei) [RHEL-79409] - block: mark GFP_NOIO around sysfs ->store() (Ming Lei) [RHEL-79409] - loop: remove the use_dio field in struct loop_device (Ming Lei) [RHEL-79409] - loop: don't freeze the queue in loop_update_dio (Ming Lei) [RHEL-79409] - loop: allow loop_set_status to re-enable direct I/O (Ming Lei) [RHEL-79409] - loop: open code the direct I/O flag update in loop_set_dio (Ming Lei) [RHEL-79409] - loop: only write back pagecache when starting to to use direct I/O (Ming Lei) [RHEL-79409] - loop: create a lo_can_use_dio helper (Ming Lei) [RHEL-79409] - loop: update commands in loop_set_status still referring to transfers (Ming Lei) [RHEL-79409] - loop: move updating lo_flags out of loop_set_status_from_info (Ming Lei) [RHEL-79409] - nbd: don't allow reconnect after disconnect (Ming Lei) [RHEL-79409] - block: simplify tag allocation policy selection (Ming Lei) [RHEL-79409] - block: remove BLK_MQ_F_NO_SCHED (Ming Lei) [RHEL-79409] - block: remove blk_mq_init_bitmaps (Ming Lei) [RHEL-79409] - block: better split mq vs non-mq code in add_disk_fwnode (Ming Lei) [RHEL-79409] - block: add a dma mapping iterator (Ming Lei) [RHEL-79409] - block: use page_to_phys in bvec_phys (Ming Lei) [RHEL-79409] - block: remove blk_rq_bio_prep (Ming Lei) [RHEL-79409] - block: remove bio_add_pc_page (Ming Lei) [RHEL-79409] - block/blk-map: Remove set but unused variable 'added' (Ming Lei) [RHEL-79409] - ps3disk: Do not use dev->bounce_size before it is set (Ming Lei) [RHEL-79409] - block: retry call probe after request_module in blk_request_module (Ming Lei) [RHEL-79409] - kyber: constify sysfs attributes (Ming Lei) [RHEL-79409] - block, bfq: constify sysfs attributes (Ming Lei) [RHEL-79409] - block: mq-deadline: Constify sysfs attributes (Ming Lei) [RHEL-79409] - elevator: Enable const sysfs attributes (Ming Lei) [RHEL-79409] - blk-zoned: Split queue_zone_wplugs_show() (Ming Lei) [RHEL-79409] - blk-zoned: Improve the queue reference count strategy documentation (Ming Lei) [RHEL-79409] - blk-zoned: Document locking assumptions (Ming Lei) [RHEL-79409] - blk-zoned: Minimize #include directives (Ming Lei) [RHEL-79409] - block: remove BLK_MQ_F_SHOULD_MERGE (Ming Lei) [RHEL-79409] - blk-mq: remove unused queue mapping helpers (Ming Lei) [RHEL-79409] - virtio: blk/scsi: replace blk_mq_virtio_map_queues with blk_mq_map_hw_queues (Ming Lei) [RHEL-79409] - nvme: replace blk_mq_pci_map_queues with blk_mq_map_hw_queues (Ming Lei) [RHEL-79409] - scsi: replace blk_mq_pci_map_queues with blk_mq_map_hw_queues (Ming Lei) [RHEL-79409] - blk-mq: introduce blk_mq_map_hw_queues (Ming Lei) [RHEL-79409] - virtio: hookup irq_get_affinity callback (Ming Lei) [RHEL-79409] - PCI: hookup irq_get_affinity callback (Ming Lei) [RHEL-79409] - driver core: bus: add irq_get_affinity callback to bus_type (Ming Lei) [RHEL-79409] - null_blk: Remove accesses to page->index (Ming Lei) [RHEL-79409] - blktrace: remove redundant return at end of function (Ming Lei) [RHEL-79409] - block: Delete bio_prio() (Ming Lei) [RHEL-79409] - blktrace: move copy_[to|from]_user() out of ->debugfs_lock (Ming Lei) [RHEL-79409] - blktrace: don't centralize grabbing q->debugfs_mutex in blk_trace_ioctl (Ming Lei) [RHEL-79409] - null_blk: Add rotational feature support (Ming Lei) [RHEL-79409] - block: track queue dying state automatically for modeling queue freeze lockdep (Ming Lei) [RHEL-79409] - block: don't verify queue freeze manually in elevator_init_mq() (Ming Lei) [RHEL-79409] - block: track disk DEAD state automatically for modeling queue freeze lockdep (Ming Lei) [RHEL-79409] - block: remove unnecessary check in blk_unfreeze_check_owner() (Ming Lei) [RHEL-79409] - asm-generic: add an optional pfn_valid check to page_to_phys (Ming Lei) [RHEL-79409] - asm-generic: provide generic page_to_phys and phys_to_page implementations (Ming Lei) [RHEL-79409] - cdrom: Fix typo, 'devicen' to 'device' (Ming Lei) [RHEL-79409] - block: avoid to reuse `hctx` not removed from cpuhp callback list (Ming Lei) [RHEL-79409] - nvme: use blk_validate_block_size() for max LBA check (Ming Lei) [RHEL-79409] - block/bdev: use helper for max block size check (Ming Lei) [RHEL-79409] - block: Fix queue_iostats_passthrough_show() (Ming Lei) [RHEL-79409] - blk-mq: Clean up blk_mq_requeue_work() (Ming Lei) [RHEL-79409] - mq-deadline: Remove a local variable (Ming Lei) [RHEL-79409] - blk-iocost: Avoid using clamp() on inuse in __propagate_weights() (Ming Lei) [RHEL-79409] - block: Make bio_iov_bvec_set() accept pointer to const iov_iter (Ming Lei) [RHEL-79409] - block: get wp_offset by bdev_offset_from_zone_start (Ming Lei) [RHEL-79409] - blk-mq: move cpuhp callback registering out of q->sysfs_lock (Ming Lei) [RHEL-79409] - blk-mq: register cpuhp callback after hctx is added to xarray table (Ming Lei) [RHEL-79409] - virtio-blk: don't keep queue frozen during system suspend (Ming Lei) [RHEL-79409] - brd: decrease the number of allocated pages which discarded (Ming Lei) [RHEL-79409] - block: Don't allow an atomic write be truncated in blkdev_write_iter() (Ming Lei) [RHEL-79409] - fs: Export generic_atomic_write_valid() (Ming Lei) [RHEL-79409] - block: Add bdev atomic write limits helpers (Ming Lei) [RHEL-79409] - fs/block: Check for IOCB_DIRECT in generic_atomic_write_valid() (Ming Lei) [RHEL-79409] - block/fs: Pass an iocb to generic_atomic_write_valid() (Ming Lei) [RHEL-79409] - mq-deadline: don't call req_get_ioprio from the I/O completion handler (Ming Lei) [RHEL-79409] - block: Remove extra part pointer NULLify in blk_rq_init() (Ming Lei) [RHEL-79409] - block: return bool from get_disk_ro and bdev_read_only (Ming Lei) [RHEL-79409] - block: remove a duplicate definition for bdev_read_only (Ming Lei) [RHEL-79409] - block: return bool from blk_rq_aligned (Ming Lei) [RHEL-79409] - block: return unsigned int from blk_lim_dma_alignment_and_pad (Ming Lei) [RHEL-79409] - block: return unsigned int from queue_dma_alignment (Ming Lei) [RHEL-79409] - block: return unsigned int from bdev_io_opt (Ming Lei) [RHEL-79409] - block: req->bio is always set in the merge code (Ming Lei) [RHEL-79409] - block: don't bother checking the data direction for merges (Ming Lei) [RHEL-79409] - block: blk-mq: fix uninit-value in blk_rq_prep_clone and refactor (Ming Lei) [RHEL-79409] - block: Add extra checks in blk_validate_atomic_write_limits() (Ming Lei) [RHEL-79409] - block: Drop granularity check in queue_limit_discard_alignment() (Ming Lei) [RHEL-79409] - block: return unsigned int from bdev_io_min (Ming Lei) [RHEL-79409] - blk-settings: round down io_opt to physical_block_size (Ming Lei) [RHEL-79409] - nvme/multipath: Fix RCU list traversal to use SRCU primitive (Ming Lei) [RHEL-79409] - block: make struct rq_list available for !CONFIG_BLOCK (Ming Lei) [RHEL-79409] - block/genhd: use seq_put_decimal_ull for diskstats decimal values (Ming Lei) [RHEL-79409] - block: don't reorder requests in blk_mq_add_to_batch (Ming Lei) [RHEL-79409] - block: don't reorder requests in blk_add_rq_to_plug (Ming Lei) [RHEL-79409] - block: add a rq_list type (Ming Lei) [RHEL-79409] - block: remove rq_list_move (Ming Lei) [RHEL-79409] - virtio_blk: reverse request order in virtio_queue_rqs (Ming Lei) [RHEL-79409] - nvme-pci: reverse request order in nvme_queue_rqs (Ming Lei) [RHEL-79409] - block: export blk_validate_limits (Ming Lei) [RHEL-79409] - block: remove the ioprio field from struct request (Ming Lei) [RHEL-79409] - block: remove the write_hint field from struct request (Ming Lei) [RHEL-79409] - scsi: sd: Translate data lifetime information (Ming Lei) [RHEL-79409] - scsi: scsi_proto: Add structures and constants related to I/O groups and streams (Ming Lei) [RHEL-79409] - scsi: core: Query the Block Limits Extension VPD page (Ming Lei) [RHEL-79409] - block, fs: Restore the per-bio/request data lifetime fields (Ming Lei) [RHEL-79409] - fs: Propagate write hints to the struct block_device inode (Ming Lei) [RHEL-79409] - fs: Move enum rw_hint into a new header file (Ming Lei) [RHEL-79409] - fs: Split fcntl_rw_hint() (Ming Lei) [RHEL-79409] - fs: Verify write lifetime constants at compile time (Ming Lei) [RHEL-79409] - fs: Fix rw_hint validation (Ming Lei) [RHEL-79409] - nvme-multipath: don't bother clearing max_hw_zone_append_sectors (Ming Lei) [RHEL-79409] - block: pre-calculate max_zone_append_sectors (Ming Lei) [RHEL-79409] - block: lift bio_is_zone_append to bio.h (Ming Lei) [RHEL-79409] - block: fix bio_split_rw_at to take zone_write_granularity into account (Ming Lei) [RHEL-79409] - block: take chunk_sectors into account in bio_split_write_zeroes (Ming Lei) [RHEL-79409] - block: Handle bio_split() errors in bio_submit_split() (Ming Lei) [RHEL-79409] - block: Error an attempt to split an atomic write in bio_split() (Ming Lei) [RHEL-79409] - block: Rework bio_split() return value (Ming Lei) [RHEL-79409] - s390/dasd: Fix typo in comment (Ming Lei) [RHEL-79409] - s390/dasd: fix redundant /proc/dasd* entries removal (Ming Lei) [RHEL-79409] - block: don't verify IO lock for freeze/unfreeze in elevator_init_mq() (Ming Lei) [RHEL-79409] - block: always verify unfreeze lock on the owner task (Ming Lei) [RHEL-79409] - rbd: unfreeze queue after marking disk as dead (Ming Lei) [RHEL-79409] - block: remove blk_freeze_queue() (Ming Lei) [RHEL-79409] - block: Replace sprintf() with sysfs_emit() (Ming Lei) [RHEL-79409] - nvme: add reservation command's defines (Ming Lei) [RHEL-79409] - mtip32xx: Replace deprecated PCI functions (Ming Lei) [RHEL-79409] - block: remove the max_zone_append_sectors check in blk_revalidate_disk_zones (Ming Lei) [RHEL-79409] - block: update blk_stack_limits documentation (Ming Lei) [RHEL-79409] - lib/iov_iter: fix bvec iterator setup (Ming Lei) [RHEL-79409] - block: remove bio_add_zone_append_page (Ming Lei) [RHEL-79409] - lib/iov_iter.c: initialize bi.bi_idx before iterating over bvec (Ming Lei) [RHEL-79409] - blk-integrity: remove seed for user mapped buffers (Ming Lei) [RHEL-79409] - block: set bip_vcnt correctly (Ming Lei) [RHEL-79409] - block: add a bdev_limits helper (Ming Lei) [RHEL-79409] - iov_iter: don't require contiguous pages in iov_iter_extract_bvec_pages (Ming Lei) [RHEL-79409] - block: model freeze & enter queue as lock for supporting lockdep (Ming Lei) [RHEL-79409] - nvme: core: switch to non_owner variant of start_freeze/unfreeze queue (Ming Lei) [RHEL-79409] - blk-mq: add non_owner variant of start_freeze/unfreeze queue APIs (Ming Lei) [RHEL-79409] - blk-mq: Unexport blk_mq_flush_busy_ctxs() (Ming Lei) [RHEL-79409] - blk-mq: Make blk_mq_quiesce_tagset() hold the tag list mutex less long (Ming Lei) [RHEL-79409] - block: remove redundant explicit memory barrier from rq_qos waiter and waker (Ming Lei) [RHEL-79409] - block: flush all throttled bios when deleting the cgroup (Ming Lei) [RHEL-79409] - block: fix ordering between checking BLK_MQ_S_STOPPED request adding (Ming Lei) [RHEL-79409] - block: fix ordering between checking QUEUE_FLAG_QUIESCED request adding (Ming Lei) [RHEL-79409] - block: fix missing dispatching request when queue is started or unquiesced (Ming Lei) [RHEL-79409] - Revert "blk-throttle: Fix IO hang for a corner case" (Ming Lei) [RHEL-79409] - block: replace call_rcu by kfree_rcu for simple kmem_cache_free callback (Ming Lei) [RHEL-79409] - block: enable passthrough command statistics (Ming Lei) [RHEL-79409] - block: add partition uuid into uevent as "PARTUUID" (Ming Lei) [RHEL-79409] - block: move issue side time stamping to blk_account_io_start() (Ming Lei) [RHEL-79409] - block: set issue time stamp based on queue state (Ming Lei) [RHEL-79409] - block: add support for partition table defined in OF (Ming Lei) [RHEL-79409] - mmc: block: attach partitions fwnode if found in mmc-card (Ming Lei) [RHEL-79409] - block: introduce add_disk_fwnode() (Ming Lei) [RHEL-79409] - docs: block: Document support for read-only partition in cmdline part (Ming Lei) [RHEL-79409] - block: add support for defining read-only partitions (Ming Lei) [RHEL-79409] - block: kill blk_do_io_stat() helper (Ming Lei) [RHEL-79409] - block: remove 'req->part' check for stats accounting (Ming Lei) [RHEL-79409] - block: remove redundant passthrough check in blk_mq_need_time_stamp() (Ming Lei) [RHEL-79409] - block: move iostat check into blk_acount_io_start() (Ming Lei) [RHEL-79409] - bdev: move ->bd_make_it_fail to ->__bd_flags (Ming Lei) [RHEL-79409] - bdev: move ->bd_ro_warned to ->__bd_flags (Ming Lei) [RHEL-79409] - bdev: move ->bd_has_subit_bio to ->__bd_flags (Ming Lei) [RHEL-79409] - bdev: move ->bd_write_holder into ->__bd_flags (Ming Lei) [RHEL-79409] - bdev: move ->bd_read_only to ->__bd_flags (Ming Lei) [RHEL-79409] - bdev: infrastructure for flags (Ming Lei) [RHEL-79409] - wrapper for access to ->bd_partno (Ming Lei) [RHEL-79409] - Use bdev_is_paritition() instead of open-coding it (Ming Lei) [RHEL-79409] - nfsd: clear acl_access/acl_default after releasing them (Olga Kornievskaia) [RHEL-81523] {CVE-2025-21796} - vfio/pci: Fallback huge faults for unaligned pfn (Donald Dutile) [RHEL-73613] - vfio/pci: implement huge_fault support (Donald Dutile) [RHEL-73613] - vfio/pci: Remove unused struct 'vfio_pci_mmap_vma' (Donald Dutile) [RHEL-73613] - vfio/pci: Insert full vma on mmap'd MMIO fault (Donald Dutile) [RHEL-73613] - vfio/pci: Use unmap_mapping_range() (Donald Dutile) [RHEL-73613] - mm/arm64: support large pfn mappings (Donald Dutile) [RHEL-73613] - mm/x86: support large pfn mappings (Donald Dutile) [RHEL-73613] - mm: remove follow_pte() (Donald Dutile) [RHEL-73613] - mm: follow_pte() improvements (Donald Dutile) [RHEL-73613] - mm/access_process_vm: use the new follow_pfnmap API (Donald Dutile) [RHEL-73613] - vfio: use the new follow_pfnmap API (Donald Dutile) [RHEL-73613] - mm/x86/pat: use the new follow_pfnmap API (Donald Dutile) [RHEL-73613] - s390/pci_mmio: use follow_pfnmap API (Donald Dutile) [RHEL-73613] - KVM: use follow_pfnmap API (Donald Dutile) [RHEL-73613] - mm: pass VMA instead of MM to follow_pte() (Donald Dutile) [RHEL-73613] - mm: move follow_phys to arch/x86/mm/pat/memtype.c (Donald Dutile) [RHEL-73613] - mm: fix follow_pfnmap API lockdep assert (Donald Dutile) [RHEL-73613] - mm: new follow_pfnmap API (Donald Dutile) [RHEL-73613] - mm: remove follow_pfn (Donald Dutile) [RHEL-73613] - mm: always define pxx_pgprot() (Donald Dutile) [RHEL-73613] - mm/huge_memory: check pmd_special() only after pmd_present() (Donald Dutile) [RHEL-73613] - mm/fork: accept huge pfnmap entries (Donald Dutile) [RHEL-73613] - mm/pagewalk: check pfnmap for folio_walk_start() (Donald Dutile) [RHEL-73613] - mm/gup: detect huge pfnmap entries in gup-fast (Donald Dutile) [RHEL-73613] - mm: mark special bits for huge pfn mappings when inject (Donald Dutile) [RHEL-73613] - mm: drop is_huge_zero_pud() (Donald Dutile) [RHEL-73613] - mm: introduce ARCH_SUPPORTS_HUGE_PFNMAP and special bits to pmd/pud (Donald Dutile) [RHEL-73613] - KVM: arm64: Initialize SCTLR_EL1 in __kvm_hyp_init_cpu() (Gavin Shan) [RHEL-82298] - KVM: arm64: Initialize HCR_EL2.E2H early (Gavin Shan) [RHEL-82298] - KVM: arm64: Shave a few bytes from the EL2 idmap code (Gavin Shan) [RHEL-82298] - KVM: arm64: Ensure a VMID is allocated before programming VTTBR_EL2 (Gavin Shan) [RHEL-82298] - KVM: arm64: Fix tcr_el2 initialisation in hVHE mode (Gavin Shan) [RHEL-82298] - KVM: arm64: vgic: Hoist SGI/PPI alloc from vgic_init() to kvm_create_vgic() (Gavin Shan) [RHEL-82298] - KVM: arm64: timer: Drop warning on failed interrupt signalling (Gavin Shan) [RHEL-82298] - KVM: arm64: Fix alignment of kvm_hyp_memcache allocations (Gavin Shan) [RHEL-82298] - KVM: arm64: Simplify warning in kvm_arch_vcpu_load_fp() (Gavin Shan) [RHEL-82298] - KVM: arm64: timer: Always evaluate the need for a soft timer (Gavin Shan) [RHEL-82298] - KVM: arm64: Fix nested S2 MMU structures reallocation (Gavin Shan) [RHEL-82298] - KVM: arm64: Fail protected mode init if no vgic hardware is present (Gavin Shan) [RHEL-82298] - KVM: arm64: Eagerly switch ZCR_EL{1,2} (Gavin Shan) [RHEL-82298] - KVM: arm64: Mark some header functions as inline (Gavin Shan) [RHEL-82298] - KVM: arm64: Refactor exit handlers (Gavin Shan) [RHEL-82298] - KVM: arm64: Remove VHE host restore of CPACR_EL1.SMEN (Gavin Shan) [RHEL-82298] - KVM: arm64: Remove VHE host restore of CPACR_EL1.ZEN (Gavin Shan) [RHEL-82298] - KVM: arm64: Remove host FPSIMD saving for non-protected KVM (Gavin Shan) [RHEL-82298] - KVM: arm64: Add predicate for FPMR support in a VM (Gavin Shan) [RHEL-82298] - KVM: arm64: Flush hyp bss section after initialization of variables in bss (Gavin Shan) [RHEL-82298] - KVM: arm64: Fix selftests after sysreg field name update (Gavin Shan) [RHEL-82298] - KVM: arm64: Explicitly handle BRBE traps as UNDEFINED (Gavin Shan) [RHEL-82298] - KVM: arm64: vgic: Use str_enabled_disabled() in vgic_v3_probe() (Gavin Shan) [RHEL-82298] - KVM: arm64: Fix nVHE stacktrace VA bits mask (Gavin Shan) [RHEL-82298] - KVM: arm64: Fix FEAT_MTE in pKVM (Gavin Shan) [RHEL-82298] - KVM: arm64: nv: Advertise the lack of AArch32 EL0 support (Gavin Shan) [RHEL-82298] - KVM: arm64: Fix the value of the CPTR_EL2 RES1 bitmask for nVHE (Gavin Shan) [RHEL-82298] - KVM: arm64: Calculate cptr_el2 traps on activating traps (Gavin Shan) [RHEL-82298] - KVM: arm64: Fix RAS trapping in pKVM for protected VMs (Gavin Shan) [RHEL-82298] - KVM: arm64: Drop MDSCR_EL1_DEBUG_MASK (Gavin Shan) [RHEL-82298] - arm64/kvm: Avoid invalid physical addresses to signal owner updates (Gavin Shan) [RHEL-82298] - arm64/kvm: Configure HYP TCR.PS/DS based on host stage1 (Gavin Shan) [RHEL-82298] - KVM: arm64: nv: Reload PMU events upon MDCR_EL2.HPME change (Gavin Shan) [RHEL-82298] - KVM: arm64: Use KVM_REQ_RELOAD_PMU to handle PMCR_EL0.E change (Gavin Shan) [RHEL-82298] - KVM: arm64: Add unified helper for reprogramming counters by mask (Gavin Shan) [RHEL-82298] - KVM: arm64: Always check the state from hyp_ack_unshare() (Gavin Shan) [RHEL-82298] - soc: qcom: socinfo: Avoid out of bounds read of serial number (Jared Kangas) [RHEL-85597] {CVE-2024-58007} - soc: qcom: socinfo: fix revision check in qcom_socinfo_probe() (Jared Kangas) [RHEL-85597] - soc: qcom: Add check devm_kasprintf() returned value (Jared Kangas) [RHEL-85597] - mm/mm_init.c: print mem_init info after defer_init is done (Eric Chanudet) [RHEL-85565] - x86/smp: Fix mwait_play_dead() and acpi_processor_ffh_play_dead() noreturn behavior [partial] (David Arcari) [RHEL-85522] - intel_idle: Handle older CPUs, which stop the TSC in deeper C states, correctly (David Arcari) [RHEL-85522] - intel_idle: introduce 'no_native' module parameter (David Arcari) [RHEL-85522] - intel_idle: clean up BYT/CHT auto demotion disable (David Arcari) [RHEL-85522] - intel_idle: Provide the default enter_dead() handler (David Arcari) [RHEL-85522] - ACPI/processor_idle: Export acpi_processor_ffh_play_dead() (David Arcari) [RHEL-85522] - ACPI/processor_idle: Add FFH state handling (David Arcari) [RHEL-85522] - x86/smp: Allow calling mwait_play_dead with an arbitrary hint (David Arcari) [RHEL-85522] - cpuidle: Change :enter_dead() driver callback return type to void (David Arcari) [RHEL-85522] - cpuidle: Do not return from cpuidle_play_dead() on callback failures (David Arcari) [RHEL-85522] - x86/cpu: Remove unnecessary MwAIT leaf checks (David Arcari) [RHEL-85522] - intel_idle: add Clearwater Forest SoC support (David Arcari) [RHEL-45063] - sched/stats: Print domain name in /proc/schedstat (Phil Auld) [RHEL-23495] - docs: Update Schedstat version to 17 (Phil Auld) [RHEL-23495] - sched/fair: Cleanup in migrate_degrades_locality() to improve readability (Phil Auld) [RHEL-23495] - sched: Report the different kinds of imbalances in /proc/schedstat (Phil Auld) [RHEL-23495] - sched: Move sched domain name out of CONFIG_SCHED_DEBUG (Phil Auld) [RHEL-23495] - sched/fair: Fix value reported by hot tasks pulled in /proc/schedstat (Phil Auld) [RHEL-23495] - RDMA/core: Support link status events dispatching (Kamal Heib) [RHEL-78087] - RDMA/core: Add ib_query_netdev_port() to query netdev port by IB device. (Kamal Heib) [RHEL-78087] - RDMA/core: Remove unused ib_copy_path_rec_from_user (Kamal Heib) [RHEL-78087] - RDMA/core: Remove unused ibdev_printk (Kamal Heib) [RHEL-78087] - RDMA/core: Remove unused ib_find_exact_cached_pkey (Kamal Heib) [RHEL-78087] - RDMA/core: Remove unused ib_ud_header_unpack (Kamal Heib) [RHEL-78087] - RDMA/srp: Fix error handling in srp_add_port (Kamal Heib) [RHEL-78087] - padata: avoid UAF for reorder_work (Waiman Long) [RHEL-81522] {CVE-2025-21726} - padata: fix UAF in padata_reorder (Waiman Long) [RHEL-81522] - padata: add pd get/put refcnt helper (Waiman Long) [RHEL-81522] - padata: fix sysfs store callback check (Waiman Long) [RHEL-81522] - padata: Clean up in padata_do_multithreaded() (Waiman Long) [RHEL-81522] - tcp: drop secpath at the same time as we currently drop dst (Sabrina Dubroca) [RHEL-69649 RHEL-83224] {CVE-2025-21864} - cpufreq: intel_pstate: Avoid SMP calls to get cpu-type (David Arcari) [RHEL-85517] - x86/cpu: Add CPU type to struct cpuinfo_topology (David Arcari) [RHEL-85517] - x86/cpufeatures: Add X86_FEATURE_AMD_HETEROGENEOUS_CORES (David Arcari) [RHEL-85517] - cpufreq: intel_pstate: Relocate platform preference check (David Arcari) [RHEL-85517] - cpufreq: intel_pstate: Make it possible to avoid enabling CAS (David Arcari) [RHEL-85517] - cpufreq: intel_pstate: Use CPUFREQ_POLICY_UNKNOWN (David Arcari) [RHEL-85517] - cpufreq: intel_pstate: Drop Arrow Lake from "scaling factor" list (David Arcari) [RHEL-85517] - cpufreq: intel_pstate: Use CPPC to get scaling factors (David Arcari) [RHEL-85517] - cpufreq: intel_pstate: Rearrange locking in hybrid_init_cpu_capacity_scaling() (David Arcari) [RHEL-85517] - cpufreq: intel_pstate: Clear hybrid_max_perf_cpu before driver registration (David Arcari) [RHEL-85517] - cpufreq: intel_pstate: Fix energy_performance_preference for passive (David Arcari) [RHEL-85517] Resolves: RHEL-23495, RHEL-45063, RHEL-47428, RHEL-69649, RHEL-73613, RHEL-78087, RHEL-79409, RHEL-81522, RHEL-81523, RHEL-82298, RHEL-83224, RHEL-83272, RHEL-85517, RHEL-85522, RHEL-85565, RHEL-85597 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
74ee6067b8 |
kernel-5.14.0-577.el9
* Mon Mar 31 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-577.el9] - xfs: fix freeing speculative preallocations for preallocated files (CKI Backport Bot) [RHEL-56816] - i2c: i801: Add lis3lv02d for Dell Precision M6800 (David Arcari) [RHEL-47426] - platform/x86: dell-smo8800: Add support for probing for the accelerometer i2c address (David Arcari) [RHEL-47426] - platform/x86: dell-smo8800: Add a couple more models to lis3lv02d_devices[] (David Arcari) [RHEL-47426] - i2c: i801: Remove unnecessary PCI function call (David Arcari) [RHEL-47426] - platform/x86: dell-smo8800: Move instantiation of lis3lv02d i2c_client from i2c-i801 to dell-lis3lv02d (David Arcari) [RHEL-47426] - platform/x86: dell-smo8800: Move SMO88xx acpi_device_ids to dell-smo8800-ids.h (David Arcari) [RHEL-47426] - platform/x86: dell: dell-smo8800: Convert to platform remove callback returning void (David Arcari) [RHEL-47426] - platform/x86: dell-smo8800: Use min_t() for comparison and assignment (David Arcari) [RHEL-47426] - platform/x86: dell-smo8800: Convert to be a platform driver (David Arcari) [RHEL-47426] - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte (David Arcari) [RHEL-47426] - i2c: i801: Add support for Intel Panther Lake (David Arcari) [RHEL-47426] - i2c: i801: Use a different adapter-name for IDF adapters (David Arcari) [RHEL-47426] - i2c: i801: reword according to newest specification (David Arcari) [RHEL-47426] - i2c: i801: remove printout on handled timeouts (David Arcari) [RHEL-47426] - i2c: i801: Annotate apanel_addr as __ro_after_init (David Arcari) [RHEL-47426] - i2c: i801: Remove usage of I2C_CLASS_SPD (David Arcari) [RHEL-47426] - i2c: i801: Fix missing Kconfig dependency (David Arcari) [RHEL-47426] - i2c: i801: Call i2c_register_spd for muxed child segments (David Arcari) [RHEL-47426] - i2c: i801: Fix a refactoring that broke a touchpad on Lenovo P1 (David Arcari) [RHEL-47426] - i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (David Arcari) [RHEL-47426] - i2c: i801: Fix using mux_pdev before it's set (David Arcari) [RHEL-47426] - i2c: i801: Add helper i801_get_block_len (David Arcari) [RHEL-47426] - i2c: i801: Add SMBUS_LEN_SENTINEL (David Arcari) [RHEL-47426] - i2c: i801: Split i801_block_transaction (David Arcari) [RHEL-47426] - i2c: i801: Add helper i801_check_and_clear_pec_error (David Arcari) [RHEL-47426] - i2c: i801: Define FEATURES_ICH5 as an extension of FEATURES_ICH4 (David Arcari) [RHEL-47426] - i2c: i801: Remove unused argument from tco functions (David Arcari) [RHEL-47426] - i2c: i801: Replace magic value with constant in dmi_check_onboard_devices (David Arcari) [RHEL-47426] - i2c: i801: Add lis3lv02d for Dell XPS 15 7590 (David Arcari) [RHEL-47426] - i2c: i801: Add lis3lv02d for Dell Precision 3540 (David Arcari) [RHEL-47426] - i2c: i801: Use new helper acpi_use_parent_companion (David Arcari) [RHEL-47426] - ACPI: Add helper acpi_use_parent_companion (David Arcari) [RHEL-47426] - i2c: i801: Simplify class-based client device instantiation (David Arcari) [RHEL-47426] - i2c: i801: replace acpi_lock with I2C bus lock (David Arcari) [RHEL-47426] - i2c: i801: use i2c_mark_adapter_suspended/resumed (David Arcari) [RHEL-47426] - i2c: i801: simplify module boilerplate code (David Arcari) [RHEL-47426] - i2c: i801: add helper i801_restore_regs (David Arcari) [RHEL-47426] - tracing/histogram: Fix semicolon.cocci warnings (Tomas Glozar) [RHEL-67679] - tracing/histogram: Fix documentation inline emphasis warning (Tomas Glozar) [RHEL-67679] - tracing/histogram: Fix check for missing operands in an expression (Tomas Glozar) [RHEL-67679] - tracing/histogram: Document expression arithmetic and constants (Tomas Glozar) [RHEL-67679] - tracing/histogram: Optimize division by a power of 2 (Tomas Glozar) [RHEL-67679] - tracing/histogram: Covert expr to const if both operands are constants (Tomas Glozar) [RHEL-67679] - tracing/histogram: Simplify handling of .sym-offset in expressions (Tomas Glozar) [RHEL-67679] - tracing: Fix operator precedence for hist triggers expression (Tomas Glozar) [RHEL-67679] - tracing: Add division and multiplication support for hist triggers (Tomas Glozar) [RHEL-67679] - tracing: Add support for creating hist trigger variables from literal (Tomas Glozar) [RHEL-67679] - tracing: Have histogram types be constant when possible (Tomas Glozar) [RHEL-67679] - powercap: intel_rapl: Add support for Panther Lake platform (David Arcari) [RHEL-47408] - powercap: call put_device() on an error path in powercap_register_control_type() (David Arcari) [RHEL-47408] - ext4: fallback to complex scan if aligned scan doesn't work (Brian Foster) [RHEL-83284] - nfsd: adjust WARN_ON_ONCE in revoke_delegation (Olga Kornievskaia) [RHEL-74439] - uki: get rid of RHEL-only walinuxagentcvm module in the initramfs (Vitaly Kuznetsov) [RHEL-83003] - ASoC: soc-pcm: don't use soc_pcm_ret() on .prepare callback (CKI Backport Bot) [RHEL-82517] {CVE-2024-58077} - team: better TEAM_OPTION_TYPE_STRING validation (CKI Backport Bot) [RHEL-81462] {CVE-2025-21787} - redhat: drop Y issues from changelog (Jan Stancek) - Reapply "perf util: Make util its own library" (Michael Petlan) [RHEL-79032] - iommu/vt-d: Fix suspicious RCU usage (Jerry Snitselaar) [RHEL-70102] - iommu/vt-d: Remove device comparison in context_setup_pass_through_cb (Jerry Snitselaar) [RHEL-70102] - Revert "x86: bring back rep movsq for user access on CPUs without ERMS" (Herton R. Krzesinski) [RHEL-79780] - net: stmmac: dwmac-tegra: Read iommu stream id from device tree (Izabela Bakollari) [RHEL-75649] {CVE-2025-21663} - net: stmmac: Fix zero-division error when disabling tc cbs (Izabela Bakollari) [RHEL-63931] {CVE-2024-49977} - configs: enable FW_CACHE on centos-stream/rhel 9 for nouveau (Dave Airlie) [RHEL-79929] - arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (Radu Rendec) [RHEL-80224] - gfs2: skip if we cannot defer delete (Andreas Gruenbacher) [RHEL-77720] - gfs2: remove redundant warnings (Andreas Gruenbacher) [RHEL-77720] - gfs2: minor evict fix (Andreas Gruenbacher) [RHEL-77720] - gfs2: Prevent inode creation race (2) (Andreas Gruenbacher) [RHEL-77720] - gfs2: Fix additional unlikely request cancelation race (Andreas Gruenbacher) [RHEL-77720] - gfs2: Fix request cancelation bug (Andreas Gruenbacher) [RHEL-77720] - gfs2: Check for empty queue in run_queue (Andreas Gruenbacher) [RHEL-77720] - gfs2: Remove more dead code in add_to_queue (Andreas Gruenbacher) [RHEL-77720] - gfs2: remove dead code in add_to_queue (Su Hui) [RHEL-77720] - gfs2: Remove LM_FLAG_PRIORITY flag (Andreas Gruenbacher) [RHEL-77720] - gfs2: Replace GIF_DEFER_DELETE with GLF_DEFER_DELETE (Andreas Gruenbacher) [RHEL-77720] - gfs2: Add GLF_PENDING_REPLY flag (Andreas Gruenbacher) [RHEL-77720] - gfs2: glock holder GL_NOPID fix (Andreas Gruenbacher) [RHEL-77720] - gfs2: Decode missing glock flags in tracepoints (Andreas Gruenbacher) [RHEL-77720] - gfs2: gfs2_evict_inode clarification (Andreas Gruenbacher) [RHEL-77720] - scsi: qla2xxx: Fix use after free on unload (Ewan D. Milne) [RHEL-75828] {CVE-2024-56623} - nfsd: validate the nfsd_serv pointer before calling svc_wake_up (Olga Kornievskaia) [RHEL-69769] Resolves: RHEL-47408, RHEL-47426, RHEL-56816, RHEL-67679, RHEL-74439, RHEL-81462, RHEL-82517, RHEL-83003, RHEL-83284 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
14289bccd3 |
kernel-5.14.0-575.el9
* Mon Mar 24 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-575.el9] - PCI/bwctrl: Fix NULL pointer deref on unbind and bind (Myron Stowe) [RHEL-81906] - PCI/bwctrl: Enable only if more than one speed is supported (Myron Stowe) [RHEL-81906] - PCI: Honor Max Link Speed when determining supported speeds (Myron Stowe) [RHEL-81906] - PCI: Drop duplicate pcie_get_speed_cap(), pcie_get_width_cap() declarations (Myron Stowe) [RHEL-81906] - PCI/bwctrl: Add pcie_set_target_speed() to set PCIe Link Speed (Myron Stowe) [RHEL-81906] - PCI/bwctrl: Re-add BW notification portdrv as PCIe BW controller (Myron Stowe) [RHEL-81906] - PCI: Abstract LBMS seen check into pcie_lbms_seen() (Myron Stowe) [RHEL-81906] - PCI: Refactor pcie_update_link_speed() (Myron Stowe) [RHEL-81906] - PCI: Store all PCIe Supported Link Speeds (Myron Stowe) [RHEL-81906] - PCI: Protect Link Control 2 Register with RMW locking (Myron Stowe) [RHEL-81906] - Documentation PCI: Reformat RMW ops documentation (Myron Stowe) [RHEL-81906] - thermal/of: Fix cdev lookup in thermal_of_should_bind() (David Arcari) [RHEL-79821] - thermal: of: Simplify thermal_of_should_bind with scoped for each OF child (David Arcari) [RHEL-79821] - thermal: intel: Fix compile issue when CONFIG_NET is not defined (David Arcari) [RHEL-79821] - thermal: intel: int340x: Panther Lake power floor and workload hint support (David Arcari) [RHEL-79821] - thermal: intel: int340x: Panther Lake DLVR support (David Arcari) [RHEL-79821] - thermal: intel: Remove explicit user_space governor selection (David Arcari) [RHEL-79821] - ACPI: DPTF: Support Panther Lake (David Arcari) [RHEL-79821] - thermal: intel: int340x: processor: Enable MMIO RAPL for Panther Lake (David Arcari) [RHEL-79821] - thermal: int3400: Remove unneeded data_vault attribute_group (David Arcari) [RHEL-79821] - thermal: int3400: Fix reading of current_uuid for active policy (David Arcari) [RHEL-79821] - x86/cpu: Fix FAM5_QUARK_X1000 to use X86_MATCH_VFM() (David Arcari) [RHEL-79821] - thermal: intel: int340x: processor: Add MMIO RAPL PL4 support (David Arcari) [RHEL-79821] - thermal: intel: int340x: processor: Remove MMIO RAPL CPU hotplug support (David Arcari) [RHEL-79821] - finally take no_llseek out [partial] (David Arcari) [RHEL-79821] - thermal: intel: intel_tcc_cooling: Switch to new Intel CPU model defines (David Arcari) [RHEL-79821] - thermal: intel: intel_pch: Improve cooling log (David Arcari) [RHEL-79821] - x86/cpu/topology: Remove topology_max_die_per_package() (David Arcari) [RHEL-79821] - x86/cpu/topology: Rename topology_max_die_per_package() [partial] (David Arcari) [RHEL-79821] - arch/powerpc/perf: Update get_mem_data_src function to use saved values of sier and mmcra regs (Mamatha Inamdar) [RHEL-80602] - arch/powerpc/perf: Check the instruction type before creating sample with perf_mem_data_src (Mamatha Inamdar) [RHEL-80602] - certs: Add ECDSA signature verification self-test (Herbert Xu) [RHEL-81929] - certs: Move RSA self-test data to separate file (Herbert Xu) [RHEL-81929] - certs: Break circular dependency when selftest is modular (Herbert Xu) [RHEL-81929] - KEYS: Include linux/errno.h in linux/verification.h (Herbert Xu) [RHEL-81929] - crypto: certs: fix FIPS selftest dependency (Herbert Xu) [RHEL-81929] - certs: Add support for using elliptic curve keys for signing modules (Herbert Xu) [RHEL-81929] - certs: Trigger creation of RSA module signing key if it's not an RSA key (Herbert Xu) [RHEL-81929] - dpll: add clock quality level attribute and op (Petr Oros) [RHEL-77838] - tpm: Change to kvalloc() in eventlog/acpi.c (CKI Backport Bot) [RHEL-81489] {CVE-2024-58005} - selftests/mm: run_vmtests.sh: fix half_ufd_size_MB calculation (Rafael Aquini) [RHEL-74363] - vrf: use RCU protection in l3mdev_l3_out() (Guillaume Nault) [RHEL-81542] {CVE-2025-21791} - smb: client: fix regression with guest option (Paulo Alcantara) [RHEL-83858] Resolves: RHEL-74363, RHEL-77838, RHEL-79821, RHEL-80602, RHEL-81489, RHEL-81542, RHEL-81906, RHEL-81929, RHEL-83858 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
71272f6ecc |
kernel-5.14.0-574.el9
* Thu Mar 20 2025 Augusto Caringi <acaringi@redhat.com> [5.14.0-574.el9] - ima: Fix a potential integer overflow in ima_appraise_measurement (CKI Backport Bot) [RHEL-80802] {CVE-2022-49643} - selftests/mm: hugetlb_fault_after_madv: improve test output (David Hildenbrand) [RHEL-60023] - selftests/mm: hugetlb_fault_after_madv: use default hugetlb page size (David Hildenbrand) [RHEL-60023] - Bluetooth: btbcm: Fix NULL deref in btbcm_get_board_name() (CKI Backport Bot) [RHEL-81375] {CVE-2024-57988} - list: fix a data-race around ep->rdllist (Jan Stancek) [RHEL-80985] {CVE-2022-49443} - Bluetooth: btrtl: check for NULL in btrtl_setup_realtek() (CKI Backport Bot) [RHEL-81268] {CVE-2024-57987} - RDMA/nldev: Set error code in rdma_nl_notify_event (Kamal Heib) [RHEL-77880] - RDMA/core: Fix ENODEV error for iWARP test over vlan (Kamal Heib) [RHEL-77880] - IB/cm: Rework sending DREQ when destroying a cm_id (Kamal Heib) [RHEL-77880] - IB/cm: Do not hold reference on cm_id unless needed (Kamal Heib) [RHEL-77880] - IB/cm: Explicitly mark if a response MAD is a retransmission (Kamal Heib) [RHEL-77880] - RDMA/nldev: Add IB device and net device rename events (Kamal Heib) [RHEL-77880] - RDMA/core: Move ib_uverbs_file struct to uverbs_types.h (Kamal Heib) [RHEL-77880] - RDMA/core: Add device ufile cleanup operation (Kamal Heib) [RHEL-77880] - RDMA: Use ethtool string helpers (Kamal Heib) [RHEL-77880] - RDMA/ipoib: Use the networking stack default for txqueuelen (Kamal Heib) [RHEL-77880] - RDMA/srpt: Make slab cache names unique (Kamal Heib) [RHEL-77880] - efi: Add iMac Pro 2017 to uefi skip cert quirk (Coiby Xu) [RHEL-80989] - efi: Correct Macmini DMI match in uefi cert quirk (Coiby Xu) [RHEL-80989] - efi: Do not import certificates from UEFI Secure Boot for T2 Macs (CKI Backport Bot) [RHEL-80989] {CVE-2022-49357} - NFSD: fix hang in nfsd4_shutdown_callback (Olga Kornievskaia) [RHEL-81291] {CVE-2025-21795} - ASoC: SOF: Intel: hda-dai: Ensure DAI widget is valid during params (CKI Backport Bot) [RHEL-81439] {CVE-2024-58012} - netfilter: nf_tables: reject mismatching sum of field_len with set key length (CKI Backport Bot) [RHEL-82489] {CVE-2025-21826} - usbnet: fix memory leak in error case (CKI Backport Bot) [RHEL-80848] {CVE-2022-49657} - crypto: tegra - do not transfer req when tegra init fails (CKI Backport Bot) [RHEL-82476] {CVE-2024-58075} - RAS/AMD/FMPM: Use atl internal.h for INVALID_SPA (Aristeu Rozanski) [RHEL-22697] - RAS/AMD/ATL: Implement DF 4.5 NP2 denormalization (Aristeu Rozanski) [RHEL-22697] - RAS/AMD/ATL: Validate address map when information is gathered (Aristeu Rozanski) [RHEL-22697] - RAS/AMD/ATL: Expand helpers for adding and removing base and hole (Aristeu Rozanski) [RHEL-22697] - RAS/AMD/ATL: Read DRAM hole base early (Aristeu Rozanski) [RHEL-22697] - RAS/AMD/ATL: Add amd_atl pr_fmt() prefix (Aristeu Rozanski) [RHEL-22697] - configs: enable IVPU driver on RHEL (Karol Herbst) [RHEL-38583] - accel: add build system changes (Karol Herbst) [RHEL-38583] - accel: backport ivpu driver from v6.12 (Karol Herbst) [RHEL-38583] Resolves: RHEL-22697, RHEL-60023, RHEL-77880, RHEL-80802, RHEL-80848, RHEL-80985, RHEL-80989, RHEL-81268, RHEL-81291, RHEL-81375, RHEL-81439, RHEL-82476, RHEL-82489 Signed-off-by: Augusto Caringi <acaringi@redhat.com> |
||
|
4c360b7747 |
kernel-5.14.0-569.el9
* Fri Feb 14 2025 Patrick Talbert <ptalbert@redhat.com> [5.14.0-569.el9] - scsi: ufs: core: Store min and max clk freq from OPP table (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Cancel RTC work during ufshcd_remove() (Radu Rendec) [RHEL-79078] - scsi: ufs: Fix the build for the old ARM OABI (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Improve ufshcd_mcq_sq_cleanup() (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Start the RTC update work later (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix another deadlock during RTC update (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Set SDEV_OFFLINE when UFS is shut down (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Requeue aborted request (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix the issue of ICU failure (Radu Rendec) [RHEL-79078] - scsi: ufs: Use pre-calculated offsets in ufshcd_init_lrb() (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Remove ufshcd_urgent_bkops() (Radu Rendec) [RHEL-79078] - scsi: ufs: Move UFS trace events to private header (Radu Rendec) [RHEL-79078] - scsi: ufs: Add HCI capabilities sysfs group (Radu Rendec) [RHEL-79078] - scsi: ufs: Prepare to add HCI capabilities sysfs (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Support Updating UIC Command Timeout (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Add a quirk for handling broken LSDBS field in controller capabilities register (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix hba->last_dme_cmd_tstamp timestamp updating logic (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Do not set link to OFF state while waking up from hibernation (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix deadlock during RTC update (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Bypass quick recovery if force reset is needed (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Check LSDBS cap when !mcq (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Add UFSHCD_QUIRK_KEYS_IN_PRDT (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Add fill_crypto_prdt variant op (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Add UFSHCD_QUIRK_BROKEN_CRYPTO_ENABLE (Radu Rendec) [RHEL-79078] - scsi: ufs: core: fold ufshcd_clear_keyslot() into its caller (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Add UFSHCD_QUIRK_CUSTOM_CRYPTO_PROFILE (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Make .get_hba_mac() optional (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Inline ufshcd_mcq_vops_get_hba_mac() (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Move the ufshcd_mcq_enable() call (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Move the "hba->mcq_enabled = true" assignment (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Inline is_mcq_enabled() (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Initialize hba->reserved_slot earlier (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Rename the MASK_TRANSFER_REQUESTS_SLOTS constant (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Remove two constants (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Initialize struct uic_command once (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Declare functions once (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Remove SCSI host only if added (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Suspend clk scaling on no request (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Prevent no I/O queue case for MCQ (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Convert MCQ_CFG_n to an inline function (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Fix missing argument 'hba' in MCQ_OPR_OFFSET_n (Radu Rendec) [RHEL-79078] - scsi: ufs: sysfs: Make max_number_of_rtt read-write (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Maximum RTT supported by the host driver (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Allow RTT negotiation (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix ufshcd_abort_one racing issue (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix ufshcd_clear_cmd racing issue (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Free memory allocated for model before reinit (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Quiesce request queues before checking pending cmds (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Fix error output and clean up ufshcd_mcq_abort() (Radu Rendec) [RHEL-79078] - scsi: ufs: core: mcq: Fix ufshcd_mcq_sqe_search() (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Changing the status to check inflight (Radu Rendec) [RHEL-79078] - scsi: ufs: Remove support for old UFSHCI versions (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Remove unnecessary wmb() prior to writing run/stop regs (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Remove unnecessary wmb() after ringing doorbell (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Perform read back after disabling UIC_COMMAND_COMPL (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Perform read back after disabling interrupts (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Perform read back after writing UTP_TASK_REQ_LIST_BASE_H (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Drop driver owner initialization (Radu Rendec) [RHEL-79078] - scsi: ufs: Reuse compose_devman_upiu (Radu Rendec) [RHEL-79078] - scsi: ufs: Reuse compose_dev_cmd (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Reuse exec_dev_cmd (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Reuse device management locking code (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix MCQ mode dev command timeout (Radu Rendec) [RHEL-79078] - scsi: ufs: core: WLUN suspend dev/link state error recovery (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix MCQ MAC configuration (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Remove unused parameters (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Use ufshcd_mcq_req_to_hwq() to simplify updating hwq (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Add definition for REG_UFS_MEM_CFG register (Radu Rendec) [RHEL-79078] - scsi: ufs: ufs-mediatek: Migrate to UFSHCD generic CPU latency PM QoS support (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Add CPU latency QoS support for UFS driver (Radu Rendec) [RHEL-79078] - scsi: ufs: Uninitialized variable in ufshcd_devfreq_target() (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Remove the ufshcd_release() in ufshcd_err_handling_prepare() (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix shift issue in ufshcd_clear_cmd() (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Remove the ufshcd_hba_exit() call from ufshcd_async_scan() (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Simplify power management during async scan (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Simplify ufshcd_auto_hibern8_update() (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Rename ufshcd_auto_hibern8_enable() and make it static (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Add sysfs node for UFS RTC update (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Add UFS RTC support (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Add ufshcd_is_ufs_dev_busy() (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Warn if the request tag is truncated (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Make fault injection dynamically configurable per HBA (Radu Rendec) [RHEL-79078] - scsi: ufs: ufs-sysfs: Expose UFS power info (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Let the sq_lock protect sq_tail_slot access (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Clear cmd if abort succeeds in MCQ mode (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix racing issue between ufshcd_mcq_abort() and ISR (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Expand MCQ queue slot to DeviceQueueDepth + 1 (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Leave space for '\0' in utf8 desc string (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Conversion to bool not necessary (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix race between force complete and ISR (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Remove dev cmd clock scaling busy (Radu Rendec) [RHEL-79078] - scsi: ufs: core: WLUN send SSU timeout recovery (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Set the Command Priority (CP) flag for RT requests (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Simplify ufshcd_comp_scsi_upiu() (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Remove request tag range checks (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Include the SCSI ID in UFS command tracing output (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Correct clear TM error log (Radu Rendec) [RHEL-79078] - scsi: ufs: core: No need to update UPIU.header.flags and lun in advanced RPMB handler (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Add advanced RPMB support where UFSHCI 4.0 does not support EHS length in UTRD (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix the build for gcc 9 and before (Radu Rendec) [RHEL-79078] - scsi: ufs: Simplify response header parsing (Radu Rendec) [RHEL-79078] - scsi: ufs: Simplify transfer request header initialization (Radu Rendec) [RHEL-79078] - scsi: ufs: Remove a member variable (Radu Rendec) [RHEL-79078] - scsi: ufs: Simplify ufshcd_abort_all() (Radu Rendec) [RHEL-79078] - scsi: ufs: Remove a local variable from ufshcd_abort_all() (Radu Rendec) [RHEL-79078] - scsi: ufs: Improve type safety (Radu Rendec) [RHEL-79078] - scsi: ufs: Simplify zero-initialization (Radu Rendec) [RHEL-79078] - scsi: ufs: Minimize #include directives (Radu Rendec) [RHEL-79078] - scsi: ufs: Rename a function argument (Radu Rendec) [RHEL-79078] - scsi: ufs: Fix kernel-doc headers (Radu Rendec) [RHEL-79078] - scsi: ufs: Document all return values (Radu Rendec) [RHEL-79078] - scsi: ufs: Follow the kernel-doc syntax for documenting return values (Radu Rendec) [RHEL-79078] - scsi: ufs: Fix residual handling (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Remove HPB support (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix some kernel-doc comments (Radu Rendec) [RHEL-79078] - scsi: ufs: ufs-mediatek: Add MCQ support for MTK platform (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Export symbols for MTK driver module (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Convert UPIU_HEADER_DWORD() into a function (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Fix the search/wrap around logic (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Add support for qTimestamp attribute (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Remove unused function declaration (Radu Rendec) [RHEL-79078] - scsi: ufs: wb: Add explicit flush_threshold sysfs attribute (Radu Rendec) [RHEL-79078] - scsi: ufs: ufs-mediatek: Set UFSHCD_QUIRK_MCQ_BROKEN_RTC quirk (Radu Rendec) [RHEL-79078] - scsi: ufs: ufs-mediatek: Set UFSHCD_QUIRK_MCQ_BROKEN_INTR quirk (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Add host quirk UFSHCD_QUIRK_MCQ_BROKEN_RTC (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Add host quirk UFSHCD_QUIRK_MCQ_BROKEN_INTR (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Remove dedicated hwq for dev command (Radu Rendec) [RHEL-79078] - scsi: ufs: core: mcq: Fix the incorrect OCS value for the device command (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Combine ufshcd_mq_poll_cqe functions (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix ufshcd_inc_sq_tail() function bug (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Remove a ufshcd_add_command_trace() call (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Simplify driver shutdown (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Move ufshcd_wl_shutdown() (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix handling of lrbp->cmd (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Increase the START STOP UNIT timeout from one to ten seconds (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Add error handling for MCQ mode (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Use ufshcd_mcq_poll_cqe_lock() in MCQ mode (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Added ufshcd_mcq_abort() (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Add support for cleaning up MCQ resources (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Add supporting functions for MCQ abort (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Update the ufshcd_clear_cmds() functionality (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Combine 32-bit command_desc_base_addr_lo/hi (Radu Rendec) [RHEL-79078] - scsi: ufs: Replace all non-returning strlcpy() with strscpy() (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Do not open code SZ_x (Radu Rendec) [RHEL-79078] - scsi: ufs: Ungate the clock synchronously (Radu Rendec) [RHEL-79078] - scsi: ufs: Declare ufshcd_{hold,release}() once (Radu Rendec) [RHEL-79078] - scsi: ufs: Conditionally enable the BLK_MQ_F_BLOCKING flag (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Return earlier if ufshcd_hba_init_crypto_capabilities() fails (Radu Rendec) [RHEL-79078] - scsi: ufs: hwmon: Constify pointers to hwmon_channel_info (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Change the module parameter macro of use_mcq_mode (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix MCQ nr_hw_queues (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Rename symbol sizeof_utp_transfer_cmd_desc() (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Fix MCQ tag calculation (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Use pointer arithmetic in ufshcd_send_command() (Radu Rendec) [RHEL-79078] - scsi: ufs: mcq: Annotate ufshcd_inc_sq_tail() appropriately (Radu Rendec) [RHEL-79078] - scsi: core: Clean up struct ufs_saved_pwr_info (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Add trace event for MCQ (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Print trs for pending requests in MCQ mode (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Set the residual byte count (Radu Rendec) [RHEL-79078] - scsi: ufs: core: Disable the reset settle delay (Radu Rendec) [RHEL-79078] - scsi: mpi3mr: Avoid reply queue full condition (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Fix possible crash when setting up bsg fails (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Update driver version to 8.12.0.3.50 (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Handling of fault code for insufficient power (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Start controller indexing from 0 (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Fix corrupt config pages PHY state is switched in sysfs (Chandrakanth Patil) [RHEL-49780] {CVE-2024-57804} - scsi: mpi3mr: Synchronize access to ioctl data buffer (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Validate SAS port assignments (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Improve wait logic while controller transitions to READY state (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Update MPI Headers to revision 34 (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Use firmware-provided timestamp update interval (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Enhance the Enable Controller retry logic (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: A performance fix (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Update consumer index of reply queues after every 100 replies (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Return complete ioc_status for ioctl commands (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Avoid MAX_PAGE_ORDER WARNING for buffer allocations (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Add missing spin_lock_init() for mrioc->trigger_lock (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Avoid IOMMU page faults on REPORT ZONES (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Prevent PCI writes from driver during PCI error recovery (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Support PCI Error Recovery callback handlers (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Correct a test in mpi3mr_sas_port_add() (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Add ioctl support for HDB (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: Trigger support (Chandrakanth Patil) [RHEL-49780] - scsi: mpi3mr: HDB allocation and posting for hardware and firmware buffers (Chandrakanth Patil) [RHEL-49780] - rpmsg: virtio: Free driver_override when rpmsg_remove() (Jared Kangas) [RHEL-78824] - rpmsg: virtio: Replace deprecated strncpy with strscpy/_pad (Jared Kangas) [RHEL-78824] - rpmsg: Replace deprecated strncpy with strscpy_pad (Jared Kangas) [RHEL-78824] - rpmsg: core: Replace deprecated strncpy with strscpy (Jared Kangas) [RHEL-78824] - rpmsg: glink: Release driver_override (Jared Kangas) [RHEL-78824] - rpmsg: ctrl: Add lock to rpmsg_ctrldev_remove (Jared Kangas) [RHEL-78824] - rpmsg: char: Add lock to avoid race when rpmsg device is released (Jared Kangas) [RHEL-78824] - rpmsg: char: Avoid double destroy of default endpoint (Jared Kangas) [RHEL-78824] - rpmsg: Fix possible refcount leak in rpmsg_register_device_override() (Jared Kangas) [RHEL-78824] - rpmsg: Strcpy is not safe, use strscpy_pad() instead (Jared Kangas) [RHEL-78824] - rpmsg: mtk_rpmsg: Fix circular locking dependency (Jared Kangas) [RHEL-78824] - rpmsg: char: Add mutex protection for rpmsg_eptdev_open() (Jared Kangas) [RHEL-78824] - rpmsg: qcom_smd: Fix refcount leak in qcom_smd_parse_edge (Jared Kangas) [RHEL-78824] - rpmsg: use local 'dev' variable (Jared Kangas) [RHEL-78824] - rpmsg: Fix calling device_lock() on non-initialized device (Jared Kangas) [RHEL-78824] - rpmsg: virtio: Fix the unregistration of the device rpmsg_ctrl (Jared Kangas) [RHEL-78824] - rpmsg: virtio: Fix possible double free in rpmsg_virtio_add_ctrl_dev() (Jared Kangas) [RHEL-78824] - rpmsg: virtio: Fix possible double free in rpmsg_probe() (Jared Kangas) [RHEL-78824] - rpmsg: Fix parameter naming for announce_create/destroy ops (Jared Kangas) [RHEL-78824] - rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails (Jared Kangas) [RHEL-78824] - rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value (Jared Kangas) [RHEL-78824] - rpmsg: Fix kfree() of static memory on setting driver_override (Jared Kangas) [RHEL-78824] - rpmsg: Constify local variable in field store macro (Jared Kangas) [RHEL-78824] - clocksource: Use migrate_disable() to avoid calling get_random_u32() in atomic context (Waiman Long) [RHEL-76143] - clocksource: Use pr_info() for "Checking clocksource synchronization" message (Waiman Long) [RHEL-76143] - clocksource: Make watchdog and suspend-timing multiplication overflow safe (Waiman Long) [RHEL-76143] - clocksource: Scale the watchdog read retries automatically (Waiman Long) [RHEL-76143] - clocksource: Skip watchdog check for large watchdog intervals (Waiman Long) [RHEL-76143] - torture: Enable clocksource watchdog with "tsc=watchdog" (Waiman Long) [RHEL-76143] - clocksource: Suspend the watchdog temporarily when high read latency detected (Waiman Long) [RHEL-76143] - clocksource: Loosen clocksource watchdog constraints (Waiman Long) [RHEL-76143] - clocksource: Replace cpumask_weight() with cpumask_empty() (Waiman Long) [RHEL-76143] - clocksource: Add a Kconfig option for WATCHDOG_MAX_SKEW (Waiman Long) [RHEL-76143] - vsock: prevent null-ptr-deref in vsock_*[has_data|has_space] (CKI Backport Bot) [RHEL-77211] {CVE-2025-21666} - net: atlantic: use irq_update_affinity_hint() (Izabela Bakollari) [RHEL-73855 RHEL-76480] - net: atlantic: convert comma to semicolon (Izabela Bakollari) [RHEL-73855] - net: atlantic: Avoid warning about potential string truncation (Izabela Bakollari) [RHEL-73855] - net: atlantic: use ethtool_sprintf (Izabela Bakollari) [RHEL-73855] - x86: bring back rep movsq for user access on CPUs without ERMS (Herton R. Krzesinski) [RHEL-74389] - x86/retpolines: Enable the default thunk warning only on relevant configs (Waiman Long) [RHEL-71467] - x86/vdso: Fix rethunk patching for vdso-image-{32,64}.o (Waiman Long) [RHEL-71467] - x86/retpoline: Ensure default return thunk isn't used at runtime (Waiman Long) [RHEL-71467] - objtool: Revert "skip non-text sections when adding return-thunk sites" (Waiman Long) [RHEL-71467] Resolves: RHEL-49780, RHEL-71467, RHEL-73855, RHEL-74389, RHEL-76143, RHEL-76480, RHEL-77211, RHEL-78824, RHEL-79078 Signed-off-by: Patrick Talbert <ptalbert@redhat.com> |
||
|
f19ece1e8f |
kernel-5.14.0-568.el9
* Thu Feb 13 2025 Patrick Talbert <ptalbert@redhat.com> [5.14.0-568.el9] - smb: client: get rid of kstrdup() in get_ses_refpath() (Paulo Alcantara) [RHEL-78655] - smb: client: fix noisy when tree connecting to DFS interlink targets (Paulo Alcantara) [RHEL-78655] - smb: client: don't trust DFSREF_STORAGE_SERVER bit (Paulo Alcantara) [RHEL-78655] - cifs: Fix parsing native symlinks directory/file type (Paulo Alcantara) [RHEL-78655] - cifs: Add support for creating WSL-style symlinks (Paulo Alcantara) [RHEL-78655] - smb3: add support for IAKerb (Paulo Alcantara) [RHEL-78655] - oid_registry: Add OIDs for missing Spnego auth mechanisms to Macs (Paulo Alcantara) [RHEL-78655] - cifs: Fix struct FILE_ALL_INFO (Paulo Alcantara) [RHEL-78655] - cifs: Add support for creating NFS-style symlinks (Paulo Alcantara) [RHEL-78655] - cifs: Add support for creating native Windows sockets (Paulo Alcantara) [RHEL-78655] - cifs: Add mount option -o reparse=none (Paulo Alcantara) [RHEL-78655] - cifs: Add mount option -o symlink= for choosing symlink create type (Paulo Alcantara) [RHEL-78655] - cifs: Fix creating and resolving absolute NT-style symlinks (Paulo Alcantara) [RHEL-78655] - cifs: Simplify reparse point check in cifs_query_path_info() function (Paulo Alcantara) [RHEL-78655] - cifs: Remove symlink member from cifs_open_info_data union (Paulo Alcantara) [RHEL-78655] - cifs: Update description about ACL permissions (Paulo Alcantara) [RHEL-78655] - cifs: Rename struct reparse_posix_data to reparse_nfs_data_buffer and move to common/smb2pdu.h (Paulo Alcantara) [RHEL-78655] - cifs: Remove struct reparse_posix_data from struct cifs_open_info_data (Paulo Alcantara) [RHEL-78655] - cifs: Remove unicode parameter from parse_reparse_point() function (Paulo Alcantara) [RHEL-78655] - cifs: Fix getting and setting SACLs over SMB1 (Paulo Alcantara) [RHEL-78655] - cifs: Remove intermediate object of failed create SFU call (Paulo Alcantara) [RHEL-78655] - cifs: Validate EAs for WSL reparse points (Paulo Alcantara) [RHEL-78655] - cifs: Change translation of STATUS_PRIVILEGE_NOT_HELD to -EPERM (Paulo Alcantara) [RHEL-78655] - cifs: Change translation of STATUS_NOT_A_REPARSE_POINT to -ENODATA (Paulo Alcantara) [RHEL-78655] - smb: client: handle lack of EA support in smb2_query_path_info() (Paulo Alcantara) [RHEL-78655] - smb: client: don't check for @leaf_fullpath in match_server() (Paulo Alcantara) [RHEL-78655] - smb: client: get rid of TCP_Server_Info::refpath_lock (Paulo Alcantara) [RHEL-78655] - cifs: Remove duplicate struct reparse_symlink_data and SYMLINK_FLAG_RELATIVE (Paulo Alcantara) [RHEL-78655] - cifs: Do not attempt to call CIFSGetSrvInodeNumber() without CAP_INFOLEVEL_PASSTHRU (Paulo Alcantara) [RHEL-78655] - cifs: Do not attempt to call CIFSSMBRenameOpenFile() without CAP_INFOLEVEL_PASSTHRU (Paulo Alcantara) [RHEL-78655] - cifs: Remove declaration of dead CIFSSMBQuerySymLink function (Paulo Alcantara) [RHEL-78655] - cifs: Fix printing Status code into dmesg (Paulo Alcantara) [RHEL-78655] - cifs: Add missing NT_STATUS_* codes from nterr.h to nterr.c (Paulo Alcantara) [RHEL-78655] - cifs: Fix endian types in struct rfc1002_session_packet (Paulo Alcantara) [RHEL-78655] - cifs: Use cifs_autodisable_serverino() for disabling CIFS_MOUNT_SERVER_INUM in readdir.c (Paulo Alcantara) [RHEL-78655] - smb3: add missing tracepoint for querying wsl EAs (Paulo Alcantara) [RHEL-78655] - smb: client: fix order of arguments of tracepoints (Paulo Alcantara) [RHEL-78655] - smb: client: correctly handle ErrorContextData as a flexible array (Paulo Alcantara) [RHEL-78655] - smb: client: don't retry DFS targets on server shutdown (Paulo Alcantara) [RHEL-78655] - smb: client: fix return value of parse_dfs_referrals() (Paulo Alcantara) [RHEL-78655] - smb: client: optimize referral walk on failed link targets (Paulo Alcantara) [RHEL-78655] - smb: client: provide dns_resolve_{unc,name} helpers (Paulo Alcantara) [RHEL-78655] - smb: client: parse DNS domain name from domain= option (Paulo Alcantara) [RHEL-78655] - smb: client: fix DFS mount against old servers with NTLMSSP (Paulo Alcantara) [RHEL-78655] - smb: client: parse av pair type 4 in CHALLENGE_MESSAGE (Paulo Alcantara) [RHEL-78655] - smb: client: introduce av_for_each_entry() helper (Paulo Alcantara) [RHEL-78655] - thermal/drivers/rcar_gen3: Update temperature approximation calculation (Radu Rendec) [RHEL-78506] - thermal/drivers/rcar_gen3: Move Tj_T storage to shared private data (Radu Rendec) [RHEL-78506] - pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources() (Radu Rendec) [RHEL-78506] - pinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources() (Radu Rendec) [RHEL-78506] - pinctrl: renesas: checker: Rework drive and bias pin iteration (Radu Rendec) [RHEL-78506] - pinctrl: renesas: checker: Fix miscalculation of number of states (Radu Rendec) [RHEL-78506] - i2c: rcar: fix NACK handling when being a target (Radu Rendec) [RHEL-78506] - i2c: rcar: ensure Gen3+ reset does not disturb local targets (Radu Rendec) [RHEL-78506] - i2c: rcar: clear NO_RXDMA flag after resetting (Radu Rendec) [RHEL-78506] - i2c: rcar: bring hardware to known state when probing (Radu Rendec) [RHEL-78506] - i2c: rcar: add FastMode+ support for Gen4 (Radu Rendec) [RHEL-78506] - i2c: rcar: introduce Gen4 devices (Radu Rendec) [RHEL-78506] - gpio: rcar: drop of_match_ptr for ID table (Radu Rendec) [RHEL-78506] - clocksource/drivers/sh_tmu: Mark driver as non-removable (Radu Rendec) [RHEL-78506] - clocksource/drivers/sh_cmt: Address race condition for clock events (Radu Rendec) [RHEL-78506] - clocksource/drivers/sh_cmt: Mark driver as non-removable (Radu Rendec) [RHEL-78506] - serial: sh-sci: Increment the runtime usage counter for the earlycon device (Jared Kangas) [RHEL-78246] - serial: sh-sci: Clean sci_ports[0] after at earlycon exit (Jared Kangas) [RHEL-78246] - serial: sh-sci: Do not probe the serial port if its slot in sci_ports[] is in use (Jared Kangas) [RHEL-78246] - serial: sh-sci: Move runtime PM enable to sci_probe_single() (Jared Kangas) [RHEL-78246] - serial: sh-sci: Drop __initdata macro for port_cfg (Jared Kangas) [RHEL-78246] - serial: sh-sci: Use plain struct copy in early_console_setup() (Jared Kangas) [RHEL-78246] - serial: sh-sci: simplify locking when re-issuing RXDMA fails (Jared Kangas) [RHEL-78246] - serial: sh-sci: let timeout timer only run when DMA is scheduled (Jared Kangas) [RHEL-78246] - serial: sh-sci: describe locking requirements for invalidating RXDMA (Jared Kangas) [RHEL-78246] - serial: sh-sci: protect invalidating RXDMA on shutdown (Jared Kangas) [RHEL-78246] - rxrpc: Don't need barrier for ->tx_bottom and ->acks_hard_ack (Marc Dionne) [RHEL-78217] - rxrpc, afs: Fix peer hash locking vs RCU callback (Marc Dionne) [RHEL-78217] - afs: Add more tracepoints to do with tracking validity (Marc Dionne) [RHEL-78217] - netfs: Remove some extraneous directory invalidations (Marc Dionne) [RHEL-78217] - afs: Fix the fallback handling for the YFS.RemoveFile2 RPC call (Marc Dionne) [RHEL-78217] - afs: Add rootcell checks (Marc Dionne) [RHEL-78217] - afs: Make /afs/.<cell> as well as /afs/<cell> mountpoints (Marc Dionne) [RHEL-78217] - afs: Fix the maximum cell name length (Marc Dionne) [RHEL-78217] {CVE-2025-21646} - afs: Fix cleanup of immediately failed async calls (Marc Dionne) [RHEL-78217] - afs: Fix directory format encoding struct (Marc Dionne) [RHEL-78217] - afs: Fix EEXIST error returned from afs_rmdir() to be ENOTEMPTY (Marc Dionne) [RHEL-78217] - afs: Don't use mutex for I/O operation lock (Marc Dionne) [RHEL-78217] - rxrpc: Use a large kvec[] in rxrpc_local rather than every rxrpc_txbuf (Marc Dionne) [RHEL-78217] - rxrpc: Request an ACK on impending Tx stall (Marc Dionne) [RHEL-78217] - rxrpc: Show stats counter for received reason-0 ACKs (Marc Dionne) [RHEL-78217] - rxrpc: Don't set the MORE-PACKETS rxrpc wire header flag (Marc Dionne) [RHEL-78217] - rxrpc: Clean up Tx header flags generation handling (Marc Dionne) [RHEL-78217] - rxrpc: Fix handling of received connection abort (Marc Dionne) [RHEL-78217] - rxrpc: Add a tracepoint for aborts being proposed (Marc Dionne) [RHEL-78217] - afs: Fix missing subdir edit when renamed between parent dirs (Marc Dionne) [RHEL-78217] - rxrpc: Fix uninitialised variable in rxrpc_send_data() (Marc Dionne) [RHEL-78217] - afs: Fix the setting of the server responding flag (Marc Dionne) [RHEL-64506 RHEL-78217] {CVE-2024-49999} - afs: Remove unused struct and function prototype (Marc Dionne) [RHEL-78217] - afs: Fix possible infinite loop with unresponsive servers (Marc Dionne) [RHEL-78217] - rxrpc: Remove unused function declarations (Marc Dionne) [RHEL-78217] - afs: drop usage of folio_file_pos (Marc Dionne) [RHEL-78217] - afs: Convert comma to semicolon (Marc Dionne) [RHEL-78217] - afs: Add __counted_by for struct afs_acl and use struct_size() (Marc Dionne) [RHEL-78217] - afs: move afs_xattr_handlers to .rodata (Marc Dionne) [RHEL-78217] - afs: Annotate struct afs_permits with __counted_by (Marc Dionne) [RHEL-78217] - afs: convert to ctime accessor functions (Marc Dionne) [RHEL-78217] - afs: Don't use folio->private to record partial modification (Marc Dionne) [RHEL-78217] - afs: Remove whitespace before most ')' from the trace header (Marc Dionne) [RHEL-78217] - firmware: psci: Fix return value from psci_system_suspend() (Jared Kangas) [RHEL-78060] - libperf cpumap: Grow array of read CPUs in smaller increments (Michael Petlan) [RHEL-71187] - libperf cpumap: Remove perf_cpu_map__read() (Michael Petlan) [RHEL-71187] - libperf cpumap: Remove use of perf_cpu_map__read() (Michael Petlan) [RHEL-71187] - perf pmu: Remove use of perf_cpu_map__read() (Michael Petlan) [RHEL-71187] - libperf cpumap: Be tolerant of newline at the end of a cpumask (Michael Petlan) [RHEL-71187] - libperf cpumap: Hide/reduce scope of MAX_NR_CPUS (Michael Petlan) [RHEL-71187] - perf cpumap: Reduce transitive dependencies on libperf MAX_NR_CPUS (Michael Petlan) [RHEL-71187] - perf: Increase MAX_NR_CPUS to 4096 (Michael Petlan) [RHEL-71187] - smb: client: fix oops due to unset link speed (Paulo Alcantara) [RHEL-74147] - dev: Acquire netdev_rename_lock before restoring dev->name in dev_change_name(). (Toke Høiland-Jørgensen) [RHEL-77329] - Enable CONFIG_INTEL_MEI_PXP and CONFIG_DRM_I915_PXP on rhel (David Arcari) [RHEL-77170] - redhat/configs: disable CONFIG_INTEL_MEI_VSC_HW (David Arcari) [RHEL-77170] - mei: vsc: Fix typo "maintstepping" -> "mainstepping" (David Arcari) [RHEL-77170] - mei: vsc: Improve error logging in vsc_identify_silicon() (David Arcari) [RHEL-77170] - mei: vsc: Do not re-enable interrupt from vsc_tp_reset() (David Arcari) [RHEL-77170] - mei: clean pending read with vtag on bus (David Arcari) [RHEL-77170] - mei: use kvmalloc for read buffer (David Arcari) [RHEL-77170] - mei: bus: Reorganize kerneldoc parameter names (David Arcari) [RHEL-77170] - finally take no_llseek out [partial] (David Arcari) [RHEL-77170] - mei: vsc: Fix spelling error (David Arcari) [RHEL-77170] - mei: vsc: Enhance SPI transfer of IVSC ROM (David Arcari) [RHEL-77170] - mei: vsc: Utilize the appropriate byte order swap function (David Arcari) [RHEL-77170] - mei: vsc: Prevent timeout error with added delay post-firmware download (David Arcari) [RHEL-77170] - mei: vsc: Enhance IVSC chipset stability during warm reboot (David Arcari) [RHEL-77170] - mei: bus-fixup: set timeout for MKHI send operations (David Arcari) [RHEL-77170] - mei: vsc: Fix wrong invocation of ACPI SID method (David Arcari) [RHEL-77170] - mei: vsc: Don't stop/restart mei device during system suspend/resume (David Arcari) [RHEL-77170] - mei: me: release irq in mei_me_pci_resume error path (David Arcari) [RHEL-77170] - mei: demote client disconnect warning on suspend to debug (David Arcari) [RHEL-77170] - mei: pxp: match against PCI_CLASS_DISPLAY_OTHER (David Arcari) [RHEL-77170] - mei: bus: constify the struct mei_cl_bus_type usage (David Arcari) [RHEL-77170] - mei: vsc: Unregister interrupt handler for system suspend (David Arcari) [RHEL-77170] - Revert "mei: vsc: Call wake_up() in the threaded IRQ handler" (David Arcari) [RHEL-77170] - mei: Avoid a bunch of -Wflex-array-member-not-at-end warnings (David Arcari) [RHEL-77170] - mei: gsc_proxy: match component when GSC is on different bus (David Arcari) [RHEL-77170] - mei: vsc: Convert to platform remove callback returning void (David Arcari) [RHEL-77170] - mei: vsc: Assign pinfo fields in variable declaration (David Arcari) [RHEL-77170] - mei: vsc: Don't use sleeping condition in wait_event_timeout() (David Arcari) [RHEL-77170] - mei: vsc: Call wake_up() in the threaded IRQ handler (David Arcari) [RHEL-77170] - mei: me: remove unnecessary NULL pointer checks (David Arcari) [RHEL-77170] - mei: txe: remove unnecessary NULL pointer checks (David Arcari) [RHEL-77170] - mei: gsc: remove unnecessary NULL pointer checks (David Arcari) [RHEL-77170] - mei: Add Meteor Lake support for IVSC device (David Arcari) [RHEL-77170] - mei: pxp: add dependency on Xe driver (David Arcari) [RHEL-77170] - mei: hdcp: add dependency on Xe driver (David Arcari) [RHEL-77170] - mei: pxp: match without driver name (David Arcari) [RHEL-77170] - mei: hdcp: match without driver name (David Arcari) [RHEL-77170] - mei: gsc: add support for auxiliary device created by Xe driver (David Arcari) [RHEL-77170] - mei: rework Kconfig dependencies (David Arcari) [RHEL-77170] - mei: fix vsc dependency (David Arcari) [RHEL-77170] - mei: vsc: Rework firmware image names (David Arcari) [RHEL-77170] - mei: pxp: spdx should be at first line (David Arcari) [RHEL-77170] - mei: Add MEI hardware support for IVSC device (David Arcari) [RHEL-77170] - mei: Add transport driver for IVSC device (David Arcari) [RHEL-77170] - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write (David Arcari) [RHEL-77170] - misc: mei: client.c: return negative error code in mei_cl_write (David Arcari) [RHEL-77170] - mei: pxp: fix mei_pxp_send_message return value (David Arcari) [RHEL-77170] - mei: me: emit error only if reset was unexpected (David Arcari) [RHEL-77170] - misc: mei: main.c: fix kernel-doc warnings (David Arcari) [RHEL-77170] - misc: mei: interrupt.c: fix kernel-doc warnings (David Arcari) [RHEL-77170] - misc: mei: hw-me.c: fix kernel-doc warnings (David Arcari) [RHEL-77170] - misc: mei: hbm.c: fix kernel-doc warnings (David Arcari) [RHEL-77170] - misc: mei: dma-ring.c: fix kernel-doc warnings (David Arcari) [RHEL-77170] - misc: mei: client.c: fix kernel-doc warnings (David Arcari) [RHEL-77170] - misc: mei: hw.h: fix kernel-doc warnings (David Arcari) [RHEL-77170] - mei: update mei-pxp's component interface with timeouts [partial] (David Arcari) [RHEL-77170] - mei: pxp: re-enable client on errors (David Arcari) [RHEL-77170] - mei: pxp: recover from recv fail under memory pressure (David Arcari) [RHEL-77170] - mei: bus: add send and recv api with timeout (David Arcari) [RHEL-77170] - mei: docs: fix spelling errors (David Arcari) [RHEL-77170] - mei: docs: add missing entries to kdoc in struct mei_cfg_idx (David Arcari) [RHEL-77170] - mei: docs: use correct structures name in kdoc (David Arcari) [RHEL-77170] - mei: make mei_class a static const structure (David Arcari) [RHEL-77170] - mei: gsc: add module description (David Arcari) [RHEL-77170] - mei: pxp: Keep a const qualifier when calling mei_cldev_send() (David Arcari) [RHEL-77170] - mei: obtain firmware version only on gsc. (David Arcari) [RHEL-77170] - mei: bus: enable asynchronous suspend. (David Arcari) [RHEL-77170] - mei: log firmware status on hw_start failure. (David Arcari) [RHEL-77170] - drm/i915/hdcp: Move away from master naming to arbiter [partial] (David Arcari) [RHEL-77170] - mei: bus-fixup: fix buffer type (David Arcari) [RHEL-77170] - mei: bus: drop useless cldev null check (David Arcari) [RHEL-77170] - virt: acrn: Mark the uuid field as unused (David Arcari) [RHEL-77170] - mei: Move uuid.h to the MEI namespace (David Arcari) [RHEL-77170] - drm/i915/hdcp: Refactor HDCP API structures [partial] (David Arcari) [RHEL-77170] - uuid: remove licence boilerplate text from the header (David Arcari) [RHEL-77170] - drm/i915/hdcp: Use generic names for HDCP helpers and structs [partial] (David Arcari) [RHEL-77170] - mei: lower the log level for non-fatal failed messages (David Arcari) [RHEL-77170] - mei: bus: disallow driver match while dismantling device (David Arcari) [RHEL-77170] - mei: Move uuid_le_cmp() to its only user (David Arcari) [RHEL-77170] - uuid: Decouple guid_t and uuid_le types and respective macros (David Arcari) [RHEL-77170] - uuid: discourage people from using UAPI header in new code (David Arcari) [RHEL-77170] - mei: mei-me: resume device in prepare (David Arcari) [RHEL-77170] - mei: gsc: Remove redundant dev_err call (David Arcari) [RHEL-77170] - mei: fix repeated words in comments (David Arcari) [RHEL-77170] - misc: move from strlcpy with unused retval to strscpy [partial] (David Arcari) [RHEL-77170] - sunrpc: simplify one-level sysctl registration for xs_tunables_table (Benjamin Coddington) [RHEL-73723] - sunrpc: simplify one-level sysctl registration for xr_tunables_table (Benjamin Coddington) [RHEL-73723] - sunrpc: move sunrpc_table and proc routines above (Benjamin Coddington) [RHEL-73723] - SUNRPC: Silence compiler complaints about tautological comparisons (Benjamin Coddington) [RHEL-73723] - SUNRPC: Revert e0a912e8ddba (Benjamin Coddington) [RHEL-73723] - SUNRPC: Remove unused declarations (Benjamin Coddington) [RHEL-73723] - sunrpc: Remove unused extern declarations (Benjamin Coddington) [RHEL-73723] - SUNRPC: change svc_xprt::xpt_flags bits to enum (Benjamin Coddington) [RHEL-73723] - SUNRPC: Remove unused declaration rpc_modcount() (Benjamin Coddington) [RHEL-73723] - lockd: define nlm_port_min,max with CONFIG_SYSCTL (Benjamin Coddington) [RHEL-73723] - nfs/blocklayout: Limit repeat device registration on failure (Benjamin Coddington) [RHEL-73723] - nfs/blocklayout: Don't attempt unregister for invalid block device (Benjamin Coddington) [RHEL-73723] - sunrpc: fix one UAF issue caused by sunrpc kernel tcp socket (Benjamin Coddington) [RHEL-73723] - nfsd: fix refcount leak when file is unhashed after being found (Benjamin Coddington) [RHEL-73723] - net: initialize net->notrefcnt_tracker earlier (Benjamin Coddington) [RHEL-73723] - mptcp: fix tracking issue in mptcp_subflow_create_socket() (Benjamin Coddington) [RHEL-73723] - net: add a refcount tracker for kernel sockets (Benjamin Coddington) [RHEL-73723] - NFSD: Fix nfsd4_shutdown_copy() (Benjamin Coddington) [RHEL-73723] - svcrdma: fix miss destroy percpu_counter in svc_rdma_proc_init() (Benjamin Coddington) [RHEL-73723] - nfsd: Revert "nfsd: release svc_expkey/svc_export with rcu_work" (Benjamin Coddington) [RHEL-73723] - nfsd: release svc_expkey/svc_export with rcu_work (Benjamin Coddington) [RHEL-73723] - NFSD: Cap the number of bytes copied by nfs4_reset_recoverydir() (Benjamin Coddington) [RHEL-73723] - nfsd: restore callback functionality for NFSv4.0 (Benjamin Coddington) [RHEL-73723] - NFSD: Prevent NULL dereference in nfsd4_process_cb_update() (Benjamin Coddington) [RHEL-73723] - NFSD: Remove a never-true comparison (Benjamin Coddington) [RHEL-73723] - Revert "nfs: don't reuse partially completed requests in nfs_lock_and_join_requests" (Benjamin Coddington) [RHEL-73723] - nfsd: drop inode parameter from nfsd4_change_attribute() (Benjamin Coddington) [RHEL-73723] - svcrdma: Address an integer overflow (Benjamin Coddington) [RHEL-73723] - nfs: avoid i_lock contention in nfs_clear_invalid_mapping (Benjamin Coddington) [RHEL-73723] - nfs: Fix KMSAN warning in decode_getfattr_attrs() (Benjamin Coddington) [RHEL-73723] - NFSv3: only use NFS timeout for MOUNT when protocols are compatible (Benjamin Coddington) [RHEL-73723] - sunrpc: handle -ENOTCONN in xs_tcp_setup_socket() (Benjamin Coddington) [RHEL-73723] - SUNRPC: Fix integer overflow in decode_rc_list() (Benjamin Coddington) [RHEL-73723] - SUNRPC: clnt.c: Remove misleading comment (Benjamin Coddington) [RHEL-73723] - nfs: fix memory leak in error path of nfs4_do_reclaim (Benjamin Coddington) [RHEL-73723] - nfsd: nfsd_destroy_serv() must call svc_destroy() even if nfsd_startup_net() failed (Benjamin Coddington) [RHEL-73723] - NFSD: Mark filecache "down" if init fails (Benjamin Coddington) [RHEL-73723] - nfsd: fix delegation_blocked() to block correctly for at least 30 seconds (Benjamin Coddington) [RHEL-73723] - NFSD: Fix NFSv4's PUTPUBFH operation (Benjamin Coddington) [RHEL-73723] - nfsd: remove unneeded EEXIST error check in nfsd_do_file_acquire (Benjamin Coddington) [RHEL-73723] - Revert "net/tls: fix tls_sk_proto_close executed repeatedly" (Benjamin Coddington) [RHEL-73723] - net/tls: fix tls_sk_proto_close executed repeatedly (Benjamin Coddington) [RHEL-73723] - hugetlb: prioritize surplus allocation from current node (Aristeu Rozanski) [RHEL-68966] - net: tun: call napi_schedule_prep() to ensure we own a napi (Jared Kangas) [RHEL-76236] - net: tun: Fix memory leaks of napi_get_frags (Jared Kangas) [RHEL-76236] - virtio-net: fix overflow inside virtnet_rq_alloc (Jon Maloy) [RHEL-73638] {CVE-2024-57843} - RDMA/uverbs: Prevent integer overflow issue (CKI Backport Bot) [RHEL-74224] {CVE-2024-57890} - EDAC/igen6: Add Intel Arrow Lake-U/H SoCs support (Joel Savitz) [RHEL-33317 RHEL-52289] - EDAC/bluefield: Fix potential integer overflow (Aristeu Rozanski) [RHEL-72108] {CVE-2024-53161} - virtio/vsock: Improve MSG_ZEROCOPY error handling (Jon Maloy) [RHEL-69661] {CVE-2024-53117} - vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans (Jon Maloy) [RHEL-68028] {CVE-2024-50264} - powerpc/boot: Fix incorrect version calculation issue in ld_version (Waiman Long) [RHEL-68367] - powerpc: suppress some linker warnings in recent linker versions (Waiman Long) [RHEL-68367] - Makefile: link with -z noexecstack --no-warn-rwx-segments (Waiman Long) [RHEL-68367] - fs: Fix file_set_fowner LSM hook inconsistencies (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Add layout1.refer_mount_root (Ryan Sullivan) [RHEL-8810] - fs/ioctl: Add a comment to keep the logic in sync with LSM policies (Ryan Sullivan) [RHEL-8810] - landlock: Document IOCTL support (Ryan Sullivan) [RHEL-8810] - samples/landlock: Add support for LANDLOCK_ACCESS_FS_IOCTL_DEV (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Exhaustive test for the IOCTL allow-list (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Check IOCTL restrictions for named UNIX domain sockets (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Test IOCTLs on named pipes (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Test ioctl(2) and ftruncate(2) with open(O_PATH) (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Test IOCTL with memfds (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Test IOCTL support (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Add cred_transfer test (Ryan Sullivan) [RHEL-8810] - landlock: Don't lose track of restrictions on cred_transfer (Ryan Sullivan) [RHEL-8810] - Enable CONFIG_SECURITY_LANDLOCK for RHEL (Ryan Sullivan) [RHEL-8810] - selftests/harness: Handle TEST_F()'s explicit exit codes (Ryan Sullivan) [RHEL-8810] - selftests/harness: Fix tests timeout and race condition (Ryan Sullivan) [RHEL-8810] - selftests/harness: Fix vfork() side effects (Ryan Sullivan) [RHEL-8810] - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket (Ryan Sullivan) [RHEL-8810] - samples/landlock: Fix port parsing in sandboxer (Ryan Sullivan) [RHEL-8810] - landlock: Fix d_parent walk (Ryan Sullivan) [RHEL-8810] - hostfs: fix dev_t handling (Ryan Sullivan) [RHEL-8810] - selftests/harness: Fix fixture teardown (Ryan Sullivan) [RHEL-8810] - selftests/harness: Fix interleaved scheduling leading to race conditions (Ryan Sullivan) [RHEL-8810] - selftests/harness: Prevent infinite loop due to Assert in FIXTURE_TEARDOWN (Ryan Sullivan) [RHEL-8810] - selftests/harness: Share _metadata between forked processes (Ryan Sullivan) [RHEL-8810] - landlock: Add IOCTL access right for character and block devices (Ryan Sullivan) [RHEL-8810] - samples/landlock: Fix incorrect free in populate_ruleset_net (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Do not allocate memory in fixture data (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Fix FS tests when run on a private mount point (Ryan Sullivan) [RHEL-8810] - fs: Return ENOTTY directly if FS_IOC_GETUUID or FS_IOC_GETFSSYSFSPATH fail (Ryan Sullivan) [RHEL-8810] - samples/landlock: Don't error out if a file path cannot be opened (Ryan Sullivan) [RHEL-8810] - landlock: Use f_cred in security_file_open() hook (Ryan Sullivan) [RHEL-8810] - landlock: Rename "ptrace" files to "task" (Ryan Sullivan) [RHEL-8810] - landlock: Simplify current_check_access_socket() (Ryan Sullivan) [RHEL-8810] - landlock: Warn once if a Landlock action is requested while disabled (Ryan Sullivan) [RHEL-8810] - landlock: Extend documentation for kernel support (Ryan Sullivan) [RHEL-8810] - landlock: Add support for KUnit tests (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Clean up error logs related to capabilities (Ryan Sullivan) [RHEL-8810] - selftests/harness: Fix TEST_F()'s vfork handling (Ryan Sullivan) [RHEL-8810] - selftests: kselftest_harness: use exit code to store skip (Ryan Sullivan) [RHEL-8810] - selftests: kselftest_harness: save full exit code in metadata (Jakub Kicinski) [RHEL-8810] - selftests/harness: Merge TEST_F_FORK() into TEST_F() (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Redefine TEST_F() as TEST_F_FORK() (Ryan Sullivan) [RHEL-8810] - fs: add FS_IOC_GETFSSYSFSPATH (Ryan Sullivan) [RHEL-8810] - fs: super_set_uuid() (Ryan Sullivan) [RHEL-8810] - kernfs: attach uuid for every kernfs and report it in fsid (Ryan Sullivan) [RHEL-8810] - fs: FS_IOC_GETUUID (Ryan Sullivan) [RHEL-8810] - landlock: Fix asymmetric private inodes referring (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Fix fs_test build with old libc (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Fix net_test build with old libc (Ryan Sullivan) [RHEL-8810] - landlock: Optimize the number of calls to get_access_mask slightly (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Rename "permitted" to "allowed" in ftruncate tests (Ryan Sullivan) [RHEL-8810] - landlock: Remove remaining "inline" modifiers in .c files [v6.6] (Ryan Sullivan) [RHEL-8810] - landlock: Remove remaining "inline" modifiers in .c files [v6.1] (Ryan Sullivan) [RHEL-8810] - landlock: Remove remaining "inline" modifiers in .c files [v5.15] (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Add tests to check unhandled rule's access rights (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Add tests to check unknown rule's access rights (Ryan Sullivan) [RHEL-8810] - lsm: new security_file_ioctl_compat() hook (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Fix capability for net_test (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Add tests for FS topology changes with network rules (Ryan Sullivan) [RHEL-8810] - landlock: Document network support (Ryan Sullivan) [RHEL-8810] - samples/landlock: Support TCP restrictions (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Add network tests (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Share enforce_ruleset() helper (Ryan Sullivan) [RHEL-8810] - landlock: Support network rules with TCP bind and connect (Ryan Sullivan) [RHEL-8810] - hostfs: Fix ephemeral inodes (Ryan Sullivan) [RHEL-8810] - landlock: Refactor landlock_add_rule() syscall (Ryan Sullivan) [RHEL-8810] - landlock: Refactor layer helpers (Ryan Sullivan) [RHEL-8810] - landlock: Move and rename layer helpers (Ryan Sullivan) [RHEL-8810] - landlock: Refactor merge/inherit_ruleset helpers (Ryan Sullivan) [RHEL-8810] - landlock: Refactor landlock_find_rule/insert_rule helpers (Ryan Sullivan) [RHEL-8810] - landlock: Allow FS topology changes for domains without such rule type (Ryan Sullivan) [RHEL-8810] - landlock: Make ruleset's access masks more generic (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Fix a resource leak (Ryan Sullivan) [RHEL-8810] - landlock: Annotate struct landlock_rule with __counted_by (Ryan Sullivan) [RHEL-8810] - security: Create file_truncate hook from path_truncate hook (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Add hostfs tests (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Add tests for pseudo filesystems (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Make mounts configurable (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Add supports_filesystem() helper (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Don't create useless file layouts (Ryan Sullivan) [RHEL-8810] - landlock: Clarify documentation for the LANDLOCK_ACCESS_FS_REFER right (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Test ptrace as much as possible with Yama (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Skip overlayfs tests when not supported (Ryan Sullivan) [RHEL-8810] - landlock: Explain file descriptor access rights (Ryan Sullivan) [RHEL-8810] - samples/landlock: Document best-effort approach for LANDLOCK_ACCESS_FS_REFER (Ryan Sullivan) [RHEL-8810] - landlock: Document Landlock's file truncation support (Ryan Sullivan) [RHEL-8810] - samples/landlock: Extend sample tool to support LANDLOCK_ACCESS_FS_TRUNCATE (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Test ftruncate on FDs created by memfd_create(2) (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Test FD passing from restricted to unrestricted processes (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Locally define __maybe_unused (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Test open() and ftruncate() in multiple scenarios (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Test file truncation support (Ryan Sullivan) [RHEL-8810] - landlock: Support file truncation (Ryan Sullivan) [RHEL-8810] - landlock: Document init_layer_masks() helper (Ryan Sullivan) [RHEL-8810] - landlock: Refactor check_access_path_dual() into is_access_to_paths_allowed() (Ryan Sullivan) [RHEL-8810] - landlock: Fix documentation style (Ryan Sullivan) [RHEL-8810] - landlock: Slightly improve documentation and fix spelling (Ryan Sullivan) [RHEL-8810] - samples/landlock: Print hints about ABI versions (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Fix out-of-tree builds (Ryan Sullivan) [RHEL-8810] - landlock: Fix file reparenting without explicit LANDLOCK_ACCESS_FS_REFER (Ryan Sullivan) [RHEL-8810] - landlock: Explain how to support Landlock (Ryan Sullivan) [RHEL-8810] - landlock: Add design choices documentation for filesystem access rights (Ryan Sullivan) [RHEL-8810] - landlock: Document good practices about filesystem policies (Ryan Sullivan) [RHEL-8810] - landlock: Document LANDLOCK_ACCESS_FS_REFER and ABI versioning (Ryan Sullivan) [RHEL-8810] - samples/landlock: Add support for file reparenting (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Add 11 new test suites dedicated to file reparenting (Ryan Sullivan) [RHEL-8810] - landlock: Add support for file reparenting with LANDLOCK_ACCESS_FS_REFER (Ryan Sullivan) [RHEL-8810] - landlock: Move filesystem helpers and add a new one (Ryan Sullivan) [RHEL-8810] - landlock: Fix same-layer rule unions (Ryan Sullivan) [RHEL-8810] - landlock: Create find_rule() from unmask_layers() (Ryan Sullivan) [RHEL-8810] - landlock: Reduce the maximum number of layers to 16 (Ryan Sullivan) [RHEL-8810] - landlock: Define access_mask_t to enforce a consistent access mask size (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Test landlock_create_ruleset(2) argument check ordering (Ryan Sullivan) [RHEL-8810] - landlock: Change landlock_restrict_self(2) check ordering (Ryan Sullivan) [RHEL-8810] - landlock: Change landlock_add_rule(2) argument check ordering (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Add tests for O_PATH (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Fully test file rename with "remove" access (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Extend access right tests to directories (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Add tests for unknown access rights (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Extend tests for minimal valid attribute size (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Make tests build with old libc (Ryan Sullivan) [RHEL-8810] - landlock: Fix landlock_add_rule(2) documentation (Ryan Sullivan) [RHEL-8810] - samples/landlock: Format with clang-format (Ryan Sullivan) [RHEL-8810] - samples/landlock: Add clang-format exceptions (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Format with clang-format (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Normalize array assignment (Ryan Sullivan) [RHEL-8810] - selftests/landlock: Add clang-format exceptions (Ryan Sullivan) [RHEL-8810] - landlock: Add clang-format exceptions (Ryan Sullivan) [RHEL-8810] - fs: fix an infinite loop in iomap_fiemap (Ryan Sullivan) [RHEL-8810] - landlock: Use square brackets around "landlock-ruleset" (Ryan Sullivan) [RHEL-8810] - samples/landlock: Fix path_list memory leak (Ryan Sullivan) [RHEL-8810] - fs/ioctl: remove unnecessary __user annotation (Ryan Sullivan) [RHEL-8810] - selftests/landlock: remove ARRAY_SIZE define from common.h (Ryan Sullivan) [RHEL-8810] - fs: forbid invalid project ID (Ryan Sullivan) [RHEL-8810] - fs: remove generic_block_fiemap (Ryan Sullivan) [RHEL-8810] Resolves: RHEL-33317, RHEL-52289, RHEL-64506, RHEL-68028, RHEL-68367, RHEL-68966, RHEL-69661, RHEL-71187, RHEL-72108, RHEL-73638, RHEL-73723, RHEL-74147, RHEL-74224, RHEL-76236, RHEL-77170, RHEL-77329, RHEL-78060, RHEL-78217, RHEL-78246, RHEL-78506, RHEL-78655, RHEL-8810 Signed-off-by: Patrick Talbert <ptalbert@redhat.com> |
||
|
cf49101d56 |
kernel-5.14.0-566.el9
* Mon Feb 10 2025 Patrick Talbert <ptalbert@redhat.com> [5.14.0-566.el9] - redhat/configs: add CONFIG_CIFS_COMPRESSION (Paulo Alcantara) [RHEL-76046] - smb: client: fix double free of TCP_Server_Info::hostname (Paulo Alcantara) [RHEL-76046] - cifs: support reconnect with alternate password for SMB1 (Paulo Alcantara) [RHEL-76046] - smb: client: sync the root session and superblock context passwords before automounting (Paulo Alcantara) [RHEL-76046] - cifs: Remove unused is_server_using_iface() (Paulo Alcantara) [RHEL-76046] - smb: enable reuse of deferred file handles for write operations (Paulo Alcantara) [RHEL-76046] - smb: use macros instead of constants for leasekey size and default cifsattrs value (Paulo Alcantara) [RHEL-76046] - smb: client: destroy cfid_put_wq on module exit (Paulo Alcantara) [RHEL-76046] - cifs: Use str_yes_no() helper in cifs_ses_add_channel() (Paulo Alcantara) [RHEL-76046] - smb3: fix compiler warning in reparse code (Paulo Alcantara) [RHEL-76046] - smb3.1.1: fix posix mounts to older servers (Paulo Alcantara) [RHEL-76046] - fs/smb/client: cifs_prime_dcache() for SMB3 POSIX reparse points (Paulo Alcantara) [RHEL-76046] - fs/smb/client: Implement new SMB3 POSIX type (Paulo Alcantara) [RHEL-76046] - fs/smb/client: avoid querying SMB2_OP_QUERY_WSL_EA for SMB3 POSIX (Paulo Alcantara) [RHEL-76046] - cifs: unlock on error in smb3_reconfigure() (Paulo Alcantara) [RHEL-76046] - cifs: during remount, make sure passwords are in sync (Paulo Alcantara) [RHEL-76046] - cifs: support mounting with alternate password to allow password rotation (Paulo Alcantara) [RHEL-76046] - smb: During unmount, ensure all cached dir instances drop their dentry (Paulo Alcantara) [RHEL-76046] {CVE-2024-53176} - smb: client: fix noisy message when mounting shares (Paulo Alcantara) [RHEL-76046] - cifs: Fix parsing reparse point with native symlink in SMB1 non-UNICODE session (Paulo Alcantara) [RHEL-76046] - cifs: Validate content of WSL reparse point buffers (Paulo Alcantara) [RHEL-76046] - cifs: Improve guard for excluding $LXDEV xattr (Paulo Alcantara) [RHEL-76046] - cifs: Add support for parsing WSL-style symlinks (Paulo Alcantara) [RHEL-76046] - cifs: Validate content of native symlink (Paulo Alcantara) [RHEL-76046] - cifs: Fix parsing native symlinks relative to the export (Paulo Alcantara) [RHEL-76046] - Update misleading comment in cifs_chan_update_iface (Paulo Alcantara) [RHEL-76046] - smb: client: change return value in open_cached_dir_by_dentry() if !cfids (Paulo Alcantara) [RHEL-76046] - smb: client: disable directory caching when dir_cache_timeout is zero (Paulo Alcantara) [RHEL-76046] - smb: client: remove unnecessary checks in open_cached_dir() (Paulo Alcantara) [RHEL-76046] - smb: prevent use-after-free due to open_cached_dir error paths (Paulo Alcantara) [RHEL-76046] {CVE-2024-53177} - smb: Don't leak cfid when reconnect races with open_cached_dir (Paulo Alcantara) [RHEL-76046] {CVE-2024-53178} - smb: client: handle max length for SMB symlinks (Paulo Alcantara) [RHEL-76046] - smb: client: get rid of bounds check in SMB2_ioctl_init() (Paulo Alcantara) [RHEL-76046] - smb: client: improve compound padding in encryption (Paulo Alcantara) [RHEL-76046] - smb3: request handle caching when caching directories (Paulo Alcantara) [RHEL-76046] - cifs: Recognize SFU char/block devices created by Windows NFS server on Windows Server <<2012 (Paulo Alcantara) [RHEL-76046] - CIFS: New mount option for cifs.upcall namespace resolution (Paulo Alcantara) [RHEL-76046] - smb/client: Prevent error pointer dereference (Paulo Alcantara) [RHEL-76046] - fs/smb/client: implement chmod() for SMB3 POSIX Extensions (Paulo Alcantara) [RHEL-76046] - smb: cached directories can be more than root file handle (Paulo Alcantara) [RHEL-76046] - smb: client: Use str_yes_no() helper function (Paulo Alcantara) [RHEL-76046] - smb: client: memcpy() with surrounding object base address (Paulo Alcantara) [RHEL-76046] - cifs: Remove pre-historic unused CIFSSMBCopy (Paulo Alcantara) [RHEL-76046] - cifs: Remove unused functions (Paulo Alcantara) [RHEL-76046] - smb/client: Fix logically dead code (Paulo Alcantara) [RHEL-76046] - cifs: Fix creating native symlinks pointing to current or parent directory (Paulo Alcantara) [RHEL-76046] - cifs: Improve creating native symlinks pointing to directory (Paulo Alcantara) [RHEL-76046] - cifs: Do not convert delimiter when parsing NFS-style symlinks (Paulo Alcantara) [RHEL-76046] - cifs: Validate content of NFS reparse point buffer (Paulo Alcantara) [RHEL-76046] - cifs: Fix buffer overflow when parsing NFS reparse points (Paulo Alcantara) [RHEL-76046] {CVE-2024-49996} - smb: client: Correct typos in multiple comments across various files (Paulo Alcantara) [RHEL-76046] - smb: client: use actual path when queryfs (Paulo Alcantara) [RHEL-76046] - cifs: Remove intermediate object of failed create reparse call (Paulo Alcantara) [RHEL-76046] - Revert "smb: client: make SHA-512 TFM ephemeral" (Paulo Alcantara) [RHEL-76046] - smb: Update comments about some reparse point tags (Paulo Alcantara) [RHEL-76046] - cifs: Check for UTF-16 null codepoint in SFU symlink target location (Paulo Alcantara) [RHEL-76046] - smb: client: make SHA-512 TFM ephemeral (Paulo Alcantara) [RHEL-76046] - smb: client: make HMAC-MD5 TFM ephemeral (Paulo Alcantara) [RHEL-76046] - smb: client: allocate crypto only for primary server (Paulo Alcantara) [RHEL-76046] - ksmbd: Correct typos in multiple comments across various files (Paulo Alcantara) [RHEL-76046] - smb3: fix incorrect mode displayed for read-only files (Paulo Alcantara) [RHEL-76046] - smb: client: fix parsing of device numbers (Paulo Alcantara) [RHEL-76046] - smb: client: set correct device number on nfs reparse points (Paulo Alcantara) [RHEL-76046] - smb: client: fix compression heuristic functions (Paulo Alcantara) [RHEL-76046] - cifs: Update SFU comments about fifos and sockets (Paulo Alcantara) [RHEL-76046] - cifs: Add support for creating SFU symlinks (Paulo Alcantara) [RHEL-76046] - cifs: Recognize SFU socket type (Paulo Alcantara) [RHEL-76046] - cifs: Show debug message when SFU Fifo type was detected (Paulo Alcantara) [RHEL-76046] - cifs: Put explicit zero byte into SFU block/char types (Paulo Alcantara) [RHEL-76046] - cifs: Add support for reading SFU symlink location (Paulo Alcantara) [RHEL-76046] - cifs: Fix recognizing SFU symlinks (Paulo Alcantara) [RHEL-76046] - smb: client: compress: fix an "illegal accesses" issue (Paulo Alcantara) [RHEL-76046] - smb: client: compress: fix a potential issue of freeing an invalid pointer (Paulo Alcantara) [RHEL-76046] - smb: client: compress: LZ77 code improvements cleanup (Paulo Alcantara) [RHEL-76046] - smb: client: insert compression check/call on write requests (Paulo Alcantara) [RHEL-76046] - smb3: mark compression as CONFIG_EXPERIMENTAL and fix missing compression operation (Paulo Alcantara) [RHEL-76046] - cifs: Remove obsoleted declaration for cifs_dir_open (Paulo Alcantara) [RHEL-76046] - smb: client: Use min() macro (Paulo Alcantara) [RHEL-76046] - smb: add comment to STATUS_MCA_OCCURED (Paulo Alcantara) [RHEL-76046] - smb: move SMB2 Status code to common header file (Paulo Alcantara) [RHEL-76046] - smb: move some duplicate definitions to common/smbacl.h (Paulo Alcantara) [RHEL-76046] - smb/client: rename cifs_ace to smb_ace (Paulo Alcantara) [RHEL-76046] - smb/client: rename cifs_acl to smb_acl (Paulo Alcantara) [RHEL-76046] - smb/client: rename cifs_sid to smb_sid (Paulo Alcantara) [RHEL-76046] - smb/client: rename cifs_ntsd to smb_ntsd (Paulo Alcantara) [RHEL-76046] - cifs: Fix FALLOC_FL_ZERO_RANGE to preflush buffered part of target region (Paulo Alcantara) [RHEL-76046] - cifs: Fix FALLOC_FL_PUNCH_HOLE support (Paulo Alcantara) [RHEL-76046] - cifs: Fix missing set of remote_i_size (Paulo Alcantara) [RHEL-76046] - cifs: Share server EOF pos with netfslib (Paulo Alcantara) [RHEL-76046] - ALSA: change configuration CONFIG_SND_HDA_SCODEC_TAS2781_SPI (Jaroslav Kysela) [RHEL-76110] - ALSA: hda/realtek: fixup ASUS H7606W (Jaroslav Kysela) [RHEL-76110] - ALSA: hda/realtek: fixup ASUS GA605W (Jaroslav Kysela) [RHEL-76110] - ALSA: hda/realtek: Add support for Ayaneo System using CS35L41 HDA (Jaroslav Kysela) [RHEL-76110] - ASoC: rt722: add delay time to wait for the calibration procedure (Jaroslav Kysela) [RHEL-76110] - ALSA: seq: oss: Send fragmented SysEx messages immediately (Jaroslav Kysela) [RHEL-76110] - ALSA: seq: oss: Fix races at processing SysEx messages (Jaroslav Kysela) [RHEL-76110] {CVE-2024-57893} - ALSA: seq: Check UMP support for midi_version change (Jaroslav Kysela) [RHEL-76110] - sound: usb: format: don't warn that raw DSD is unsupported (Jaroslav Kysela) [RHEL-76110] - ASoC: audio-graph-card: Call of_node_put() on correct node (Jaroslav Kysela) [RHEL-76110] - sound: usb: enable DSD output for ddHiFi TC44C (Jaroslav Kysela) [RHEL-76110] - ALSA: hda/realtek: Add new alc2xx-fixup-headset-mic model (Jaroslav Kysela) [RHEL-76110] - ALSA: hda/ca0132: Use standard HD-audio quirk matching helpers (Jaroslav Kysela) [RHEL-76110] - ALSA: hda/realtek - Add support for ASUS Zen AIO 27 Z272SD_A272SD audio (Jaroslav Kysela) [RHEL-76110] - ALSA: usb-audio: US16x08: Initialize array before use (Jaroslav Kysela) [RHEL-76110] - ASoC: Intel: sof_sdw: Fix DMI match for Lenovo 83JX, 83MC and 83NM (Jaroslav Kysela) [RHEL-76110] - ASoC: Intel: sof_sdw: Fix DMI match for Lenovo 83LC (Jaroslav Kysela) [RHEL-76110] - ALSA: hda: tas2781-spi: Delete some dead code (Jaroslav Kysela) [RHEL-76110] - ALSA: hda: tas2781-spi: Fix bogus error handling in tas2781_hda_spi_probe() (Jaroslav Kysela) [RHEL-76110] - ALSA: hda: tas2781-spi: Fix error code in tas2781_read_acpi() (Jaroslav Kysela) [RHEL-76110] - ALSA: hda: tas2781-spi: Fix -Wsometimes-uninitialized in tasdevice_spi_switch_book() (Jaroslav Kysela) [RHEL-76110] - ALSA: hda: tas2781-spi: select CRC32 instead of CRC32_SARWATE (Jaroslav Kysela) [RHEL-76110] - ALSA: hda/tas2781: Add tas2781 hda SPI driver (Jaroslav Kysela) [RHEL-76110] - wifi: nl80211: fix NL80211_ATTR_MLO_LINK_ID off-by-one (CKI Backport Bot) [RHEL-75898] {CVE-2024-56663} - perf/x86/intel: Add Arrow Lake U support (Michael Petlan) [RHEL-33309] - wifi: cfg80211: clear link ID from bitmap during link delete after clean up (Jose Ignacio Tornos Martinez) [RHEL-73817 RHEL-74089] {CVE-2024-57898} - net: ieee802154: do not leave a dangling sk pointer in ieee802154_create() (Jose Ignacio Tornos Martinez) [RHEL-72282 RHEL-73817] {CVE-2024-56602} - wifi: rtw89: coex: initialize local .dbcc_2g_phy in _set_btg_ctrl() (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: rtw89: check return value of ieee80211_probereq_get() for RNR (Jose Ignacio Tornos Martinez) [RHEL-73669 RHEL-73817] {CVE-2024-48873} - wifi: rtlwifi: Drastically reduce the attempts to read efuse in case of failures (Jose Ignacio Tornos Martinez) [RHEL-72421 RHEL-73817] {CVE-2024-53190} - wifi: ath9k: add range check for conn_rsp_epid in htc_connect_service() (Jose Ignacio Tornos Martinez) [RHEL-72111 RHEL-73817] {CVE-2024-53156} - wifi: iwlwifi: fix CRF name for Bz (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: cfg80211: sme: init n_channels before channels[] access (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: mac80211: init cnt before accessing elem in ieee80211_copy_mbssid_beacon (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: mac80211: wake the queues in case of failure in resume (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: mac80211: fix a queue stall in certain cases of CSA (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: mac80211: fix station NSS capability initialization order (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: cfg80211: tests: Fix potential NULL dereference in test_cfg80211_parse_colocated_ap() (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: rtlwifi: rtl8821ae: phy: restore removed code to fix infinite loop (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: cfg80211: Remove the Medium Synchronization Delay validity check (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: rtw89: coex: check NULL return of kmalloc in btc_fw_set_monreg() (Jose Ignacio Tornos Martinez) [RHEL-72322 RHEL-73817] {CVE-2024-56535} - wifi: nl80211: fix bounds checker error in nl80211_parse_sched_scan (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: iwlwifi: mvm: tell iwlmei when we finished suspending (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: iwlwifi: allow fast resume on ax200 (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: rtw89: Fix TX fail with A2DP after scanning (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: ath12k: remove msdu_end structure for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-73817] - bus: mhi: host: Switch trace_mhi_gen_tre fields to native endian (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: ath12k: fix one more memcpy size error (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: ath12k: fix use-after-free in ath12k_dp_cc_cleanup() (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: rtl8xxxu: Perform update_beacon_work when beaconing is enabled (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: ath11k: Fix CE offset address calculation for WCN6750 in SSR (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: cfg80211: check radio iface combination for multi radio per wiphy (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: ath12k: Skip Rx TID cleanup for self peer (Jose Ignacio Tornos Martinez) [RHEL-73817] - wifi: iwlwifi: mvm: Fix __counted_by usage in cfg80211_wowlan_nd_* (Jose Ignacio Tornos Martinez) [RHEL-73817] - perf test: Remove cpu-list BPF cgroup counter test (Michael Petlan) [RHEL-33006] - loop: fix queue freeze vs limits lock order (Ming Lei) [RHEL-71345] - loop: refactor queue limits updates (Ming Lei) [RHEL-71345] - usb-storage: fix queue freeze vs limits lock order (Ming Lei) [RHEL-71345] - nbd: fix queue freeze vs limits lock order (Ming Lei) [RHEL-71345] - nvme: fix queue freeze vs limits lock order (Ming Lei) [RHEL-71345] - block: fix queue freeze vs limits lock order in sysfs store methods (Ming Lei) [RHEL-71345] - block: add a store_limit operations for sysfs entries (Ming Lei) [RHEL-71345] - block: don't update BLK_FEAT_POLL in __blk_mq_update_nr_hw_queues (Ming Lei) [RHEL-71345] - block: check BLK_FEAT_POLL under q_usage_count (Ming Lei) [RHEL-71345] - block: add a queue_limits_commit_update_frozen helper (Ming Lei) [RHEL-71345] - block: fix docs for freezing of queue limits updates (Ming Lei) [RHEL-71345] - block: return void from the queue_sysfs_entry load_module method (Ming Lei) [RHEL-71345] - loop: Fix ABBA locking race (Ming Lei) [RHEL-71345] - loop: Simplify discard granularity calc (Ming Lei) [RHEL-71345] - loop: Use bdev limit helpers for configuring discard (Ming Lei) [RHEL-71345] - nvme-rdma: unquiesce admin_q before destroy it (CKI Backport Bot) [RHEL-73644] {CVE-2024-49569} - tls: Fix tls_sw_sendmsg error handling (Benjamin Coddington) [RHEL-60028] - SUNRPC: Fix a hang in TLS sock_close if sk_write_pending (Benjamin Coddington) [RHEL-60028] Resolves: RHEL-33006, RHEL-33309, RHEL-60028, RHEL-71345, RHEL-72111, RHEL-72282, RHEL-72322, RHEL-72421, RHEL-73644, RHEL-73669, RHEL-73817, RHEL-74089, RHEL-75898, RHEL-76046, RHEL-76110 Signed-off-by: Patrick Talbert <ptalbert@redhat.com> |
||
|
6455cbedc8 |
kernel-5.14.0-565.el9
* Fri Feb 07 2025 Patrick Talbert <ptalbert@redhat.com> [5.14.0-565.el9] - net: renesas: rswitch: add mdio C22 support (Radu Rendec) [RHEL-78074] - net: renesas: rswitch: use generic MPSM operation for mdio C45 (Radu Rendec) [RHEL-78074] - net: renesas: rswitch: align mdio C45 operations with datasheet (Radu Rendec) [RHEL-78074] - net: renesas: rswitch: use FIELD_PREP for remaining MPIC register fields (Radu Rendec) [RHEL-78074] - net: renesas: rswitch: do not write to MPSM register at init time (Radu Rendec) [RHEL-78074] - net: renesas: rswitch: remove speed from gwca structure (Radu Rendec) [RHEL-78074] - net: renesas: rswitch: do not deinit disabled ports (Radu Rendec) [RHEL-78074] - net: renesas: rswitch: rework ts tags management (Radu Rendec) [RHEL-78074] - net: renesas: rswitch: fix initial MPIC register setting (Radu Rendec) [RHEL-78074] - net: renesas: rswitch: enable only used MFWD features (Radu Rendec) [RHEL-78074] - net: renesas: rswitch: handle stop vs interrupt race (Radu Rendec) [RHEL-78074] - net: renesas: rswitch: avoid use-after-put for a device tree node (Radu Rendec) [RHEL-78074] - net: renesas: rswitch: fix leaked pointer on error path (Radu Rendec) [RHEL-78074] - net: renesas: rswitch: fix race window between tx start and complete (Radu Rendec) [RHEL-78074] - net: renesas: rswitch: fix possible early skb release (Radu Rendec) [RHEL-78074] - net: mdiobus: fix an OF node reference leak (Jared Kangas) [RHEL-78049] - net: mdiobus: Debug print fwnode handle instead of raw pointer (Jared Kangas) [RHEL-78049] - net: mdiobus: Convert to use fwnode_device_is_compatible() (Jared Kangas) [RHEL-78049] - Revert "kbuild: use $(src) instead of $(srctree)/$(src) for source directory" (Jocelyn Falempe) [RHEL-76500] - PM: hibernate: Use kernel_can_power_off() (Maxim Levitsky) [RHEL-63107] - Bluetooth: btmtk: avoid UAF in btmtk_process_coredump (CKI Backport Bot) [RHEL-75872] {CVE-2024-56653} - Bluetooth: MGMT: Fix slab-use-after-free Read in set_powered_sync (CKI Backport Bot) [RHEL-75848] {CVE-2024-53208} - Bluetooth: fix use-after-free in device_for_each_child() (CKI Backport Bot) [RHEL-75844] {CVE-2024-53237} - KVM: arm64: Fix set_id_regs selftest for ASIDBITS becoming unwritable (Eric Auger) [RHEL-75792] - KVM: arm64: selftests: Add tests for MMIO external abort injection (Eric Auger) [RHEL-75792] - KVM: arm64: selftests: Convert to kernel's ESR terminology (Eric Auger) [RHEL-75792] - tools: arm64: Grab a copy of esr.h from kernel (Eric Auger) [RHEL-75792] - KVM: arm64: vgic-its: Add error handling in vgic_its_cache_translation (Eric Auger) [RHEL-75792] - KVM: arm64: Do not allow ID_AA64MMFR0_EL1.ASIDbits to be overridden (Eric Auger) [RHEL-75792] - KVM: arm64: vgic: Don't check for vgic_ready() when setting NR_IRQS (Eric Auger) [RHEL-75792] - KVM: selftests: aarch64: Add writable test for ID_AA64PFR1_EL1 (Eric Auger) [RHEL-75792] - KVM: arm64: Allow userspace to change ID_AA64PFR1_EL1 (Eric Auger) [RHEL-75792] - KVM: arm64: Use kvm_has_feat() to check if FEAT_SSBS is advertised to the guest (Eric Auger) [RHEL-75792] - KVM: arm64: Disable fields that KVM doesn't know how to handle in ID_AA64PFR1_EL1 (Eric Auger) [RHEL-75792] - KVM: arm64: Make the exposed feature bits in AA64DFR0_EL1 writable from userspace (Eric Auger) [RHEL-75792] - KVM: arm64: Honor trap routing for TCR2_EL1 (Eric Auger) [RHEL-75792] - KVM: arm64: Initialize the hypervisor's VM state at EL2 (Eric Auger) [RHEL-75792] - KVM: arm64: Refactor kvm_vcpu_enable_ptrauth() for hyp use (Eric Auger) [RHEL-75792] - Bluetooth: iso: Always release hdev at the end of iso_listen_bis (CKI Backport Bot) [RHEL-73635] {CVE-2024-57879} - xfrm: Export symbol xfrm_dev_state_delete. (Felix Maurer) [RHEL-68939] - xfrm: Fix unregister netdevice hang on hardware offload. (Felix Maurer) [RHEL-68939] - kasan: make report_lock a raw spinlock (Jared Kangas) [RHEL-70564] - config: wifi: enable ath12k driver (Jose Ignacio Tornos Martinez) [RHEL-37773] - wifi: ath12k: fix crash when unbinding (Jose Ignacio Tornos Martinez) [RHEL-37773] - wifi: ath12k: fix warning when unbinding (Jose Ignacio Tornos Martinez) [RHEL-37773] Resolves: RHEL-37773, RHEL-63107, RHEL-68939, RHEL-70564, RHEL-73635, RHEL-75792, RHEL-75844, RHEL-75848, RHEL-75872, RHEL-76500, RHEL-78049, RHEL-78074 Signed-off-by: Patrick Talbert <ptalbert@redhat.com> |
||
|
9fe977b980 |
kernel-5.14.0-563.el9
* Thu Feb 06 2025 Patrick Talbert <ptalbert@redhat.com> [5.14.0-563.el9] - redhat: set aarch64 variants of kernel-rt as Tech Preview (Luis Claudio R. Goncalves) [RHEL-77160] - drm/ast: Fix ast_dp connection status (Jocelyn Falempe) [RHEL-76831] - Revert "perf util: Make util its own library" (Michael Petlan) [RHEL-65742] - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters (Sai Krishna) [RHEL-23617] - octeontx2-pf: mcs: Remove dead code and semi-colon from rsrc_name() (Sai Krishna) [RHEL-23617] - octeontx2-pf: fix error handling of devlink port in rvu_rep_create() (Sai Krishna) [RHEL-23617] - octeontx2-pf: fix netdev memory leak in rvu_rep_create() (Sai Krishna) [RHEL-23617] - octeontx2-af: fix build regression without CONFIG_DCB (Sai Krishna) [RHEL-23617] - cn10k-ipsec: Fix compilation error when CONFIG_XFRM_OFFLOAD disabled (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix installation of PF multicast rule (Sai Krishna) [RHEL-23617] - cn10k-ipsec: Enable outbound ipsec crypto offload (Sai Krishna) [RHEL-23617] - cn10k-ipsec: Allow ipsec crypto offload for skb with SA (Sai Krishna) [RHEL-23617] - cn10k-ipsec: Process outbound ipsec crypto offload (Sai Krishna) [RHEL-23617] - cn10k-ipsec: Add SA add/del support for outb ipsec crypto offload (Sai Krishna) [RHEL-23617] - cn10k-ipsec: Init hardware for outbound ipsec crypto offload (Sai Krishna) [RHEL-23617] - octeontx2-af: Disable backpressure between CPT and NIX (Sai Krishna) [RHEL-23617] - octeontx2-pf: Move skb fragment map/unmap to common code (Sai Krishna) [RHEL-23617] - octeontx2-pf: map skb data as device writeable (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix SDP MAC link credits configuration (Sai Krishna) [RHEL-23617] - octeontx2-af: Quiesce traffic before NIX block reset (Sai Krishna) [RHEL-23617] - octeontx2-af: RPM: fix stale FCFEC counters (Sai Krishna) [RHEL-23617] - octeontx2-af: RPM: fix stale RSFEC counters (Sai Krishna) [RHEL-23617] - octeontx2-af: RPM: Fix low network performance (Sai Krishna) [RHEL-23617] - octeontx2-af: RPM: Fix mismatch in lmac type (Sai Krishna) [RHEL-23617] - octeontx2-pf: Fix spelling mistake "reprentator" -> "representor" (Sai Krishna) [RHEL-23617] - octeontx2-pf: Adds TC offload support (Sai Krishna) [RHEL-23617] - octeontx2-pf: Implement offload stats ndo for representors (Sai Krishna) [RHEL-23617] - octeontx2-pf: Add devlink port support (Sai Krishna) [RHEL-23617] - octeontx2-pf: Add representors for sdp MAC (Sai Krishna) [RHEL-23617] - octeontx2-pf: Configure VF mtu via representor (Sai Krishna) [RHEL-23617] - octeontx2-pf: Add support to sync link state between representor and VFs (Sai Krishna) [RHEL-23617] - octeontx2-pf: Get VF stats via representor (Sai Krishna) [RHEL-23617] - octeontx2-af: Add packet path between representor and VF (Sai Krishna) [RHEL-23617] - octeontx2-pf: Add basic net_device_ops (Sai Krishna) [RHEL-23617] - octeontx2-pf: Create representor netdev (Sai Krishna) [RHEL-23617] - redhat/configs: enable CONFIG_RVU_ESWITCH on RHEL (Sai Krishna) [RHEL-23617] - octeontx2-pf: RVU representor driver (Sai Krishna) [RHEL-23617] - octeontx2-pf: Vary completion queue event size (Sai Krishna) [RHEL-23617] - octeontx2-af: Refactor few NPC mcam APIs (Sai Krishna) [RHEL-23617] - octeontx2-pf: Move shared APIs to header file (Sai Krishna) [RHEL-23617] - octeontx2-pf: Reuse PF max mtu value (Sai Krishna) [RHEL-23617] - octeontx2-pf: Add new APIs for queue memory alloc/free. (Sai Krishna) [RHEL-23617] - octeontx2-pf: Define common API for HW resources configuration (Sai Krishna) [RHEL-23617] - net: marvell: use ethtool string helpers (Sai Krishna) [RHEL-23617] - octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_dcbnl.c (Sai Krishna) [RHEL-23617] - octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_dmac_flt.c (Sai Krishna) [RHEL-23617] - octeontx2-pf: handle otx2_mbox_get_rsp errors in cn10k.c (Sai Krishna) [RHEL-23617] - octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_flows.c (Sai Krishna) [RHEL-23617] - octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_ethtool.c (Sai Krishna) [RHEL-23617] - octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_common.c (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix potential integer overflows on integer shifts (Sai Krishna) [RHEL-23617] - octeontx2-af: Change block parameter to const pointer in get_lf_str_list (Sai Krishna) [RHEL-23617] - octeontx2-af: debugfs: Add Channel info to RPM map (Sai Krishna) [RHEL-23617] - octeontx2-af: Modify SMQ flush sequence to drop packets (Sai Krishna) [RHEL-23617] - octeontx2-pf: Make iplen __be16 in otx2_sqe_add_ext() (Sai Krishna) [RHEL-23617] - octeontx2-af: Pass string literal as format argument of alloc_workqueue() (Sai Krishna) [RHEL-23617] - octeontx2-af: configure default CPT credits for CN10KA B0 (Sai Krishna) [RHEL-23617] - octeontx2-af: avoid RXC register access for CN10KB (Sai Krishna) [RHEL-23617] - octeontx2-af: use dynamic interrupt vectors for CN10K (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix CPT AF register offset calculation (Sai Krishna) [RHEL-23617] - octeontx2-af: fix issue with IPv4 match for RSS (Sai Krishna) [RHEL-23617] - octeontx2-af: fix issue with IPv6 ext match for RSS (Sai Krishna) [RHEL-23617] - octeontx2-af: fix detection of IP layer (Sai Krishna) [RHEL-23617] - octeontx2-af: fix a issue with cpt_lf_alloc mailbox (Sai Krishna) [RHEL-23617] - octeontx2-af: replace cpt slot with lf id on reg write (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix incorrect value output on error path in rvu_check_rsrc_availability() (Sai Krishna) [RHEL-23617] - octeontx2-af: Sync NIX and NPA contexts from NDC to LLC/DRAM (Sai Krishna) [RHEL-23617] - octeontx2-pf: Fix coverity and klockwork issues in octeon PF driver (Sai Krishna) [RHEL-23617] - octeontx2-pf: Fix linking objects into multiple modules (Sai Krishna) [RHEL-23617] - octeontx2-pf: Add error handling to VLAN unoffload handling (Sai Krishna) [RHEL-23617] - octeontx2-af: Add debugfs support to dump NIX TM topology (Sai Krishna) [RHEL-23617] - octeontx2-af: Always allocate PF entries from low prioriy zone (Sai Krishna) [RHEL-23617] - Octeontx2-pf: Free send queue buffers incase of leaf to inner (Sai Krishna) [RHEL-23617] - octeontx2-pf: Reuse Transmit queue/Send queue index of HTB class (Sai Krishna) [RHEL-23617] - octeontx2-pf: Treat truncation of IRQ name as an error (Sai Krishna) [RHEL-23617] - octeontx2-pf: flower: check for unsupported control flags (Sai Krishna) [RHEL-23617] - octeontx2-pf: Add support for offload tc with skbedit mark action (Sai Krishna) [RHEL-23617] - octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix NIX SQ mode and BP config (Sai Krishna) [RHEL-23617] - octeontx2-pf: Fix transmit scheduler resource leak (Sai Krishna) [RHEL-23617] - octeontx2-pf: Reset MAC stats during probe (Sai Krishna) [RHEL-23617] - octeontx2-af: Add array index check (Sai Krishna) [RHEL-23617] - octeontx2-pf: remove unused variables req_hdr and rsp_hdr (Sai Krishna) [RHEL-23617] - octeontx2-pf: check negative error code in otx2_open() (Sai Krishna) [RHEL-23617] - octeontx2-af: Increase maximum BPID channels (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix issue with loading coalesced KPU profiles (Sai Krishna) [RHEL-23617] - Octeontx2-af: fix pause frame configuration in GMP mode (Sai Krishna) [RHEL-23617] - octeontx2-pf: Send UP messages to VF only when VF is up. (Sai Krishna) [RHEL-23617] - octeontx2-pf: Use default max_active works instead of one (Sai Krishna) [RHEL-23617] - octeontx2-pf: Wait till detach_resources msg is complete (Sai Krishna) [RHEL-23617] - octeontx2: Detect the mbox up or down message via register (Sai Krishna) [RHEL-23617] - octeontx2-af: Use matching wake_up API variant in CGX command interface (Sai Krishna) [RHEL-23617] - octeontx2-pf: Add TC flower offload support for TCP flags (Sai Krishna) [RHEL-23617] - Octeontx2-af: Fix an issue in firmware shared data reserved space (Sai Krishna) [RHEL-23617] - octeontx2-af: Consider the action set by PF (Sai Krishna) [RHEL-23617] - Octeontx2-af: Fetch MAC channel info from firmware (Sai Krishna) [RHEL-23617] - octeontx2-af: Remove the PF_FUNC validation for NPC transmit rules (Sai Krishna) [RHEL-23617] - octeontx2-pf: Fix a memleak otx2_sq_init (Sai Krishna) [RHEL-23617] - octeontx2-af: Cleanup loopback device checks (Sai Krishna) [RHEL-23617] - octeontx2-af: Create BPIDs free pool (Sai Krishna) [RHEL-23617] - octeontx2-pf: Remove xdp queues on program detach (Sai Krishna) [RHEL-23617] - octeontx2-af: Add filter profiles in hardware to extract packet headers (Sai Krishna) [RHEL-23617] - net: fill in MODULE_DESCRIPTION()s for rvu_mbox (Sai Krishna) [RHEL-23617] - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 (Sai Krishna) [RHEL-23617] - octeontx2-af: Re-enable MAC TX in otx2_stop processing (Sai Krishna) [RHEL-23617] - octeontx2-af: Always configure NIX TX link credits based on max frame size (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix marking couple of structure as __packed (Sai Krishna) [RHEL-23617] - octeontx2-af: insert space after include (Sai Krishna) [RHEL-23617] - octeontx2-pf: Fix graceful exit during PFC configuration failure (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix multicast/mirror group lock/unlock issue (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix pause frame configuration (Sai Krishna) [RHEL-23617] - octeontx2-af: Update RSS algorithm index (Sai Krishna) [RHEL-23617] - octeontx2-pf: Fix promisc mcam entry action (Sai Krishna) [RHEL-23617] - octeontx2-af: Update Tx link register range (Sai Krishna) [RHEL-23617] - octeontx2-af: Add missing mcs flr handler call (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix mcs stats register address (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix mcs sa cam entries size (Sai Krishna) [RHEL-23617] - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled (Sai Krishna) [RHEL-23617] - octeontx2-af: cn10k: Increase outstanding LMTST transactions (Sai Krishna) [RHEL-23617] - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters (Sai Krishna) [RHEL-23617] - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing (Sai Krishna) [RHEL-23617] - octeontx2-pf: TC flower offload support for mirror (Sai Krishna) [RHEL-23617] - octeontx2-af: Add new mbox to support multicast/mirror offload (Sai Krishna) [RHEL-23617] - octeontx2-af: debugfs: update CQ context fields (Sai Krishna) [RHEL-23617] - octeontx2-af: Check return value of nix_get_nixlf before using nixlf (Sai Krishna) [RHEL-23617] - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam (Sai Krishna) [RHEL-23617] - octeontx2-pf: Restore TC ingress police rules when interface is up (Sai Krishna) [RHEL-23617] - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64 (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix possible buffer overflow (Sai Krishna) [RHEL-23617] - octeontx2-pf: TC flower offload support for ICMP type and code (Sai Krishna) [RHEL-23617] - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF (Sai Krishna) [RHEL-23617] - octeontx2-pf: Fix memory leak during interface down (Sai Krishna) [RHEL-23617] - octeontx2-pf: Free pending and dropped SQEs (Sai Krishna) [RHEL-23617] - octeontx2-pf: Fix holes in error code (Sai Krishna) [RHEL-23617] - octeontx2-pf: Fix error codes (Sai Krishna) [RHEL-23617] - octeontx2-af: Enable hardware timestamping for VFs (Sai Krishna) [RHEL-23617] - octeontx2-af: replace deprecated strncpy with strscpy (Sai Krishna) [RHEL-23617] - octeontx2-pf: mcs: update PN only when update_pn is true (Sai Krishna) [RHEL-23617] - octeontx2-pf: Tc flower offload support for MPLS (Sai Krishna) [RHEL-23617] - octeontx2-pf: Do xdp_do_flush() after redirects. (Sai Krishna) [RHEL-23617] - octeontx2-pf: Enable PTP PPS output support (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler (Sai Krishna) [RHEL-23617] - octeontx2-af: print error message incase of invalid pf mapping (Sai Krishna) [RHEL-23617] - octeontx2-af: Add validation of lmac (Sai Krishna) [RHEL-23617] - octeontx2-af: Don't treat lack of CGX interfaces as error (Sai Krishna) [RHEL-23617] - octeontx2-af: CN10KB: Add USGMII LMAC mode (Sai Krishna) [RHEL-23617] - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work simultaneously (Sai Krishna) [RHEL-23617] - octeontx2-af: CN10KB: fix PFC configuration (Sai Krishna) [RHEL-23617] - octeontx2-pf: Fix PFC TX scheduler free (Sai Krishna) [RHEL-23617] - octeontx2-pf: Use PTP HW timestamp counter atomic update feature (Sai Krishna) [RHEL-23617] - octeontx2-af: SDP: fix receive link config (Sai Krishna) [RHEL-23617] - octeontx2-pf: Allow both ntuple and TC features on the interface (Sai Krishna) [RHEL-23617] - octeontx2-af: Harden rule validation. (Sai Krishna) [RHEL-23617] - octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() (Sai Krishna) [RHEL-23617] - octeontx2-af: Use u64_to_ether_addr() to convert ethernet address (Sai Krishna) [RHEL-23617] - octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() (Sai Krishna) [RHEL-23617] - octeontx2-af: TC flower offload support for inner VLAN (Sai Krishna) [RHEL-23617] - octeontx2-af: Code restructure to handle TC outer VLAN offload (Sai Krishna) [RHEL-23617] - octeontx2: Remove unnecessary ternary operators (Sai Krishna) [RHEL-23617] - octeontx2-pf: TC flower offload support for SPI field (Sai Krishna) [RHEL-23617] - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix hash extraction enable configuration (Sai Krishna) [RHEL-23617] - octeontx2-af: Install TC filter rules in hardware based on priority (Sai Krishna) [RHEL-23617] - octeontx2-pf: htb offload support for Round Robin scheduling (Sai Krishna) [RHEL-23617] - octeontx2-pf: implement transmit schedular allocation algorithm (Sai Krishna) [RHEL-23617] - octeontx2-pf: mcs: Generate hash key using ecb(aes) (Sai Krishna) [RHEL-23617] - octeontx2-pf: Dont allocate BPIDs for LBK interfaces (Sai Krishna) [RHEL-23617] - octeontx2-pf: Add additional check for MCAM rules (Sai Krishna) [RHEL-23617] - octeontx2-af: Move validation of ptp pointer before its usage (Sai Krishna) [RHEL-23617] - octeontx2-af: Promisc enable/disable through mbox (Sai Krishna) [RHEL-23617] - octeontx-af: fix hardware timestamp configuration (Sai Krishna) [RHEL-23617] - octeontx2-af: Reset MAC features in FLR (Sai Krishna) [RHEL-23617] - octeontx2-af: Add validation before accessing cgx and lmac (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix mapping for NIX block from CGX connection (Sai Krishna) [RHEL-23617] - octeontx2-af: cn10kb: fix interrupt csr addresses (Sai Krishna) [RHEL-23617] - octeontx2-pf: TC flower offload support for rxqueue mapping (Sai Krishna) [RHEL-23617] - octeontx2-af: Set XOFF on other child transmit schedulers during SMQ flush (Sai Krishna) [RHEL-23617] - octeontx2-af: add option to toggle DROP_RE enable in rx cfg (Sai Krishna) [RHEL-23617] - octeontx2-af: Enable LBK links only when switch mode is on. (Sai Krishna) [RHEL-23617] - octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon (Sai Krishna) [RHEL-23617] - octeontx2-af: extend RSS supported offload types (Sai Krishna) [RHEL-23617] - octeontx2-af: fix lbk link credits on cn10k (Sai Krishna) [RHEL-23617] - octeontx2-af: fixed resource availability check (Sai Krishna) [RHEL-23617] - octeontx2-af: Fix promiscuous mode (Sai Krishna) [RHEL-23617] - octeontx2-pf: mcs: Support VLAN in clear text (Sai Krishna) [RHEL-23617] - octeontx2-pf: mcs: Remove unneeded semicolon (Sai Krishna) [RHEL-23617] - octeontx2-pf: ethtool expose qos stats (Sai Krishna) [RHEL-23617] - octeontx2-pf: Add support for HTB offload (Sai Krishna) [RHEL-23617] - octeontx2-pf: Prepare for QOS offload (Sai Krishna) [RHEL-23617] - octeontx2-pf: Refactor schedular queue alloc/free calls (Sai Krishna) [RHEL-23617] - octeontx2-pf: qos send queues management (Sai Krishna) [RHEL-23617] - octeontx2-pf: Rename tot_tx_queues to non_qos_queues (Sai Krishna) [RHEL-23617] - octeontx2-pf: mcs: Offload extended packet number(XPN) feature (Sai Krishna) [RHEL-23617] - macsec: Use helper macsec_netdev_priv for offload drivers (Sai Krishna) [RHEL-23617] - octeontx2-pf: mcs: Do not reset PN while updating secy (Sai Krishna) [RHEL-23617] - octeontx2-pf: mcs: Fix shared counters logic (Sai Krishna) [RHEL-23617] - octeontx2-pf: mcs: Clear stats before freeing resource (Sai Krishna) [RHEL-23617] - octeontx2-pf: mcs: Match macsec ethertype along with DMAC (Sai Krishna) [RHEL-23617] - octeontx2-pf: mcs: Fix NULL pointer dereferences (Sai Krishna) [RHEL-23617] - octeontx2-af: add mbox to return CPT_AF_FLT_INT info (Sai Krishna) [RHEL-23617] - octeontx2-af: update cpt lf alloc mailbox (Sai Krishna) [RHEL-23617] - octeontx2-af: restore rxc conf after teardown sequence (Sai Krishna) [RHEL-23617] - octeontx2-af: optimize cpt pf identification (Sai Krishna) [RHEL-23617] - octeontx2-af: modify FLR sequence for CPT (Sai Krishna) [RHEL-23617] - octeontx2-af: recover CPT engine when it gets fault (Sai Krishna) [RHEL-23617] - octeontx2-af: update CPT inbound inline IPsec config mailbox (Sai Krishna) [RHEL-23617] - octeontx2-pf: Remove duplicate MACSEC setting (Sai Krishna) [RHEL-23617] - octeontx2-pf: fix build error when CONFIG_OCTEONTX2_PF=y (Sai Krishna) [RHEL-23617] - net: octeontx2-pf: mcs: consider MACSEC setting (Sai Krishna) [RHEL-23617] - ethernet: marvell: octeontx2 Fix resource not freed after malloc (Sai Krishna) [RHEL-23617] - octeontx2-pf: mcs: fix possible memory leak in otx2_probe() (Sai Krishna) [RHEL-23617] - octeontx2-pf: mcs: fix missing unlock in some error paths (Sai Krishna) [RHEL-23617] - octeontx2-pf: mcs: remove unneeded semicolon (Sai Krishna) [RHEL-23617] - octeontx2-pf: mcs: Introduce MACSEC hardware offloading (Sai Krishna) [RHEL-23617] - ice: stop storing XDP verdict within ice_rx_buf (Petr Oros) [RHEL-65102] - ice: gather page_count()'s of each frag right before XDP prog call (Petr Oros) [RHEL-65102] - ice: put Rx buffers after being done with current frame (Petr Oros) [RHEL-65102] - wifi: iwlwifi: bump FW API to 94 for BZ/SC devices (CKI Backport Bot) [RHEL-74377] - net: add reserved fields to psample_metadata (Sabrina Dubroca) [RHEL-60372] - net: add reserved fields to ethtool_keee (Sabrina Dubroca) [RHEL-60372] - net: add reserved fields to page_pool_stats and page_pool_params (Sabrina Dubroca) [RHEL-60372] - net: add reserved fields to devlink_ops (Sabrina Dubroca) [RHEL-60372] - Revert "net: exclude TC from kABI" (Sabrina Dubroca) [RHEL-60372] - Revert "net: exclude BPF/XDP from kABI" (Sabrina Dubroca) [RHEL-60372] - net: add reserved fields to kernel_hwtstamp_config (Sabrina Dubroca) [RHEL-60372] - net: add reserved fields to ip_tunnel_parm_kern (Sabrina Dubroca) [RHEL-60372] - net: add reserved fields to netdev_stat_ops and netdev_queue_mgmt_ops (Sabrina Dubroca) [RHEL-60372] - gfs2: Truncate address space when flipping GFS2_DIF_JDATA flag (Andreas Gruenbacher) [RHEL-73912] - gve: trigger RX NAPI instead of TX NAPI in gve_xsk_wakeup (Joshua Washington) [RHEL-73270] - gve: process XSK TX descriptors as part of RX NAPI (Joshua Washington) [RHEL-73270] - gve: guard XSK operations on the existence of queues (Joshua Washington) [RHEL-73270] - gve: guard XDP xmit NDO on existence of xdp queues (Joshua Washington) [RHEL-73270] - gve: Fix an edge case for TSO skb validity check (Joshua Washington) [RHEL-73270] - gve: Fix XDP TX completion handling when counters overflow (Joshua Washington) [RHEL-73270] - gve: Clear napi->skb before dev_kfree_skb_any() (Joshua Washington) [RHEL-73270] {CVE-2024-40937} - gve: ignore nonrelevant GSO type bits when processing TSO headers (Joshua Washington) [RHEL-73270] - EDAC/igen6: Add Intel Meteor Lake-P SoCs support (Joel Savitz) [RHEL-53588] - EDAC/igen6: Add Intel Meteor Lake-PS SoCs support (Joel Savitz) [RHEL-53588] - EDAC/igen6: Add Intel Raptor Lake-P SoCs support (Joel Savitz) [RHEL-53588] - EDAC/igen6: Add Intel Alder Lake-N SoCs support (Joel Savitz) [RHEL-53588] - EDAC/igen6: Make get_mchbar() helper function (Joel Savitz) [RHEL-53588] - Revert "net: wwan: mark Qualcomm driver as tech preview" (Jose Ignacio Tornos Martinez) [RHEL-67116] - Revert "net: wwan: mark t7xx driver as tech preview" (Jose Ignacio Tornos Martinez) [RHEL-67116] - Revert "net: wwan: mark iosm driver as tech preview" (Jose Ignacio Tornos Martinez) [RHEL-67116] - net: wwan: t7xx: Fix off-by-one error in t7xx_dpmaif_rx_buf_alloc() (Jose Ignacio Tornos Martinez) [RHEL-67116] - net: wwan: fix global oob in wwan_rtnl_policy (Jose Ignacio Tornos Martinez) [RHEL-66001 RHEL-67116] {CVE-2024-50128} - net: wwan: qcom_bam_dmux: Fix missing pm_runtime_disable() (Jose Ignacio Tornos Martinez) [RHEL-67116] - net: wwan: t7xx: PCIe reset rescan (Jose Ignacio Tornos Martinez) [RHEL-67116] - net: wwan: t7xx: add support for Dell DW5933e (Jose Ignacio Tornos Martinez) [RHEL-67116] - net: wwan: mhi: make default data link id configurable (Jose Ignacio Tornos Martinez) [RHEL-67116] - net: wwan: t7xx: Un-embed dummy device (Jose Ignacio Tornos Martinez) [RHEL-67116] - HID: bpf: drop unneeded casts discarding const (Benjamin Tissoires) [RHEL-53898] - selftests/hid: fix kfunc inclusions with newer bpftool (Benjamin Tissoires) [RHEL-53898] - Input: fix regression when re-registering input handlers (Benjamin Tissoires) [RHEL-53898] - HID: Ignore battery for all ELAN I2C-HID devices (Benjamin Tissoires) [RHEL-53898] - HID: bpf: fix cfi stubs for hid_bpf_ops (Benjamin Tissoires) [RHEL-53898] - HID: wacom: Hardcode (non-inverted) AES pens as BTN_TOOL_PEN (Benjamin Tissoires) [RHEL-53898] - HID: lenovo: Add support for Thinkpad X1 Tablet Gen 3 keyboard (Benjamin Tissoires) [RHEL-53898] - HID: multitouch: Add quirk for Logitech Bolt receiver w/ Casa touchpad (Benjamin Tissoires) [RHEL-53898] - HID: multitouch: Add quirk for HONOR MagicBook Art 14 touchpad (Benjamin Tissoires) [RHEL-53898] - HID: multitouch: Add support for B2402FVA track point (Benjamin Tissoires) [RHEL-53898] - HID: core: zero-initialize the report buffer (Benjamin Tissoires) [RHEL-53898] - selftest: hid: add the missing tests directory (Benjamin Tissoires) [RHEL-53898] - HID: plantronics: Workaround for an unexcepted opposite volume key (Benjamin Tissoires) [RHEL-53898] - HID: amd_sfh: Switch to device-managed dmam_alloc_coherent() (Benjamin Tissoires) [RHEL-53898 RHEL-66678] {CVE-2024-50189} - selftest: hid: add missing run-hid-tools-tests.sh (Benjamin Tissoires) [RHEL-53898] - HID: i2c-hid: ensure various commands do not interfere with each other (Benjamin Tissoires) [RHEL-53898] - HID: multitouch: Add support for Thinkpad X12 Gen 2 Kbd Portfolio (Benjamin Tissoires) [RHEL-53898] - HID: wacom: Do not warn about dropped packets for first packet (Benjamin Tissoires) [RHEL-53898] - HID: wacom: Support sequence numbers smaller than 16-bit (Benjamin Tissoires) [RHEL-53898] - HID: wacom: Defer calculation of resolution until resolution_code is known (Benjamin Tissoires) [RHEL-53898] - HID: wacom: more appropriate tool type categorization (Benjamin Tissoires) [RHEL-53898] - HID: wacom: Modify pen IDs (Benjamin Tissoires) [RHEL-53898] - HID: multitouch: Add support for GT7868Q (Benjamin Tissoires) [RHEL-53898] - HID: amd_sfh: free driver_data after destroying hid device (Benjamin Tissoires) [RHEL-53898] {CVE-2024-46746} - hid-asus: add ROG Ally X prod ID to quirk list (Benjamin Tissoires) [RHEL-53898] - HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup (Benjamin Tissoires) [RHEL-53898 RHEL-59317] {CVE-2024-46747} - selftests/hid: add test for attaching multiple time the same struct_ops (Benjamin Tissoires) [RHEL-53898] - HID: bpf: prevent the same struct_ops to be attached more than once (Benjamin Tissoires) [RHEL-53898] - selftests/hid: disable struct_ops auto-attach (Benjamin Tissoires) [RHEL-53898] - selftests/hid: fix bpf_wq new API (Benjamin Tissoires) [RHEL-53898] - HID: amd_sfh: Move sensor discovery before HID device initialization (Benjamin Tissoires) [RHEL-53898] - hid: bpf: add BPF_JIT dependency (Benjamin Tissoires) [RHEL-53898] - Merge tag 'for-linus-2024071601' of git://git.kernel.org/pub/scm/linux/kernel/git/hid/hid (Benjamin Tissoires) [RHEL-53898] - HID: hid-steam: Fix typo in goto label (Benjamin Tissoires) [RHEL-53898] - HID: mcp2221: Remove unnecessary semicolon (Benjamin Tissoires) [RHEL-53898] - HID: Fix spelling mistakes "Kensigton" -> "Kensington" (Benjamin Tissoires) [RHEL-53898] - HID: add more missing MODULE_DESCRIPTION() macros (Benjamin Tissoires) [RHEL-53898] - HID: samples: fix the 2 struct_ops definitions (Benjamin Tissoires) [RHEL-53898] - HID: apple: Add support for magic keyboard backlight on T2 Macs (Benjamin Tissoires) [RHEL-53898] - HID: bpf: doc fixes for hid_hw_request() hooks (Benjamin Tissoires) [RHEL-53898] - HID: bpf: doc fixes for hid_hw_request() hooks (Benjamin Tissoires) [RHEL-53898] - HID: bpf: fix gcc warning and unify __u64 into u64 (Benjamin Tissoires) [RHEL-53898] - selftests/hid: ensure CKI can compile our new tests on old kernels (Benjamin Tissoires) [RHEL-53898] - selftests/hid: add an infinite loop test for hid_bpf_try_input_report (Benjamin Tissoires) [RHEL-53898] - selftests/hid: add another test for injecting an event from an event hook (Benjamin Tissoires) [RHEL-53898] - HID: bpf: allow hid_device_event hooks to inject input reports on self (Benjamin Tissoires) [RHEL-53898] - selftests/hid: add wq test for hid_bpf_input_report() (Benjamin Tissoires) [RHEL-53898] - HID: bpf: make hid_bpf_input_report() sleep until the device is ready (Benjamin Tissoires) [RHEL-53898] - selftests/hid: add tests for hid_hw_output_report HID-BPF hooks (Benjamin Tissoires) [RHEL-53898] - HID: bpf: add HID-BPF hooks for hid_hw_output_report (Benjamin Tissoires) [RHEL-53898] - selftests/hid: add tests for hid_hw_raw_request HID-BPF hooks (Benjamin Tissoires) [RHEL-53898] - HID: bpf: prevent infinite recursions with hid_hw_raw_requests hooks (Benjamin Tissoires) [RHEL-53898] - HID: bpf: add HID-BPF hooks for hid_hw_raw_requests (Benjamin Tissoires) [RHEL-53898] - HID: bpf: protect HID-BPF prog_list access by a SRCU (Benjamin Tissoires) [RHEL-53898] - HID: add source argument to HID low level functions (Benjamin Tissoires) [RHEL-53898] - HID: bpf: fix dispatch_hid_bpf_device_event uninitialized ret value (Benjamin Tissoires) [RHEL-53898] - HID: uclogic: Add module description (Benjamin Tissoires) [RHEL-53898] - HID: uclogic: Avoid linking common code into multiple modules (Benjamin Tissoires) [RHEL-53898] - HID: bpf: make part of struct hid_device writable (Benjamin Tissoires) [RHEL-53898] - HID: bpf: rework hid_bpf_ops_btf_struct_access (Benjamin Tissoires) [RHEL-53898] - bpf: allow bpf helpers to be used into HID-BPF struct_ops (Benjamin Tissoires) [RHEL-53898] - Documentation: HID: add a small blurb on udev-hid-bpf (Benjamin Tissoires) [RHEL-53898] - Documentation: HID: amend HID-BPF for struct_ops (Benjamin Tissoires) [RHEL-53898] - selftests/hid: add subprog call test (Benjamin Tissoires) [RHEL-53898] - HID: bpf: remove tracing HID-BPF capability (Benjamin Tissoires) [RHEL-53898] - HID: samples: convert the 2 HID-BPF samples into struct_ops (Benjamin Tissoires) [RHEL-53898] - selftests/hid: convert the hid_bpf selftests with struct_ops (Benjamin Tissoires) [RHEL-53898] - HID: bpf: implement HID-BPF through bpf_struct_ops (Benjamin Tissoires) [RHEL-53898] - HID: bpf: add hid_get/put_device() helpers (Benjamin Tissoires) [RHEL-53898] - HID: rename struct hid_bpf_ops into hid_ops (Benjamin Tissoires) [RHEL-53898] - HID: Ignore battery for ELAN touchscreens 2F2C and 4116 (Benjamin Tissoires) [RHEL-53898] - HID: i2c-hid: elan: fix reset suspend current leakage (Benjamin Tissoires) [RHEL-53898] - hid: asus: asus_report_fixup: fix potential read out of bounds (Benjamin Tissoires) [RHEL-53898] - HID: add missing MODULE_DESCRIPTION() macros (Benjamin Tissoires) [RHEL-53898] - HID: logitech-dj: add missing MODULE_DESCRIPTION() macro (Benjamin Tissoires) [RHEL-53898] - HID: lg-g15: add missing MODULE_DESCRIPTION() macro (Benjamin Tissoires) [RHEL-53898] - HID: letsketch: add missing MODULE_DESCRIPTION() macro (Benjamin Tissoires) [RHEL-53898] - HID: usbhid: Share USB device firmware node with child HID device (Benjamin Tissoires) [RHEL-53898] - HID: logitech-hidpp: add missing MODULE_DESCRIPTION() macro (Benjamin Tissoires) [RHEL-53898] - HID: nintendo: Fix an error handling path in nintendo_hid_probe() (Benjamin Tissoires) [RHEL-53898] - HID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode() (Benjamin Tissoires) [RHEL-53898] {CVE-2024-40934} - HID: uclogic: Use Rx and Ry for touch strips (Benjamin Tissoires) [RHEL-53898] - HID: uclogic: Support HUION devices with up to 20 buttons (Benjamin Tissoires) [RHEL-53898] - HID: Use kvzalloc instead of kzalloc in hid_register_field() (Benjamin Tissoires) [RHEL-53898] - HID: core: remove unnecessary WARN_ON() in implement() (Benjamin Tissoires) [RHEL-53898] {CVE-2024-39509} - selftests/hid: skip tests with HID-BPF if udev-hid-bpf is not installed (Benjamin Tissoires) [RHEL-53898] - selftests/hid: add tests for the Raptor Mach 2 joystick (Benjamin Tissoires) [RHEL-53898] - selftests/hid: move the gamepads definitions in the test file (Benjamin Tissoires) [RHEL-53898] - selftests/hid: import base_gamepad.py from hid-tools (Benjamin Tissoires) [RHEL-53898] - selftests/hid: add Huion Kamvas Pro 19 tests (Benjamin Tissoires) [RHEL-53898] - selftests/hid: tablets: also check for XP-Pen offset correction (Benjamin Tissoires) [RHEL-53898] - selftests/hid: tablets: add a couple of XP-PEN tablets (Benjamin Tissoires) [RHEL-53898] - selftests/hid: tablets: reduce the number of pen state (Benjamin Tissoires) [RHEL-53898] - selftests/hid: add support for HID-BPF pre-loading before starting a test (Benjamin Tissoires) [RHEL-53898] - selftests/hid: import base_device.py from hid-tools (Benjamin Tissoires) [RHEL-53898] - HID: do not assume HAT Switch logical max < 8 (Benjamin Tissoires) [RHEL-53898] - HID: amd_sfh: Use amd_get_c2p_val() to read C2P register (Benjamin Tissoires) [RHEL-53898] - HID: amd_sfh: Modify and log error only if case of functionality failures (Benjamin Tissoires) [RHEL-53898] - HID: kye: Change Device Usage from Puck to Mouse (Benjamin Tissoires) [RHEL-53898] - HID: playstation: DS4: Fix calibration workaround for clone devices (Benjamin Tissoires) [RHEL-53898] - HID: i2c-hid: Retry address probe after delay (Benjamin Tissoires) [RHEL-53898] - HID: asus: add ROG Z13 lightbar (Benjamin Tissoires) [RHEL-53898] - HID: asus: add ROG Ally N-Key ID and keycodes (Benjamin Tissoires) [RHEL-53898] - HID: asus: make asus_kbd_init() generic, remove rog_nkey_led_init() (Benjamin Tissoires) [RHEL-53898] - HID: asus: fix more n-key report descriptors if n-key quirked (Benjamin Tissoires) [RHEL-53898] - HID: logitech: add a few Logitech HID++ device IDs (Benjamin Tissoires) [RHEL-53898] - HID: hid-debug: add EV_FF and FF_STATUS mappings (Benjamin Tissoires) [RHEL-53898] - HID: hid-debug: more informative output for EV_KEY (Benjamin Tissoires) [RHEL-53898] - HID: hid-debug: fix Moir -> Moire typo (Benjamin Tissoires) [RHEL-53898] - HID: Add quirk for Logitech Casa touchpad (Benjamin Tissoires) [RHEL-53898] - HID: hid-steam: Add Deck IMU support (Benjamin Tissoires) [RHEL-53898] - HID: sony: remove redundant assignment (Benjamin Tissoires) [RHEL-53898] - HID: nintendo: Remove unused function (Benjamin Tissoires) [RHEL-53898] - HID: bpf: fix hid_bpf_input_report() when hid-core is not ready (Benjamin Tissoires) [RHEL-53898] - HID: bpf: allow to use bpf_timer_set_sleepable_cb() in tracing callbacks. (Benjamin Tissoires) [RHEL-53898] - selftests/hid: add tests for hid_bpf_input_report (Benjamin Tissoires) [RHEL-53898] - HID: bpf: allow to inject HID event from BPF (Benjamin Tissoires) [RHEL-53898] - selftests/hid: Add test for hid_bpf_hw_output_report (Benjamin Tissoires) [RHEL-53898] - selftests/hid: add KASAN to the VM tests (Benjamin Tissoires) [RHEL-53898] - HID: bpf: export hid_hw_output_report as a BPF kfunc (Benjamin Tissoires) [RHEL-53898] - HID: bpf/dispatch: regroup kfuncs definitions (Benjamin Tissoires) [RHEL-53898] - HID: playstation: Simplify device type ID (Benjamin Tissoires) [RHEL-53898] - HID: playstation: DS4: Parse minimal report 0x01 (Benjamin Tissoires) [RHEL-53898] - HID: playstation: DS4: Don't fail on calibration data request (Benjamin Tissoires) [RHEL-53898] - HID: playstation: DS4: Don't fail on FW/HW version request (Benjamin Tissoires) [RHEL-53898] - HID: playstation: DS4: Fix LED blinking (Benjamin Tissoires) [RHEL-53898] - HID: uclogic: Expose firmware name (Benjamin Tissoires) [RHEL-53898] - HID: hid-debug: add missing evdev and HID codes (Benjamin Tissoires) [RHEL-53898] - HID: corsair,lenovo: Convert sprintf() family to sysfs_emit() family (Benjamin Tissoires) [RHEL-53898] - HID: roccat: Convert sprintf() family to sysfs_emit() family (Benjamin Tissoires) [RHEL-53898] - HID: hid-sensor-custom: Convert sprintf() family to sysfs_emit() family (Benjamin Tissoires) [RHEL-53898] - HID: hid-picolcd*: Convert sprintf() family to sysfs_emit() family (Benjamin Tissoires) [RHEL-53898] - HID: nintendo: Don't fail on setting baud rate (Benjamin Tissoires) [RHEL-53898] - HID: nintendo: use ida for LED player id (Benjamin Tissoires) [RHEL-53898] - HID: surface-hid: kbd: Convert to platform remove callback returning void (Benjamin Tissoires) [RHEL-53898] - HID: hid-sensor-custom: Convert to platform remove callback returning void (Benjamin Tissoires) [RHEL-53898] - HID: google: hammer: Convert to platform remove callback returning void (Benjamin Tissoires) [RHEL-53898] - hid: hid-picolcd: Remove struct backlight_ops.check_fb (Benjamin Tissoires) [RHEL-53898] - hid: hid-picolcd: Fix initialization order (Benjamin Tissoires) [RHEL-53898] - HID: amd_sfh: Set the AMD SFH driver to depend on x86 (Benjamin Tissoires) [RHEL-53898] - HID: amd_sfh: Extend MP2 register access to SFH (Benjamin Tissoires) [RHEL-53898] - HID: amd_sfh: Improve boot time when SFH is available (Benjamin Tissoires) [RHEL-53898] - HID: amd_sfh: Increase sensor command timeout (Benjamin Tissoires) [RHEL-53898] - HID: nintendo: Remove some unused functions (Benjamin Tissoires) [RHEL-53898] - HID: hid-prodikeys: remove struct pk_device (Benjamin Tissoires) [RHEL-53898] - HID: hid-prodikeys: remove unused struct pcmidi_snd members (Benjamin Tissoires) [RHEL-53898] - HID: hid-multitouch: remove unused mt_application::dev_time (Benjamin Tissoires) [RHEL-53898] - HID: hid-lg3ff: remove unused struct lg3ff_device (Benjamin Tissoires) [RHEL-53898] - HID: protect hid_device::bpf by CONFIG_HID_BPF (Benjamin Tissoires) [RHEL-53898] - HID: wacom: remove unused hid_data::pressure (Benjamin Tissoires) [RHEL-53898] - HID: apple: remove unused members from struct apple_sc_backlight (Benjamin Tissoires) [RHEL-53898] - HID: wacom: Clean up use of struct->wacom_wac (Benjamin Tissoires) [RHEL-53898] - HID: samsung: Add Samsung wireless bookcover and universal keyboard support (Benjamin Tissoires) [RHEL-53898] - HID: samsung: Add Samsung wireless action mouse support (Benjamin Tissoires) [RHEL-53898] - HID: samsung: Add Samsung wireless gamepad support (Benjamin Tissoires) [RHEL-53898] - HID: samsung: Add Samsung wireless keyboard support (Benjamin Tissoires) [RHEL-53898] - HID: samsung: Rewrite rdesc checking code using memcmp() (Benjamin Tissoires) [RHEL-53898] - HID: samsung: Broaden device compatibility in samsung driver (Benjamin Tissoires) [RHEL-53898] - input: Add support for "Do Not Disturb" (Benjamin Tissoires) [RHEL-53898] - input: Add event code for accessibility key (Benjamin Tissoires) [RHEL-53898] - Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination (Benjamin Tissoires) [RHEL-53898] - Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 (Benjamin Tissoires) [RHEL-53898] - Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table (Benjamin Tissoires) [RHEL-53898] - Input: uinput - reject requests with unreasonable number of slots (Benjamin Tissoires) [RHEL-53898 RHEL-59311] {CVE-2024-46745} - Input: MT - limit max slots (Benjamin Tissoires) [RHEL-53898] {CVE-2024-45008} - Input: synaptics - enable SMBus for HP Elitebook 840 G2 (Benjamin Tissoires) [RHEL-53898] - Input: do not check number of events in input_pass_values() (Benjamin Tissoires) [RHEL-53898] - Input: preallocate memory to hold event values (Benjamin Tissoires) [RHEL-53898] - Input: rearrange input_alloc_device() to prepare for preallocating of vals (Benjamin Tissoires) [RHEL-53898] - Input: simplify event handling logic (Benjamin Tissoires) [RHEL-53898] - Input: make events() method return number of events processed (Benjamin Tissoires) [RHEL-53898] - Input: make sure input handlers define only one processing method (Benjamin Tissoires) [RHEL-53898] - Input: evdev - remove ->event() method (Benjamin Tissoires) [RHEL-53898] - Input: elan_i2c - do not leave interrupt disabled on suspend failure (Benjamin Tissoires) [RHEL-53898] - coresight: Make trace ID map spinlock local to the map (Mark Salter) [RHEL-21456] - coresight: Emit sink ID in the HW_ID packets (Mark Salter) [RHEL-21456] - coresight: Remove pending trace ID release mechanism (Mark Salter) [RHEL-21456] - coresight: Use per-sink trace ID maps for Perf sessions (Mark Salter) [RHEL-21456] - coresight: Make CPU id map a property of a trace ID map (Mark Salter) [RHEL-21456] - coresight: Expose map arguments in trace ID API (Mark Salter) [RHEL-21456] - coresight: Move struct coresight_trace_id_map to common header (Mark Salter) [RHEL-21456] - coresight: Clarify comments around the PID of the sink owner (Mark Salter) [RHEL-21456] - coresight: Remove unused ETM Perf stubs (Mark Salter) [RHEL-21456] - coresight: tmc: sg: Do not leak sg_table (Mark Salter) [RHEL-21456] - Coresight: Set correct cs_mode for dummy source to fix disable issue (Mark Salter) [RHEL-21456] - Coresight: Set correct cs_mode for TPDM to fix disable issue (Mark Salter) [RHEL-21456] - device property: Don't use "proxy" headers (Mark Salter) [RHEL-21456] - device property: Replace custom implementation of COUNT_ARGS() (Mark Salter) [RHEL-21456] - device property: Move enum dev_dma_attr to fwnode.h (Mark Salter) [RHEL-21456] - hwtracing: use for_each_endpoint_of_node() (Mark Salter) [RHEL-21456] - coresight: constify the struct device_type usage (Mark Salter) [RHEL-21456] - coresight: tmc: Remove duplicated include in coresight-tmc-core.c (Mark Salter) [RHEL-21456] - coresight: Fix ref leak when of_coresight_parse_endpoint() fails (Mark Salter) [RHEL-21456] - coresight: tmc: Enable SG capability on ACPI based SoC-400 TMC ETR devices (Mark Salter) [RHEL-21456] - coresight: Docs/ABI/testing/sysfs-bus-coresight-devices: Fix spelling errors (Mark Salter) [RHEL-21456] - coresight: tpiu: Convert to platform remove callback returning void (Mark Salter) [RHEL-21456] - coresight: tmc: Convert to platform remove callback returning void (Mark Salter) [RHEL-21456] - coresight: stm: Convert to platform remove callback returning void (Mark Salter) [RHEL-21456] - coresight: debug: Convert to platform remove callback returning void (Mark Salter) [RHEL-21456] - coresight: Remove duplicate linux/amba/bus.h header (Mark Salter) [RHEL-21456] - coresight: stm: Remove duplicate linux/acpi.h header (Mark Salter) [RHEL-21456] - coresight: etm4x: Fix access to resource selector registers (Mark Salter) [RHEL-21456] - coresight: etm4x: Safe access for TRCQCLTR (Mark Salter) [RHEL-21456] - coresight: etm4x: Do not save/restore Data trace control registers (Mark Salter) [RHEL-21456] - coresight: etm4x: Do not hardcode IOMEM access for register restore (Mark Salter) [RHEL-21456] - coresight: debug: Move ACPI support from AMBA driver to platform driver (Mark Salter) [RHEL-21456] - coresight: stm: Move ACPI support from AMBA driver to platform driver (Mark Salter) [RHEL-21456] - coresight: tmc: Move ACPI support from AMBA driver to platform driver (Mark Salter) [RHEL-21456] - coresight: tpiu: Move ACPI support from AMBA driver to platform driver (Mark Salter) [RHEL-21456] - coresight: catu: Move ACPI support from AMBA driver to platform driver (Mark Salter) [RHEL-21456] - coresight: funnel: Move ACPI support from AMBA driver to platform driver (Mark Salter) [RHEL-21456] - coresight: replicator: Move ACPI support from AMBA driver to platform driver (Mark Salter) [RHEL-21456] - coresight: Add helpers registering/removing both AMBA and platform drivers (Mark Salter) [RHEL-21456] - coresight: tmc: Extract device properties from AMBA pid based table lookup (Mark Salter) [RHEL-21456] - coresight: stm: Extract device name from AMBA pid based table lookup (Mark Salter) [RHEL-21456] - coresight: etm4x: Fix unbalanced pm_runtime_enable() (Mark Salter) [RHEL-21456] - ARM: 9379/1: coresight: tpda: drop owner assignment (Mark Salter) [RHEL-21456] - ARM: 9378/1: coresight: etm4x: drop owner assignment (Mark Salter) [RHEL-21456] - ARM: 9376/1: coresight: tpdm: drop owner assignment (Mark Salter) [RHEL-21456] - ARM: 9375/1: coresight: stm: drop owner assignment (Mark Salter) [RHEL-21456] - ARM: 9374/1: coresight: etb10: drop owner assignment (Mark Salter) [RHEL-21456] - ARM: 9373/1: coresight: funnel: drop owner assignment (Mark Salter) [RHEL-21456] - ARM: 9371/1: coresight: cti: drop owner assignment (Mark Salter) [RHEL-21456] - ARM: 9366/1: coresight: tpiu: drop owner assignment (Mark Salter) [RHEL-21456] - ARM: 9365/1: coresight: tmc: drop owner assignment (Mark Salter) [RHEL-21456] - ARM: 9364/1: coresight: replicator: drop owner assignment (Mark Salter) [RHEL-21456] - ARM: 9363/1: coresight: etm3x: drop owner assignment (Mark Salter) [RHEL-21456] - ARM: 9362/1: coresight: catu: drop owner assignment (Mark Salter) [RHEL-21456] - coresight-tpda: Change qcom,dsb-element-size to qcom,dsb-elem-bits (Mark Salter) [RHEL-21456] - coresight: tpdm: Fix build break due to uninitialised field (Mark Salter) [RHEL-21456] - coresight: etm4x: Set skip_power_up in etm4_init_arch_data function (Mark Salter) [RHEL-21456] - coresight-tpdm: Add msr register support for CMB (Mark Salter) [RHEL-21456] - coresight-tpdm: Add timestamp control register support for the CMB (Mark Salter) [RHEL-21456] - coresight-tpdm: Add pattern registers support for CMB (Mark Salter) [RHEL-21456] - coresight-tpdm: Add support to configure CMB (Mark Salter) [RHEL-21456] - coresight-tpda: Add support to configure CMB element (Mark Salter) [RHEL-21456] - coresight-tpdm: Add CMB dataset support (Mark Salter) [RHEL-21456] - coresight-tpdm: Optimize the useage of tpdm_has_dsb_dataset (Mark Salter) [RHEL-21456] - coresight-tpdm: Optimize the store function of tpdm simple dataset (Mark Salter) [RHEL-21456] - coresight: Add helper for setting csdev->mode (Mark Salter) [RHEL-21456] - coresight: Add a helper for getting csdev->mode (Mark Salter) [RHEL-21456] - coresight: Add helper for atomically taking the device (Mark Salter) [RHEL-21456] - coresight: Add explicit member initializers to coresight_dev_type (Mark Salter) [RHEL-21456] - coresight: Remove unused stubs (Mark Salter) [RHEL-21456] - coresight: Remove atomic type from refcnt (Mark Salter) [RHEL-21456] - coresight: Move all sysfs code to sysfs file (Mark Salter) [RHEL-21456] - coresight: Remove the 'enable' field. (Mark Salter) [RHEL-21456] - coresight: Move mode to struct coresight_device (Mark Salter) [RHEL-21456] - coresight: Remove ops callback checks (Mark Salter) [RHEL-21456] - coresight: Make language around "activated" sinks consistent (Mark Salter) [RHEL-21456] - coresight: make coresight_bustype const (Mark Salter) [RHEL-21456] - coresight: Fix undeclared variable warnings from sparse checker (Mark Salter) [RHEL-21456] - coresight: etm3x: Fix build warning (Mark Salter) [RHEL-21456] - coresight: Fix uninitialized struct warnings (Mark Salter) [RHEL-21456] - coresight: Fix issue where a source device's helpers aren't disabled (Mark Salter) [RHEL-21456] - redhat/configs: add new coresight configs (Mark Salter) [RHEL-21456] - redhat/configs: add CONFIG_ULTRASOC_SMB as disabled (Mark Salter) [RHEL-21456] - coresight: ultrasoc-smb: Use guards to cleanup (Mark Salter) [RHEL-21456] - coresight: ultrasoc-smb: Convert to platform remove callback returning void (Mark Salter) [RHEL-21456] - coresight: trbe: Convert to platform remove callback returning void (Mark Salter) [RHEL-21456] - coresight: replicator: Convert to platform remove callback returning void (Mark Salter) [RHEL-21456] - coresight: funnel: Convert to platform remove callback returning void (Mark Salter) [RHEL-21456] - coresight: etm4x: Convert to platform remove callback returning void (Mark Salter) [RHEL-21456] - coresight: dummy: Convert to platform remove callback returning void (Mark Salter) [RHEL-21456] - coresight: etm4x: Fix width of CCITMIN field (Mark Salter) [RHEL-21456] - coresight-tpdm: Correct the property name of MSR number (Mark Salter) [RHEL-21456] - Documentation: ABI: coresight-tpdm: Fix Bit[3] description indentation (Mark Salter) [RHEL-21456] - coresight-tpdm: Add nodes for dsb msr support (Mark Salter) [RHEL-21456] - coresight-tpdm: Add nodes for timestamp request (Mark Salter) [RHEL-21456] - coresight-tpdm: Add nodes to configure pattern match output (Mark Salter) [RHEL-21456] - coresight-tpdm: Add nodes for dsb edge control (Mark Salter) [RHEL-21456] - coresight-tpdm: Add node to set dsb programming mode (Mark Salter) [RHEL-21456] - coresight-tpdm: Add nodes to set trigger timestamp and type (Mark Salter) [RHEL-21456] - coresight-tpdm: Add reset node to TPDM node (Mark Salter) [RHEL-21456] - coresight-tpdm: Initialize DSB subunit configuration (Mark Salter) [RHEL-21456] - coresight-tpda: Add DSB dataset support (Mark Salter) [RHEL-21456] - coresight-tpdm: Introduce TPDM subtype to TPDM driver (Mark Salter) [RHEL-21456] - coresight-tpdm: Remove the unnecessary lock (Mark Salter) [RHEL-21456] - coresight: tmc: Make etr buffer mode user configurable from sysfs (Mark Salter) [RHEL-21456] - Documentation: coresight: Add cc_threshold tunable (Mark Salter) [RHEL-21456] - coresight: etm: Make cycle count threshold user configurable (Mark Salter) [RHEL-21456] - coresight: etm: Override TRCIDR3.CCITMIN on errata affected cpus (Mark Salter) [RHEL-21456] - coresight: trbe: Enable ACPI based TRBE devices (Mark Salter) [RHEL-21456] - coresight: trbe: Add a representative coresight_platform_data for TRBE (Mark Salter) [RHEL-21456] - coresight: ultrasoc-smb: Fix uninitialized before use buf_hw_base (Mark Salter) [RHEL-21456] - coresight: ultrasoc-smb: Config SMB buffer before register sink (Mark Salter) [RHEL-21456] - coresight: ultrasoc-smb: Fix sleep while close preempt in enable_smb (Mark Salter) [RHEL-21456] - Documentation: coresight: fix `make refcheckdocs` warning (Mark Salter) [RHEL-21456] - coresight: Fix crash when Perf and sysfs modes are used concurrently (Mark Salter) [RHEL-21456] - coresight: etm4x: Remove bogous __exit annotation for some functions (Mark Salter) [RHEL-21456] - coresight: tmc-etr: Disable warnings for allocation failures (Mark Salter) [RHEL-21456] - coresight: Fix run time warnings while reusing ETR buffer (Mark Salter) [RHEL-21456] - coresight: trbe: Fix TRBE potential sleep in atomic context (Mark Salter) [RHEL-21456] - coresight: Fix memory leak in acpi_buffer->pointer (Mark Salter) [RHEL-21456] - coresight: etm4x: Ensure valid drvdata and clock before clk_put() (Mark Salter) [RHEL-21456] - coresight: trbe: Allocate platform data per device (Mark Salter) [RHEL-21456] - coresight: dummy: simplify the code with module_platform_driver (Mark Salter) [RHEL-21456] - coresight: tmc: Explicit type conversions to prevent integer overflow (Mark Salter) [RHEL-21456] - coresight: trbe: Directly use ID_AA64DFR0_EL1_TraceBuffer_IMP (Mark Salter) [RHEL-21456] - coresight: Fix all W=1 build warnings (Mark Salter) [RHEL-21456] - coresight: etm4x: Add ACPI support in platform driver (Mark Salter) [RHEL-21456] - coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (Mark Salter) [RHEL-21456] - coresight: etm4x: Drop pid argument from etm4_probe() (Mark Salter) [RHEL-21456] - coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (Mark Salter) [RHEL-21456] - coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' earlier (Mark Salter) [RHEL-21456] - hwtracing: coresight: Explicitly include correct DT includes (Mark Salter) [RHEL-21456] - coresight: dummy: Update type of mode parameter in dummy_{sink,source}_enable() (Mark Salter) [RHEL-21456] - Documentation: trace: Add documentation for Coresight Dummy Trace (Mark Salter) [RHEL-21456] - Coresight: Add coresight dummy driver (Mark Salter) [RHEL-21456] - coresight: etm4x: Match all ETM4 instances based on DEVARCH and DEVTYPE (Mark Salter) [RHEL-21456] - coresight: etm4x: Make etm4_remove_dev() return void (Mark Salter) [RHEL-21456] - coresight: etm4x: Fix missing trctraceidr file in sysfs (Mark Salter) [RHEL-21456] - coresight: Fix CTI module refcount leak by making it a helper device (Mark Salter) [RHEL-21456] - coresight: Enable and disable helper devices adjacent to the path (Mark Salter) [RHEL-21456] - coresight: Refactor out buffer allocation function for ETR (Mark Salter) [RHEL-21456] - coresight: Make refcount a property of the connection (Mark Salter) [RHEL-21456] - coresight: Store in-connections as well as out-connections (Mark Salter) [RHEL-21456] - coresight: Simplify connection fixup mechanism (Mark Salter) [RHEL-21456] - coresight: Store pointers to connections rather than an array of them (Mark Salter) [RHEL-21456] - coresight: Dynamically add connections (Mark Salter) [RHEL-21456] - coresight: Rename connection members to make the direction explicit (Mark Salter) [RHEL-21456] - coresight: Rename nr_outports to nr_outconns (Mark Salter) [RHEL-21456] - coresight: Change name of pdata->conns (Mark Salter) [RHEL-21456] - coresight: Use enum type for cs_mode wherever possible (Mark Salter) [RHEL-21456] - coresight: Fix loss of connection info when a module is unloaded (Mark Salter) [RHEL-21456] - coresight: perf: Release Coresight path when alloc trace id failed (Mark Salter) [RHEL-21456] - coresight: Fix signedness bug in tmc_etr_buf_insert_barrier_packet() (Mark Salter) [RHEL-21456] - coresight: etm_pmu: Set the module field (Mark Salter) [RHEL-21456] - MAINTAINERS: Remove Mathieu Poirier as coresight maintainer (Mark Salter) [RHEL-21456] - coresight: etm4x: Do not access TRCIDR1 for identification (Mark Salter) [RHEL-21456] - coresight-etm4: Fix for() loop drvdata->nr_addr_cmp range bug (Mark Salter) [RHEL-21456] - coresight: tmc: Don't enable TMC when it's not ready. (Mark Salter) [RHEL-21456] - coresight: tpda: fix return value check in tpda_probe() (Mark Salter) [RHEL-21456] - Coresight: tpda/tpdm: remove incorrect __exit annotation (Mark Salter) [RHEL-21456] - coresight: perf: Output trace id only once (Mark Salter) [RHEL-21456] - coresight: Fix uninitialised variable use in coresight_disable (Mark Salter) [RHEL-21456] - Documentation: coresight: tpdm: Add dummy comment after sysfs list (Mark Salter) [RHEL-21456] - Documentation: coresight: Extend title heading syntax in TPDM and TPDA documentation (Mark Salter) [RHEL-21456] - Documentation: trace: Add documentation for TPDM and TPDA (Mark Salter) [RHEL-21456] - Coresight: Add TPDA link driver (Mark Salter) [RHEL-21456] - coresight-tpdm: Add integration test support (Mark Salter) [RHEL-21456] - coresight-tpdm: Add DSB dataset support (Mark Salter) [RHEL-21456] - Coresight: Add coresight TPDM source driver (Mark Salter) [RHEL-21456] - coresight: core: Use IDR for non-cpu bound sources' paths. (Mark Salter) [RHEL-21456] - coresight: trace-id: Add debug & test macros to Trace ID allocation (Mark Salter) [RHEL-21456] - coresight: events: PERF_RECORD_AUX_OUTPUT_HW_ID used for Trace ID (Mark Salter) [RHEL-21456] - coresight: trace id: Remove legacy get trace ID function. (Mark Salter) [RHEL-21456] - coresight: etmX.X: stm: Remove trace_id() callback (Mark Salter) [RHEL-21456] - coresight: etm3x: Update ETM3 driver to use Trace ID API (Mark Salter) [RHEL-21456] - coresight: etm4x: Update ETM4 driver to use Trace ID API (Mark Salter) [RHEL-21456] - coresight: stm: Update STM driver to use Trace ID API (Mark Salter) [RHEL-21456] - coresight: perf: traceid: Add perf ID allocation and notifiers (Mark Salter) [RHEL-21456] - coresight: Remove obsolete Trace ID unniqueness checks (Mark Salter) [RHEL-21456] - coresight: trace-id: Add API to dynamically assign Trace ID values (Mark Salter) [RHEL-21456] - coresight: ultrasoc-smb: fix return value check in smb_init_data_buffer() (Mark Salter) [RHEL-21456] - Documentation: Add document for UltraSoc SMB driver (Mark Salter) [RHEL-21456] - drivers/coresight: Add UltraSoc System Memory Buffer driver (Mark Salter) [RHEL-21456] - coresight: cti: Remove atomic type from enable_req_count (Mark Salter) [RHEL-21456] - coresight: cti: Add PM runtime call in enable_store (Mark Salter) [RHEL-21456] - coresight: cti: Prevent negative values of enable count (Mark Salter) [RHEL-21456] - coresight: etm4x: Fix accesses to TRCSEQRSTEVR and TRCSEQSTR (Mark Salter) [RHEL-21456] - coresight: etm4x: fix repeated words in comments (Mark Salter) [RHEL-21456] - coresight: cti: Fix null pointer error on CTI init before ETM (Mark Salter) [RHEL-21456] - coresight: trbe: remove cpuhp instance node before remove cpuhp state (Mark Salter) [RHEL-21456] - coresight: etm4x: add CPU hotplug support for probing (Mark Salter) [RHEL-21456] - coresight: cti: Fix hang in cti_disable_hw() (Mark Salter) [RHEL-21456] - coresight: Fix possible deadlock with lock dependency (Mark Salter) [RHEL-21456] - coresight: cti-sysfs: Mark coresight_cti_reg_store() as __maybe_unused (Mark Salter) [RHEL-21456] - coresight: Make new csdev_access offsets unsigned (Mark Salter) [RHEL-21456] - coresight: cti-sysfs: Re-use same functions for similar sysfs register accessors (Mark Salter) [RHEL-21456] - coresight: Re-use same function for similar sysfs register accessors (Mark Salter) [RHEL-21456] - coresight: Simplify sysfs accessors by using csdev_access abstraction (Mark Salter) [RHEL-21456] - coresight: Remove unused function parameter (Mark Salter) [RHEL-21456] - coresight: etm4x: docs: Add documentation for 'ts_source' sysfs interface (Mark Salter) [RHEL-21456] - coresight: etm4x: Expose default timestamp source in sysfs (Mark Salter) [RHEL-21456] - coresight: docs: Fix a broken reference (Mark Salter) [RHEL-21456] - coresight: trbe: fix Kconfig "its" grammar (Mark Salter) [RHEL-21456] - coresight: etm4x: avoid build failure with unrolled loops (Mark Salter) [RHEL-21456] - Documentation: coresight: Expand branch broadcast documentation (Mark Salter) [RHEL-21456] - Documentation: coresight: Link config options to existing documentation (Mark Salter) [RHEL-21456] - Documentation: coresight: Turn numbered subsections into real subsections (Mark Salter) [RHEL-21456] - coresight: Add config flag to enable branch broadcast (Mark Salter) [RHEL-21456] - Documentation: coresight: Escape coresight bindings file wildcard (Mark Salter) [RHEL-21456] - dt-bindings: arm: Convert CoreSight CPU debug to DT schema (Mark Salter) [RHEL-21456] - dt-bindings: arm: Convert CoreSight bindings to DT schema (Mark Salter) [RHEL-21456] - dt-bindings: arm: Rename Coresight filenames to match compatible (Mark Salter) [RHEL-21456] - coresight: Clear the connection field properly (Mark Salter) [RHEL-21456] Resolves: RHEL-21456, RHEL-23617, RHEL-53588, RHEL-53898, RHEL-59311, RHEL-59317, RHEL-60372, RHEL-65102, RHEL-65742, RHEL-66001, RHEL-66678, RHEL-67116, RHEL-73270, RHEL-73912, RHEL-74377, RHEL-76831, RHEL-77160 |
||
|
1d94e726c2 |
kernel-5.14.0-559.el9
* Fri Jan 31 2025 Patrick Talbert <ptalbert@redhat.com> [5.14.0-559.el9] - iommufd: Fix struct iommu_hwpt_pgfault init and padding (Eder Zulian) [RHEL-75942] - iommufd/fault: Use a separate spinlock to protect fault->deliver list (Eder Zulian) [RHEL-75942] - iommufd/fault: Destroy response and mutex in iommufd_fault_destroy() (Eder Zulian) [RHEL-75942] - iommufd/iova_bitmap: Fix shift-out-of-bounds in iova_bitmap_offset_to_index() (Eder Zulian) [RHEL-75942] - iommu: iommufd: fix WARNING in iommufd_device_unbind (Eder Zulian) [RHEL-75942] - gpu: host1x: Set up device DMA parameters (Marcin Juszkiewicz) [RHEL-71795] - gitlab-ci: enable rt/aarch64 for RHEL>=9.6 (Michael Hofmann) - redhat: create 'debug' addon for UKI (Li Tian) [RHEL-75756] - octeon_ep_vf: update tx/rx stats locally for persistence (Kamal Heib) [RHEL-64635 RHEL-67691] - octeon_ep_vf: remove firmware stats fetch in ndo_get_stats64 (Kamal Heib) [RHEL-64635 RHEL-67691] - octeon_ep: update tx/rx stats locally for persistence (Kamal Heib) [RHEL-64635 RHEL-67691] - octeon_ep: remove firmware stats fetch in ndo_get_stats64 (Kamal Heib) [RHEL-64635 RHEL-67691] - octeon_ep: add ndo ops for VFs in PF driver (Kamal Heib) [RHEL-64635 RHEL-67691] - octeon_ep: Add SKB allocation failures handling in __octep_oq_process_rx() (Kamal Heib) [RHEL-64635 RHEL-67691] - octeon_ep: Implement helper for iterating packets in Rx queue (Kamal Heib) [RHEL-64635 RHEL-67691] - dm array: fix releasing a faulty array block twice in dm_array_cursor_end (CKI Backport Bot) [RHEL-74440] {CVE-2024-57929} - RDMA/bnxt_re: Fix error recovery sequence (Mohammad Heib) [RHEL-74367] - RDMA/bnxt_re: Fix the locking while accessing the QP table (Mohammad Heib) [RHEL-74367] - RDMA/bnxt_re: Disable use of reserved wqes (Mohammad Heib) [RHEL-74367] - RDMA/bnxt_re: Fix max_qp_wrs reported (Mohammad Heib) [RHEL-74367] - RDMA/bnxt_re: Fix reporting hw_ver in query_device (Mohammad Heib) [RHEL-74367] - RDMA/bnxt_re: Add check for path mtu in modify_qp (Mohammad Heib) [RHEL-74367] - RDMA/bnxt_re: Fix the check for 9060 condition (Mohammad Heib) [RHEL-74367] - RDMA/bnxt_re: Avoid sending the modify QP workaround for latest adapters (Mohammad Heib) [RHEL-74367] - RDMA/bnxt_re: Avoid initializing the software queue for user queues (Mohammad Heib) [RHEL-74367] - RDMA/bnxt_re: Fix max SGEs for the Work Request (Mohammad Heib) [RHEL-74367] - RDMA/bnxt_re: Remove always true dattr validity check (Mohammad Heib) [RHEL-74367] - RDMA/bnxt_re: Correct the sequence of device suspend (Mohammad Heib) [RHEL-74367] - redhat/configs: enable iBFT parsing on aarch64 (Chris Leech) [RHEL-56135] - Bluetooth: btintel_pcie: remove redundant assignment to variable ret (Bastien Nocera) [RHEL-71257] - Bluetooth: btintel: Do no pass vendor events to stack (Bastien Nocera) [RHEL-71257] - Bluetooth: btintel_pcie: Remove deadcode (Bastien Nocera) [RHEL-71257] - Bluetooth: btintel_pcie: Add recovery mechanism (Bastien Nocera) [RHEL-71257] - Bluetooth: btintel_pcie: Add handshake between driver and firmware (Bastien Nocera) [RHEL-71257] - net: Fix netns for ip_tunnel_init_flow() (Guillaume Nault) [RHEL-73391] - ipv4: give an IPv4 dev to blackhole_netdev (Guillaume Nault) [RHEL-73391] - i3c: master: Fix miss free init_dyn_addr at i3c_master_put_i3c_addrs() (Charles Mirabile) [RHEL-72328] {CVE-2024-56562} - iommu/vt-d: Fix qi_batch NULL pointer with nested parent domain (Jerry Snitselaar) [RHEL-73035] {CVE-2024-56668} - iommu/vt-d: Remove cache tags before disabling ATS (Jerry Snitselaar) [RHEL-73035] {CVE-2024-56669} - iommufd: Fix out_fput in iommufd_fault_alloc() (Jerry Snitselaar) [RHEL-73035] {CVE-2024-56624} - iommu/vt-d: Fix checks and print in pgtable_walk() (Jerry Snitselaar) [RHEL-73035] - iommu/vt-d: Fix checks and print in dmar_fault_dump_ptes() (Jerry Snitselaar) [RHEL-73035] - iommu/amd/pgtbl_v2: Take protection domain lock before invalidating TLB (Jerry Snitselaar) [RHEL-73035] - iommu/arm-smmu: Defer probe of clients after smmu device bound (Jerry Snitselaar) [RHEL-73035] {CVE-2024-56568} - dma-mapping: remove an outdated comment from dma-map-ops.h (Jerry Snitselaar) [RHEL-73035] - iommu/tegra241-cmdqv: Fix unused variable warning (Jerry Snitselaar) [RHEL-73035] - iommu/tegra241-cmdqv: Staticize cmdqv_debugfs_dir (Jerry Snitselaar) [RHEL-73035] - iommu/s390: Implement blocking domain (Jerry Snitselaar) [RHEL-73035] {CVE-2024-53232} - dmaengine: tegra: Return correct DMA status when paused (Jerry Snitselaar) [RHEL-73037] - linux/dmaengine.h: fix a few kernel-doc warnings (Jerry Snitselaar) [RHEL-73037] - dmaengine: dw: Select only supported masters for ACPI devices (Jerry Snitselaar) [RHEL-73037] - dmaengine: ti: k3-udma: Set EOP for all TRs in cyclic BCDMA transfer (Jerry Snitselaar) [RHEL-73037] - dmaengine: sh: rz-dmac: handle configs where one address is zero (Jerry Snitselaar) [RHEL-73037] - dmaengine: acpi: Avoid comparison GSI with Linux vIRQ (Jerry Snitselaar) [RHEL-73037] - usbip: move usbip modules to internal rpm (Jose Ignacio Tornos Martinez) [RHEL-56984] - config: usb: enable usbip (Jose Ignacio Tornos Martinez) [RHEL-56984] - usbip: tools: Fix detach_port() invalid port error path (Jose Ignacio Tornos Martinez) [RHEL-56984] - usbip: Add USB_SPEED_SUPER_PLUS as valid arg (Jose Ignacio Tornos Martinez) [RHEL-56984] - usb: vhci-hcd: Do not drop references before new references are gained (Jose Ignacio Tornos Martinez) [RHEL-56984] - usbip: Don't submit special requests twice (Jose Ignacio Tornos Martinez) [RHEL-56984] - USB: usbip: vudc: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-56984] - usb/usbip: fix wrong data added to platform device (Jose Ignacio Tornos Martinez) [RHEL-56984] - usbip: Use platform_device_register_full() (Jose Ignacio Tornos Martinez) [RHEL-56984] - USB: usbip: fix stub_dev hub disconnect (Jose Ignacio Tornos Martinez) [RHEL-56984] - USB: usbip: Remove an unnecessary goto (Jose Ignacio Tornos Martinez) [RHEL-56984] - USB: usbip: Remove an unnecessary NULL value (Jose Ignacio Tornos Martinez) [RHEL-56984] - usbip: usbip_host: Replace strlcpy with strscpy (Jose Ignacio Tornos Martinez) [RHEL-56984] - usbip: vhci_hcd: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-56984] - usb/usbip: Fix v_recv_cmd_submit() to use PIPE_BULK define (Jose Ignacio Tornos Martinez) [RHEL-56984] - USB: usbip: missing lock in stub down (Jose Ignacio Tornos Martinez) [RHEL-56984] - usbip: convert sysfs snprintf to sysfs_emit (Jose Ignacio Tornos Martinez) [RHEL-56984] - usbip: vudc: Convert snprintf() to sysfs_emit() (Jose Ignacio Tornos Martinez) [RHEL-56984] - usbip: add USBIP_URB_* URB transfer flags (Jose Ignacio Tornos Martinez) [RHEL-56984] - ipmi: Drop explicit initialization of struct i2c_device_id::driver_data to 0 (Tony Camuso) [RHEL-67219] - ipmi: ssif_bmc: prevent integer overflow on 32bit systems (Tony Camuso) [RHEL-67219] - ipmi: kcs_bmc_npcm7xx: Convert to platform remove callback returning void (Tony Camuso) [RHEL-67219] - ipmi: kcs_bmc_aspeed: Convert to platform remove callback returning void (Tony Camuso) [RHEL-67219] - ipmi: ipmi_ssif: Convert to platform remove callback returning void (Tony Camuso) [RHEL-67219] - ipmi: ipmi_si_platform: Convert to platform remove callback returning void (Tony Camuso) [RHEL-67219] - ipmi: ipmi_powernv: Convert to platform remove callback returning void (Tony Camuso) [RHEL-67219] - ipmi: bt-bmc: Convert to platform remove callback returning void (Tony Camuso) [RHEL-67219] - char: ipmi: handle HAS_IOPORT dependencies (Tony Camuso) [RHEL-67219] - perf/arm-cmn: Ensure port and device id bits are set properly (Mark Salter) [RHEL-5704] - perf: arm-ni: Fix an NULL vs IS_ERR() bug (Mark Salter) [RHEL-5704] - perf: arm_pmuv3: Use BR_RETIRED for HW branch event if enabled (Mark Salter) [RHEL-5704] - Enable event monitoring for ARM NI-700 interconnect (Mark Salter) [RHEL-5704] - perf: Add driver for Arm NI-700 interconnect PMU (Mark Salter) [RHEL-5704] - perf/arm-cmn: Improve format attr printing (Mark Salter) [RHEL-5704] - perf/arm-cmn: Clean up unnecessary NUMA_NO_NODE check (Mark Salter) [RHEL-5704] - perf/arm-cmn: Support CMN S3 (Mark Salter) [RHEL-5704] - perf/arm-cmn: Refactor DTC PMU register access (Mark Salter) [RHEL-5704] - perf/arm-cmn: Make cycle counts less surprising (Mark Salter) [RHEL-5704] - perf/arm-cmn: Improve build-time assertion (Mark Salter) [RHEL-5704] - perf/arm-cmn: Ensure dtm_idx is big enough (Mark Salter) [RHEL-5704] - perf/arm-cmn: Fix CCLA register offset (Mark Salter) [RHEL-5704] - perf/arm-cmn: Refactor node ID handling. Again. (Mark Salter) [RHEL-5704] - drivers/perf: hisi_pcie: Export supported Root Ports [bdf_min, bdf_max] (Mark Salter) [RHEL-5704] - drivers/perf: hisi_pcie: Fix TLP headers bandwidth counting (Mark Salter) [RHEL-5704] - drivers/perf: hisi_pcie: Record hardware counts correctly (Mark Salter) [RHEL-5704] - perf/dwc_pcie: Add support for QCOM vendor devices (Mark Salter) [RHEL-5704] - perf/dwc_pcie: Always register for PCIe bus notifier (Mark Salter) [RHEL-5704] - perf/dwc_pcie: Fix registration issue in multi PCIe controller instances (Mark Salter) [RHEL-5704] - drivers/perf: Fix ali_drw_pmu driver interrupt status clearing (Mark Salter) [RHEL-5704] - drivers/perf: apple_m1: add known PMU events (Mark Salter) [RHEL-5704] - perf: arm_pmuv3: Add support for Armv9.4 PMU instruction counter (Mark Salter) [RHEL-5704] - KVM: arm64: Refine PMU defines for number of counters (Mark Salter) [RHEL-5704] - arm64: perf/kvm: Use a common PMU cycle counter define (Mark Salter) [RHEL-5704] - KVM: arm64: pmu: Use generated define for PMSELR_EL0.SEL access (Mark Salter) [RHEL-5704] - KVM: arm64: pmu: Use arm_pmuv3.h register accessors (Mark Salter) [RHEL-5704] - perf: arm_pmuv3: Prepare for more than 32 counters (Mark Salter) [RHEL-5704] - perf: arm_pmu: Remove event index to counter remapping (Mark Salter) [RHEL-5704] - perf: arm_pmu: Use of_property_present() (Mark Salter) [RHEL-5704] - perf: add missing MODULE_DESCRIPTION() macros (Mark Salter) [RHEL-5704] - perf: arm_pmuv3: Include asm/arm_pmuv3.h from linux/perf/arm_pmuv3.h (Mark Salter) [RHEL-5704] - perf/arm: Move 32-bit PMU drivers to drivers/perf/ (Mark Salter) [RHEL-5704] - perf: arm_pmuv3: Drop unnecessary IS_ENABLED(CONFIG_ARM64) check (Mark Salter) [RHEL-5704] - perf: imx_perf: add support for i.MX95 platform (Mark Salter) [RHEL-5704] - perf: imx_perf: refactor driver for imx93 (Mark Salter) [RHEL-5704] - perf: imx_perf: let the driver manage the counter usage rather the user (Mark Salter) [RHEL-5704] - perf: imx_perf: add macro definitions for parsing config attr (Mark Salter) [RHEL-5704] - perf: pmuv3: Add new Cortex and Neoverse PMUs (Mark Salter) [RHEL-5704] - perf/arm-cmn: Enable support for tertiary match group (Mark Salter) [RHEL-5704] - perf/arm-cmn: Decouple wp_config registers from filter group number (Mark Salter) [RHEL-5704] - drivers/perf: hisi: hns3: Actually use devm_add_action_or_reset() (Mark Salter) [RHEL-5704] - drivers/perf: hisi: hns3: Fix out-of-bound access when valid event group (Mark Salter) [RHEL-5704] - drivers/perf: hisi_pcie: Fix out-of-bound access when valid event group (Mark Salter) [RHEL-5704] - perf/arm-spe: Assign parents for event_source device (Mark Salter) [RHEL-5704] - perf/arm-smmuv3: Assign parents for event_source device (Mark Salter) [RHEL-5704] - perf/arm-dsu: Assign parents for event_source device (Mark Salter) [RHEL-5704] - perf/arm-dmc620: Assign parents for event_source device (Mark Salter) [RHEL-5704] - perf/arm-ccn: Assign parents for event_source device (Mark Salter) [RHEL-5704] - perf/arm-cci: Assign parents for event_source device (Mark Salter) [RHEL-5704] - perf/alibaba_uncore: Assign parents for event_source device (Mark Salter) [RHEL-5704] - perf/arm_pmu: Assign parents for event_source devices (Mark Salter) [RHEL-5704] - perf/imx_ddr: Assign parents for event_source devices (Mark Salter) [RHEL-5704] - perf/qcom: Assign parents for event_source devices (Mark Salter) [RHEL-5704] - Documentation: qcom-pmu: Use /sys/bus/event_source/devices paths (Mark Salter) [RHEL-5704] - perf/thunderx2: Assign parents for event_source devices (Mark Salter) [RHEL-5704] - Documentation: thunderx2-pmu: Use /sys/bus/event_source/devices paths (Mark Salter) [RHEL-5704] - perf/xgene: Assign parents for event_source devices (Mark Salter) [RHEL-5704] - Documentation: xgene-pmu: Use /sys/bus/event_source/devices paths (Mark Salter) [RHEL-5704] - perf/arm_cspmu: Assign parents for event_source devices (Mark Salter) [RHEL-5704] - perf/amlogic: Assign parents for event_source devices (Mark Salter) [RHEL-5704] - perf/hisi-hns3: Assign parents for event_source device (Mark Salter) [RHEL-5704] - Documentation: hns-pmu: Use /sys/bus/event_source/devices paths (Mark Salter) [RHEL-5704] - perf/hisi-uncore: Assign parents for event_source devices (Mark Salter) [RHEL-5704] - Documentation: hisi-pmu: Drop reference to /sys/devices path (Mark Salter) [RHEL-5704] - perf/hisi-pcie: Assign parent for event_source device (Mark Salter) [RHEL-5704] - arm64: arm_pmuv3: Correctly extract and check the PMUVer (Mark Salter) [RHEL-5704] - perf/arm-cmn: Set PMU device parent (Mark Salter) [RHEL-5704] - perf/thunderx2: Avoid placing cpumask on the stack (Mark Salter) [RHEL-5704] - perf/qcom_l2: Avoid placing cpumask on the stack (Mark Salter) [RHEL-5704] - perf/hisi_uncore: Avoid placing cpumask on the stack (Mark Salter) [RHEL-5704] - perf/hisi_pcie: Avoid placing cpumask on the stack (Mark Salter) [RHEL-5704] - perf/dwc_pcie: Avoid placing cpumask on the stack (Mark Salter) [RHEL-5704] - perf/arm_dsu: Avoid placing cpumask on the stack (Mark Salter) [RHEL-5704] - perf/arm_cspmu: Avoid placing cpumask on the stack (Mark Salter) [RHEL-5704] - perf/arm-cmn: Avoid placing cpumask on the stack (Mark Salter) [RHEL-5704] - perf/alibaba_uncore_drw: Avoid placing cpumask on the stack (Mark Salter) [RHEL-5704] - cpumask: add cpumask_any_and_but() (Mark Salter) [RHEL-5704] - drivers/perf: thunderx2_pmu: Replace open coded acpi_match_acpi_device() (Mark Salter) [RHEL-5704] - drivers/perf: hisi_pcie: Merge find_related_event() and get_event_idx() (Mark Salter) [RHEL-5704] - drivers/perf: hisi_pcie: Relax the check on related events (Mark Salter) [RHEL-5704] - drivers/perf: hisi_pcie: Check the target filter properly (Mark Salter) [RHEL-5704] - drivers/perf: hisi_pcie: Add more events for counting TLP bandwidth (Mark Salter) [RHEL-5704] - drivers/perf: hisi_pcie: Fix incorrect counting under metric mode (Mark Salter) [RHEL-5704] - drivers/perf: hisi_pcie: Introduce hisi_pcie_pmu_get_event_ctrl_val() (Mark Salter) [RHEL-5704] - drivers/perf: hisi_pcie: Rename hisi_pcie_pmu_{config,clear}_filter() (Mark Salter) [RHEL-5704] - drivers/perf: hisi: Enable HiSilicon Erratum 162700402 quirk for HIP09 (Mark Salter) [RHEL-5704] - perf/arm_cspmu: Add devicetree support (Mark Salter) [RHEL-5704] - perf/arm_cspmu: Simplify counter reset (Mark Salter) [RHEL-5704] - perf/arm_cspmu: Simplify attribute groups (Mark Salter) [RHEL-5704] - perf/arm_cspmu: Simplify initialisation (Mark Salter) [RHEL-5704] - perf/arm-cmn: Improve debugfs pretty-printing for large configs (Mark Salter) [RHEL-5704] - perf: xgene: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: thunderx2: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: qcom_l2: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: marvell_cn10k_tad: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: marvell_cn10k_ddr: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: hisilicon: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: fsl_imx9_ddr: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: fsl_imx8_ddr: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: arm_spe: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: arm_smmuv3: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: arm_dsu: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: arm_dmc620: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: arm_cspmu: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: arm-cmn: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: arm-ccn: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: arm-cci: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: amlogic: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: alibaba_uncore_drw: Convert to platform remove callback returning void (Mark Salter) [RHEL-5704] - perf: arm_pmuv3: Avoid assigning fixed cycle counter with threshold (Mark Salter) [RHEL-5704] - perf: imx_perf: fix counter start and config sequence (Mark Salter) [RHEL-5704] - drivers/perf: remove MODULE_LICENSE in non-modules (Mark Salter) [RHEL-5704] - arm64, riscv, perf: Remove RCU_NONIDLE() usage (Mark Salter) [RHEL-5704] - perf/arm-dmc620: Fix lockdep assert in ->event_init() (Mark Salter) [RHEL-5704] - redhat/configs: add DWC_PCIE_PMU disabled for RHEL (Mark Salter) [RHEL-5704] - arm: perf: Fix ARCH=arm build with GCC (Mark Salter) [RHEL-5704] - drivers/perf: add DesignWare PCIe PMU driver (Mark Salter) [RHEL-5704] - arm64: perf: Add support for event counting threshold (Mark Salter) [RHEL-5704] - arm: pmu: Share user ABI format mechanism with SPE (Mark Salter) [RHEL-5704] - arm64: perf: Include threshold control fields in PMEVTYPER mask (Mark Salter) [RHEL-5704] - arm: perf: Convert remaining fields to use GENMASK (Mark Salter) [RHEL-5704] - arm: perf: Use GENMASK for PMMIR fields (Mark Salter) [RHEL-5704] - drivers/perf: arm_dsu_pmu: Remove kerneldoc-style comment syntax (Mark Salter) [RHEL-5704] - drivers/perf: Remove usage of the deprecated ida_simple_xx() API (Mark Salter) [RHEL-5704] - perf: fsl_imx8_ddr: Add driver support for i.MX8DXL DDR Perf (Mark Salter) [RHEL-5704] - perf: fsl_imx8_ddr: Add AXI ID PORT CHANNEL filter support (Mark Salter) [RHEL-5704] - drivers/perf: hisi: Fix some event id for HiSilicon UC pmu (Mark Salter) [RHEL-5704] - perf/arm-cmn: Workaround AmpereOneX errata AC04_MESH_1 (incorrect child count) (Mark Salter) [RHEL-5704] - perf/arm-cmn: Fix HN-F class_occup_id events (Mark Salter) [RHEL-5704] - redhat/configs: enable coresight PMUs (Mark Salter) [RHEL-5704] - perf/arm-cmn: Fail DTC counter allocation correctly (Mark Salter) [RHEL-5704] - Documentation/arm64: Fix typos in elf_hwcaps (Mark Salter) [RHEL-5704] - docs/arm64: elf_hwcaps: Unify HWCAP lists as description lists (Mark Salter) [RHEL-5704] - perf: arm_cspmu: use acpi_dev_hid_uid_match() for matching _HID and _UID (Mark Salter) [RHEL-5704] - perf: qcom: use acpi_device_uid() for fetching _UID (Mark Salter) [RHEL-5704] - drivers/perf: hisi_pcie: Initialize event->cpu only on success (Mark Salter) [RHEL-5704] - drivers/perf: hisi_pcie: Check the type first in pmu::event_init() (Mark Salter) [RHEL-5704] - perf/arm-cmn: Enable per-DTC counter allocation (Mark Salter) [RHEL-5704] - perf/arm-cmn: Rework DTC counters (again) (Mark Salter) [RHEL-5704] - perf/arm-cmn: Fix DTC domain detection (Mark Salter) [RHEL-5704] - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process (Mark Salter) [RHEL-5704] - drivers/perf: xgene: Use device_get_match_data() (Mark Salter) [RHEL-5704] - perf/amlogic: add missing MODULE_DEVICE_TABLE (Mark Salter) [RHEL-5704] - docs/perf: Add ampere_cspmu to toctree to fix a build warning (Mark Salter) [RHEL-5704] - perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (Mark Salter) [RHEL-5704] - perf: arm_cspmu: Support implementation specific validation (Mark Salter) [RHEL-5704] - perf: arm_cspmu: Support implementation specific filters (Mark Salter) [RHEL-5704] - perf: arm_cspmu: Split 64-bit write to 32-bit writes (Mark Salter) [RHEL-5704] - perf: arm_cspmu: Separate Arm and vendor module (Mark Salter) [RHEL-5704] - arm_pmu: acpi: Add a representative platform device for TRBE (Mark Salter) [RHEL-5704] - redhat/configs: add CONFIG_FSL_IMX9_DDR_PMU (Mark Salter) [RHEL-5704] - arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (Mark Salter) [RHEL-5704] - perf/imx_ddr: don't enable counter0 if none of 4 counters are used (Mark Salter) [RHEL-5704] - perf/imx_ddr: speed up overflow frequency of cycle (Mark Salter) [RHEL-5704] - drivers/perf: hisi: Schedule perf session according to locality (Mark Salter) [RHEL-5704] - perf/arm-dmc620: Fix dmc620_pmu_irqs_lock/cpu_hotplug_lock circular lock dependency (Mark Salter) [RHEL-5704] - perf/smmuv3: Add MODULE_ALIAS for module auto loading (Mark Salter) [RHEL-5704] - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 (Mark Salter) [RHEL-5704] - perf: pmuv3: Remove comments from armv8pmu_[enable|disable]_event() (Mark Salter) [RHEL-5704] - perf/arm-cmn: Add CMN-700 r3 support (Mark Salter) [RHEL-5704] - perf/arm-cmn: Refactor HN-F event selector macros (Mark Salter) [RHEL-5704] - perf/arm-cmn: Remove spurious event aliases (Mark Salter) [RHEL-5704] - perf: pmuv3: Add Cortex A520, A715, A720, X3 and X4 PMUs (Mark Salter) [RHEL-5704] - perf/smmuv3: Remove build dependency on ACPI (Mark Salter) [RHEL-5704] - perf: xgene_pmu: Convert to devm_platform_ioremap_resource() (Mark Salter) [RHEL-5704] - driver/perf: Add identifier sysfs file for Yitian 710 DDR (Mark Salter) [RHEL-5704] - drivers/perf: hisi: Add support for HiSilicon UC PMU driver (Mark Salter) [RHEL-5704] - drivers/perf: hisi: Add support for HiSilicon H60PA and PAv3 PMU driver (Mark Salter) [RHEL-5704] - perf/arm-cmn: Add sysfs identifier (Mark Salter) [RHEL-5704] - perf/arm-cmn: Revamp model detection (Mark Salter) [RHEL-5704] - perf/arm_dmc620: Add cpumask (Mark Salter) [RHEL-5704] - dt-bindings: perf: fsl-imx-ddr: Add i.MX93 compatible (Mark Salter) [RHEL-5704] - drivers/perf: imx_ddr: Add support for NXP i.MX9 SoC DDRC PMU driver (Mark Salter) [RHEL-5704] - drivers/perf: apple_m1: Force 63bit counters for M2 CPUs (Mark Salter) [RHEL-5704] - perf/arm-cmn: Fix DTC reset (Mark Salter) [RHEL-5704] - perf: qcom_l2_pmu: Make l2_cache_pmu_probe_cluster() more robust (Mark Salter) [RHEL-5704] - perf/arm-cci: Slightly optimize cci_pmu_sync_counters() (Mark Salter) [RHEL-5704] - drivers/perf: hisi: add NULL check for name (Mark Salter) [RHEL-5704] - drivers/perf: hisi: Remove redundant initialized of pmu->name (Mark Salter) [RHEL-5704] - perf/arm-cmn: Fix port detection for CMN-700 (Mark Salter) [RHEL-5704] - perf/arm-cmn: Validate cycles events fully (Mark Salter) [RHEL-5704] - drivers/perf: apple_m1: Add Apple M2 support (Mark Salter) [RHEL-5704] - drivers/perf: Use devm_platform_get_and_ioremap_resource() (Mark Salter) [RHEL-5704] - perf: qcom: Use devm_platform_get_and_ioremap_resource() (Mark Salter) [RHEL-5704] - perf: arm: Use devm_platform_get_and_ioremap_resource() (Mark Salter) [RHEL-5704] - erofs: add required kernel config (Ian Kent) [RHEL-31991] - erofs: fix refcount on the metabuf used for inode lookup (Ian Kent) [RHEL-31991] - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF (Ian Kent) [RHEL-31991] - erofs: clean up z_erofs_pcluster_readmore() (Ian Kent) [RHEL-31991] - erofs: avoid obsolete {collector,collection} terms (Ian Kent) [RHEL-31991] - erofs: fix memory leak on short-lived bounced pages (Ian Kent) [RHEL-31991] - erofs: kill hooked chains to avoid loops on deduplicated compressed images (Ian Kent) [RHEL-31991] - erofs: fix lockdep false positives on initializing erofs_pseudo_mnt (Ian Kent) [RHEL-31991] - erofs: drop unnecessary WARN_ON() in erofs_kill_sb() (Ian Kent) [RHEL-31991] - erofs: fix uninitialized page cache reported by KMSAN (Ian Kent) [RHEL-31991] - erofs: refine z_erofs_transform_plain() for sub-page block support (Ian Kent) [RHEL-31991] - erofs: simplify z_erofs_transform_plain() (Ian Kent) [RHEL-31991] - erofs: initialize packed inode after root inode is assigned (Ian Kent) [RHEL-31991] - erofs: fix memory leak of LZMA global compressed deduplication (Ian Kent) [RHEL-31991] {CVE-2023-52526} - erofs: fix wrong primary bvec selection on deduplicated extents (Ian Kent) [RHEL-31991] - erofs: get rid of `buf->kmap_type` (Ian Kent) [RHEL-31991] - erofs: sunset erofs_dbg() (Ian Kent) [RHEL-31991] - erofs: set block size to the on-disk block size (Ian Kent) [RHEL-31991] - erofs: avoid hardcoded blocksize for subpage block support (Ian Kent) [RHEL-31991] - erofs: port device access to file (Ian Kent) [RHEL-31991] - erofs: fix NULL dereference of dif->bdev_handle in fscache mode (Ian Kent) [RHEL-31991] - erofs: Convert to use bdev_open_by_path() (Ian Kent) [RHEL-31991] - erofs: use wrapper i_blocksize() in erofs_file_read_iter() (Ian Kent) [RHEL-31991] - erofs: get rid of a useless DBG_BUGON (Ian Kent) [RHEL-31991] - erofs: Revert "erofs: fix kvcalloc() misuse with __GFP_NOFAIL" (Ian Kent) [RHEL-31991] - erofs: fix wrong kunmap when using LZMA on HIGHMEM platforms (Ian Kent) [RHEL-31991] - erofs: mark z_erofs_lzma_init/erofs_pcpubuf_init w/ __init (Ian Kent) [RHEL-31991] - erofs: fix an error code in z_erofs_init_zip_subsystem() (Ian Kent) [RHEL-31991] - erofs: unify anonymous inodes for blob (Ian Kent) [RHEL-31991] - erofs: relinquish volume with mutex held (Ian Kent) [RHEL-31991] - erofs: maintain cookies of share domain in self-contained list (Ian Kent) [RHEL-31991] - erofs: remove unused device mapping in meta routine (Ian Kent) [RHEL-31991] - MAINTAINERS: erofs: Add Documentation/ABI/testing/sysfs-fs-erofs (Ian Kent) [RHEL-31991] - Documentation/ABI: sysfs-fs-erofs: update supported features (Ian Kent) [RHEL-31991] - erofs: remove unused EROFS_GET_BLOCKS_RAW flag (Ian Kent) [RHEL-31991] - erofs: update print symbols for various flags in trace (Ian Kent) [RHEL-31991] - erofs: make kobj_type structures constant (Ian Kent) [RHEL-31991] - erofs: add per-cpu threads for decompression as an option (Ian Kent) [RHEL-31991] - erofs: tidy up internal.h (Ian Kent) [RHEL-31991] - erofs: get rid of z_erofs_do_map_blocks() forward declaration (Ian Kent) [RHEL-31991] - erofs: move zdata.h into zdata.c (Ian Kent) [RHEL-31991] - erofs: remove tagged pointer helpers (Ian Kent) [RHEL-31991] - erofs: avoid tagged pointers to mark sync decompression (Ian Kent) [RHEL-31991] - fs: fix leaked psi pressure state (Ian Kent) [RHEL-31991] - erofs: get rid of erofs_inode_datablocks() (Ian Kent) [RHEL-31991] - erofs: handle NONHEAD !delta[1] lclusters gracefully (Ian Kent) [RHEL-31991] - erofs: fix compact 4B support for 16k block size (Ian Kent) [RHEL-31991] - erofs: simplify iloc() (Ian Kent) [RHEL-31991] - erofs: get rid of debug_one_dentry() (Ian Kent) [RHEL-31991] - erofs: remove linux/buffer_head.h dependency (Ian Kent) [RHEL-31991] - erofs: clean up erofs_iget() (Ian Kent) [RHEL-31991] - erofs: clean up parsing of fscache related options (Ian Kent) [RHEL-31991] - erofs: add documentation for 'domain_id' mount option (Ian Kent) [RHEL-31991] - erofs: fix kvcalloc() misuse with __GFP_NOFAIL (Ian Kent) [RHEL-31991] - erofs/zmap.c: Fix incorrect offset calculation (Ian Kent) [RHEL-31991] - erofs: validate the extent length for uncompressed pclusters (Ian Kent) [RHEL-31991] - erofs: fix missing unmap if z_erofs_get_extent_compressedlen() fails (Ian Kent) [RHEL-31991] - erofs: Fix pcluster memleak when its block address is zero (Ian Kent) [RHEL-31991] - erofs: use kmap_local_page() only for erofs_bread() (Ian Kent) [RHEL-31991] - erofs: enable large folios for fscache mode (Ian Kent) [RHEL-31991] - erofs: support large folios for fscache mode (Ian Kent) [RHEL-31991] - erofs: switch to prepare_ondemand_read() in fscache mode (Ian Kent) [RHEL-31991] - fscache,cachefiles: add prepare_ondemand_read() callback (Ian Kent) [RHEL-31991] - erofs: clean up cached I/O strategies (Ian Kent) [RHEL-31991] - erofs: update documentation (Ian Kent) [RHEL-31991] - erofs: check the uniqueness of fsid in shared domain in advance (Ian Kent) [RHEL-31991] - erofs: enable large folios for iomap mode (Ian Kent) [RHEL-31991] - erofs: fix missing xas_retry() in fscache mode (Ian Kent) [RHEL-31991] - erofs: fix use-after-free of fsid and domain_id string (Ian Kent) [RHEL-31991] - erofs: get correct count for unmapped range in fscache mode (Ian Kent) [RHEL-31991] - erofs: put metabuf in error path in fscache mode (Ian Kent) [RHEL-31991] - erofs: fix general protection fault when reading fragment (Ian Kent) [RHEL-31991] - erofs: protect s_inodes with s_inode_list_lock for fscache (Ian Kent) [RHEL-31991] - erofs: fix up inplace decompression success rate (Ian Kent) [RHEL-31991] - erofs: shouldn't churn the mapping page for duplicated copies (Ian Kent) [RHEL-31991] - erofs: fix illegal unmapped accesses in z_erofs_fill_inode_lazy() (Ian Kent) [RHEL-31991] - erofs: clean up erofs_iget() (Ian Kent) [RHEL-31991] - erofs: clean up unnecessary code and comments (Ian Kent) [RHEL-31991] - erofs: fold in z_erofs_reload_indexes() (Ian Kent) [RHEL-31991] - erofs: introduce partial-referenced pclusters (Ian Kent) [RHEL-31991] - erofs: support on-disk compressed fragments data (Ian Kent) [RHEL-31991] - erofs: support interlaced uncompressed data for compressed files (Ian Kent) [RHEL-31991] - erofs: clean up .read_folio() and .readahead() in fscache mode (Ian Kent) [RHEL-31991] - erofs: add manual PSI accounting for the compressed address space (Ian Kent) [RHEL-31991] - erofs: introduce 'domain_id' mount option (Ian Kent) [RHEL-31991] - erofs: Support sharing cookies in the same domain (Ian Kent) [RHEL-31991] - erofs: introduce a pseudo mnt to manage shared cookies (Ian Kent) [RHEL-31991] - erofs: introduce fscache-based domain (Ian Kent) [RHEL-31991] - erofs: code clean up for fscache (Ian Kent) [RHEL-31991] - erofs: use kill_anon_super() to kill super in fscache mode (Ian Kent) [RHEL-31991] - erofs: fix pcluster use-after-free on UP platforms (Ian Kent) [RHEL-31991] {CVE-2022-48674} - erofs: avoid the potentially wrong m_plen for big pcluster (Ian Kent) [RHEL-31991] - erofs: fix error return code in erofs_fscache_{meta_,}read_folio (Ian Kent) [RHEL-31991] - erofs: update ctx->pos for every emitted dirent (Ian Kent) [RHEL-31991] - erofs: get rid of the leftover PAGE_SIZE in dir.c (Ian Kent) [RHEL-31991] - erofs: get rid of erofs_prepare_dio() helper (Ian Kent) [RHEL-31991] - erofs: introduce multi-reference pclusters (fully-referenced) (Ian Kent) [RHEL-31991] - erofs: record the longest decompressed size in this round (Ian Kent) [RHEL-31991] - erofs: introduce z_erofs_do_decompressed_bvec() (Ian Kent) [RHEL-31991] - erofs: try to leave (de)compressed_pages on stack if possible (Ian Kent) [RHEL-31991] - erofs: introduce struct z_erofs_decompress_backend (Ian Kent) [RHEL-31991] - erofs: get rid of `z_pagemap_global' (Ian Kent) [RHEL-31991] - erofs: clean up `enum z_erofs_collectmode' (Ian Kent) [RHEL-31991] - erofs: get rid of `enum z_erofs_page_type' (Ian Kent) [RHEL-31991] - erofs: rework online page handling (Ian Kent) [RHEL-31991] - erofs: switch compressed_pages[] to bufvec (Ian Kent) [RHEL-31991] - erofs: introduce `z_erofs_parse_in_bvecs' (Ian Kent) [RHEL-31991] - erofs: drop the old pagevec approach (Ian Kent) [RHEL-31991] - erofs: introduce bufvec to store decompressed buffers (Ian Kent) [RHEL-31991] - erofs: introduce `z_erofs_parse_out_bvecs()' (Ian Kent) [RHEL-31991] - erofs: clean up z_erofs_collector_begin() (Ian Kent) [RHEL-31991] - erofs: get rid of unneeded `inode', `map' and `sb' (Ian Kent) [RHEL-31991] - erofs: avoid consecutive detection for Highmem memory (Ian Kent) [RHEL-31991] - erofs: wake up all waiters after z_erofs_lzma_head ready (Ian Kent) [RHEL-31991] - MAINTAINERS: erofs: add myself as reviewer (Ian Kent) [RHEL-31991] - MAINTAINERS: erofs: add myself as reviewer (Ian Kent) [RHEL-31991] - erofs: missing hunks (Ian Kent) [RHEL-31991] - erofs: fix 'backmost' member of z_erofs_decompress_frontend (Ian Kent) [RHEL-31991] - erofs: simplify z_erofs_pcluster_readmore() (Ian Kent) [RHEL-31991] - erofs: get rid of label `restart_now' (Ian Kent) [RHEL-31991] - erofs: get rid of `struct z_erofs_collection' (Ian Kent) [RHEL-31991] - erofs: update documentation (Ian Kent) [RHEL-31991] - erofs: fix crash when enable tracepoint cachefiles_prep_read (Ian Kent) [RHEL-31991] - erofs: leave compressed inodes unsupported in fscache mode for now (Ian Kent) [RHEL-31991] - erofs: scan devices from device table (Ian Kent) [RHEL-31991] - erofs: change to use asynchronous io for fscache readpage/readahead (Ian Kent) [RHEL-31991] - erofs: add 'fsid' mount option (Ian Kent) [RHEL-31991] - erofs: implement fscache-based data readahead (Ian Kent) [RHEL-31991] - erofs: implement fscache-based data read for inline layout (Ian Kent) [RHEL-31991] - erofs: implement fscache-based data read for non-inline layout (Ian Kent) [RHEL-31991] - erofs: implement fscache-based metadata read (Ian Kent) [RHEL-31991] - erofs: register fscache context for extra data blobs (Ian Kent) [RHEL-31991] - erofs: register fscache context for primary data blob (Ian Kent) [RHEL-31991] - erofs: add erofs_fscache_read_folios() helper (Ian Kent) [RHEL-31991] - erofs: add anonymous inode caching metadata for data blobs (Ian Kent) [RHEL-31991] - erofs: add fscache context helper functions (Ian Kent) [RHEL-31991] - erofs: register fscache volume (Ian Kent) [RHEL-31991] - erofs: add fscache mode check helper (Ian Kent) [RHEL-31991] - erofs: make erofs_map_blocks() generally available (Ian Kent) [RHEL-31991] - cachefiles: document on-demand read mode (Ian Kent) [RHEL-31991] - erofs: make filesystem exportable (Ian Kent) [RHEL-31991] - erofs: fix buffer copy overflow of ztailpacking feature (Ian Kent) [RHEL-31991] - erofs: refine on-disk definition comments (Ian Kent) [RHEL-31991] - erofs: remove obsoleted comments (Ian Kent) [RHEL-31991] - erofs: do not prompt for risk any more when using big pcluster (Ian Kent) [RHEL-31991] - erofs: Convert to release_folio (Ian Kent) [RHEL-31991] - erofs: Convert erofs zdata to read_folio (Ian Kent) [RHEL-31991] - erofs: fix use-after-free of on-stack io[] (Ian Kent) [RHEL-31991] - erofs: Convert from invalidatepage to invalidate_folio (Ian Kent) [RHEL-31991] - erofs: rename ctime to mtime (Ian Kent) [RHEL-31991] - erofs: use meta buffers for inode lookup (Ian Kent) [RHEL-31991] - erofs: use meta buffers for reading directories (Ian Kent) [RHEL-31991] - fs: erofs: add sanity check for kobject in erofs_unregister_sysfs (Ian Kent) [RHEL-31991] - erofs: refine managed inode stuffs (Ian Kent) [RHEL-31991] - erofs: clean up z_erofs_extent_lookback (Ian Kent) [RHEL-31991] - erofs: silence warnings related to impossible m_plen (Ian Kent) [RHEL-31991] - erofs: clean up preload_compressed_pages() (Ian Kent) [RHEL-31991] - erofs: get rid of `struct z_erofs_collector' (Ian Kent) [RHEL-31991] - erofs: use meta buffers for erofs_read_superblock() (Ian Kent) [RHEL-31991] - erofs: fix ztailpacking on > 4GiB filesystems (Ian Kent) [RHEL-31991] - erofs: fix small compressed files inlining (Ian Kent) [RHEL-31991] - erofs: avoid unnecessary z_erofs_decompressqueue_work() declaration (Ian Kent) [RHEL-31991] - erofs: fix fsdax partition offset handling (Ian Kent) [RHEL-31991] - erofs: use meta buffers for zmap operations (Ian Kent) [RHEL-31991] - erofs: use meta buffers for xattr operations (Ian Kent) [RHEL-31991] - erofs: use meta buffers for super operations (Ian Kent) [RHEL-31991] - erofs: use meta buffers for inode operations (Ian Kent) [RHEL-31991] - erofs: introduce meta buffer operations (Ian Kent) [RHEL-31991] - erofs: add on-disk compressed tail-packing inline support (Ian Kent) [RHEL-31991] - erofs: support inline data decompression (Ian Kent) [RHEL-31991] - erofs: support unaligned data decompression (Ian Kent) [RHEL-31991] - erofs: introduce z_erofs_fixup_insize (Ian Kent) [RHEL-31991] - erofs: tidy up z_erofs_lz4_decompress (Ian Kent) [RHEL-31991] - erofs: clean up erofs_map_blocks tracepoints (Ian Kent) [RHEL-31991] - erofs: Replace zero-length array with flexible-array member (Ian Kent) [RHEL-31991] - erofs: add sysfs node to control sync decompression strategy (Ian Kent) [RHEL-31991] - erofs: add sysfs interface (Ian Kent) [RHEL-31991] - erofs: rename lz4_0pading to zero_padding (Ian Kent) [RHEL-31991] - erofs: don't trigger WARN() when decompression fails (Ian Kent) [RHEL-31991] - erofs: get rid of ->lru usage (Ian Kent) [RHEL-31991] - erofs: lzma compression support (Ian Kent) [RHEL-31991] - lib/xz, lib/decompress_unxz.c: Fix spelling in comments (Ian Kent) [RHEL-31991] - lib/xz: Add MicroLZMA decoder (Ian Kent) [RHEL-31991] - lib/xz: Move s->lzma.len = 0 initialization to lzma_reset() (Ian Kent) [RHEL-31991] - lib/xz: Validate the value before assigning it to an enum variable (Ian Kent) [RHEL-31991] - lib/xz: Avoid overlapping memcpy() with invalid input with in-place decompression (Ian Kent) [RHEL-31991] - erofs: rename some generic methods in decompressor (Ian Kent) [RHEL-31991] - erofs: introduce readmore decompression strategy (Ian Kent) [RHEL-31991] - erofs: introduce the secondary compression head (Ian Kent) [RHEL-31991] - erofs: get compression algorithms directly on mapping (Ian Kent) [RHEL-31991] - erofs: add multiple device support (Ian Kent) [RHEL-31991] - erofs: decouple basic mount options from fs_context (Ian Kent) [RHEL-31991] - erofs: remove the fast path of per-CPU buffer decompression (Ian Kent) [RHEL-31991] - erofs: fix unsafe pagevec reuse of hooked pclusters (Ian Kent) [RHEL-31991] - erofs: remove useless cache strategy of DELAYEDALLOC (Ian Kent) [RHEL-31991] - erofs: fix deadlock when shrink erofs slab (Ian Kent) [RHEL-31991] - erofs: apply proper VMA alignment for memory mapped files on THP (Ian Kent) [RHEL-31991] - erofs: dax support for non-tailpacking regular file (Ian Kent) [RHEL-31991] - erofs: directly use wrapper erofs_page_is_managed() when shrinking (Ian Kent) [RHEL-31991] - erofs: remove the mapping parameter from erofs_try_to_free_cached_page() (Ian Kent) [RHEL-31991] - erofs: add fiemap support with iomap (Ian Kent) [RHEL-31991] - erofs: add support for the full decompressed length (Ian Kent) [RHEL-31991] - erofs: clear compacted_2b if compacted_4b_initial > totalidx (Ian Kent) [RHEL-31991] Resolves: RHEL-31991, RHEL-56135, RHEL-56984, RHEL-5704, RHEL-64635, RHEL-67219, RHEL-67691, RHEL-71257, RHEL-71795, RHEL-72328, RHEL-73035, RHEL-73037, RHEL-73391, RHEL-74367, RHEL-74440, RHEL-75756, RHEL-75942 Signed-off-by: Patrick Talbert <ptalbert@redhat.com> |
||
|
abef2a68c3 |
kernel-5.14.0-558.el9
* Tue Jan 28 2025 Patrick Talbert <ptalbert@redhat.com> [5.14.0-558.el9] - PCI: Batch BAR sizing operations (Myron Stowe) [RHEL-76025] - powerpc/pseries/eeh: Fix get PE state translation (Mamatha Inamdar) [RHEL-74250] - Bluetooth: iso: Fix circular lock in iso_listen_bis (CKI Backport Bot) [RHEL-73661] {CVE-2024-54460} - CI: Enable pipelines for rt-64k variant (Juri Lelli) [RHEL-70289] - redhat: Add kernel-rt-64k variant (Juri Lelli) [RHEL-70289] - Bluetooth: hci_core: Fix sleeping function called from invalid context (CKI Backport Bot) [RHEL-74112] {CVE-2024-57894} - Bluetooth: L2CAP: handle NULL sock pointer in l2cap_sock_alloc (Bastien Nocera) [RHEL-72279] - Bluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create() (CKI Backport Bot) [RHEL-72279] {CVE-2024-56605} - redhat/configs: set new PKEY_UV option on s390 (Mete Durlu) [RHEL-50782] - s390/crypto: Add hardware acceleration for full AES-XTS mode (Mete Durlu) [RHEL-50783] - s390/crypto: Postpone the key split to key conversion (Mete Durlu) [RHEL-50783] - s390/crypto: Introduce function for tokenize clearkeys (Mete Durlu) [RHEL-50783] - s390/crypto: Generalize parameters for key conversion (Mete Durlu) [RHEL-50783] - s390/crypto: Use module-local structures for protected keys (Mete Durlu) [RHEL-50783] - s390/crypto: Convert to reverse x-mas tree, rename ret to rc (Mete Durlu) [RHEL-50783] - s390/pkey: Tolerate larger key blobs (Mete Durlu) [RHEL-50783] - s390/pkey: Add new pkey handler module pkey-uv (Mete Durlu) [RHEL-50782] - s390/pkey: Build module name array selectively based on kernel config options (Mete Durlu) [RHEL-50782] - s390/pkey: Fix checkpatch findings in pkey header file (Mete Durlu) [RHEL-50782] - s390/pkey: Rework pkey verify for protected keys (Mete Durlu) [RHEL-50782] - s390/pkey: Simplify protected key length calculation code (Mete Durlu) [RHEL-50782] - s390/zcrypt: Cleanup include zcrypt_api.h (Mete Durlu) [RHEL-50782] - s390/uv: export prot_virt_guest symbol in uv (Mete Durlu) [RHEL-50782] - cxl/core: Return error when cxl_endpoint_gather_bandwidth() handles a non-PCI device (John W. Linville) [RHEL-67033] - cxl/pci: Check Mem_info_valid bit for each applicable DVSEC (John W. Linville) [RHEL-67033] - cxl/pci: Remove duplicated implementation of waiting for memory_info_valid (John W. Linville) [RHEL-67033] - cxl: Calculate region bandwidth of targets with shared upstream link (John W. Linville) [RHEL-67033] - cxl: Preserve the CDAT access_coordinate for an endpoint (John W. Linville) [RHEL-67033] - EINJ, CXL: Fix CXL device SBDF calculation (John W. Linville) [RHEL-67033] - cxl/port: Prevent out-of-order decoder allocation (John W. Linville) [RHEL-67033] - cxl/acpi: Ensure ports ready at cxl_acpi_probe() return (John W. Linville) [RHEL-67033] - cxl/port: Fix cxl_bus_rescan() vs bus_rescan_devices() (John W. Linville) [RHEL-67033] - cxl/port: Fix CXL port initialization order when the subsystem is built-in (John W. Linville) [RHEL-67033] - cxl/events: Fix Trace DRAM Event Record (John W. Linville) [RHEL-67033] - cxl/pci: Fix to record only non-zero ranges (John W. Linville) [RHEL-67033] - cxl/test: Skip cxl_setup_parent_dport() for emulated dports (John W. Linville) [RHEL-67033] - cxl/pci: Get AER capability address from RCRB only for RCH dport (John W. Linville) [RHEL-67033] - cxl/region: Verify target positions using the ordered target list (John W. Linville) [RHEL-67033] - cxl: Restore XOR'd position bits during address translation (John W. Linville) [RHEL-67033] - cxl/core: Fix incorrect vendor debug UUID define (John W. Linville) [RHEL-67033] - hid: intel-ish-hid: Fix uninitialized variable 'rv' in ish_fw_xfer_direct_dma (Tony Camuso) [RHEL-65221] - hid: intel-ish-hid: Add support for vendor customized firmware loading (Tony Camuso) [RHEL-65221] - HID: intel-ish-hid: Use CPU generation string in driver_data (Tony Camuso) [RHEL-65221] - HID: intel-ish-hid: Remove unused declarations (Tony Camuso) [RHEL-65221] - HID: intel-ish-hid: fix endian-conversion (Tony Camuso) [RHEL-65221] - HID: intel-ish-hid: add MODULE_DESCRIPTION() (Tony Camuso) [RHEL-65221] - HID: intel-ish-hid: fix ishtp_wait_resume() kernel-doc (Tony Camuso) [RHEL-65221] - HID: intel-ish-hid: Fix build error for COMPILE_TEST (Tony Camuso) [RHEL-65221] - HID: intel-ish-hid: handler multiple MNG_RESET_NOTIFY messages (Tony Camuso) [RHEL-65221] - HID: intel-ish-hid: Implement loading firmware from host feature (Tony Camuso) [RHEL-65221] - HID: intel-ish-hid: Add driver_data for specifying the firmware filename (Tony Camuso) [RHEL-65221] - HID: intel-ish-hid: ipc: Add Lunar Lake-M PCI device ID (Tony Camuso) [RHEL-65221] - HID: intel-ish-hid: Use PCI_VDEVICE() and rename device ID macros (Tony Camuso) [RHEL-65221] Resolves: RHEL-50782, RHEL-50783, RHEL-65221, RHEL-67033, RHEL-70289, RHEL-72279, RHEL-73661, RHEL-74112, RHEL-74250, RHEL-76025 Signed-off-by: Patrick Talbert <ptalbert@redhat.com> |
||
|
dc775dbb22 |
kernel-5.14.0-555.el9
* Thu Jan 23 2025 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-555.el9] - net/sctp: Prevent autoclose integer overflow in sctp_association_init() (Xin Long) [RHEL-73625] - sctp: fix possible UAF in sctp_v6_available() (Xin Long) [RHEL-73625] {CVE-2024-53139} - tipc: fix NULL deref in cleanup_bearer() (Xin Long) [RHEL-72258] - tipc: Fix use-after-free of kernel socket in cleanup_bearer(). (Xin Long) [RHEL-72258] {CVE-2024-56642} - KVM: s390: add gen17 facilities to CPU model (Mete Durlu) [RHEL-50767] - KVM: s390: add msa11 to cpu model (Mete Durlu) [RHEL-50767] - KVM: s390: add concurrent-function facility to cpu model (Mete Durlu) [RHEL-50767] - s390/uv: Provide host-key hashes in sysfs (Mete Durlu) [RHEL-50752] - s390/uv: Refactor uv-sysfs creation (Mete Durlu) [RHEL-50752] - s390/uvdevice: Support longer secret lists (Mete Durlu) [RHEL-50754] - s390/uv: Retrieve UV secrets sysfs support (Mete Durlu) [RHEL-50754] - s390/uvdevice: Increase indent in IOCTL definitions (Mete Durlu) [RHEL-50754] - s390/uvdevice: Add Retrieve Secret IOCTL (Mete Durlu) [RHEL-50754] - s390/uv: Retrieve UV secrets support (Mete Durlu) [RHEL-50754] - s390/uv: Use a constant for more-data rc (Mete Durlu) [RHEL-50754] - s390: Remove protvirt and kvm config guards for uv code (Mete Durlu) [RHEL-50754] - geneve: do not assume mac header is set in geneve_xmit_skb() (Guillaume Nault) [RHEL-73420] - net/ipv6: release expired exception dst cached in socket (Guillaume Nault) [RHEL-72264] {CVE-2024-56644} - ipv6: Fix soft lockups in fib6_select_path under high next hop churn (Hangbin Liu) [RHEL-73281] - selftests: net: really check for bg process completion (Hangbin Liu) [RHEL-73281] - ipv6: release nexthop on device removal (Hangbin Liu) [RHEL-73281] - selftests: vrf_route_leaking: add local test (Hangbin Liu) [RHEL-73281] - ipv6: take care of scope when choosing the src addr (Hangbin Liu) [RHEL-73281] - ipv6: fix source address selection with route leak (Hangbin Liu) [RHEL-73281] - team: prevent adding a device which is already a team device lower (Hangbin Liu) [RHEL-73276] - team: Fix feature exposure when no ports are present (Hangbin Liu) [RHEL-73276] - team: Fix feature propagation of NETIF_F_GSO_ENCAP_ALL (Hangbin Liu) [RHEL-73276] - team: Fix initial vlan_feature set in __team_compute_features (Hangbin Liu) [RHEL-73276] - bonding: Fix feature propagation of NETIF_F_GSO_ENCAP_ALL (Hangbin Liu) [RHEL-73276] - bonding: Fix initial {vlan,mpls}_feature set in bond_compute_features (Hangbin Liu) [RHEL-73276] - net, team, bonding: Add netdev_base_features helper (Hangbin Liu) [RHEL-73276] - bonding: add ESP offload features when slaves support (Hangbin Liu) [RHEL-73276] - net: team: rename team to team_core for linking (Hangbin Liu) [RHEL-73276] - ptp: Add error handling for adjfine callback in ptp_clock_adjtime (CKI Backport Bot) [RHEL-73275] - ptp: Fix error message on failed pin verification (CKI Backport Bot) [RHEL-73275] - vp_vdpa: fix id_table array not null terminated error (Jon Maloy) [RHEL-69651] {CVE-2024-53110} - vdpa/mlx5: Fix invalid mr resource destroy (Jon Maloy) [RHEL-63223] {CVE-2024-47687} - net: sched: fix ordering of qlen adjustment (CKI Backport Bot) [RHEL-72377 RHEL-73151] {CVE-2024-53164} - net_sched: sch_fq: don't follow the fast path if Tx is behind now (CKI Backport Bot) [RHEL-73151] - net: sched: cls_u32: Fix u32's systematic failure to free IDR entries for hnodes. (CKI Backport Bot) [RHEL-73151] - net: tun: Fix use-after-free in tun_detach() (Jon Maloy) [RHEL-63736] {CVE-2022-49014} - i40e: add ability to reset VF for Tx and Rx MDD events (Michal Schmidt) [RHEL-54223] - xfs: ensure submit buffers on LSN boundaries in error handlers (Bill O'Donnell) [RHEL-68860] - xfs: use XFS_BUF_DADDR_NULL for daddrs in getfsmap code (Bill O'Donnell) [RHEL-68860] - xfs: Fix the owner setting issue for rmap query in xfs fsmap (Bill O'Donnell) [RHEL-68860] - xfs: conditionally allow FS_XFLAG_REALTIME changes if S_DAX is set (Bill O'Donnell) [RHEL-68860] - xfs: attr forks require attr, not attr2 (Bill O'Donnell) [RHEL-68860] - xfs: convert comma to semicolon (Bill O'Donnell) [RHEL-68860] - xfs: honor init_xattrs in xfs_init_new_inode for !ATTR fs (Bill O'Donnell) [RHEL-68860] - xfs: allow unlinked symlinks and dirs with zero size (Bill O'Donnell) [RHEL-68860] - xfs: restrict when we try to align cow fork delalloc to cowextsz hints (Bill O'Donnell) [RHEL-68860] - xfs: fix unlink vs cluster buffer instantiation race (Bill O'Donnell) [RHEL-68860] - xfs: match lock mode in xfs_buffered_write_iomap_begin() (Bill O'Donnell) [RHEL-68860] - xfs: require XFS_SB_FEAT_INCOMPAT_LOG_XATTRS for attr log intent item recovery (Bill O'Donnell) [RHEL-68860] - xfs: shrink failure needs to hold AGI buffer (Bill O'Donnell) [RHEL-68860] - idpf: trigger SW interrupt when exiting wb_on_itr mode (Michal Schmidt) [RHEL-50916] - idpf: add support for SW triggered interrupts (Michal Schmidt) [RHEL-50916] - idpf: set completion tag for "empty" bufs associated with a packet (Michal Schmidt) [RHEL-50916] - idpf: deinit virtchnl transaction manager after vport and vectors (Michal Schmidt) [RHEL-50916] - idpf: use actual mbx receive payload length (Michal Schmidt) [RHEL-50916] - idpf: fix VF dynamic interrupt ctl register initialization (Michal Schmidt) [RHEL-50916] - idpf: enable WB_ON_ITR (Michal Schmidt) [RHEL-50916] - idpf: fix netdev Tx queue stop/wake (Michal Schmidt) [RHEL-50916] - idpf: refactor Tx completion routines (Michal Schmidt) [RHEL-50916] - idpf: convert to libeth Tx buffer completion (Michal Schmidt) [RHEL-50916] - idpf: remove redundant 'req_vec_chunks' NULL check (Michal Schmidt) [RHEL-50916] - idpf: fix UAFs when destroying the queues (Michal Schmidt) [RHEL-50916 RHEL-58452] {CVE-2024-44932} - idpf: use libeth Rx buffer management for payload buffer (Michal Schmidt) [RHEL-50916] - idpf: convert header split mode to libeth + napi_build_skb() (Michal Schmidt) [RHEL-50916] - idpf: remove legacy Page Pool Ethtool stats (Michal Schmidt) [RHEL-50916] - idpf: reuse libeth's definitions of parsed ptype structures (Michal Schmidt) [RHEL-50916] - idpf: fix memleak in vport interrupt configuration (Michal Schmidt) [RHEL-50916] - idpf: fix memory leaks and crashes while performing a soft reset (Michal Schmidt) [RHEL-50916 RHEL-57131] {CVE-2024-44964} - redhat/configs: set CONFIG_IDPF_SINGLEQ to disabled (Michal Schmidt) [RHEL-50916] - idpf: compile singleq code only under default-n CONFIG_IDPF_SINGLEQ (Michal Schmidt) [RHEL-50916] - idpf: merge singleq and splitq &net_device_ops (Michal Schmidt) [RHEL-50916] - idpf: Don't hard code napi_struct size (Michal Schmidt) [RHEL-50916] - idpf: strictly assert cachelines of queue and queue vector structures (Michal Schmidt) [RHEL-50916] - idpf: avoid bloating &idpf_q_vector with big %%NR_CPUS (Michal Schmidt) [RHEL-50916] - idpf: split &idpf_queue into 4 strictly-typed queue structures (Michal Schmidt) [RHEL-50916] - idpf: stop using macros for accessing queue descriptors (Michal Schmidt) [RHEL-50916] - idpf: don't enable NAPI and interrupts prior to allocating Rx buffers (Michal Schmidt) [RHEL-50916] - idpf: Interpret .set_channels() input differently (Michal Schmidt) [RHEL-50916] - idpf: sprinkle __counted_by{,_le}() in the virtchnl2 header (Michal Schmidt) [RHEL-50916] - idpf: make virtchnl2.h self-contained (Michal Schmidt) [RHEL-50916] - selftests/powerpc: Fix build with USERCFLAGS set (Mamatha Inamdar) [RHEL-74480] - selftests/powerpc: make sub-folders buildable on their own (Mamatha Inamdar) [RHEL-74480] - selftests/powerpc: Add flags.mk to support pmu buildable (Mamatha Inamdar) [RHEL-74480] - selftests/powerpc: Re-order *FLAGS to follow lib.mk (Mamatha Inamdar) [RHEL-74480] - zram: don't free statically defined names (Ming Lei) [RHEL-63884] {CVE-2024-50064} - zram: free secondary algorithms names (Ming Lei) [RHEL-63884] {CVE-2024-50064} - net: Fix icmp host relookup triggering ip_rt_bug (Hangbin Liu) [RHEL-72380] {CVE-2024-56647} - powerpc/mm/fault: Fix kfence page fault reporting (Mamatha Inamdar) [RHEL-74445] - NFSv4.0: Fix a use-after-free problem in the asynchronous open() (Benjamin Coddington) [RHEL-72352] {CVE-2024-53173} - sunrpc: clear XPRT_SOCK_UPD_TIMEOUT when reset transport (Benjamin Coddington) [RHEL-72398] {CVE-2024-56688} - smb: Initialize cfid->tcon before performing network ops (Paulo Alcantara) [RHEL-72459] {CVE-2024-56729} - arm64/sve: Discard stale CPU state when handling SVE traps (Mark Salter) [RHEL-71525] {CVE-2024-50275} - bpf: Add sk_is_inet and IS_ICSK check in tls_sw_has_ctx_tx/rx (Sabrina Dubroca) [RHEL-68543] {CVE-2024-53091} - Bluetooth: hci_conn: Use disable_delayed_work_sync (CKI Backport Bot) [RHEL-72334] {CVE-2024-56591} - perf machine: Initialize machine->env to address a segfault (Michael Petlan) [RHEL-65416] - Bluetooth: hci_core: Fix not checking skb length on hci_acldata_packet (CKI Backport Bot) [RHEL-72297] {CVE-2024-56590} - crypto: aes-gcm-p10 - Use the correct bit to test for P10 (Mamatha Inamdar) [RHEL-58802] - crypto: powerpc/p10-aes-gcm - Add dependency on CRYPTO_SIMDand re-enable CRYPTO_AES_GCM_P10 (Mamatha Inamdar) [RHEL-58802] - crypto: powerpc/p10-aes-gcm - Register modules as SIMD (Mamatha Inamdar) [RHEL-58802] - crypto: powerpc/p10-aes-gcm - Re-write AES/GCM stitched implementation (Mamatha Inamdar) [RHEL-58802] - crypto: powerpc/p10-aes-gcm - Disable CRYPTO_AES_GCM_P10 (Mamatha Inamdar) [RHEL-58802] - Bluetooth: RFCOMM: avoid leaving dangling sk pointer in rfcomm_sock_alloc() (CKI Backport Bot) [RHEL-72291] {CVE-2024-56604} - Bluetooth: hci_event: Fix using rcu_read_(un)lock while iterating (CKI Backport Bot) [RHEL-72255] {CVE-2024-56654} - zram: fix NULL pointer in comp_algorithm_show() (Ming Lei) [RHEL-72367] {CVE-2024-53222} - brd: defer automatic disk creation until module initialization succeeds (Ming Lei) [RHEL-72386] {CVE-2024-56693} - block, bfq: fix bfqq uaf in bfq_limit_depth() (Ming Lei) [RHEL-72358] {CVE-2024-53166} - s390/iucv: MSG_PEEK causes memory leak in iucv_sock_destruct() (Mete Durlu) [RHEL-74381] - redhat: Add python3-docutils for selftests build dependency (Julio Faracco) [RHEL-74391] - mm/vmscan: wake up flushers conditionally to avoid cgroup OOM (Waiman Long) [RHEL-72577] - mm/mglru: Revert 'Revert "don't sync disk for each aging cycle"' (Waiman Long) [RHEL-72577] - SUNRPC: make sure cache entry active before cache_show (Olga Kornievskaia) [RHEL-72340] {CVE-2024-53174} - powerpc/pseries/iommu: Don't unset window if it was never set (Mamatha Inamdar) [RHEL-74049] - NFSD: Prevent a potential integer overflow (Olga Kornievskaia) [RHEL-72114] {CVE-2024-53146} - nfsd: make sure exp active before svc_export_show (Olga Kornievskaia) [RHEL-72249] {CVE-2024-56558} - tools/rtla: Use pkg-config in lib_setup of Makefile.config (Luis Claudio R. Goncalves) [RHEL-69738] - tracing: Remove extra space at the end of hwlat_detector/mode (Luis Claudio R. Goncalves) [RHEL-69738] - trace/hwlat: Do not wipe the contents of per-cpu thread data (Luis Claudio R. Goncalves) [RHEL-69738] - trace/hwlat: Do not start per-cpu thread if it is already running (Luis Claudio R. Goncalves) [RHEL-69738] - trace/hwlat: make use of the helper function kthread_run_on_cpu() (Luis Claudio R. Goncalves) [RHEL-69738] - tracing/hwlat: Make some internal symbols static (Luis Claudio R. Goncalves) [RHEL-69738] - tools/rtla: Improve exception handling in timerlat_load.py (Luis Claudio R. Goncalves) [RHEL-69738] - tools/rtla: Enhance argument parsing in timerlat_load.py (Luis Claudio R. Goncalves) [RHEL-69738] - tools/rtla: Improve code readability in timerlat_load.py (Luis Claudio R. Goncalves) [RHEL-69738] - rtla/timerlat: Do not set params->user_workload with -U (Luis Claudio R. Goncalves) [RHEL-69738] - tools/rtla: fix collision with glibc sched_attr/sched_set_attr (Luis Claudio R. Goncalves) [RHEL-69738] - tools/rtla: drop __NR_sched_getattr (Luis Claudio R. Goncalves) [RHEL-69738] - rtla: Fix consistency in getopt_long for timerlat_hist (Luis Claudio R. Goncalves) [RHEL-69738] - rtla: use the definition for stdout fd when calling isatty() (Luis Claudio R. Goncalves) [RHEL-69738] - rtla: Fix the help text in osnoise and timerlat top tools (Luis Claudio R. Goncalves) [RHEL-69738] - tools/rtla: Fix installation from out-of-tree build (Luis Claudio R. Goncalves) [RHEL-69738] - rtla/osnoise: Prevent NULL dereference in error handling (Luis Claudio R. Goncalves) [RHEL-69738] {CVE-2024-45002} - rtla/timerlat: Make user-space threads the default (Luis Claudio R. Goncalves) [RHEL-69738] - bpf, sockmap: Fix race between element replace and close() (Felix Maurer) [RHEL-68071 RHEL-72246] {CVE-2024-56664} - xsk: Free skb when TX metadata options are invalid (Felix Maurer) [RHEL-40153 RHEL-68071] - xsk: always clear DMA mapping information when unmapping the pool (Felix Maurer) [RHEL-68071] - bpf: fix OOB devmap writes when deleting elements (Felix Maurer) [RHEL-68071] - xsk: fix OOB map writes when deleting elements (Felix Maurer) [RHEL-68071 RHEL-72252] {CVE-2024-56614} - tcp_bpf: fix return value of tcp_bpf_sendmsg() (Felix Maurer) [RHEL-59445 RHEL-68071] {CVE-2024-46783} - bpf: Remove tst_run from lwt_seg6local_prog_ops. (Felix Maurer) [RHEL-59341 RHEL-68071] {CVE-2024-46754} - ice: implement low latency PHY timer updates (Petr Oros) [RHEL-25338] - ice: check low latency PHY timer update firmware capability (Petr Oros) [RHEL-25338] - ice: add lock to protect low latency interface (Petr Oros) [RHEL-25338] - ice: rename TS_LL_READ* macros to REG_LL_PROXY_H_* (Petr Oros) [RHEL-25338] - ice: use read_poll_timeout_atomic in ice_read_phy_tstamp_ll_e810 (Petr Oros) [RHEL-25338] - tpm_tis_spi: Add compatible string atmel,attpm20p (Štěpán Horáček) [RHEL-52747] - libstub,tpm: do not ignore failure case when reading final event log (Štěpán Horáček) [RHEL-52747] - tpm: fix unsigned/signed mismatch errors related to __calc_tpm2_event_size (Štěpán Horáček) [RHEL-52747] - tpm: do not ignore memblock_reserve return value (Štěpán Horáček) [RHEL-52747] - tpm: fix signed/unsigned bug when checking event logs (Štěpán Horáček) [RHEL-52747] - tpm: Lock TPM chip in tpm_pm_suspend() first (Štěpán Horáček) [RHEL-68209] {CVE-2024-53085} - tpm: Clean up TPM space after command failure (Štěpán Horáček) [RHEL-63357] {CVE-2024-49851} - efistub/tpm: Use ACPI reclaim memory for event log to avoid corruption (Štěpán Horáček) [RHEL-52747] - char: tpm: Fix possible memory leak in tpm_bios_measurements_open() (Štěpán Horáček) [RHEL-52747] - tpm_tis_spi: add missing attpm20p SPI device ID entry (Štěpán Horáček) [RHEL-52747] - KEYS: trusted: Do not use WARN when encode fails (Štěpán Horáček) [RHEL-52747] - KEYS: trusted: tpm2: Use struct tpm_buf for sized buffers (Štěpán Horáček) [RHEL-52747] - tpm: Add tpm_buf_read_{u8,u16,u32} (Štěpán Horáček) [RHEL-52747] - tpm: TPM2B formatted buffers (Štěpán Horáček) [RHEL-52747] - tpm: Store the length of the tpm_buf data separately. (Štěpán Horáček) [RHEL-52747] - tpm: Update struct tpm_buf documentation comments (Štěpán Horáček) [RHEL-52747] - tpm: Move buffer handling from static inlines to real functions (Štěpán Horáček) [RHEL-52747] - tpm: Remove tpm_send() (Štěpán Horáček) [RHEL-52747] - tpm: Remove unused tpm_buf_tag() (Štěpán Horáček) [RHEL-52747] - tpm/eventlog: remove redundant assignment to variabel ret (Štěpán Horáček) [RHEL-52747] - smb: client: fix TCP timers deadlock after rmmod (Paulo Alcantara) [RHEL-73657] {CVE-2024-54680} - nvmet: Don't overflow subsysnqn (CKI Backport Bot) [RHEL-74081] {CVE-2024-53681} - PCI: Wait for Link before restoring Downstream Buses (Myron Stowe) [RHEL-71363] - PCI: Use an error code with PCIe failed link retraining (Myron Stowe) [RHEL-71363] - PCI: Correct error reporting with PCIe failed link retraining (Myron Stowe) [RHEL-71363] - PCI: Revert to the original speed after PCIe failed link retraining (Myron Stowe) [RHEL-71363] - PCI: Clear the LBMS bit after a link retrain (Myron Stowe) [RHEL-71363] - PCI: Wait for device readiness with Configuration RRS (Myron Stowe) [RHEL-71363] - s390/pci: Add pci_msg debug view to PCI report (Mete Durlu) [RHEL-50792] - s390/debug: Add a reverse mode for debug_dump() (Mete Durlu) [RHEL-50792] - s390/debug: Add debug_dump() to write debug view to a string buffer (Mete Durlu) [RHEL-50792] - s390/debug: Split private data alloc/free out of file operations (Mete Durlu) [RHEL-50792] - s390/debug: Simplify and document debug_next_entry() logic (Mete Durlu) [RHEL-50792] - s390/pci: Report PCI error recovery results via SCLP (Mete Durlu) [RHEL-50792] - s390/debug: Pass in and enforce output buffer size for format handlers (Mete Durlu) [RHEL-50792] - s390/sclp: Allow user-space to provide PCI reports for optical modules (Mete Durlu) [RHEL-71265] - Enable peer to peer DMA for ROCm (Mika Penttilä) [RHEL-9998] - pinmux: Use sequential access to access desc->pinmux data (David Arcari) [RHEL-73715] {CVE-2024-47141} - block: Prevent potential deadlocks in zone write plug error recovery (Ming Lei) [RHEL-71498] - dm: Fix dm-zoned-reclaim zone write pointer alignment (Ming Lei) [RHEL-71498] - block: Ignore REQ_NOWAIT for zone reset and zone finish operations (Ming Lei) [RHEL-71498] - block: Use a zone write plug BIO work for REQ_NOWAIT BIOs (Ming Lei) [RHEL-71498] - block: Prevent potential deadlock in blk_revalidate_disk_zones() (Ming Lei) [RHEL-71498] - block: Switch to using refcount_t for zone write plugs (Ming Lei) [RHEL-71498] - block: Add a public bdev_zone_is_seq() helper (Ming Lei) [RHEL-71498] - block: RCU protect disk->conv_zones_bitmap (Ming Lei) [RHEL-71498] - MAINTAINERS: Make Kristen Accardi the IAA crypto driver maintainer (Vladis Dronov) [RHEL-49539] - crypto: iaa - Remove potential infinite loop in check_completion() (Vladis Dronov) [RHEL-49539] - crypto: iaa - Fix potential use after free bug (Vladis Dronov) [RHEL-49539] - crypto: iaa - Use kmemdup() instead of kzalloc() and memcpy() (Vladis Dronov) [RHEL-49539] - crypto: iaa - Use cpumask_weight() when rebalancing (Vladis Dronov) [RHEL-49539] - crypto: iaa - Fix some errors in IAA documentation (Vladis Dronov) [RHEL-49539] - crypto: iaa - Change iaa statistics to atomic64_t (Vladis Dronov) [RHEL-49539] - crypto: iaa - Add global_stats file and remove individual stat files (Vladis Dronov) [RHEL-49539] - crypto: iaa - Remove comp/decomp delay statistics (Vladis Dronov) [RHEL-49539] - crypto: iaa - fix decomp_bytes_in stats (Vladis Dronov) [RHEL-49539] - cppc_cpufreq: Remove HiSilicon CPPC workaround (Mark Langsdorf) [RHEL-65441] - cppc_cpufreq: Use desired perf if feedback ctrs are 0 or unchanged (Mark Langsdorf) [RHEL-65441] - nbd: fix partial sending (Ming Lei) [RHEL-64338] - kernel.spec: perf: fix C++ demangle support (Michael Petlan) [RHEL-69463] - mptcp: fix TCP options overflow. (CKI Backport Bot) [RHEL-73516] - Bluetooth: btusb: add Foxconn 0xe0fc for Qualcomm WCN785x (CKI Backport Bot) [RHEL-70424] - netfilter: nft_socket: remove WARN_ON_ONCE on maximum cgroup level (CKI Backport Bot) [RHEL-73350] {CVE-2024-56783} - SUNRPC: timeout and cancel TLS handshake with -ETIMEDOUT (Benjamin Coddington) [RHEL-67304] - netfilter: nft_set_hash: unaligned atomic read on struct nft_set_ext (CKI Backport Bot) [RHEL-73708] - netfilter: nft_set_hash: skip duplicated elements pending gc run (CKI Backport Bot) [RHEL-73708] - netfilter: nft_inner: incorrect percpu area handling under softirq (CKI Backport Bot) [RHEL-73708] - netfilter: x_tables: fix LED ID check in led_tg_check() (CKI Backport Bot) [RHEL-73708] - netfilter: ipset: add missing range check in bitmap_ip_uadt (CKI Backport Bot) [RHEL-73708] - netfilter: nf_tables: must hold rcu read lock while iterating object type list (CKI Backport Bot) [RHEL-73708] - netfilter: nf_tables: must hold rcu read lock while iterating expression type list (CKI Backport Bot) [RHEL-73708] - netfilter: fib: check correct rtable in vrf setups (CKI Backport Bot) [RHEL-73708] - netfilter: allow ipv6 fragments to arrive on different devices (CKI Backport Bot) [RHEL-73708] - netfilter: ctnetlink: support CTA_FILTER for flush (CKI Backport Bot) [RHEL-73708] - netfilter: nfnetlink: convert kfree_skb to consume_skb (CKI Backport Bot) [RHEL-73708] - netfilter: conntrack: fix ct-state for ICMPv6 Multicast Router Discovery (CKI Backport Bot) [RHEL-73708] - netfilter: nf_tables: skip transaction if update object is not implemented (CKI Backport Bot) [RHEL-73708] - netfilter: ip6_tables: zero-initialize fragment offset (CKI Backport Bot) [RHEL-73708] - fadump: reserve param area if below boot_mem_top (Mamatha Inamdar) [RHEL-73120] - powerpc/fadump: allocate memory for additional parameters early (Mamatha Inamdar) [RHEL-73120] - Bluetooth: btusb: mediatek: change the conditions for ISO interface (Bastien Nocera) [RHEL-72839] - Bluetooth: btusb: mediatek: add intf release flow when usb disconnect (Bastien Nocera) [RHEL-72839] {CVE-2024-56757} - Bluetooth: btusb: mediatek: add callback function in btusb_disconnect (Bastien Nocera) [RHEL-72839] - Bluetooth: btusb: mediatek: move Bluetooth power off command position (Bastien Nocera) [RHEL-72839] Resolves: RHEL-25338, RHEL-40153, RHEL-49539, RHEL-50752, RHEL-50754, RHEL-50767, RHEL-50792, RHEL-50916, RHEL-52747, RHEL-54223, RHEL-57131, RHEL-58452, RHEL-58802, RHEL-59341, RHEL-59445, RHEL-63223, RHEL-63357, RHEL-63736, RHEL-63884, RHEL-64338, RHEL-65416, RHEL-65441, RHEL-67304, RHEL-68071, RHEL-68209, RHEL-68543, RHEL-68860, RHEL-69463, RHEL-69651, RHEL-69738, RHEL-70424, RHEL-71265, RHEL-71363, RHEL-71498, RHEL-71525, RHEL-72114, RHEL-72246, RHEL-72249, RHEL-72252, RHEL-72255, RHEL-72258, RHEL-72264, RHEL-72291, RHEL-72297, RHEL-72334, RHEL-72340, RHEL-72352, RHEL-72358, RHEL-72367, RHEL-72377, RHEL-72380, RHEL-72386, RHEL-72398, RHEL-72459, RHEL-72577, RHEL-72839, RHEL-73120, RHEL-73151, RHEL-73275, RHEL-73276, RHEL-73281, RHEL-73350, RHEL-73420, RHEL-73516, RHEL-73625, RHEL-73657, RHEL-73708, RHEL-73715, RHEL-74049, RHEL-74081, RHEL-74381, RHEL-74391, RHEL-74445, RHEL-74480, RHEL-9998 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
cfbfed8a6f |
kernel-5.14.0-554.el9
* Wed Jan 22 2025 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-554.el9] - ALSA: configuration update for 9.6 (Jaroslav Kysela) [RHEL-60915] - pinctrl: cs42l43: use new pinctrl_gpio_direction_input and pinctrl_gpio_direction_output fcns (Jaroslav Kysela) [RHEL-60915] - spi: fix acpi_spi_count_resources use (e.g. HDA driver) for !CONFIG_ACPI (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel Skylake: correct snd_hdac_stream_timecounter_init() calls (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l56: use old spi remove callback (return int) (Jaroslav Kysela) [RHEL-60915] - Revert "ALSA: ump: Don't enumeration invalid groups for legacy rawmidi" (Jaroslav Kysela) [RHEL-60915] - ALSA hda/realtek: Add quirk for Framework F111:000C (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi: arl: Add match entries for new cs42l43 laptops (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi: arl: Correct naming of a cs35l56 address struct (Jaroslav Kysela) [RHEL-60915] - ALSA: ump: Shut up truncated string warning (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/conexant: fix Z60MR100 startup pop issue (Jaroslav Kysela) [RHEL-60915] - ALSA: ump: Update legacy substream names upon FB info update (Jaroslav Kysela) [RHEL-60915] - ALSA: ump: Indicate the inactive group in legacy substream names (Jaroslav Kysela) [RHEL-60915] - ALSA: ump: Don't open legacy substream for an inactive group (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Fix DMI match for Lenovo 21Q6 and 21Q7 (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Fix DMI match for Lenovo 21QA and 21QB (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: ps: Fix for enabling DMIC on acp63 platform via _DSD entry (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda-dai: Do not release the link DMA on STOP (Jaroslav Kysela) [RHEL-60915] - ALSA: memalloc: prefer dma_mapping_error() over explicit address checking (Jaroslav Kysela) [RHEL-60915] - ALSA: control: Avoid WARN() for symlink errors (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Fix headset mic on Acer Nitro 5 (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Add implicit feedback quirk for Yamaha THR5 (Jaroslav Kysela) [RHEL-60915] - ALSA: us122l: Drop mmap_count field (Jaroslav Kysela) [RHEL-60915] - ASoC: da7213: Add suspend to RAM support (Jaroslav Kysela) [RHEL-60915] - ASoC: da7213: Return directly the value of regcache_sync() (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Add missing quirks from some new Dell (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: sof_sdw: add quirk for Dell SKU (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: sof_sdw: add RT722 SDCA card for PTL platform (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: yc: Fix the wrong return value (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Fix spelling mistake "Firelfy" -> "Firefly" (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Fix build error without CONFIG_SND_DEBUG (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Fix return status of avs_pcm_hw_constraints_init() (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: yc: Add quirk for microphone on Lenovo Thinkpad T14s Gen 6 21M1CTO1WW (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: yc: fix internal mic on Redmi G 2022 (Jaroslav Kysela) [RHEL-60915] - ASoC: hdmi-codec: reorder channel allocation list (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Make mic volume workarounds globally applicable (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi-intel-arl-match: Add rt722 and rt1320 support (Jaroslav Kysela) [RHEL-60915] - ASoC: sdw_utils: Add quirk to exclude amplifier function (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Add quirks for some new Lenovo laptops (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Add quirk for cs42l43 system using host DMICs (Jaroslav Kysela) [RHEL-60915] - ASoC: sdw_utils: Add a quirk to allow the cs42l43 mic DAI to be ignored (Jaroslav Kysela) [RHEL-60915] - ASoC: sdw_utils: Add support for exclusion DAI quirks (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Use codec SSID matching for Lenovo devices (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/conexant: Use the new codec SSID matching (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Use own quirk lookup helper (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: Add HDMI-In capture with rt5682 support for MTL. (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Add support for Samsung Galaxy Book3 360 (NP730QFG) (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Enable mute and micmute LED on HP ProBook 430 G8 (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: add mixer mapping for Corsair HS80 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: fix micmute LEDs don't work on HP Laptops (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Add extra PID for RME Digiface USB (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Fix a DMA to stack memory bug (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: ipc3-topology: fix resource leaks in sof_ipc3_widget_setup_comp_dai() (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: ipc3-topology: Convert the topology pin index to ALH dai index (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Notify xrun for low-latency mode (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: ump: Fix seq port updates per FB info notify (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Apply quirk for Medion E15433 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook X G1i (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Fix Internal Speaker and Mic boost of Infinix Y4 Max (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Set PCBeep to default value for ALC274 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Enable speaker pins for Medion E15443 platform (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Update ALC225 depop procedure (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm: Add sanity NULL check for the default mmap fault handler (Jaroslav Kysela) [RHEL-60915] - ALSA: ump: Fix evaluation of MIDI 1.0 FB info (Jaroslav Kysela) [RHEL-60915] - ALSA: rawmidi: Fix kvfree() call in spinlock (Jaroslav Kysela) [RHEL-60915] - ASoC: da7213: Populate max_register to regmap_config (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: Fix atomicity violation in snd_soc_component_get_drvdata() (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: yc: Add a quirk for microfone on Lenovo ThinkPad P14s Gen 5 21MES00B00 (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Fix out of bounds reads when finding clock sources (Jaroslav Kysela) [RHEL-60915] {CVE-2024-53150} - ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices (Jaroslav Kysela) [RHEL-60915] {CVE-2024-53197} - ASoC: amd: yc: Fix for enabling DMIC on acp6x via _DSD entry (Jaroslav Kysela) [RHEL-60915] - ALSA: core: Fix possible NULL dereference caused by kunit_kzalloc() (Jaroslav Kysela) [RHEL-60915] - ASoC: imx-audmix: Add NULL check in imx_audmix_probe (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Update ALC256 depop procedure (Jaroslav Kysela) [RHEL-60915] - ALSA: 6fire: Release resources at card release (Jaroslav Kysela) [RHEL-60915] - ALSA: caiaq: Use snd_card_free_when_closed() at disconnection (Jaroslav Kysela) [RHEL-60915] - ALSA: us122l: Use snd_card_free_when_closed() at disconnection (Jaroslav Kysela) [RHEL-60915] {CVE-2024-56532} - ALSA: usx2y: Use snd_card_free_when_closed() at disconnection (Jaroslav Kysela) [RHEL-60915] {CVE-2024-56533} - ASoC: rt722-sdca: Remove logically deadcode in rt722-sdca.c (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_micfil: Enable micfil error interrupt (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_micfil: Add mclk enable flag (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl-asoc-card: Add missing handling of {hp,mic}-dt-gpios (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_micfil: fix regmap_write_bits usage (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Add space for a terminator into DAIs array (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_spdif: change IFACE_PCM to IFACE_MIXER (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_xcvr: change IFACE_PCM to IFACE_MIXER (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l56: Remove calls to cs35l56_force_sync_asp1_registers_from_cache() (Jaroslav Kysela) [RHEL-60915] - ASoC: tas2781: Fix calibration issue in stress test (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: refactor sof_card_dai_links_create() function (Jaroslav Kysela) [RHEL-60915] - tools include UAPI: Sync sound/asound.h copy with the kernel sources (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: fix for cpu dai index logic (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: fix for inconsistent indenting (Jaroslav Kysela) [RHEL-60915] - ALSA: vxpocket: Fix a typo at conversion to dev_*() (Jaroslav Kysela) [RHEL-60915] - pinctrl: cs42l43: Use str_high_low() (Jaroslav Kysela) [RHEL-60915] - pinctrl: cs42l43: Remove some needless inlines (Jaroslav Kysela) [RHEL-60915] - pinctrl: cs42l43: Tidy up header includes (Jaroslav Kysela) [RHEL-60915] - mfd: madera: Simplify with spi_get_device_match_data() (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: qcom,sm8250: add qrb4210-rb2-sndcard (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l56: Limit Speaker Volume to +12dB maximum (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: nau8824: Add master clock handling (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: nau8824: Convert to dtschema (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: wsa8840: Document port mapping property (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: simple-audio-mux: add state-labels property (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: fsl_rpmsg: Add compatible string for i.MX95 (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: tlv320adc3xxx: Add MICBIAS-as-GPO properties (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: document wcd937x Audio Codec (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: fsl,xcvr: Adjust the number of interrupts (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: fsl,xcvr: Add compatible string for i.MX95 (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: fsl,xcvr: Adjust the number of interrupts (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: fsl,mqs: Add i.MX95 platform support (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: fsl,mqs: Convert format to json-schema (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: fsl,mqs: Add compatible string for i.MX93 platform (Jaroslav Kysela) [RHEL-60915] - ASoC: arm: Use snd_soc_substream_to_rtd() for accessing private_data (Jaroslav Kysela) [RHEL-60915] - ASoC: simple-card-utils: Drop GPIO include (Jaroslav Kysela) [RHEL-60915] - ASoC: hisilicon: Drop GPIO include (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: qcom,sm8250: Add sc7180-qdsp6-sndcard (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: mediatek: mt8195: Constify snd_sof_dsp_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: mediatek: mt8186: Constify snd_sof_dsp_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: dapm-graph: new tool to visualize DAPM state (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: nau8821: Add delay control for ADC (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: qcom,sm8250: Add QCM6490 snd QCS6490 sound card (Jaroslav Kysela) [RHEL-60915] - ASoC: dt-bindings: Added schema for "nuvoton,nau8325" (Jaroslav Kysela) [RHEL-60915] - ALSA: sh: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: vxpocket: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: azt3328: Use pr_warn() (Jaroslav Kysela) [RHEL-60915] - ALSA: wss: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: wavefront: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: sscape: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: sc6000: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: sb: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: opti9xx: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: opl3sa2: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: msnd: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: gus: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: es18xx: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: es1688: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: cs4236: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: cmi8330: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: cmi8328: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: trident: Remove unused declarations (Jaroslav Kysela) [RHEL-60915] - ALSA: azt2320: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: vxpocket: Drop no longer existent chip->dev assignment (Jaroslav Kysela) [RHEL-60915] - ALSA: als100: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: trace: use snd_pcm_direction_name() (Jaroslav Kysela) [RHEL-60915] - sound: oss: dmasound: Add missing module descriptions (Jaroslav Kysela) [RHEL-60915] - tools/include: Sync uapi/sound/asound.h with the kernel sources (Jaroslav Kysela) [RHEL-60915] - ALSA: sb: Drop NULL check for snd_ctl_remove() (Jaroslav Kysela) [RHEL-60915] - ALSA: ac97: bus: Add missing module description (Jaroslav Kysela) [RHEL-60915] - ALSA: ac97: legacy: Add missing module description (Jaroslav Kysela) [RHEL-60915] - ALSA: aoa: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - ALSA: isa: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - ALSA: ad1816a: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Constify stored pointer to snd_sof_dsp_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: tas2781: mark const variables tas2563_dvc_table as __maybe_unused (Jaroslav Kysela) [RHEL-60915] - ASoC: Use inline function for type safety in snd_soc_substream_to_rtd() (Jaroslav Kysela) [RHEL-60915] - ASoC: soc.h: replace custom COUNT_ARGS() & CONCATENATE() implementations (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm: fix typo in comment (Jaroslav Kysela) [RHEL-60915] - ASoC: makes rtd->initialized bit field (Jaroslav Kysela) [RHEL-60915] - ASoC: Constify of_phandle_args in snd_soc_dai_link_component (Jaroslav Kysela) [RHEL-60915] - ASoC: core: add SOC_DOUBLE_RANGE_TLV() helper macro (Jaroslav Kysela) [RHEL-60915] - ASoC: Constify of_phandle_args in snd_soc_dai_driver (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-dai.h: Constify DAI ops auto_selectable_formats (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-acpi: add pci revision id field in mach params structure (Jaroslav Kysela) [RHEL-60915] - ACPI: utils: introduce acpi_get_local_u64_address() (Jaroslav Kysela) [RHEL-60915] - PCI: Add INTEL_HDA_PTL to pci_ids.h (Jaroslav Kysela) [RHEL-60915] - ALSA: spi: Drop NULL check for snd_ctl_remove() (Jaroslav Kysela) [RHEL-60915] - ALSA: sparc: Fix a typo at dev_*() conversion (Jaroslav Kysela) [RHEL-60915] - ALSA: sparc: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - ALSA: pci: rme9652: use snd_pcm_direction_name() (Jaroslav Kysela) [RHEL-60915] - ALSA: rme9652: remove unused parameter in macro (Jaroslav Kysela) [RHEL-60915] - ALSA: hdspm: drop SNDRV_PCM_RATE_KNOT (Jaroslav Kysela) [RHEL-60915] - ALSA: lx6464es: Cleanup the print API usages (Jaroslav Kysela) [RHEL-60915] - ALSA: asihpi: Fix potential OOB array access (Jaroslav Kysela) [RHEL-60915] {CVE-2024-50007} - ALSA: i2c: pt2258: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: i2c: cs8427: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - ALSA: i2c: Drop commented old debug prints (Jaroslav Kysela) [RHEL-60915] - ASoC: core: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - ALSA: ppc: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: pdaudiocf: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: trident: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: hdsp: drop SNDRV_PCM_RATE_KNOT (Jaroslav Kysela) [RHEL-60915] - ALSA: hdsp: Break infinite MIDI input flush loop (Jaroslav Kysela) [RHEL-60915] - ALSA: riptide: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: pci: pcxhr: use snd_pcm_direction_name() (Jaroslav Kysela) [RHEL-60915] - ALSA: intel8x0: Drop unused snd_printd() calls (Jaroslav Kysela) [RHEL-60915] - ALSA: cmipci: drop SNDRV_PCM_RATE_KNOT (Jaroslav Kysela) [RHEL-60915] - ALSA: asihpi: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: ali5451: Remove trailing space after \n newline (Jaroslav Kysela) [RHEL-60915] - ALSA: korg1212: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: drop SNDRV_PCM_RATE_KNOT (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: move code for entering E-MU card FPGA programming mode (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: simplify E-MU card FPGA reset sequence (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: move snd_emu1010_load_firmware_entry() to io.c (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: make snd_emu1010_load_firmware_entry() void (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: fix playback of 8-bit wavetable samples (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: Use dev_warn() (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: shrink blank space in front of wavetable samples (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: fix wavetable playback position and caching, take 2 (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: de-duplicate size calculations for 16-bit samples (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: fix wavetable offset recalculation (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: merge conditions in patch loader (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: fix sample signedness issues in wavetable loader (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: move patch loader assertions into low-level functions (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: improve cache behavior documentation (Jaroslav Kysela) [RHEL-60915] - ALSA: IEC958 definition for consumer status channel update (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-port: add link-trigger-order (Jaroslav Kysela) [RHEL-60915] - mfd: arizona: Simplify with spi_get_device_match_data() (Jaroslav Kysela) [RHEL-60915] - ASoC: tegra: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - ALSA: emux: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: misc: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - ALSA: emux: simplify snd_sf_list.callback handling (Jaroslav Kysela) [RHEL-60915] - ALSA: emux: improve patch ioctl data validation (Jaroslav Kysela) [RHEL-60915] {CVE-2024-42097} - ALSA: emux: centralize & improve patch info validation (Jaroslav Kysela) [RHEL-60915] - ALSA: emu10k1: prune vestiges of SNDRV_SFNT_SAMPLE_{BIDIR,REVERSE}_LOOP support (Jaroslav Kysela) [RHEL-60915] - ALSA: emux: fix init of patch_info.truesize in load_data() (Jaroslav Kysela) [RHEL-60915] - ALSA: emux: fix validation of snd_emux.num_ports (Jaroslav Kysela) [RHEL-60915] - ALSA: emux: prune unused parameter from snd_soundfont_load_guspatch() (Jaroslav Kysela) [RHEL-60915] - ALSA: emux: fix /proc teardown at module unload (Jaroslav Kysela) [RHEL-60915] - ALSA/hda: intel-sdw-acpi: add support for sdw-manager-list property read (Jaroslav Kysela) [RHEL-60915] - ALSA/hda: intel-sdw-acpi: simplify sdw-master-count property read (Jaroslav Kysela) [RHEL-60915] - ALSA/hda: intel-sdw-acpi: fetch fwnode once in sdw_intel_scan_controller() (Jaroslav Kysela) [RHEL-60915] - ALSA/hda: intel-sdw-acpi: cleanup sdw_intel_scan_controller (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Add missing parameter description for snd_hdac_stream_timecounter_init() (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Allow the default preallocation for x86 again (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Add input value sanity checks to HDMI channel map controls (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: intel-dsp-config: Add PTL support (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: intel-sdw-acpi: use acpi_get_local_u64_address() (Jaroslav Kysela) [RHEL-60915] - ALSA/hda: intel-dsp-config: reduce log verbosity (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: intel-dsp-config: Switch to ACPI NHLT (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - Docs/sound: Add documentation for userspace-driven ALSA timers (Jaroslav Kysela) [RHEL-60915] - ALSA: docs: Drop snd_print*() stuff (Jaroslav Kysela) [RHEL-60915] - Documentation: sound: Fix trailing whitespaces (Jaroslav Kysela) [RHEL-60915] - ALSA: docs: Correct the kernel object suffix of target (Jaroslav Kysela) [RHEL-60915] - ASoC: doc: dapm: update event types (Jaroslav Kysela) [RHEL-60915] - ASoC: doc: dapm: update section "DAPM Widget Events" (Jaroslav Kysela) [RHEL-60915] - ASoC: doc: dapm: improve section "Codec/DSP Widget Interconnections" (Jaroslav Kysela) [RHEL-60915] - ASoC: doc: dapm: fix and improve section "Registering DAPM controls" (Jaroslav Kysela) [RHEL-60915] - ASoC: doc: dapm: describe how widgets and routes are registered (Jaroslav Kysela) [RHEL-60915] - ASoC: doc: dapm: extend initial descrption (Jaroslav Kysela) [RHEL-60915] - ASoC: doc: dapm: replace "map" with "graph" (Jaroslav Kysela) [RHEL-60915] - ASoC: doc: dapm: remove dash after colon (Jaroslav Kysela) [RHEL-60915] - ASoC: doc: dapm: minor rewording (Jaroslav Kysela) [RHEL-60915] - ASoC: doc: dapm: fix struct name (Jaroslav Kysela) [RHEL-60915] - ASoC: doc: dapm: fix typos (Jaroslav Kysela) [RHEL-60915] - soundwire: intel: increase maximum number of links (Jaroslav Kysela) [RHEL-60915] - soundwire: reconcile dp0_prop and dpn_prop (Jaroslav Kysela) [RHEL-60915] - soundwire: intel: add more values for SYNCPRD (Jaroslav Kysela) [RHEL-60915] - mfd: cs42l43: Update patching revision check (Jaroslav Kysela) [RHEL-60915] - mfd: Add missing MODULE_DESCRIPTION() macros (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Bump minimal topology ABI version (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: ipc: replace "enum sof_comp_type" field with "uint32_t" (Jaroslav Kysela) [RHEL-60915] - ALSA/ASoC: include: clarify Copyright information (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Remove obsolete ABI v4 structs (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_ace2x: Send PDI stream number during prepare (Jaroslav Kysela) [RHEL-60915] - soundwire: intel: add probe-time check on link id (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_bus_common: enable interrupts before exiting reset (Jaroslav Kysela) [RHEL-60915] - soundwire: cadence: re-check Peripheral status with delayed_work (Jaroslav Kysela) [RHEL-60915] - soundwire: bus: clean up probe warnings (Jaroslav Kysela) [RHEL-60915] - soundwire: bus: drop unused driver name field (Jaroslav Kysela) [RHEL-60915] - soundwire: bus: suppress probe deferral errors (Jaroslav Kysela) [RHEL-60915] - soundwire: debugfs: simplify with cleanup.h (Jaroslav Kysela) [RHEL-60915] - soundwire: cadence: simplify with cleanup.h (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_ace2x: simplify with cleanup.h (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_ace2x: simplify return path in hw_params (Jaroslav Kysela) [RHEL-60915] - soundwire: intel: simplify with cleanup.h (Jaroslav Kysela) [RHEL-60915] - soundwire: intel: simplify return path in hw_params (Jaroslav Kysela) [RHEL-60915] - soundwire: amd_init: simplify with cleanup.h (Jaroslav Kysela) [RHEL-60915] - soundwire: amd: simplify with cleanup.h (Jaroslav Kysela) [RHEL-60915] - soundwire: amd: simplify return path in hw_params (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_auxdevice: start the bus at default frequency (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_auxdevice: add cs42l43 codec to wake_capable_list (Jaroslav Kysela) [RHEL-60915] - drivers:soundwire: qcom: cleanup port maask calculations (Jaroslav Kysela) [RHEL-60915] - soundwire: bus: simplify by using local slave->prop (Jaroslav Kysela) [RHEL-60915] - soundwire: generic_bandwidth_allocation: change port_bo parameter to pointer (Jaroslav Kysela) [RHEL-60915] - soundwire: Intel: clarify Copyright information (Jaroslav Kysela) [RHEL-60915] - soundwire: slave: simplify code with acpi_get_local_u64_address() (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_ace2.x: add AC timing extensions for PantherLake (Jaroslav Kysela) [RHEL-60915] - soundwire: bus: add stream refcount (Jaroslav Kysela) [RHEL-60915] - soundwire: debugfs: add interface to read/write commands (Jaroslav Kysela) [RHEL-60915] - soundwire: fix usages of device_get_named_child_node() (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_ace2.x: add support for DOAISE property (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_ace2.x: add support for DODSE property (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_ace2x: use DOAIS and DODS settings from firmware (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_ace2x: cleanup DOAIS/DODS settings (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_ace2x: simplify check_wake() (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_ace2x: fix wakeup handling (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_init: resume all devices on exit. (Jaroslav Kysela) [RHEL-60915] - soundwire: intel: export intel_resume_child_device (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_auxdevice: use pm_runtime_resume() instead of pm_request_resume() (Jaroslav Kysela) [RHEL-60915] - soundwire: qcom: allow multi-link on newer devices (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_ace2x: use legacy formula for intel_alh_id (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_ace2x: set the clock source (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_ace2.x: power-up first before setting SYNCPRD (Jaroslav Kysela) [RHEL-60915] - soundwire: intel_ace2x: move and extend clock selection (Jaroslav Kysela) [RHEL-60915] - soundwire: intel: add support for MeteorLake additional clocks (Jaroslav Kysela) [RHEL-60915] - soundwire: bus: extend base clock checks to 96 MHz (Jaroslav Kysela) [RHEL-60915] - soundwire: cadence: show the bus frequency and frame shape (Jaroslav Kysela) [RHEL-60915] - soundwire: intel: add intel_free_stream() back (Jaroslav Kysela) [RHEL-60915] - soundwire: qcom: Convert to platform remove callback returning void (Jaroslav Kysela) [RHEL-60915] - soundwire: bus: don't clear SDCA_CASCADE bit (Jaroslav Kysela) [RHEL-60915] - soundwire: amd: use inline function for register update (Jaroslav Kysela) [RHEL-60915] - soundwire: sysfs: move sdw_slave_dev_attr_group into the existing list of groups (Jaroslav Kysela) [RHEL-60915] - ASoC: max9768: Fix event generation for playback mute (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: sof_sdw: add quirk for Dell SKU (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card2: Purge absent supplies for device tree nodes (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: sof-client-probes-ipc4: Set param_size extension bits (Jaroslav Kysela) [RHEL-60915] - ASoC: stm: Prevent potential division by zero in stm32_sai_get_clk_div() (Jaroslav Kysela) [RHEL-60915] - ASoC: stm: Prevent potential division by zero in stm32_sai_mclk_round_rate() (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: yc: Support dmic on another model of Lenovo Thinkpad E14 Gen 6 (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: amd: Fix for incorrect DMA ch status register offset (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: yc: fix internal mic on Xiaomi Book Pro 14 2022 (Jaroslav Kysela) [RHEL-60915] - ASoC: stm32: spdifrx: fix dma channel release in stm32_spdifrx_remove (Jaroslav Kysela) [RHEL-60915] {CVE-2024-50292} - ASoC: tas2781: Add new driver version for tas2563 & tas2781 qfn chip (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: relax the AUX PDM watchdog (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: add missing LO Switch control (Jaroslav Kysela) [RHEL-60915] - ASoC: dapm: fix bounds checker error in dapm_widget_list_create (Jaroslav Kysela) [RHEL-60915] {CVE-2024-53045} - ASoC: Intel: sst: Fix used of uninitialized ctx to log an error (Jaroslav Kysela) [RHEL-60915] - ASoC: cs42l51: Fix some error handling paths in cs42l51_probe() (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sst: Support LPE0F28 ACPI HID (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: bytcr_rt5640: Add DMI quirk for Vexia Edu Atla 10 tablet (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: bytcr_rt5640: Add support for non ACPI instantiated codec (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: rt5640: Always disable IRQs from rt5640_cancel_work() (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: sc7280: Fix missing Soundwire runtime stream alloc (Jaroslav Kysela) [RHEL-60915] {CVE-2024-50105} - ASoC: fsl_micfil: Add sample rate constraint (Jaroslav Kysela) [RHEL-60915] - ASoC: rt722-sdca: increase clk_stop_timeout to fix clock stop issue (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_micfil: Add a flag to distinguish with different volume control types (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-rx-macro: fix RXn(rx,n) macro for DSM_CTL and SEC7 regs (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi: lnl: Add match entry for TM2 laptops (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: yc: Fix non-functional mic on ASUS E1404FA (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda: Always clean up link DMA during stop (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda: Handle prepare without close for non-HDA DAI's (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: ipc4-topology: Do not set ALH node_id for aggregated DAIs (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: Select missing common Soundwire module code on SDM845 (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_esai: change dev_warn to dev_dbg in irq handler (Jaroslav Kysela) [RHEL-60915] - ASoC: max98388: Fix missing increment of variable slot_found (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: yc: Add quirk for ASUS Vivobook S15 M3502RA (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: Fix error handling in aw_dev_get_dsp_status function (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: sdm845: add missing soundwire runtime stream alloc (Jaroslav Kysela) [RHEL-60915] {CVE-2024-50104} - ASoC: dapm: avoid container_of() to get component (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda-loader: do not wait for HDaudio IOC (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: amd: Fix for ACP SRAM addr for acp7.0 platform (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: amd: Add error log for DSP firmware validation failure (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Update stream status in a separate thread (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: Fix NULL Dereference in asoc_qcom_lpass_cpu_platform_probe() (Jaroslav Kysela) [RHEL-60915] {CVE-2024-50103} - ASoC: intel: sof_sdw: Add check devm_kasprintf() returned value (Jaroslav Kysela) [RHEL-60915] - ASoC: imx-card: Set card.owner to avoid a warning calltrace if SND=m (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: sm8250: add qrb4210-rb2-sndcard compatible string (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi: arl: Fix some missing empty terminators (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi-intel-rpl-match: add missing empty item (Jaroslav Kysela) [RHEL-60915] {CVE-2024-50011} - ASoC: fsl_sai: Enable 'FIFO continue on error' FCONT bit (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-rx-macro: add missing CDC_RX_BCL_VBAT_RF_PROC2 to default regs values (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l45: Corrects cs35l45_get_clk_freq_id function data type (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Fix incorrect addressing assignments (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: yc: Add quirk for HP Dragonfly pro one (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: don't set card long_name (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Fix redundant logical jump (Jaroslav Kysela) [RHEL-60915] - ASoC: tas2781: Add Calibration Kcontrols for Chromebook (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: refactor SoundWire machine driver code (Jaroslav Kysela) [RHEL-60915] - ASoC: sdw_utils/intel: move soundwire endpoint parsing helper functions (Jaroslav Kysela) [RHEL-60915] - ASoC: sdw_util/intel: move soundwire endpoint and dai link structures (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: sof_sdw: rename soundwire parsing helper functions (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: sof_sdw: rename soundwire endpoint and dailink structures (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: ARL: Add entry for HDMI-In capture support to non-I2S codec boards. (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: Add HDMI-In capture with rt5682 support for ARL. (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_pcm512x: do not check common_hdmi_codec_drv (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: ehl_rt5660: do not check common_hdmi_codec_drv (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: skl_hda_dsp_generic: use common module for DAI links (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: board_helpers: support HDA link initialization (Jaroslav Kysela) [RHEL-60915] - ASoC: meson: axg-card: fix 'use-after-free' (Jaroslav Kysela) [RHEL-60915] {CVE-2024-46849} - ASoC: codecs: avoid possible garbage value in peb2466_reg_read() (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: remove MODULE_ALIAS for sof based generic machine driver (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: remove MODULE_ALIAS for legacy machine driver (Jaroslav Kysela) [RHEL-60915] - ASoC: tlv320aic31xx: Fix typos (Jaroslav Kysela) [RHEL-60915] - ASoC: meson: Remove unused declartion in header file (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: sm8250: enable primary mi2s (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-ac97: Fix the incorrect description (Jaroslav Kysela) [RHEL-60915] - ASoC: tlv320aic31xx: Add support for loading filter coefficients (Jaroslav Kysela) [RHEL-60915] - ASoC: tas2781: fix to save the dsp bin file name into the correct array in case name_prefix is not NULL (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: Use devm_clk_get_enabled() helpers (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: Return in-case of error (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi-intel-mtl-match: add missing empty item (Jaroslav Kysela) [RHEL-60915] {CVE-2024-46862} - ASoC: Intel: soc-acpi-intel-lnl-match: add missing empty item (Jaroslav Kysela) [RHEL-60915] {CVE-2024-46863} - ASoC: spdif: extend supported rates to 768kHz (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l34: drop useless rate contraint (Jaroslav Kysela) [RHEL-60915] - ASoC: sunxi: sun4i-codec: drop SNDRV_PCM_RATE_KNOT (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: q6asm-dai: drop SNDRV_PCM_RATE_KNOT (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: drop SNDRV_PCM_RATE_KNOT (Jaroslav Kysela) [RHEL-60915] - ASoC: cs53l30: drop SNDRV_PCM_RATE_KNOT (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l41: drop SNDRV_PCM_RATE_KNOT (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l36: drop SNDRV_PCM_RATE_KNOT (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: skl_hda_dsp_generic: convert comma to semicolon (Jaroslav Kysela) [RHEL-60915] - ASoC: topology-test: Convert comma to semicolon (Jaroslav Kysela) [RHEL-60915] - ASoC: atmel: mchp-i2s-mcc: Improve maxburst calculation for better performance (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card2: Use helper function of_get_child_count() (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card: Use for_each_child_of_node_scoped() to simplify code (Jaroslav Kysela) [RHEL-60915] - ASoC: mediatek: mt2701-cs42448: Optimize redundant code in mt2701_cs42448_machine_probe (Jaroslav Kysela) [RHEL-60915] - ASoC: tlv320aic32x4: Add multi endpoint support (Jaroslav Kysela) [RHEL-60915] - ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: Add I2S TDM support for acp7.1 platform (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: Add i2s master clock generation support for acp7.1 platform (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: Add pte configuration for ACP7.0 platform (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: Add I2S TDM support for acp7.0 platform (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: Modify max channels and sample rate support for acp70 dai driver (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: Set i2s clock for acp7.0 platform (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: Add I2S master clock generation support for acp7.0 platform (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: Update pcm hardware capabilities for acp7.0 platform (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: Add I2S TDM support for acp6.3 platform (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: Update pcm hardware capabilities for acp6.3 platform (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: Refactor I2S dai driver (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: Refactor TDM slots selction based on acp revision id (Jaroslav Kysela) [RHEL-60915] - ASoC: adi: Use str_enabled_disabled() helper (Jaroslav Kysela) [RHEL-60915] - ASoC: rt1320: Add support for version C (Jaroslav Kysela) [RHEL-60915] - ASoC: cs-amp-lib: Add KUnit test case for empty calibration entries (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-va-macro: set the default codec version for sm8250 (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wsa884x: Implement temperature reading and hwmon (Jaroslav Kysela) [RHEL-60915] - ASoC: sunxi: sun4i-i2s: fix LRCLK polarity in i2s mode (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: yc: Add a quirk for MSI Bravo 17 (D7VEK) (Jaroslav Kysela) [RHEL-60915] - ASoC: dapm: Use IS_ERR_OR_NULL() helper function (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-pcm: makes snd_soc_dpcm_can_be_xxx() local function (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-pcm: move snd_soc_dpcm_can_be_xxx() to top (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Add quirks from some new Dell laptops (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi: lnl: Add match entries for new cs42l43 laptops (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi: adl: Add match entries for new cs42l43 laptops (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi: arl: Add match entries for new cs42l43 laptops (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: skl_hda_dsp_generic: use sof_hdmi_private to init HDMI (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: skl_hda_dsp_generic: remove hdac-hdmi support (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in ARL match table (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ARL match table. (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: skl_hda_dsp_generic: support BT audio offload (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda: support BT link mask in mach_params (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: overwrite mach_params->dmic_num (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: move ignore_internal_dmic check earlier (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda: refactoring topology name fixup for SDW mach (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda: refactoring topology name fixup for HDA mach (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: boards: always check the result of acpi_dev_get_first_match_dev() (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: add rt1320 amp support (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: make sof_sdw_quirk static (Jaroslav Kysela) [RHEL-60915] - ASoc: SOF: topology: Clear SOF link platform name upon unload (Jaroslav Kysela) [RHEL-60915] - ASoC: tas2781: replace devm_kzalloc and scnprintf with devm_kstrdup (Jaroslav Kysela) [RHEL-60915] - ASoC: fix module autoloading (Jaroslav Kysela) [RHEL-60915] - ASoC: tda7419: fix module autoloading (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: fix module autoloading (Jaroslav Kysela) [RHEL-60915] - ASoC: tegra: Fix CBB error during probe() (Jaroslav Kysela) [RHEL-60915] - ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object (Jaroslav Kysela) [RHEL-60915] {CVE-2024-46798} - ASoC: SOF: amd: add support for acp7.0 based platform (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: Add acpi machine id for acp7.0 version based platform (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi-cht: Make Lenovo Yoga Tab 3 X90F DMI match less strict (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: Boards: Fix NULL pointer deref in BYT/CHT boards harder (Jaroslav Kysela) [RHEL-60915] {CVE-2024-46793} - ASoC: cs-amp-lib: Ignore empty UEFI calibration entries (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l56: Make struct regmap_config const (Jaroslav Kysela) [RHEL-60915] - ASoC: cs-amp-lib-test: Force test calibration blob entries to be valid (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: use playback/capture_only flags (Jaroslav Kysela) [RHEL-60915] - ASoC: amlogic: do not use dpcm_playback/capture flags (Jaroslav Kysela) [RHEL-60915] - ASoC: remove snd_soc_dai_link_set_capabilities() (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-pcm: Indicate warning if dpcm_playback/capture were used for availability limition (Jaroslav Kysela) [RHEL-60915] - ASoC: allow module autoloading for table board_ids (Jaroslav Kysela) [RHEL-60915] - ASoC: allow module autoloading for table db1200_pids (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: amd: remove unused variable from sof_amd_acp_desc structure (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-pcm: remove snd_soc_dpcm_stream_lock_irqsave_nested() (Jaroslav Kysela) [RHEL-60915] - ASoC: tas2781: Remove unnecessary line feed for tasdevice_codec_remove (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd934x: make read-only array minCode_param static const (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: replace desc->rev check with acp pci revision id (Jaroslav Kysela) [RHEL-60915] - ASoC: tas5086: use sleeping variants of gpiod API (Jaroslav Kysela) [RHEL-60915] - ALSA/ASoC/SoundWire: Intel: use single definition for SDW_INTEL_MAX_LINKS (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: amd: Fix for acp init sequence (Jaroslav Kysela) [RHEL-60915] - ASoc: tas2781: Remove unnecessary line feed and space (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: fix module autoloading (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-pcm: remove snd_soc_dpcm_stream_{lock/unlock}_irq() (Jaroslav Kysela) [RHEL-60915] - ASoC: imx-pcm-rpmsg: Switch to RUNTIME/SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-60915] - ASoC: imx-audmux: Switch to SYSTEM_SLEEP_PM_OPS (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_ssi: Switch to SYSTEM_SLEEP_PM_OPS (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_spdif: Switch to RUNTIME/SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_rpmsg: Switch to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_mqs: Switch to RUNTIME/SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_audmix: Switch to RUNTIME/SYSTEM_SLEEP_PM_OPS() (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: Fix missing de-assert of reset GPIO (Jaroslav Kysela) [RHEL-60915] - ASoc: tas2781: Rename dai_driver name to unify the name between TAS2563 and TAS2781 (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: mediatek: Add missing board compatible (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: add legacy driver support for ACP7.1 based platforms (Jaroslav Kysela) [RHEL-60915] - ASoC: rt1318: Constify struct reg_sequence (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: Convert comma to semicolon (Jaroslav Kysela) [RHEL-60915] - ASoC: cs43130: Constify struct reg_sequence and reg_sequences (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: amd: Fix for incorrect acp error register offsets (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: amd: move iram-dram fence register programming sequence (Jaroslav Kysela) [RHEL-60915] - ASoC: Drop snd_soc_*_get_kcontrol_locked() (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop 16-n0xxx (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: ES8326: button detect issue (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: amd: update conditional check for cache register update (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: sof-audio: Avoid -Wflex-array-member-not-at-end warnings (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: add ZSC control register programming sequence (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: remove MODULE_ALIAS for SoundWire machine driver (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: ES8326: input issue after init (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l56: Use regmap_read_bypassed() to wake the device (Jaroslav Kysela) [RHEL-60915] - ASoC: tas*: Drop unused GPIO includes (Jaroslav Kysela) [RHEL-60915] - ASoC: tas2781-i2c: Get the right GPIO line (Jaroslav Kysela) [RHEL-60915] - ASoC: tas2781-i2c: Drop weird GPIO code (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-va-macro: warn on unknown version (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-macro: fix version strings returned for 1.x codecs (Jaroslav Kysela) [RHEL-60915] - ASoC: remove bespoke trigger support (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l56: Handle OTP read latency over SoundWire (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-macro: fix missing codec version (Jaroslav Kysela) [RHEL-60915] - ASoC: cs-amp-lib: Fix NULL pointer crash if efi.get_variable is NULL (Jaroslav Kysela) [RHEL-60915] {CVE-2024-43896} - ASoC: cs35l56: Stop creating ALSA controls for firmware coefficients (Jaroslav Kysela) [RHEL-60915] - ASoC: wm_adsp: Add control_add callback and export wm_adsp_control_add() (Jaroslav Kysela) [RHEL-60915] - ASoC: cs43130: Constify snd_soc_component_driver struct (Jaroslav Kysela) [RHEL-60915] - ASoC: sti-sas: Constify snd_soc_component_driver struct (Jaroslav Kysela) [RHEL-60915] - ASoC: tas2781: Fix a compiling warning reported by robot kernel test due to adding tas2563_dvc_table (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: tas2781: mark const variables as __maybe_unused (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: sof-audio.h: optimize snd_sof_pcm_stream_pipeline_list (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: sof-priv.h: optimize snd_sof_ipc_msg (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: sof-priv.h: optimize snd_sof_mailbox (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: sof-priv.h: optimize snd_sof_platform_stream_params (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi-intel-ptl-match: Add rt722 support (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi-intel-ptl-match: add rt711-sdca table (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: add initial support for PTL (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: add PTL specific power control register (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi: add PTL match tables (Jaroslav Kysela) [RHEL-60915] - ASoC: cs42l43: Cache shutter IRQ control pointers (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l45: Use new snd_soc_component_get_kcontrol_locked() helper (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-component: Add new snd_soc_component_get_kcontrol() helpers (Jaroslav Kysela) [RHEL-60915] - ASoC: cs42l43: Remove redundant semi-colon at end of function (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-dapm: use snd_pcm_direction_name() (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-pcm: use snd_pcm_direction_name() (Jaroslav Kysela) [RHEL-60915] - ASoC: tegra: use snd_pcm_direction_name() (Jaroslav Kysela) [RHEL-60915] - ASoC: sof: intel: use snd_pcm_direction_name() (Jaroslav Kysela) [RHEL-60915] - ASoC: sof: pcm: use snd_pcm_direction_name() (Jaroslav Kysela) [RHEL-60915] - ASoC: stm: use snd_pcm_direction_name() (Jaroslav Kysela) [RHEL-60915] - ASoC: Use of_property_read_bool() (Jaroslav Kysela) [RHEL-60915] - ASoC: Use of_property_present() (Jaroslav Kysela) [RHEL-60915] - ASoC: amd/sdw_utils: add sof based soundwire generic machine driver (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: amd: update mach params subsystem_rev variable (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: amd: add alternate machines for acp6.3 based platform (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: add soundwire machines for acp6.3 based platform (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: refactor init_dai_link() and init_simple_dai_link() (Jaroslav Kysela) [RHEL-60915] - ASoC: sdw_utils: refactor sof_sdw_card_late_probe function (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: move machine driver dai link helper functions (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: move soundwire codec_info_list structure (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: move soundwire dai type macros (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: move dai id common macros (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: move maxim codec helper functions (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: move cirrus soundwire codec helper functions (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: move rtk amp codec helper functions (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: move rt700 and rt711 codec helper functions (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: move rtk jack common helper functions (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: move rt5682 codec helper function (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: split soundwire machine driver private data (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: move rt722 sdca helper functions (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: move rt712 sdca helper functions (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: move rtk dmic helper functions (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: move dmic codec helper function (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw_utils: move soundwire machine driver helper functions (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: move soundwire machine driver common structures (Jaroslav Kysela) [RHEL-60915] - ASoC: intel/sdw-utils: move soundwire machine driver soc ops (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: rename ignore_pch_dmic variable name (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: rename maxim codec macros (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: rename soundwire codec helper functions (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: rename soundwire machine driver soc ops (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: rename soundwire common header macros (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: rename codec_info and dai_info structures names (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Remove libraries from topology lookups (Jaroslav Kysela) [RHEL-60915] - ASoC: nau8822: Lower debug print priority (Jaroslav Kysela) [RHEL-60915] - ASoC: tas2781: Add TAS2563 into the Header (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: yc: Support mic on HP 14-em0002la (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wsa884x: Correct Soundwire ports mask (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wsa883x: Correct Soundwire ports mask (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wsa881x: Correct Soundwire ports mask (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd939x-sdw: Correct Soundwire ports mask (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x-sdw: Correct Soundwire ports mask (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_micfil: Differentiate register access permission for platforms (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_micfil: Expand the range of FIFO watermark mask (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd939x: Move max port number defines to enum (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd938x: Move max port number defines to enum (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: Move max port number defines to enum (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd938x: Drop unused defines and enums (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wsa884x: Use designator array initializers for Soundwire ports (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wsa883x: Use designator array initializers for Soundwire ports (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wsa881x: Use designator array initializers for Soundwire ports (Jaroslav Kysela) [RHEL-60915] - ASoC: cs42l42: Convert comma to semicolon (Jaroslav Kysela) [RHEL-60915] - ASoC: Use __counted_by() annotation for snd_soc_pcm_runtime (Jaroslav Kysela) [RHEL-60915] - ASoC: sh: rz-ssi: Add full duplex support (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-wsa-macro: Do not hard-code dai in VI mixer (Jaroslav Kysela) [RHEL-60915] - ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: ES8326: suspend issue (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wsa884x: Simplify handling variant (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wsa883x: Simplify handling variant/version (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wsa883x: Handle reading version failure (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wsa881x: Drop unused version readout (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 (Jaroslav Kysela) [RHEL-60915] - ASoC: tegra: select CONFIG_SND_SIMPLE_CARD_UTILS (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is reachable (Jaroslav Kysela) [RHEL-60915] - ASoC: sof: amd: fix for firmware reload failure in Vangogh platform (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: Fix RT5650 SSP lookup (Jaroslav Kysela) [RHEL-60915] - ASOC: SOF: Intel: hda-loader: only wait for HDaudio IOC for IPC4 devices (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: imx8m: Fix DSP control regmap retrieval (Jaroslav Kysela) [RHEL-60915] - ASoC: tas2781: Add new Kontrol to set tas2563 digital Volume (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: Remove separate handling for vdd-buck supply (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: Remove the string compare in MIC BIAS widget settings (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x-sdw: Fix Unbalanced pm_runtime_enable (Jaroslav Kysela) [RHEL-60915] - firmware: cs_dsp: Rename fw_ver to wmfw_ver (Jaroslav Kysela) [RHEL-60915] - firmware: cs_dsp: Clarify wmfw format version log message (Jaroslav Kysela) [RHEL-60915] - firmware: cs_dsp: Make wmfw and bin filename arguments const char * (Jaroslav Kysela) [RHEL-60915] - firmware: cs_dsp: Don't allocate temporary buffer for info text (Jaroslav Kysela) [RHEL-60915] - firmware: cs_dsp: Don't allow writes to read-only controls (Jaroslav Kysela) [RHEL-60915] - firmware: cs_dsp: Add write sequence interface (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: topology: Simplify with cleanup.h (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: aw88395: Simplify with cleanup.h (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Convert comma to semicolon (Jaroslav Kysela) [RHEL-60915] - ASoc: TAS2781: replace beXX_to_cpup with get_unaligned_beXX for potentially broken alignment (Jaroslav Kysela) [RHEL-60915] - ASoC: dapm: Simplify snd_soc_dai_link_event_pre_pmu() with cleanup.h (Jaroslav Kysela) [RHEL-60915] - ASoC: dapm: Simplify dapm_cnew_widget() with cleanup.h (Jaroslav Kysela) [RHEL-60915] - ASoC: ops: Simplify with cleanup.h (Jaroslav Kysela) [RHEL-60915] - ASoC: simple-card: Use cleanup.h instead of devm_kfree() (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card2: Use cleanup.h instead of devm_kfree() (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card: Use cleanup.h instead of devm_kfree() (Jaroslav Kysela) [RHEL-60915] - ASoC: simple-card-utils: Simplify with cleanup.h (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd934x: Simplify with cleanup.h (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd9335: Simplify with cleanup.h (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: audio-iio-aux: Simplify audio_iio_aux_probe() with cleanup.h (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: audio-iio-aux: Simplify audio_iio_aux_add_dapms() with cleanup.h (Jaroslav Kysela) [RHEL-60915] - ASoc: tas2781: Set "Speaker Force Firmware Load" as the common kcontrol for both tas27871 and tas2563 (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: Adjust error handling in case of absent codec device (Jaroslav Kysela) [RHEL-60915] {CVE-2024-43818} - ASoC: codecs: wcd939x: Fix typec mux and switch leak during device removal (Jaroslav Kysela) [RHEL-60915] - ASoC: ak4458: remove "reset-gpios" property handler (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: fsl_qmc_audio: Add support for non-interleaved mode. (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: fsl_qmc_audio: Introduce qmc_dai_constraints_interleaved() (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: fsl_qmc_audio: Introduce qmc_audio_pcm_{read,write}_submit() (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: fsl_qmc_audio: Identify the QMC channel involved in completion routines (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: fsl_qmc_audio: Split channel buffer and PCM pointer handling (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: fsl_qmc_audio: Fix issues detected by checkpatch (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value (Jaroslav Kysela) [RHEL-60915] {CVE-2024-42298} - ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods by MAX_BDL_ENTRIES (Jaroslav Kysela) [RHEL-60915] - ASoC: rt711-sdw: add missing readable registers (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda: fix null deref on system suspend entry (Jaroslav Kysela) [RHEL-60915] {CVE-2024-41037} - ASoC: codecs: lpass-wsa-macro: Simplify with cleanup.h (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-rx-macro: Use unsigned for number of widgets (Jaroslav Kysela) [RHEL-60915] - ASoC: dapm: Use unsigned for number of widgets in snd_soc_dapm_new_controls() (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-rx-macro: Keep static regmap_config as const (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-rx-macro: Simplify with cleanup.h (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-rx-macro: Simplify PDS cleanup with devm (Jaroslav Kysela) [RHEL-60915] - ASoC: tas5086: Convert to GPIO descriptors (Jaroslav Kysela) [RHEL-60915] - ASoC: wsa884x: Constify struct regmap_config (Jaroslav Kysela) [RHEL-60915] - ASoC: wsa883x: Constify struct regmap_config (Jaroslav Kysela) [RHEL-60915] - ASoC: wsa881x: Constify struct regmap_config (Jaroslav Kysela) [RHEL-60915] - ASoC: jz4770: Constify struct regmap_config (Jaroslav Kysela) [RHEL-60915] - ASoC: jz4760: Constify struct regmap_config (Jaroslav Kysela) [RHEL-60915] - ASoC: cs53l30: Constify struct regmap_config (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l36: Constify struct regmap_config (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l35: Constify struct regmap_config (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l34: Constify struct regmap_config (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_xcvr: Improve suspend/resume flow in fsl_xcvr_trigger() (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l56: Use header defines for Speaker Volume control definition (Jaroslav Kysela) [RHEL-60915] - ASoC: tas2781: Use of_property_read_reg() (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Unify code for creating standalone and widget enum control (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Unify code for creating standalone and widget mixer control (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Unify code for creating standalone and widget bytes control (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Reshuffle function placement (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Rename function creating widget kcontrol (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Align dynamic object initialization for controls (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Correctly set shift_r in soc_tplg_denum_create() (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Cleanup soc_tplg_dapm_widget_denum_create (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Cleanup soc_tplg_dapm_widget_dmixer_create (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Cleanup soc_tplg_dapm_widget_dbytes_create (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Properly initialize soc_enum values (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Do not do unnecessary dobj management (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Simplify code (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: nau8824: Add master clock handling (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-wsa-macro: Fix using NULL pointer in probe() dev_err (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-rx-macro: Fix using NULL pointer in probe() dev_err (Jaroslav Kysela) [RHEL-60915] - ASoc: tas2781: Add name_prefix as the prefix name of DSP firmwares and calibrated data files (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wsa884x: parse port-mapping information (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wsa883x: parse port-mapping information (Jaroslav Kysela) [RHEL-60915] - ASoC: simple-audio-mux: enable to select MUX names (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_rpmsg: Add support for i.MX95 platform (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l56: Remove redundant clearing of clk_stop_mode1 (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l56: Remove support for A1 silicon (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l56: Revert support for dual-ownership of ASP registers (Jaroslav Kysela) [RHEL-60915] - ASoC: max98088: Check for clk_prepare_enable() error (Jaroslav Kysela) [RHEL-60915] - ASoC: Remove unneeded semicolon (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-utils: allow sample rate up to 768kHz for the dummy dai (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-wsa-macro: add missing select of common code (Jaroslav Kysela) [RHEL-60915] - ASoC: rt712-sdca: add the function for version B (Jaroslav Kysela) [RHEL-60915] - ASoC: rt712-sdca: change the definition name of SDCA channel number (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: Adjust issues in case of DT error in asoc_qcom_lpass_cpu_platform_probe() (Jaroslav Kysela) [RHEL-60915] - ASoC: imx-audmix: Split capture device for audmix (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_audmix: Split playback and capture stream to different DAI (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_sai: Add separate DAI for transmitter and receiver (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card2: add link-trigger-order support (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card: add link-trigger-order support (Jaroslav Kysela) [RHEL-60915] - ASoC: simple-audio-card: add link-trigger-order support (Jaroslav Kysela) [RHEL-60915] - ASoC: simple-card-utils: add link-trigger-order support (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-macro: Use enum for handling codec version (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-macro: Gracefully handle unknown version (Jaroslav Kysela) [RHEL-60915] - ASoC: rt5645: fix issue of random interrupt from push-button (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-wsa-macro: Correct support for newer v2.5 version (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-wsa-macro: Prepare to accommodate new codec versions (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-wsa-macro: Drop unused define (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA (Jaroslav Kysela) [RHEL-60915] - ASoC: rt711-sdca: add GE selected mode control (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-rx-macro: add missing handling of v2.1 codec (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: Drop explicit initialization of struct i2c_device_id::driver_data to 0 (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: select PINCTRL_CS42L43 and SPI_CS42L43 (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: add quirk for Dell SKU 0B8C (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: maxim-common: add max_98373_get_tx_mask function (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: fix jack detection on ADL-N variant RVP (Jaroslav Kysela) [RHEL-60915] - ASoc: tas2781: Add name_prefix as the prefix name of firmwares and kcontrol to support corresponding TAS2563/TAS2781s (Jaroslav Kysela) [RHEL-60915] - ASoC: mediatek: mt6358: Add "Dmic Mode Switch" kcontrol for switch DMIC mode. (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: ES8326: regcache_sync error issue (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: ES8326: Minimize the pop noise (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: ES8326: Slove headphone detection issue (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: add pcm constraints for buffer size and period size (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: move i2s clock generation sequence (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: modify conditional check for programming i2s mclk (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: remove unused variables from acp_resource structure (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: remove acp_i2s_probe function (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl-asoc-card: set priv->pdev before using it (Jaroslav Kysela) [RHEL-60915] {CVE-2024-42089} - ASoC: amd: acp: move chip->flag variable assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: remove i2s configuration check in acp_i2s_probe() (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp: add a null check for chip_pdev structure (Jaroslav Kysela) [RHEL-60915] {CVE-2024-42074} - ASoC: rt1318: Add RT1318 audio amplifier driver (Jaroslav Kysela) [RHEL-60915] - ASoC: Add ak4619 codec support (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l56: Accept values greater than 0 as IRQ numbers (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi: mtl: fix speaker no sound on Dell SKU 0C64 (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd939x: Drop unused num_ports field (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd939x: Drop unused RX/TX direction enum (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd939x: Constify wcd939x_sdw_ch_info (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd939x: Constify static data (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd938x: Drop unused num_ports field (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd938x: Drop unused RX/TX direction enum (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd938x: Constify wcd938x_sdw_ch_info (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd938x: Constify static data (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: Drop unused chipid member (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: Drop unused state container fields (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: Drop unused enums, defines and types (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: Constify wcd937x_sdw_ch_info (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: Constify static data (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd934x: Handle nicer probe deferral and simplify with dev_err_probe() (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd934x: Drop unused mic bias voltage fields (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd934x: Constify static data (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd934x: Drop unused interp path enum (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd9335: Drop unused dmic rate handling (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd9335: Drop unneeded error message (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd9335: Handle nicer probe deferral and simplify with dev_err_probe() (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd9335: Constify static data (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd9335: Drop unused state container fields (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd-mbhc: Constify passed MBHC reg fields (Jaroslav Kysela) [RHEL-60915] - ASoc: tas2781: Enable RCA-based playback without DSP firmware download (Jaroslav Kysela) [RHEL-60915] - ASoC: nau8822: add MCLK support (Jaroslav Kysela) [RHEL-60915] - ASoC: nau8822: set NAU8822_REFIMP_80K only once (Jaroslav Kysela) [RHEL-60915] - ASoC: nau8822: move nau8822_set_dai_sysclk() (Jaroslav Kysela) [RHEL-60915] - ASoC: tlv320adc3xxx: Add support for using MICBIAS pins as GPO (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: x1e80100: Add USB DisplayPort plug support (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: sc8280xp: add Display port Jack (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: common: add Display port Jack function (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: q6dsp: parse Display port tokens (Jaroslav Kysela) [RHEL-60915] - ASoC: Constify return of snd_soc_dai_get_pcm_stream() (Jaroslav Kysela) [RHEL-60915] - ASoC: Constify DAI passed to get_channel_map (Jaroslav Kysela) [RHEL-60915] - ASoC: Constify passed data to core function (Jaroslav Kysela) [RHEL-60915] - ASoC: Constify DAI ops auto_selectable_formats (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card2: add support for aux devices (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: imx-pcm-fiq: add missing MODULE_DESCRIPTION() macro (Jaroslav Kysela) [RHEL-60915] - ASoC: codec: lpass-rx-macro: add support for 2.5 codec version (Jaroslav Kysela) [RHEL-60915] - ASoC: codec: lpass-rx-macro: prepare driver to accomdate new codec versions (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-macro: add helpers to get codec version (Jaroslav Kysela) [RHEL-60915] - ASoC: q6apm-lpass-dai: close graph on prepare errors (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l56: Disconnect ASP1 TX sources when ASP1 DAI is hooked up (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: add missing MODULE_DESCRIPTION() macros (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Fix route memory corruption (Jaroslav Kysela) [RHEL-60915] - ASoC: rt722-sdca-sdw: add debounce time for type detection (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on error rollback (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l56: Attempt to read from cirrus,speaker-id device property first (Jaroslav Kysela) [RHEL-60915] - ASoC: ti: omap-hdmi: Fix too long driver name (Jaroslav Kysela) [RHEL-60915] - ASoC: ti: davinci-mcasp: Set min period size using FIFO config (Jaroslav Kysela) [RHEL-60915] - ASoC: samsung: Replace of_gpio.h by proper one (Jaroslav Kysela) [RHEL-60915] - ASoC: generic: Replace of_gpio.h by proper one (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: Replace of_gpio.h by proper one (Jaroslav Kysela) [RHEL-60915] - ASoC: rockchip: Remove unused of_gpio.h (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: Remove unused of_gpio.h (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: Remove unused of_gpio.h (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: add audio routing and Kconfig (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: add capture dapm widgets (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: add playback dapm widgets (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: add basic controls (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x: add wcd937x codec driver (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd937x-sdw: add SoundWire driver (Jaroslav Kysela) [RHEL-60915] - bytcr_rt5640 : inverse jack detect for Archos 101 cesium (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Clean up route loading (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Do not assign fields that are already set (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Fix route override (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Fix references to freed memory (Jaroslav Kysela) [RHEL-60915] {CVE-2024-41069} - ASoC: codecs: ES8326: Solve headphone detection issue (Jaroslav Kysela) [RHEL-60915] - ASoC: cs42l43: Increase default type detect time and button delay (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: add missing MODULE_DESCRIPTION() macro (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_xcvr: Add support for i.MX95 platform (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: pci-tgl: Align ADL-N sof_dev_desc struct name to convention (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd938x: Drop no-op ADC2_BCS Disable Switch (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd939x: Unify define used for MIC bias VOUT registers (Jaroslav Kysela) [RHEL-60915] - ASoC: simple-audio-card: merge simple_parse_mclk_fs() into simple_link_init() (Jaroslav Kysela) [RHEL-60915] - ASoC: simple-audio-card: enable playback/capture_only property (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card: merge graph_parse_mclk_fs() into graph_link_init() (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card: enable playback/capture_only property (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card: remove ports node name check (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card: add ep_to_port() / port_to_ports() (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card2: merge graph_parse_mclk_fs() into graph_link_init() (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card2: expand dai_link property part (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card2: remove ports node name check (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card2: add ep_to_port() / port_to_ports() (Jaroslav Kysela) [RHEL-60915] - ASoC: simple-card-utils: remove both playback/capture_only check (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: cx2072x: remove unused struct 'cx2072x_eq_ctrl' (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wm0010: remove unused struct 'wm0010_spi_msg' (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: lpass-rx-macro: remove unused struct 'rx_macro_reg_mask_val' (Jaroslav Kysela) [RHEL-60915] - ASoC: rt722-sdca-sdw: add silence detection register as volatile (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: add missing MODULE_DESCRIPTION() macro (Jaroslav Kysela) [RHEL-60915] - ASoC: mxs: add missing MODULE_DESCRIPTION() macro (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda-dai: remove skip_tlv label (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda-dai: skip tlv for dspless mode (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: es8336: Switch to new Intel CPU model defines (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda: print PCI class info only once (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: disable max98373 speaker pins in late_probe (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: remove local max98373 ops (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: maxim-common: rewrite max_98373_hw_params function (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Add quirks for some new Dell laptops (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi: Add match entries for some cs42l43 laptops (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Add missing controls for cs42l43/cs35l56 (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: remove get_codec_dai_by_name (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw_rt_sdca_jack_common: use dai parameter (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw_rt_dmic: use from dai parameter (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw_rt700: use dai parameter (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw_rt5682: use dai parameter (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw_rt711: use dai parameter (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw_cs42l42: use dai parameter (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof-sdw: fix missing SPI_MASTER dependency (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_mqs: Add i.MX95 platform support (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: add missing MODULE_DESCRIPTION() (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: reorder MODULE_ definitions (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: AMD: group all module related information (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: stream-ipc: remove unnecessary MODULE_LICENSE (Jaroslav Kysela) [RHEL-60915] - ASoC: tegra: I2S client convert formats handling (Jaroslav Kysela) [RHEL-60915] - ASoC: simple-card-utils: Split simple_fixup_sample_fmt func (Jaroslav Kysela) [RHEL-60915] - ASoC: wm_adsp: Add missing MODULE_DESCRIPTION() (Jaroslav Kysela) [RHEL-60915] - ASoC: cs42l43: Only restrict 44.1kHz for the ASP (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: Constify struct snd_soc_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: fsl_xcvr: Switch to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: fsl_easrc: Switch to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: fsl_aud2htx: Switch to RUNTIME_PM_OPS() (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: topology: Constify struct snd_soc_tplg_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: Skylake: Constify struct snd_soc_tplg_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: qdsp6: audioreach: Constify struct snd_soc_tplg_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Constify struct snd_soc_tplg_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Constify an argument of snd_soc_tplg_component_load() (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd939x: Minor white-space and define cleanup (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd939x: Unify define used for MIC bias registers (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd938x: Unify define used for MIC2 bias register (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wcd938x: Drop unused duplicated MIC2 bias register defines (Jaroslav Kysela) [RHEL-60915] - ASoC: rt1320: Add RT1320 SDCA vendor-specific driver (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: x1e80100: Correct channel mapping (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: qdsp6: Set channel mapping instead of fixed defaults (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: q6apm-lpass-dais: pass max number of channels to Audioreach (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: q6apm-lpass-dais: Implement proper channel mapping (Jaroslav Kysela) [RHEL-60915] - ASoC: Constify channel mapping array arguments in set_channel_map() (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: ES8326: solve hp and button detect issue (Jaroslav Kysela) [RHEL-60915] - ASoC: rt5645: mic-in detection threshold modification (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw_rt_sdca_jack_common: Use name_prefix for `-sdca` detection (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: amd: Fix build error with built-in config (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card2: call of_node_get() before of_get_next_child() (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: amd: Correct spaces in Makefile (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw_rt_amp: use dai parameter (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: add dai parameter to rtd_init callback (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: use .controls/.widgets to add controls/widgets (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: add controls and dapm widgets in codec_info (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: use generic name for controls/widgets (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw_cs_amp: rename Speakers to Speaker (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: maxim-common: change max98373 data to static (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: add max98373 dapm routes (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: use max_98373_dai_link function (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_nau8825: use max_98373_dai_link function (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: use max_98373_dai_link function (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: maxim-common: add max_98373_dai_link function (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: realtek-common: remove 2-spk rt1015p config (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: board id cleanup for mtl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof-rt5682: remove DMI quirk for hatch (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw_rt_sdca_jack_common: remove -sdca for new codecs (Jaroslav Kysela) [RHEL-60915] - ASoC: audio-graph-card2: remove unneeded of_node_get() (Jaroslav Kysela) [RHEL-60915] - ASoC: atmel: tse850-pcm5142: Remove unused of_gpio.h (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: q6apm-dai: drop unused 'q6apm_dai_rtd' fields (Jaroslav Kysela) [RHEL-60915] - ASoC: uniphier: Constify static snd_pcm_hardware (Jaroslav Kysela) [RHEL-60915] - ASoC: meson: Constify static snd_pcm_hardware (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: Constify static snd_pcm_hardware (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: Constify static snd_pcm_hardware (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wm8996: use 'time_left' variable with wait_for_completion_timeout() (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wm8994: use 'time_left' variable with wait_for_completion_timeout() (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wm8993: use 'time_left' variable with wait_for_completion_timeout() (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: wm8962: use 'time_left' variable with wait_for_completion_timeout() (Jaroslav Kysela) [RHEL-60915] - ASoC: img: Use snd_soc_substream_to_rtd() for accessing private_data (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: Use snd_soc_substream_to_rtd() for accessing private_data (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: Use snd_soc_substream_to_rtd() for accessing private_data (Jaroslav Kysela) [RHEL-60915] - ASoC: ti: Use snd_soc_substream_to_rtd() for accessing private_data (Jaroslav Kysela) [RHEL-60915] - ASoC: tegra: Use snd_soc_substream_to_rtd() for accessing private_data (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: Use snd_soc_substream_to_rtd() for accessing private_data (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: sc7180: Drop GPIO include (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: sc7180: Add support for qdsp6 baked sound (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: reduce number of binding headers includes (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-topology-test: clarify Copyright information (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: clarify Copyright information (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: catpt: clarify Copyright information (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: Intel: clarify Copyright information (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: common: clarify Copyright information (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: boards: clarify Copyright information (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: clarify Copyright information (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: boards: Properly name input device (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: move hda.c to different module (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: remove circular dependency on hda_sdw_process_wakeen() (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: move tracepoint creation (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: move common code from hda.c (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: start splitting top-level from common parts (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: regroup all SoundWire/Intel functions in hda.c (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda-stream: export stream_get_position() helper (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: discard SoundWire configuration if HDaudio codec is reported (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: Drop explicit initialization of struct i2c_device_id::driver_data to 0 (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: intel: byt: Constify snd_sof_dsp_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: intel: bdw: Constify snd_sof_dsp_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: imx8ulp: Constify snd_sof_dsp_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: imx8m: Constify snd_sof_dsp_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: imx8: Constify snd_sof_dsp_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: amd: acp: Constify snd_sof_dsp_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: intel: hda: Constify snd_sof_dsp_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: intel: pci-tng: Constify snd_sof_dsp_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: pcm: Constify local snd_sof_dsp_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: ipc3: Constify local snd_sof_dsp_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: debug: Constify local snd_sof_dsp_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: ipc4-topology: Advertise passthrough capable PCMs (using ChainDMA) (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda: list SoundWire peripherals on mismatch (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda: simplify and reduce indentation for hda_sdw_machine_select() (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: topology: remove incorrect widget id in error message (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: sof_sdw: Add support for cs42l43-cs35l56 sidecar amps (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Add callbacks to register sidecar devices (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Delay update of the codec_conf array (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: add a space before cfg-amp in components (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof-sdw: don't set card long_name (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Allocate snd_soc_card dynamically (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi: mtl: add support for Acer Swift Go 14 (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi: mtl: add Dell SKU 0C64 and 0CC6 (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: skl_hda_dsp_generic: Use devm_kasprintf for the components string (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: skl_hda_dsp_generic: Allocate snd_soc_card dynamically (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Clean up hw constraints initialization (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Store pointer to link_stream in dma_data (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Remove redundancy around DAI prepare (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Remove redundancy around DAI startup (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Store pointer to adev in DAI dma_data (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Remove redundancy around DAI shutdown (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Relocate HDA BE DAI specific operations (Jaroslav Kysela) [RHEL-60915] - ASoC: pcm: Reverse iterate DAIs when shutting them down (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof-rt5682: support bclk as PLL source on rt5682s (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof-rt5682: get bclk frequency from topology (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof-rt5682: setup pll_id only when needed (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof-rt5682: add driver_data to sof_rt5682 board (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: add icl_rt5682_def for icl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof-rt5682: remove SOF_RT5682_MCLK_BYTCHT_EN (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof-rt5682: add mclk_en to sof_rt5682_private (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: support MAX98357A on glk boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: add glk_rt5682_def for glk boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: support MAX98357A on glk boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: add glk_da7219_def for glk boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: support MAX98357A on cml boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: support MAX98357A (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: add missing MAX98357A config (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: bxt_da7219_max98357a: remove MAX98390 support (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: support MAX98390 on cml boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: add cml_da7219_def for cml boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: support MAX98390 (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_maxim_common: support MAX98390 on cml boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: nau8825/rt5682: move speaker widget to common modules (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l41: Delete unnecessary condition in cs35l41_pcm_hw_params() (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Switch to ACPI NHLT (Jaroslav Kysela) [RHEL-60915] - ASoC: dapm: debugfs: show the widget type (Jaroslav Kysela) [RHEL-60915] - ASoC: dapm: debugfs: add component to route lines (Jaroslav Kysela) [RHEL-60915] - ASoC: nau8821: Remove redundant ADC controls (Jaroslav Kysela) [RHEL-60915] - ASoC: nau8821: Add delay control for ADC (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Remove unused IRQ-related code (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: New IRQ handling implementation (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: acp-da7219-max98357a: Constify regulator_ops (Jaroslav Kysela) [RHEL-60915] - ASoC: samsung: i2s: Drop unneeded MODULE_ALIAS (Jaroslav Kysela) [RHEL-60915] - ASoC: wcd934x: Drop unneeded MODULE_ALIAS (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-card: soc-card-test: Fix some error handling in init() (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: use RT5682S_PLL1 if needed (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: support ALC1011 on cml boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_realtek_common: support 4xALC1011 amplifier (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: add mtl_da7219_def for mtl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: mach cleanup for rpl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: mach cleanup for adl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: remove FOUR_SPEAKER quirks (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi: add support for HP Omen14 SoundWire configuration (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: add missing sof_sdw_rt_amp_init for Realtek multi-function codecs (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda: disable SoundWire interrupt later (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: tas2780: remove redundant assignments to variable ret (Jaroslav Kysela) [RHEL-60915] - ASoC: cs35l56: Include array_size.h (Jaroslav Kysela) [RHEL-60915] - ASoC: wm_adsp: Include array_size.h (Jaroslav Kysela) [RHEL-60915] - ASoC: pcm: perform power-down delay checks a bit faster (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: fix for soundwire build dependencies for legacy stack (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: Fix uninitialized variable in probe (Jaroslav Kysela) [RHEL-60915] - ASoC: qcom: sc8280xp: Add support for QCM6490 and QCS6490 (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Rule invalid buffer and period sizes out (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Add assert_static to guarantee ABI sizes (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda-stream: clarify comment (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: don't ignore IOC interrupts for non-audio transfers (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda-loader: change signature of code loader helpers (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: hda-loader: add flag to tag ICCMAX stream (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Clean up sof_ipc_flood_dfs_write() (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Disable pointless writes to debugfs file (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Cleanup after ABI v4 support removal (Jaroslav Kysela) [RHEL-60915] - ASoC: topology: Remove ABI v4 support (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: Skylake: Remove soc-topology ABI v4 support (Jaroslav Kysela) [RHEL-60915] - ASoC: nau8822: Remove unused member from struct (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: imx: remove imx8_*_clocks API (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: imx: drop usage of the imx8_*_clocks API (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: rt5682: Constify card_headset_pins (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: rt5663: Constify card_headset_pins (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: rt298: Constify card_headset_pins (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: rt286: Constify card_headset_pins (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: rt274: Constify card_headset_pins (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: nau8825: Constify card_headset_pins (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: es8336: Constify card_headset_pins (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: hdaudio: Constify probing_link (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: Use devm_kstrdup_const (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: hdaudio: Use devm_kstrdup_const (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: ipc4-priv: align prototype and function declaration (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: amd: acp-loader: abort firmware download on write error (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: ipc4-loader: save FW version info to debugfs (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-card: Add KUnit test case for snd_soc_card_get_kcontrol (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-card: Use snd_ctl_find_id_mixer() instead of open-coding (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_cs42l42: add mtl_cs42l42_def for mtl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_cs42l42: add rpl_cs42l42_def for rpl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_cs42l42: mach cleanup for adl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_cs42l42: board id cleanup for adl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: mach cleanup for mtl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: mach cleanup for rpl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: mach cleanup for adl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: mach cleanup for tgl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_nau8825: add mtl_nau8825_def for mtl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_nau8825: mach cleanup for rpl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_nau8825: mach cleanup for adl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: SOF: Intel: support tplg suffix detection (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: ssp-common: get codec tplg suffix function (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: ssp-common: delete module (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: ssp-common: module name change (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: ssp-common: naming convention change (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: ssp-common: relocate header file (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: ssp-common: relocate source file (Jaroslav Kysela) [RHEL-60915] - ASoC: sdw-mockup: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: rt722-sdca-sdw: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: rt715-sdw: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: rt715-sdca-sdw: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: rt712-sdca-sdw: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: rt712-sdca-dmic: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: rt711-sdw: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: rt711-sdca-sdw: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: rt700-sdw: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: rt5682-sdw: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: rt1318-sdw: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: rt1316-sdw: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: rt1308-sdw: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: rt1017-sdca-sdw: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: max98373-sdw: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: tlv320aic3x-spi: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: tlv320aic32x4-spi: drop driver owner assignment (Jaroslav Kysela) [RHEL-60915] - ASoC: sun8i-codec: Fix build with CONFIG_SND_JACK_INPUT_DEV disabled (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-jack: Get rid of legacy GPIO support (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Add support for cs42l43 optional speaker output (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Add quirk for optional codec speakers (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Remove redundant initialisations (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Don't pass acpi_link_adr to init functions (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: sof_sdw: Factor out SoundWire DAI creation (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Move generation of DAI links to new parsing (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Move append_dai_type to new parsing (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Move ignore_pch_dmic to new parsing (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Move counting and codec_conf to new parsing (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof-sdw: Add new code for parsing the snd_soc_acpi structs (Jaroslav Kysela) [RHEL-60915] - ASoC: intel: soc-acpi: Add missing cs42l43 endpoints (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_sdw: Remove no longer supported quirk (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: soc-acpi-intel-arl-match: Add rt711 sdca codec support (Jaroslav Kysela) [RHEL-60915] - ASoC: soc-dai: Note valid values of sysclock direction (Jaroslav Kysela) [RHEL-60915] - ASoC: hdac_hda: improve error logs (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: imx-es8328: Remove leftover gpio initialisation (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: board id cleanup for cml boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_nau8825: remove sof_nau8825 board id (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_ssp_amp: remove unnecessary idisp HDMI quirk (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: remove unnecessary idisp HDMI quirk (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: board id cleanup for rpl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: board id cleanup for adl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: board id cleanup for jsl boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: add SOF_DA7219_MCLK_EN quirk (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: add codec exit function (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: use common module for DAI link generation (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_ssp_amp: use common module for sof_card_private initialization (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: use common module for sof_card_private initialization (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_nau8825: use common module for sof_card_private initialization (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_cs42l42: use common module for sof_card_private initialization (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: board_helpers: support sof_card_private initialization (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_cs42l42: rename BT offload quirk (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_rt5682: support ALC5650 on RPL boards (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_da7219: add rpl_mx98360_da7219 board config (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: board_helpers: change dai link helpers to static function (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: sof_ssp_amp: use common module for DAI link generation (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: board_helpers: support DAI link ID customization (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: imx-es8328: Switch to using gpiod API (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: fsl_ssi: Add dev_err_probe if PCM DMA init fails (Jaroslav Kysela) [RHEL-60915] - ASoC: amd: simplify soundwire dependencies for legacy stack (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: ES8326: Delete unused REG_SUPPLY (Jaroslav Kysela) [RHEL-60915] - ASoC: codecs: ES8326: Reducing power consumption (Jaroslav Kysela) [RHEL-60915] - ASoC: nau8325: Revise soc_enum structure definition. (Jaroslav Kysela) [RHEL-60915] - ASoC: nau8325: new driver (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: imx-rpmsg: Update to correct DT node (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: fsl_rpmsg: Register CPU DAI with name of rpmsg channel (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: Let imx-audio-rpmsg register platform device for card (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: imx-audio-rpmsg: Register device with rpmsg channel name (Jaroslav Kysela) [RHEL-60915] - ASoC: fsl: imx-pcm-rpmsg: Register component with rpmsg channel name (Jaroslav Kysela) [RHEL-60915] - ASoC: Intel: avs: i2s_test: Remove redundant dapm routes (Jaroslav Kysela) [RHEL-60915] - ASoC: sun8i-codec: Implement jack and accessory detection (Jaroslav Kysela) [RHEL-60915] - ASoC: sun50i-codec-analog: Enable jack detection on startup (Jaroslav Kysela) [RHEL-60915] - ASoC: sun8i-codec: Enable bus clock at STANDBY and higher bias (Jaroslav Kysela) [RHEL-60915] - ASoC: sun50i-codec-analog: Move suspend/resume to set_bias_level (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek - update set GPIO3 to default for Thinkpad with ALC1318 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: fix mute/micmute LEDs for a HP EliteBook 645 G10 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek - Fixed Clevo platform headset Mic issue (Jaroslav Kysela) [RHEL-60915] - Revert "ALSA: hda/conexant: Mute speakers at suspend / shutdown" (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Fix headset mic on TUXEDO Stellaris 16 Gen6 mb1 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Fix headset mic on TUXEDO Gemini 17 Gen3 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Add subwoofer quirk for Infinix ZERO BOOK 13 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Limit internal Mic boost on Dell platform (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Update default depop procedure (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/tas2781: select CRC32 instead of CRC32_SARWATE (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Add subwoofer quirk for Acer Predator G9-593 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/conexant - Use cached pin control for Node 0x1d on HP EliteOne 1000 G2 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/tas2781: Add new quirk for Lenovo, ASUS, Dell projects (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/cs8409: Fix possible NULL dereference (Jaroslav Kysela) [RHEL-60915] {CVE-2024-50160} - ALSA: hda/conexant - Fix audio routing for HP EliteOne 1000 G2 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Sound support for HP Spectre x360 16 inch model 2024 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/conexant: Fix conflicting quirk for System76 Pangolin (Jaroslav Kysela) [RHEL-60915] - Revert "ALSA: hda: Conditionally use snooping for AMD HDMI" (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: fix trigger_tstamp_latched (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Add a quirk for HP Pavilion 15z-ec200 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/generic: Drop obsoleted obey_preferred_dacs flag (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/generic: Unconditionally prefer preferred_dacs pairs (Jaroslav Kysela) [RHEL-60915] - ALSA: Reorganize kerneldoc parameter names (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Fix the push button function for the ALC257 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/conexant: fix some typos (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Add quirk for Huawei MateBook 13 KLV-WX9 (Jaroslav Kysela) [RHEL-60915] - ALSA: Drop explicit initialization of struct i2c_device_id::driver_data to 0 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/tas2781: Add new quirk for Lenovo Y990 Laptop (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: fix mute/micmute LED for HP mt645 G8 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Add support for Galaxy Book2 Pro (NP950XEE) (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Add a new CM9825 standard driver (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Refactor and simplify Samsung Galaxy Book init (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Enable mic on Vaio VJFH52 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Use non-SG allocation for the communication buffers (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek - Fix inactive headset mic jack for ASUS Vivobook 15 X1504VAP (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Support mute LED on HP Laptop 14-dq2xxx (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Enable Mute Led for HP Victus 15-fb1xxx (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: extend quirks for Clevo V5[46]0 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: add HDMI codec ID for Intel PTL (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: add patch for internal mic in Lenovo V145 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Autodetect Cirrus Logic companion amplifier bindings (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/conexant: Add pincfg quirk to enable top speakers on Sirius devices (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: hda_component: Fix mutex crash if nothing ever binds (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: support HP Pavilion Aero 13-bg0xxx Mute LED (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book3 Ultra (Jaroslav Kysela) [RHEL-60915] - PCI: Add function 0 DMA alias quirk for Glenfly Arise chip (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek - FIxed ALC285 headphone no sound (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek - Fixed ALC256 headphone no sound (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l56: Don't use the device index as a calibration index (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Convert existing CS35L56 products to use autodetect fixup function (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Laptop 14-ey0xxx (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l41: fix module autoloading (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/tas2781: Use correct endian conversion (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l41: Remove redundant call to hda_cs_dsp_control_remove() (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l56: Remove redundant call to hda_cs_dsp_control_remove() (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/tas2781: fix wrong calibrated data order (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: tas2781: Fix ROG ALLY X audio (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Add support for new HP G12 laptops (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l41: Stop creating ALSA Controls for firmware coefficients (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l56: Stop creating ALSA controls for firmware coefficients (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Conditionally use snooping for AMD HDMI (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Enhance pm_blacklist option (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Keep PM disablement for deny-listed instance (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/conexant: Mute speakers at suspend / shutdown (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: conexant: Fix headset auto detect fail in the polling mode (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Implement sound init sequence for Samsung Galaxy Book3 Pro 360 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 (Jaroslav Kysela) [RHEL-60915] - ASoc: TAS2781: rename the tas2781_reset as tasdevice_reset (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Limit mic boost on VAIO PRO PX (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo ThinBook 13x Gen4 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l41: Fix missing Speaker ID GPIO description in _DSD (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook 645/665 G11. (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Use imply for suggesting CONFIG_SERIAL_MULTI_INSTANTIATE (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l56: Select SERIAL_MULTI_INSTANTIATE (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l56: Perform firmware download in the background (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Drop NULL check for snd_ctl_remove() (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Return -EINVAL for invalid volume/switch inputs (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/senarytech: add senarytech codec support (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: hda_component: Protect shared data with a mutex (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: hda_component: Move codec field into the parent (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: hda_component: Change codecs to use component parent structure (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: hda_component: Introduce component parent structure (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Add more codec ID to no shutup pins list (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: hda-intel: add PantherLake support (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Limit mic boost on N14AP7 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 445/465 G11. (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l41: Possible null pointer dereference in cs35l41_hda_unbind() (Jaroslav Kysela) [RHEL-60915] {CVE-2024-40964} - ALSA: hda: cs35l56: Fix lifecycle of codec pointer (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: clarify Copyright information (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cirrus_scodec_test: Add missing module descriptions (Jaroslav Kysela) [RHEL-60915] - ALSA: pci: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (Jaroslav Kysela) [RHEL-60915] - ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l41: Ignore errors when configuring IRQs (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: via: Reduce CONFIG_PM dependencies (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: sigmantel: Reduce CONFIG_PM dependencies (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: realtek: Reduce CONFIG_PM dependencies (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: hdmi: Reduce CONFIG_PM dependencies (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs4809: Reduce CONFIG_PM dependencies (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: conexant: Reduce CONFIG_PM dependencies (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cirrus: Reduce CONFIG_PM dependencies (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: ca0132: Reduce CONFIG_PM dependencies (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: analog: Reduce CONFIG_PM dependencies (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: generic: Reduce CONFIG_PM dependencies (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: codec: Reduce CONFIG_PM dependencies (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: intel: Reduce CONFIG_PM dependencies (Jaroslav Kysela) [RHEL-60915] - ALSA: hda: cs35l41: Remove redundant argument to cs35l41_request_firmware_file() (Jaroslav Kysela) [RHEL-60915] - ALSA: aloop: Allow using global timers (Jaroslav Kysela) [RHEL-60915] - ALSA: pcsp: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: dummy: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: aloop: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: vx_core: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: vx_core: Drop unused dev field (Jaroslav Kysela) [RHEL-60915] - ALSA: virmidi: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: serial-u16550: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: opl4: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: opl3: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: mtpav: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: mpu401_uart: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: mpu401: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: mts64: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: portman2x4: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: aloop: use snd_pcm_direction_name() (Jaroslav Kysela) [RHEL-60915] - ALSA: pcmtest: Add missing module descriptions (Jaroslav Kysela) [RHEL-60915] - ALSA: drivers: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Fix Yamaha P-125 Quirk Entry (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Add quirk for HP 320 FHD Webcam (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Add quirks for Dell WD19 dock (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Add error check after retrieving PEQ filter values (Jaroslav Kysela) [RHEL-60915] - ALSA: line6: update contact information (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Fix NULL pointer deref in snd_usb_power_domain_set() (Jaroslav Kysela) [RHEL-60915] - ALSA: line6: add hw monitor volume control to POD HD500X (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Add native DSD support for Luxman D-08u (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Add delay quirk for VIVO USB-C HEADSET (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Add logitech Audio profile quirk (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Add mixer quirk for RME Digiface USB (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Add quirk for RME Digiface USB (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Replace complex quirk lines with macros (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Define macros for quirk table entries (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Support Yamaha P-125 quirk entry (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Support multiple control interfaces (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Add input gain and master output mixer elements for RME Babyface Pro (Jaroslav Kysela) [RHEL-60915] - ALSA: usx2y: Drop no longer used variable (Jaroslav Kysela) [RHEL-60915] - ALSA: caiaq: Fix unused variable warning (Jaroslav Kysela) [RHEL-60915] - ALSA: snd-usb-caiaq: use snd_pcm_rate_to_rate_bit (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Check shutdown at endpoint_set_interface() (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Re-add ScratchAmp quirk entries (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: usx2y: Use standard print API (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Update UMP group attributes for GTB blocks, too (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Set MIDI1 flag appropriately for GTB MIDI 1.0 entry (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Accept multiple protocols in GTBs (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Add input value sanity checks for standard types (Jaroslav Kysela) [RHEL-60915] - ALSA: line6: Fix racy access to midibuf (Jaroslav Kysela) [RHEL-60915] {CVE-2024-44954} - ALSA: usb-audio: Correct surround channels in UAC1 channel map (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Add a quirk for Sonix HD USB Camera (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Move HD Webcam quirk to the right place (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Fix microphone sound on HD webcam. (Jaroslav Kysela) [RHEL-60915] - ALSA: usb: Use BIT() for bit values (Jaroslav Kysela) [RHEL-60915] - ALSA: usb: Fix UBSAN warning in parse_audio_unit() (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Fix for sampling rates support for Mbox3 (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Increase mixer range to +12dB (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Add S/PDIF source selection controls (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Add name for HP Engage Go dock (Jaroslav Kysela) [RHEL-60915] - ALSA: usb: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - ALSA: usb-audio: Add sampling rates support for Mbox3 (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Zero initialize ret in scarlett2_ag_target_ctl_get() (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Add Bluetooth volume control for Vocaster Two (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Add autogain target controls (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Add support for Focusrite Vocaster One and Two (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Add DSP controls (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Add input mute controls (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Define autogain status texts per-config-set (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Define the maximum preamp input gain per-config-set (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Add additional input configuration parameters (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Add support for config items with size = 32 (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Add pbuf field to struct scarlett2_config (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Rename gen4_write_addr to param_buf_addr (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Add support for reading from flash (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Implement handling of the ACK notification (Jaroslav Kysela) [RHEL-60915] - ALSA: scarlett2: Move initialisation code lower in the source (Jaroslav Kysela) [RHEL-60915] - ALSA: ump: Don't enumeration invalid groups for legacy rawmidi (Jaroslav Kysela) [RHEL-60915] - ALSA: core: add isascii() check to card ID generator (Jaroslav Kysela) [RHEL-60915] - ALSA: silence integer wrapping warning (Jaroslav Kysela) [RHEL-60915] - ALSA: mixer_oss: Remove some incorrect kfree_const() usages (Jaroslav Kysela) [RHEL-60915] - ALSA: Fix typos in comments across various files (Jaroslav Kysela) [RHEL-60915] - ALSA: memalloc: Use proper DMA mapping API for x86 S/G buffer allocations (Jaroslav Kysela) [RHEL-60915] - ALSA: memalloc: Use proper DMA mapping API for x86 WC buffer allocations (Jaroslav Kysela) [RHEL-60915] - ALSA: ump: Use %%*ph to print small buffer (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm: Fix breakage of PCM rates used for topology (Jaroslav Kysela) [RHEL-60915] - ALSA: memalloc: Drop Xen PV workaround again (Jaroslav Kysela) [RHEL-60915] - ALSA: memalloc: Move snd_malloc_ops definition into memalloc.c again (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm: add more sample rate definitions (Jaroslav Kysela) [RHEL-60915] - ALSA: core: Drop superfluous no_free_ptr() for memdup_user() errors (Jaroslav Kysela) [RHEL-60915] - ALSA: core: timer: Use NSEC_PER_SEC macro (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm: Fix yet more compile warning at replacement with kstrtoul() (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm: Fix the previous conversion to kstrtoul() (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm: replace simple_strtoul to kstrtoul (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm: Drop PCM vmalloc buffer helpers (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: Drop superfluous filter argument of get_event_dest_client() (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: Skip event type filtering for UMP events (Jaroslav Kysela) [RHEL-60915] - ALSA: timer: Introduce virtual userspace-driven timers (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: Remove unused declarations (Jaroslav Kysela) [RHEL-60915] - ALSA: oss: Remove unused declarations (Jaroslav Kysela) [RHEL-60915] - ALSA: timer: Relax start tick time check for slave timer elements (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm: Add xrun counter for snd_pcm_substream (Jaroslav Kysela) [RHEL-60915] - ALSA: control: Optimize locking for look-up (Jaroslav Kysela) [RHEL-60915] - ALSA: control: Introduce snd_ctl_find_id_mixer_locked() (Jaroslav Kysela) [RHEL-60915] - ALSA: control: Rename ctl_files_rwlock to controls_rwlock (Jaroslav Kysela) [RHEL-60915] - ALSA: control: Fix power_ref lock order for compat code, too (Jaroslav Kysela) [RHEL-60915] - ALSA: core: Drop snd_print stuff and co (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm: oss: Use pr_debug() (Jaroslav Kysela) [RHEL-60915] - ALSA: control_led: Use dev_err() (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: Fix missing seq port info bit return for MIDI 1.0 block (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: Print MIDI 1.0 specific port in proc output (Jaroslav Kysela) [RHEL-60915] - ALSA: ump: Choose the protocol when protocol caps are changed (Jaroslav Kysela) [RHEL-60915] - ALSA: ump: Handle MIDI 1.0 Function Block in MIDI 2.0 protocol (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm_timer: use snd_pcm_direction_name() (Jaroslav Kysela) [RHEL-60915] - ALSA: memalloc: Let IOMMU handle S/G primarily (Jaroslav Kysela) [RHEL-60915] - ALSA: memalloc: Use DMA API for x86 WC page allocations, too (Jaroslav Kysela) [RHEL-60915] - ALSA: control: Fix leftover snd_power_unref() (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: ump: Explicitly reset RPN with Null RPN (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: ump: Use the common RPN/bank conversion context (Jaroslav Kysela) [RHEL-60915] - ALSA: ump: Explicitly reset RPN with Null RPN (Jaroslav Kysela) [RHEL-60915] - ALSA: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (Jaroslav Kysela) [RHEL-60915] - ALSA: control: Take power_ref lock primarily (Jaroslav Kysela) [RHEL-60915] - ALSA: ump: Update substream name from assigned FB names (Jaroslav Kysela) [RHEL-60915] - ALSA: control: Annotate snd_kcontrol with __counted_by() (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: ump: Optimize conversions from SysEx to UMP (Jaroslav Kysela) [RHEL-60915] - ALSA: ump: Force 1 Group for MIDI1 FBs (Jaroslav Kysela) [RHEL-60915] - ALSA: ump: Don't update FB name for static blocks (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: ump: Skip useless ports for static blocks (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA is paused (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: Add tempo base unit for MIDI2 Set Tempo messages (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm: Fix id copying in snd_pcm_set_sync_per_card() (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm: Fix missing export of snd_pcm_set_sync_per-card() (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm: optimize and clarify stream synchronization ID API (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm: reinvent the stream synchronization ID API (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm_dmaengine: Unify two close functions (Jaroslav Kysela) [RHEL-60915] - ALSA: dmaengine_pcm: terminate dmaengine before synchronize (Jaroslav Kysela) [RHEL-60915] - ALSA: PCM: Allow resume only for suspended streams (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 messages (Jaroslav Kysela) [RHEL-60915] - ALSA: control: Allow NULL passed to snd_ctl_remove() (Jaroslav Kysela) [RHEL-60915] - ALSA: chmap: Mark Channel Map controls as volatile (Jaroslav Kysela) [RHEL-60915] - ALSA: control: Apply sanity check of input values for user elements (Jaroslav Kysela) [RHEL-60915] - ALSA: vmaster: Return error for invalid input values (Jaroslav Kysela) [RHEL-60915] - ALSA: dmaengine: Synchronize dma channel after drop() (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: ump: Fix missing System Reset message handling (Jaroslav Kysela) [RHEL-60915] - ALSA: core: Remove superfluous CONFIG_PM (Jaroslav Kysela) [RHEL-60915] - ALSA: kunit: Add missing module descriptions (Jaroslav Kysela) [RHEL-60915] - ALSA: pcm_dmaengine: Add missing module description (Jaroslav Kysela) [RHEL-60915] - ALSA: core: Use *-y instead of *-objs in Makefile (Jaroslav Kysela) [RHEL-60915] - ALSA: kunit: make read-only array buf_samples static const (Jaroslav Kysela) [RHEL-60915] - ALSA: control: Use list_for_each_entry_safe() (Jaroslav Kysela) [RHEL-60915] - ALSA: seq: dummy: Allow UMP conversion (Jaroslav Kysela) [RHEL-60915] Resolves: RHEL-60915 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
75c74e88f9 |
kernel-5.14.0-553.el9
* Wed Jan 15 2025 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-553.el9] - Revert "perf trace augmented_raw_syscalls: Add more checks to pass the verifier" (Michael Petlan) [RHEL-70429] - powerpc/book3s64/hugetlb: Fix disabling hugetlb when fadump is active (Mamatha Inamdar) [RHEL-73488] - loop: fix type of block size (Ming Lei) [RHEL-63718] - Revert "drm/amd/display: use ARCH_HAS_KERNEL_FPU_SUPPORT" (Robert Foss) [RHEL-53570] - Revert "drm/xe/observation: Drop empty sysctl table entry" (Robert Foss) [RHEL-53570] - redhat: Remove video from singlemods list in filter-modules.sh.rhel (Robert Foss) [RHEL-53570] - redhat: Add wmi to overrides list in filter-modules.sh.rhel (Robert Foss) [RHEL-53570] - redhat: Remove drm_display_helper from mod-internal.list (Robert Foss) [RHEL-53570] - redhat: Add xe to drmdrvs list in filter-modules.sh.rhel (Robert Foss) [RHEL-53570] - kconfig: Add Selects to DRM_GEM_SHMEM_HELPER (Robert Foss) [RHEL-53570] - drm: dp: Fix dp_aux_ep_match argument types (Robert Foss) [RHEL-53570] - drm/bridge-connector: move to DRM_DISPLAY_HELPER module (Robert Foss) [RHEL-53570] - redhat: Add drm_display_helper to mod-internal.list (Robert Foss) [RHEL-53570] - redhat: Add drm_hdmi_state_helper_test to mod-internal.list (Robert Foss) [RHEL-53570] - Revert "drm/ast: Request PCI BAR with devres" (Robert Foss) [RHEL-53570] - Revert "fs: Convert aops->write_end to take a folio" (Robert Foss) [RHEL-53570] - Revert "fs: Convert aops->write_begin to take a folio" (Robert Foss) [RHEL-53570] - drm: Fix __assign_str arguments (Robert Foss) [RHEL-53570] - Revert "move asm/unaligned.h to linux/unaligned.h" (Robert Foss) [RHEL-53570] - Revert "drm: fixed: Don't use "proxy" headers" (Robert Foss) [RHEL-53570] - Revert "drm/i915/gt: Use kmemdup_array instead of kmemdup for multiple allocation" (Robert Foss) [RHEL-53570] - Revert "drm/fb-helper: Set skip_panic if the drm driver supports drm panic" (Robert Foss) [RHEL-53570] - Revert "mm: kvmalloc: align kvrealloc() with krealloc()" (Robert Foss) [RHEL-53570] - Revert "introduce fd_file(), convert all accessors to it." (Robert Foss) [RHEL-53570] - Revert "fs: move FMODE_UNSIGNED_OFFSET to fop_flags" (Robert Foss) [RHEL-53570] - include/drm: Include bitops.h instead of wordpart.h (Robert Foss) [RHEL-53570] - redhat/configs: Add new configs from drm 6.12 backport (Robert Foss) [RHEL-53570] - Merge DRM changes from upstream v6.11..v6.12 (Robert Foss) [RHEL-53570] - Revert "drm/i915: Reject async flips with bigjoiner" (Robert Foss) [RHEL-53570] - drm: Fix __assign_str arguments (Robert Foss) [RHEL-53570] - Revert "virtio: convert the rest virtio_find_vqs() users to virtio_find_vqs_info()" (Robert Foss) [RHEL-53570] - Revert "udmabuf: pin the pages using memfd_pin_folios() API" (Robert Foss) [RHEL-53570] - drm/intel: intel headers were moved to include/drm/intel/ (Robert Foss) [RHEL-53570] - drm/xe: Include bitops.h instead of wordpart.h (Robert Foss) [RHEL-53570] - drm/dsi: Fix const struct device_driver change (Robert Foss) [RHEL-53570] - redhat/configs: Add new configs from drm 6.11 backport (Robert Foss) [RHEL-53570] - Merge DRM changes from upstream v6.10..v6.11 (Robert Foss) [RHEL-53570] - redhat/configs: Enable CONFIG_DRM_XE (Robert Foss) [RHEL-64034] - redhat/configs: Add new configs from drm 6.10 backport (Robert Foss) [RHEL-53570] - Merge DRM changes from upstream v6.9.11..v6.10 (Robert Foss) [RHEL-53570] - platform/x86: panasonic-laptop: Add support for programmable buttons (David Arcari) [RHEL-55365] - platform/x86: panasonic-laptop: Allocate 1 entry extra in the sinf array (David Arcari) [RHEL-55365] - platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses (David Arcari) [RHEL-55365] - platform/x86: use PLATFORM_DEVID_NONE instead of -1 (David Arcari) [RHEL-55365] - platform/x86: panasonic-laptop: Use acpi_video_get_backlight_type() (David Arcari) [RHEL-55365] - platform/x86: panasonic-laptop: filter out duplicate volume up/down/mute keypresses (David Arcari) [RHEL-55365] - platform/x86: panasonic-laptop: don't report duplicate brightness key-presses (David Arcari) [RHEL-55365] - platform/x86: panasonic-laptop: revert "Resolve hotkey double trigger bug" (David Arcari) [RHEL-55365] - platform/x86: panasonic-laptop: sort includes alphabetically (David Arcari) [RHEL-55365] - platform/x86: panasonic-laptop: de-obfuscate button codes (David Arcari) [RHEL-55365] - platform/x86: panasonic-laptop: Replace snprintf in show functions with sysfs_emit (David Arcari) [RHEL-55365] - x86/cpu: Add Lunar Lake to list of CPUs with a broken MONITOR implementation (David Arcari) [RHEL-68394] - x86/cpu/intel: Drop stray FAM6 check with new Intel CPU model defines (David Arcari) [RHEL-68394] - x86/cpu/intel: Switch to new Intel CPU model defines (David Arcari) [RHEL-68394] - powerpc/fadump: Move fadump_cma_init to setup_arch() after initmem_init() (Mamatha Inamdar) [RHEL-73627] - powerpc/fadump: Reserve page-aligned boot_memory_size during fadump_reserve_mem (Mamatha Inamdar) [RHEL-73627] - powerpc/fadump: Refactor and prepare fadump_cma_init for late init (Mamatha Inamdar) [RHEL-73627] - redhat: Drop bpftool from kernel spec (Viktor Malik) [RHEL-73479] - igc: Unlock on error in igc_io_resume() (Corinna Vinschen) [RHEL-49819] - igc: Move the MULTI GBT AN Control Register to _regs file (Corinna Vinschen) [RHEL-49819] - igc: Add Energy Efficient Ethernet ability (Corinna Vinschen) [RHEL-49819] - igc: Get rid of spurious interrupts (Corinna Vinschen) [RHEL-49819] - igc: Add MQPRIO offload support (Corinna Vinschen) [RHEL-49819] - igc: Fix qbv tx latency by setting gtxoffset (Corinna Vinschen) [RHEL-49819] - igc: Fix reset adapter logics when tx mode change (Corinna Vinschen) [RHEL-49819] - igc: Fix qbv_config_change_errors logics (Corinna Vinschen) [RHEL-49819] - igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer (Corinna Vinschen) [RHEL-49819] - igc: Fix double reset adapter triggered from a single taprio cmd (Corinna Vinschen) [RHEL-49819] - igc: Remove the internal 'eee_advert' field (Corinna Vinschen) [RHEL-49819] - Revert "igc: fix a log entry using uninitialized netdev" (Corinna Vinschen) [RHEL-49819] - igc: fix a log entry using uninitialized netdev (Corinna Vinschen) [RHEL-49819] - igc: Add Tx hardware timestamp request for AF_XDP zero-copy packet (Corinna Vinschen) [RHEL-49819] Resolves: RHEL-49819, RHEL-53570, RHEL-55365, RHEL-63718, RHEL-64034, RHEL-68394, RHEL-70429, RHEL-73479, RHEL-73488, RHEL-73627 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
eab6bac9d9 |
kernel-5.14.0-550.el9
* Fri Jan 10 2025 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-550.el9] - redhat/configs: replace IOMMU_DEFAULT_DMA_STRICT with IOMMU_DEFAULT_DMA_LAZY (Mete Durlu) [RHEL-69993] - sched/numa: Fix the potential null pointer dereference in task_numa_work() (CKI Backport Bot) [RHEL-66809] {CVE-2024-50223} - redhat/configs: enable CONFIG_USB_XHCI_PCI_RENESAS on RHEL (Desnes Nunes) [RHEL-72093] - configs: new configs in drivers/phy (Izabela Bakollari) [RHEL-57766] - net: mii: constify advertising mask (Izabela Bakollari) [RHEL-57766] - net: phy: dp83822: Fix reset pin definitions (Izabela Bakollari) [RHEL-57766] - net: phy: realtek: Fix MMD access on RTL8126A-integrated PHY (Izabela Bakollari) [RHEL-57766] - net: phy: Remove LED entry from LEDs list on unregister (Izabela Bakollari) [RHEL-57766 RHEL-63771] {CVE-2024-50023} - net: phy: bcm84881: Fix some error handling paths (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: remove usage of phy_set_max_speed (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: AQR115c fix up PMA capabilities (Izabela Bakollari) [RHEL-57766] - net: phy: dp83869: fix memory corruption when enabling fiber (Izabela Bakollari) [RHEL-57766] - net: phy: microchip_t1s: add c45 direct access in LAN865x internal PHY (Izabela Bakollari) [RHEL-57766] - net: phy: microchip_t1: Cable Diagnostics for lan887x (Izabela Bakollari) [RHEL-57766] - net: phylink: Add phylink_set_fixed_link() to configure fixed link state in phylink (Izabela Bakollari) [RHEL-57766] - net: phy: qca83xx: use PHY_ID_MATCH_EXACT (Izabela Bakollari) [RHEL-57766] - net: phy: Add driver for Motorcomm yt8821 2.5G ethernet phy (Izabela Bakollari) [RHEL-57766] - net: phy: Optimize phy speed mask to be compatible to yt8821 (Izabela Bakollari) [RHEL-57766] - net: phy: Check for read errors in SIOCGMIIREG (Izabela Bakollari) [RHEL-57766] - net: phy: Use for_each_available_child_of_node_scoped() (Izabela Bakollari) [RHEL-57766] - net: phy: Fix missing of_node_put() for leds (Izabela Bakollari) [RHEL-57766] - net: phy: vitesse: implement MDI-X configuration in vsc73xx (Izabela Bakollari) [RHEL-57766] - phy: dp83td510: Utilize ALCD for cable length measurement when link is active (Izabela Bakollari) [RHEL-57766] - net: phy: microchip_t1: Adds support for lan887x phy (Izabela Bakollari) [RHEL-57766] - net: phy: Add phy library support to check supported list when autoneg is enabled (Izabela Bakollari) [RHEL-57766] - net: phy: dp83tg720: Add cable testing support (Izabela Bakollari) [RHEL-57766] - phy: Add Open Alliance helpers for the PHY framework (Izabela Bakollari) [RHEL-57766] - net: phy: vitesse: repair vsc73xx autonegotiation (Izabela Bakollari) [RHEL-57766] - net: phylib: do not disable autoneg for fixed speeds >= 1G (Izabela Bakollari) [RHEL-57766] - net: phy: phy_device: fix PHY WOL enabled, PM failed to suspend (Izabela Bakollari) [RHEL-57766] - net: phy: vitesse: implement downshift in vsc73xx phys (Izabela Bakollari) [RHEL-57766] - net: phy: qca807x: Drop unnecessary and broken DT validation (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: only poll GLOBAL_CFG regs on aqr113, aqr113c and aqr115c (Izabela Bakollari) [RHEL-57766] - net: phy: micrel: Fix the KSZ9131 MDI-X status issue (Izabela Bakollari) [RHEL-57766] - net: phy: realtek: add support for RTL8366S Gigabit PHY (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: add support for aqr115c (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: wait for the GLOBAL_CFG to start returning real values (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: rename and export aqr107_wait_reset_complete() (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: add missing include guards (Izabela Bakollari) [RHEL-57766] - net: phy: introduce core support for phy-mode = "10g-qxgmii" (Izabela Bakollari) [RHEL-57766] - net: phylink: add phylink_get_link_timer_ns() helper (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: fix -ETIMEDOUT PHY probe failure when firmware not present (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: fix applying active_low bit after reset (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: fix setting active_low bit (Izabela Bakollari) [RHEL-57766] - net: phy: bcm54811: Add LRE registers definitions (Izabela Bakollari) [RHEL-57766] - net: phy: bcm-phy-lib: Implement BroadR-Reach link modes (Izabela Bakollari) [RHEL-57766] - net: phy: dp83td510: add cable testing support (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: wait for FW reset before checking the vendor ID (Izabela Bakollari) [RHEL-57766] - net: phy: microchip: lan937x: add support for 100BaseTX PHY (Izabela Bakollari) [RHEL-57766] - net: phy: microchip: lan87xx: reinit PHY after cable test (Izabela Bakollari) [RHEL-57766] - net: phy: fix potential use of NULL pointer in phy_suspend() (Izabela Bakollari) [RHEL-57766] - net: phy: realtek: Check the index value in led_hw_control_get (Izabela Bakollari) [RHEL-57766] - net: phy: realtek: Fix setting of PHY LEDs Mode B bit on RTL8211F (Izabela Bakollari) [RHEL-57766] - net: phy: realtek: Add support for PHY LEDs on RTL8211F (Izabela Bakollari) [RHEL-57766] - net: phy: phy_device: Fix PHY LED blinking code comment (Izabela Bakollari) [RHEL-57766] - net: phy: mxl-gpy: Remove interrupt mask clearing from config_init (Izabela Bakollari) [RHEL-57766] - net: phy: realtek: add support for rtl8224 2.5Gbps PHY (Izabela Bakollari) [RHEL-57766] - gpiolib: put gpio_suffixes in a single compilation unit (Izabela Bakollari) [RHEL-57766] - net: sfp: Always call `sfp_sm_mod_remove()` on remove (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: add support for PHY LEDs (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: move priv and hw stat to header (Izabela Bakollari) [RHEL-57766] - net: phy: Micrel KSZ8061: fix errata solution not taking effect problem (Izabela Bakollari) [RHEL-57766] - net: phylink: rename ovr_an_inband to default_an_inband (Izabela Bakollari) [RHEL-57766] - net: phylink: move test for ovr_an_inband (Izabela Bakollari) [RHEL-57766] - net: phylink: rearrange phylink_parse_mode() (Izabela Bakollari) [RHEL-57766] - net: phy: xilinx-gmii2rgmii: Adopt clock support (Izabela Bakollari) [RHEL-57766] - net: micrel: Fix lan8841_config_intr after getting out of sleep mode (Izabela Bakollari) [RHEL-57766] - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061 (Izabela Bakollari) [RHEL-57766] - net: phy: air_en8811h: reset netdev rules when LED is set manually (Izabela Bakollari) [RHEL-57766] - net: phy: marvell-88q2xxx: add support for Rev B1 and B2 (Izabela Bakollari) [RHEL-57766] - net: phy: marvell: add support for MV88E6250 family internal PHYs (Izabela Bakollari) [RHEL-57766] - net: phy: marvell: constify marvell_hw_stats (Izabela Bakollari) [RHEL-57766] - net: sfp-bus: constify link_modes to sfp_select_interface() (Izabela Bakollari) [RHEL-57766] - net: sfp: allow use 2500base-X for 2500base-T modules (Izabela Bakollari) [RHEL-57766] - net: phylink: add debug print for empty posssible_interfaces (Izabela Bakollari) [RHEL-57766] - net: phy: micrel: Add support for PTP_PF_EXTTS for lan8814 (Izabela Bakollari) [RHEL-57766] - net: sfp: add quirk for ATS SFP-GE-T 1000Base-TX module (Izabela Bakollari) [RHEL-57766] - net: phy: dp83822: Fix NULL pointer dereference on DP83825 devices (Izabela Bakollari) [RHEL-57766] - net: phy: dp83869: Fix MII mode failure (Izabela Bakollari) [RHEL-57766] - net: phy: mediatek-ge-soc: follow netdev LED trigger semantics (Izabela Bakollari) [RHEL-57766] - net: phy: mediatek-ge: do not disable EEE advertisement (Izabela Bakollari) [RHEL-57766] - net: sfp: add quirk for another multigig RollBall transceiver (Izabela Bakollari) [RHEL-57766] - net: phy: realtek: add rtl822x_c45_get_features() to set supported port (Izabela Bakollari) [RHEL-57766] - net: phy: realtek: Change rtlgen_get_speed() to rtlgen_decode_speed() (Izabela Bakollari) [RHEL-57766] - net: phy: realtek: Add driver instances for rtl8221b via Clause 45 (Izabela Bakollari) [RHEL-57766] - net: phy: realtek: add get_rate_matching() for rtl822xb PHYs (Izabela Bakollari) [RHEL-57766] - net: phy: realtek: configure SerDes mode for rtl822xb PHYs (Izabela Bakollari) [RHEL-57766] - net: phy: dp8382x: keep WOL settings across suspends (Izabela Bakollari) [RHEL-57766] - net: phy: micrel: lan8814: Add support for PTP_PF_PEROUT (Izabela Bakollari) [RHEL-57766] - net: phy: micrel: lan8814: Enable LTC at probe time (Izabela Bakollari) [RHEL-57766] - net: phy: air_en8811h: fix some error codes (Izabela Bakollari) [RHEL-57766] - net: phy: marvell: implement cable test for 88E1111 (Izabela Bakollari) [RHEL-57766] - net: phy: marvell: implement cable-test for 88E308X/88E609X family (Izabela Bakollari) [RHEL-57766] - net: phy: marvell: add basic support of 88E308X/88E609X family (Izabela Bakollari) [RHEL-57766] - net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: add support for AQR114C PHY ID (Izabela Bakollari) [RHEL-57766] - dt-bindings: net: airoha,en8811h: Add en8811h (Izabela Bakollari) [RHEL-57766] - net: phy: air_en8811h: Add the Airoha EN8811H PHY driver (Izabela Bakollari) [RHEL-57766] - net: stmmac: Signal to PHY/PCS drivers to keep RX clock on (Izabela Bakollari) [RHEL-57766] - net: phy: qcom: at803x: Avoid hibernating if MAC requires RX clock (Izabela Bakollari) [RHEL-57766] - net: phylink: add rxc_always_on flag to phylink_pcs (Izabela Bakollari) [RHEL-57766] - net: phylink: add PHY_F_RXC_ALWAYS_ON to PHY dev flags (Izabela Bakollari) [RHEL-57766] - net: phy: marvell-88x2222: Remove unused of_gpio.h (Izabela Bakollari) [RHEL-57766] - net: mdio_bus: Remove unused of_gpio.h (Izabela Bakollari) [RHEL-57766] - net: phy: dp83822: Fix RGMII TX delay configuration (Izabela Bakollari) [RHEL-57766] - net: phy: fix phy_get_internal_delay accessing an empty array (Izabela Bakollari) [RHEL-57766] - net: phy: marvell: add comment about m88e1111_config_init_1000basex() (Izabela Bakollari) [RHEL-57766] - net: phy: micrel: lan8814 cable improvement errata (Izabela Bakollari) [RHEL-57766] - net: phy: micrel: lan8814 led errata (Izabela Bakollari) [RHEL-57766] - net: phy: qcom: qca808x: fill in possible_interfaces (Izabela Bakollari) [RHEL-57766] - net: phy: qcom: qca808x: add helper for checking for 1G only model (Izabela Bakollari) [RHEL-57766] - net: phy: dp83826: disable WOL at init (Izabela Bakollari) [RHEL-57766] - gpiolib: Pass consumer device through to core in devm_fwnode_gpiod_get_index() (Izabela Bakollari) [RHEL-57766] - net: phy: simplify genphy_c45_ethtool_set_eee (Izabela Bakollari) [RHEL-57766] - dt-bindings: net: dp83822: support configuring RMII master/slave mode (Izabela Bakollari) [RHEL-57766] - net: phy: dp83826: support configuring RMII master/slave operation mode (Izabela Bakollari) [RHEL-57766] - net: phy: dp83826: Add support for phy-mode configuration (Izabela Bakollari) [RHEL-57766] - net: phy: realtek: Fix rtl8211f_config_init() for RTL8211F(D)(I)-VD-CG PHY (Izabela Bakollari) [RHEL-57766] - net: phy: Add BaseT1 auto-negotiation constants (Izabela Bakollari) [RHEL-57766] - net: phy: marvell-88q2xxx: move interrupt configuration (Izabela Bakollari) [RHEL-57766] - net: phy: marvell-88q2xxx: remove duplicated assignment of pma_extable (Izabela Bakollari) [RHEL-57766] - net: phy: marvell-88q2xxx: cleanup mv88q2xxx_config_init (Izabela Bakollari) [RHEL-57766] - net: phy: marvell-88q2xxx: switch to mv88q2xxx_config_aneg (Izabela Bakollari) [RHEL-57766] - net: phy: marvell-88q2xxx: make mv88q2xxx_config_aneg generic (Izabela Bakollari) [RHEL-57766] - net: phy: marvell-88q2xxx: add cable test support (Izabela Bakollari) [RHEL-57766] - net: phy: marvell-88q2xxx: add support for temperature sensor (Izabela Bakollari) [RHEL-57766] - net: phy: marvell-88q2xxx: add suspend / resume ops (Izabela Bakollari) [RHEL-57766] - net: phy: marvell-88q2xxx: add interrupt support for link detection (Izabela Bakollari) [RHEL-57766] - net: phy: marvell-88q2xxx: add driver for the Marvell 88Q2220 PHY (Izabela Bakollari) [RHEL-57766] - net: phy: marvell-88q2xxx: fix typos (Izabela Bakollari) [RHEL-57766] - net: phy: c45: detect 100/1000BASE-T1 linkmode advertisements (Izabela Bakollari) [RHEL-57766] - net: phy: Support 100/1000BT1 linkmode advertisements (Izabela Bakollari) [RHEL-57766] - net: phy: mxl-gpy: fill in possible_interfaces for GPY21x chipset (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: add AQR813 PHY ID (Izabela Bakollari) [RHEL-57766] - net: phy: c45: add support for MDIO_AN_EEE_ADV2 (Izabela Bakollari) [RHEL-57766] - net: phy: c45: add support for EEE link partner ability 2 to genphy_c45_read_eee_lpa (Izabela Bakollari) [RHEL-57766] - net: phy: c45: add and use genphy_c45_read_eee_cap2 (Izabela Bakollari) [RHEL-57766] - net: phy: add PHY_EEE_CAP2_FEATURES (Izabela Bakollari) [RHEL-57766] - net: mdio: add helpers for accessing the EEE CAP2 registers (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: add AQR113 PHY ID (Izabela Bakollari) [RHEL-57766 RHEL-66298] - net: fill in MODULE_DESCRIPTION()s for mdio_devres (Izabela Bakollari) [RHEL-57766] - net: mdio_bus: make mdio_bus_type const (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: add AQR111 and AQR111B0 PHY ID (Izabela Bakollari) [RHEL-57766] - dt-bindings: net: dp83826: support TX data voltage tuning (Izabela Bakollari) [RHEL-57766] - net: phy: dp83826: support TX data voltage tuning (Izabela Bakollari) [RHEL-57766] - net: phy: aquantia: clear PMD Global Transmit Disable bit during init (Izabela Bakollari) [RHEL-57766] - gpiolib: make gpiochip_get_desc() public (Izabela Bakollari) [RHEL-57766] - gpiolib: unexport gpiod_set_transitory() (Izabela Bakollari) [RHEL-57766] - net: phy/pcs: Explicitly include correct DT includes (Izabela Bakollari) [RHEL-57766] - redhat: make kernel-debug-uki-virt installable without kernel-debug-core (Vitaly Kuznetsov) [RHEL-70874] - scsi: st: New session only when Unit Attention for new tape (John Meneghini) [RHEL-28791] - scsi: st: Add MTIOCGET and MTLOAD to ioctls allowed after device reset (John Meneghini) [RHEL-28791] - scsi: st: Don't modify unknown block number in MTIOCGET (John Meneghini) [RHEL-28791] - powerpc/pseries/vas: Add close() callback in vas_vm_ops struct (Mamatha Inamdar) [RHEL-72206] - net: e1000e & ixgbe: Remove PCI_HEADER_TYPE_MFD duplicates (Ivan Vecera) [RHEL-49821 RHEL-49823] - net: intel: implement modern PM ops declarations (Ivan Vecera) [RHEL-49821 RHEL-49823] - ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (Ivan Vecera) [RHEL-49821 RHEL-49823] - ixgbe: pull out stats update to common routines (Ivan Vecera) [RHEL-49821 RHEL-49823] - ixgbe: Add 1000BASE-BX support (Ivan Vecera) [RHEL-49821 RHEL-49823] - intel: make module parameters readable in sys filesystem (Ivan Vecera) [RHEL-49821 RHEL-49823] - net: adopt skb_network_offset() and similar helpers (Ivan Vecera) [RHEL-49821 RHEL-49823] - ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (Ivan Vecera) [RHEL-49821 RHEL-49823] - ixgbe: Clarify the values of the returning status (Ivan Vecera) [RHEL-49821 RHEL-49823] - ixgbe: Rearrange args to fix reverse Christmas tree (Ivan Vecera) [RHEL-49821 RHEL-49823] - ixgbe: Convert ret val type from s32 to int (Ivan Vecera) [RHEL-49821 RHEL-49823] - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() (Ivan Vecera) [RHEL-49821 RHEL-49823] - ixgbe: Refactor returning internal error codes (Ivan Vecera) [RHEL-49821 RHEL-49823] - ixgbe: Refactor overtemp event handling (Ivan Vecera) [RHEL-49821 RHEL-49823] - ixgbe: report link state for VF devices (Ivan Vecera) [RHEL-49821 RHEL-49823] - intel: legacy: field get conversion (Ivan Vecera) [RHEL-49821 RHEL-49823] - intel: legacy: field prep conversion (Ivan Vecera) [RHEL-49821 RHEL-49823] - ixgbevf: Remove unused function declarations (Ivan Vecera) [RHEL-49821 RHEL-49823] - powerpc/ftrace: Fix stack teardown in ftrace_no_trace (Mamatha Inamdar) [RHEL-56343] - selftests/ftrace: Add test to exercize function tracer across cpu hotplug (Mamatha Inamdar) [RHEL-56343] - powerpc/ftrace: Create a dummy stackframe to fix stack unwind (Mamatha Inamdar) [RHEL-56343] - platform/x86/intel/pmc: Disable C1 auto-demotion during suspend (David Arcari) [RHEL-66571] - platform/x86/intel/pmc: Refactor platform resume functions to use cnl_resume() (David Arcari) [RHEL-66571] - Revert "vfio/pci: Use unmap_mapping_range()" (Cédric Le Goater) [RHEL-72566] - Revert "vfio/pci: Insert full vma on mmap'd MMIO fault" (Cédric Le Goater) [RHEL-72566] - Revert "vfio/pci: Remove unused struct 'vfio_pci_mmap_vma'" (Cédric Le Goater) [RHEL-72566] - redhat/kernel.spec.template: Require kernel-tools-libs in rtla (Tomas Glozar) [RHEL-72568] - rtla/timerlat: Fix histogram ALL for zero samples (Tomas Glozar) [RHEL-64000] - arm64: Ensure bits ASID[15:8] are masked out when the kernel uses 8-bit ASIDs (Jeremy Linton) [RHEL-71918] - s390/cio: Do not unregister the subchannel based on DNV (Mete Durlu) [RHEL-71655] - s390/pci: Expose FIDPARM attribute in sysfs (Mete Durlu) [RHEL-71375] - bnxt_en: Unregister PTP during PCI shutdown and suspend (Michal Schmidt) [RHEL-62688 RHEL-69084] - bnxt_en: Refactor bnxt_ptp_init() (Michal Schmidt) [RHEL-62688 RHEL-69084] - bnxt_en: Fix receive ring space parameters when XDP is active (Michal Schmidt) [RHEL-62688] - bnxt_en: Fix queue start to update vnic RSS table (Michal Schmidt) [RHEL-62688] - bnxt_en: Set backplane link modes correctly for ethtool (Michal Schmidt) [RHEL-62688] - bnxt_en: Reserve rings after PCIe AER recovery if NIC interface is down (Michal Schmidt) [RHEL-62688] - bnxt_en: use irq_update_affinity_hint() (Michal Schmidt) [RHEL-62688] - bnxt_en: ethtool: Support unset l4proto on ip4/ip6 ntuple rules (Michal Schmidt) [RHEL-62688] - bnxt_en: ethtool: Remove ip4/ip6 ntuple support for IPPROTO_RAW (Michal Schmidt) [RHEL-62688] - bnxt_en: replace ptp_lock with irqsave variant (Michal Schmidt) [RHEL-62688] - bnxt_en: resize bnxt_irq name field to fit format string (Michal Schmidt) [RHEL-62688] - bnxt_en: Add MSIX check in bnxt_check_rings() (Michal Schmidt) [RHEL-62688] - bnxt_en: Increase the number of MSIX vectors for RoCE device (Michal Schmidt) [RHEL-62688] - bnxt_en: Support dynamic MSIX (Michal Schmidt) [RHEL-62688] - bnxt_en: Allocate the max bp->irq_tbl size for dynamic msix allocation (Michal Schmidt) [RHEL-62688] - bnxt_en: Replace deprecated PCI MSIX APIs (Michal Schmidt) [RHEL-62688] - bnxt_en: Remove register mapping to support INTX (Michal Schmidt) [RHEL-62688] - bnxt_en: Remove BNXT_FLAG_USING_MSIX flag (Michal Schmidt) [RHEL-62688] - bnxt_en: Deprecate support for legacy INTX mode (Michal Schmidt) [RHEL-62688] - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN (Michal Schmidt) [RHEL-62688] - bnxt_en: add support for retrieving crash dump using ethtool (Michal Schmidt) [RHEL-62688] - bnxt_en: add support for storing crash dump into host memory (Michal Schmidt) [RHEL-62688] - bnxt_en: avoid truncation of per rx run debugfs filename (Michal Schmidt) [RHEL-62688] - bnxt_en: Extend maximum length of version string by 1 byte (Michal Schmidt) [RHEL-62688] - bnxt_en: only set dev->queue_mgmt_ops if supported by FW (Michal Schmidt) [RHEL-62688] - bnxt_en: stop packet flow during bnxt_queue_stop/start (Michal Schmidt) [RHEL-62688] - bnxt_en: set vnic->mru in bnxt_hwrm_vnic_cfg() (Michal Schmidt) [RHEL-62688] - bnxt_en: Check the FW's VNIC flush capability (Michal Schmidt) [RHEL-62688] - bnxt_en: Add support to call FW to update a VNIC (Michal Schmidt) [RHEL-62688] - bnxt_en: Update firmware interface to 1.10.3.68 (Michal Schmidt) [RHEL-62688] - bnxt_en: update xdp_rxq_info in queue restart logic (Michal Schmidt) [RHEL-62688] - bnxt_en: unlink page pool when stopping Rx queue (Michal Schmidt) [RHEL-62688] - iommu/tegra241-cmdqv: do not use smp_processor_id in preemptible context (Luis Claudio R. Goncalves) [RHEL-66917] - s390/pci: Fix leak of struct zpci_dev when zpci_add_device() fails (Mete Durlu) [RHEL-50791] - s390/pci: Ignore RID for isolated VFs (Mete Durlu) [RHEL-50791] - s390/pci: Use topology ID for multi-function devices (Mete Durlu) [RHEL-50791] - s390/pci: Sort PCI functions prior to creating virtual busses (Mete Durlu) [RHEL-50791] - s390/iucv: Correct spelling in iucv.h (Mete Durlu) [RHEL-71085] - s390/lcs: add missing MODULE_DESCRIPTION() macro (Mete Durlu) [RHEL-71085] - iucv: make iucv_bus const (Mete Durlu) [RHEL-71085] - selftests/powerpc: Add {read,write}_{long,ulong} (Mamatha Inamdar) [RHEL-68540] - selftests/powerpc: Parse long/unsigned long value safely (Mamatha Inamdar) [RHEL-68540] - selftests/powerpc: Add read/write debugfs file, int (Mamatha Inamdar) [RHEL-68540] - selftests/powerpc: Add generic read/write file util (Mamatha Inamdar) [RHEL-68540] - selftests/powerpc: Add ptrace setup_core_pattern() null-terminator (Mamatha Inamdar) [RHEL-68540] - selftests/powerpc: Fix resource leaks (Mamatha Inamdar) [RHEL-68540] - hv_sock: Initializing vsk->trans to NULL to prevent a dangling pointer (CKI Backport Bot) [RHEL-69580] {CVE-2024-53103} - r8169: avoid unsolicited interrupts (Michal Schmidt) [RHEL-70377] - r8169: add missing MODULE_FIRMWARE entry for RTL8126A rev.b (Michal Schmidt) [RHEL-70377] - r8169: add tally counter fields added with RTL8125 (Michal Schmidt) [RHEL-64552 RHEL-70377] {CVE-2024-49973} - r8169: disable ALDPS per default for RTL8125 (Michal Schmidt) [RHEL-70377] - r8169: Fix spelling mistake: "tx_underun" -> "tx_underrun" (Michal Schmidt) [RHEL-70377] - r8169: add support for RTL8126A rev.b (Michal Schmidt) [RHEL-70377] - r8169: don't increment tx_dropped in case of NETDEV_TX_BUSY (Michal Schmidt) [RHEL-70377] - r8169: disable interrupt source RxOverflow (Michal Schmidt) [RHEL-70377] - Revert "r8169: don't try to disable interrupts if NAPI is, scheduled already" (Michal Schmidt) [RHEL-70377] - r8169: simplify code by using core-provided pcpu stats allocation (Michal Schmidt) [RHEL-70377] - r8169: use new helper phy_advertise_eee_all (Michal Schmidt) [RHEL-70377] - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h (Michal Schmidt) [RHEL-70377] - r8169: use new PM macros (Michal Schmidt) [RHEL-70377] - selftests: netfilter: Stabilize rpath.sh (Phil Sutter) [RHEL-21040] - selftests: netfilter: skip tests on early errors (Phil Sutter) [RHEL-21040] - selftests: netfilter: nft_audit.sh: add more skip checks (Phil Sutter) [RHEL-21040] - selftests: netfilter: Fix permissions of nft_audit.sh (Phil Sutter) [RHEL-21040] Resolves: RHEL-21040, RHEL-28791, RHEL-49821, RHEL-49823, RHEL-50791, RHEL-56343, RHEL-57766, RHEL-62688, RHEL-63771, RHEL-64000, RHEL-64552, RHEL-66298, RHEL-66571, RHEL-66809, RHEL-66917, RHEL-68540, RHEL-69084, RHEL-69580, RHEL-69993, RHEL-70377, RHEL-70874, RHEL-71085, RHEL-71375, RHEL-71655, RHEL-71918, RHEL-72093, RHEL-72206, RHEL-72566, RHEL-72568 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
2a7fc0545f |
kernel-5.14.0-549.el9
* Thu Jan 09 2025 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-549.el9] - usb: typec: fix potential array underflow in ucsi_ccg_sync_control() (Desnes Nunes) [RHEL-72346] {CVE-2024-53203} - workqueue: Fix another htmldocs build warning (Robert Foss) [RHEL-53569] - workqueue: Don't call va_start / va_end twice (Robert Foss) [RHEL-53569] - workqueue: Add interface for user-defined workqueue lockdep map (Robert Foss) [RHEL-53569] - workqueue: Change workqueue lockdep map to pointer (Robert Foss) [RHEL-53569] - workqueue: Split alloc_workqueue into internal function and lockdep init (Robert Foss) [RHEL-53569] - backlight: Add BACKLIGHT_POWER_ constants for power states (Robert Foss) [RHEL-53569] - fault-inject: improve build for CONFIG_FAULT_INJECTION=n (Robert Foss) [RHEL-53569] - string: add mem_is_zero() helper to check if memory area is all zeros (Robert Foss) [RHEL-53569] - kernel: remove platform_has() infrastructure (Robert Foss) [RHEL-53569] - drm/i915/pciids: switch to xe driver style PCI ID macros (Robert Foss) [RHEL-53569] - devcoredump: Add dev_coredumpm_timeout() (Robert Foss) [RHEL-53569] - devcoredump: Add dev_coredump_put() (Robert Foss) [RHEL-53569] - dma-buf/heaps: Correct the types of fd_flags and heap_flags (Robert Foss) [RHEL-53569] - lib/string_choices: Add str_plural() helper (Robert Foss) [RHEL-53569] - cpumask: introduce for_each_cpu_or (Robert Foss) [RHEL-53569] - seq_buf: Make DECLARE_SEQ_BUF() usable (Robert Foss) [RHEL-53569] - seq_buf: Introduce DECLARE_SEQ_BUF and seq_buf_str() (Robert Foss) [RHEL-53569] - PM: runtime: Simplify pm_runtime_get_if_active() usage (Robert Foss) [RHEL-53569] - uki: enable FIPS mode (Vitaly Kuznetsov) [RHEL-37109] - tools/power turbostat: Add initial support for GraniteRapids-D (David Arcari) [RHEL-29355] - intel_idle: add Granite Rapids Xeon D support (David Arcari) [RHEL-20164] - tracing: Free buffers when a used dynamic event is removed (CKI Backport Bot) [RHEL-63666] {CVE-2022-49006} - net/mlx5e: Remove workaround to avoid syndrome for internal port (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SD, Use correct mdev to build channel param (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS: Properly set bwc queue locks lock classes (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS: Fix memory leak in mlx5hws_definer_calc_layout (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Ensure active slave attachment to the bond IB device (Benjamin Poirier) [RHEL-52869] - RDMA/core: Implement RoCE GID port rescan and export delete function (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Call dev_put() after the blocking notifier (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Disable loopback self-test on multi-PF netdev (Benjamin Poirier) [RHEL-52869] - net/mlx5e: CT: Fix null-ptr-deref in add rule err flow (Benjamin Poirier) [RHEL-52869 RHEL-69680] {CVE-2024-53120} - net/mlx5e: clear xdp features on non-uplink representors (Benjamin Poirier) [RHEL-52869] - net/mlx5e: kTLS, Fix incorrect page refcounting (Benjamin Poirier) [RHEL-52869] - net/mlx5: fs, lock FTE when checking if active (Benjamin Poirier) [RHEL-52869 RHEL-69658] {CVE-2024-53121} - net/mlx5: Fix msix vectors to respect platform limit (Benjamin Poirier) [RHEL-52869] - net/mlx5: E-switch, unload IB representors when unloading ETH representors (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Round max_rd_atomic/max_dest_rd_atomic up instead of down (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Don't call cleanup on profile rollback failure (Benjamin Poirier) [RHEL-52869] - net/mlx5: Unregister notifier on eswitch init failure (Benjamin Poirier) [RHEL-52869] - net/mlx5: Fix command bitmask initialization (Benjamin Poirier) [RHEL-52869] - net/mlx5: Check for invalid vector index on EQ creation (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, use lock classes for bwc locks (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, don't destroy more bwc queue locks than allocated (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, fixed double free in error flow of definer layout (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, removed wrong access to a number of rules variable (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Fix crash caused by calling __xfrm_state_delete() twice (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Fix overflow of hd_per_wq (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, changed E2BIG error to a negative return code (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, fixed double-free in error flow of creating SQ (Benjamin Poirier) [RHEL-52869] - net/mlx5: Fix wrong reserved field in hca_cap_2 in mlx5_ifc (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Fix NULL deref in mlx5e_tir_builder_alloc() (Benjamin Poirier) [RHEL-52869] - net/mlx5: Added cond_resched() to crdump collection (Benjamin Poirier) [RHEL-52869] - net/mlx5: Fix error path in multi-packet WQE transmit (Benjamin Poirier) [RHEL-52869] - net/mlx5: Support throttled commands from async API (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Use IB set_netdev and get_netdev functions (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Initialize phys_port_cnt earlier in RDMA device creation (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Obtain upper net device only when needed (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Check RoCE LAG status before getting netdev (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Consider the query_vuid cap for data_direct (Benjamin Poirier) [RHEL-52869] - net/mlx5: Handle memory scheme ODP capabilities (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Add implicit MR handling to ODP memory scheme (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Add handling for memory scheme page fault events (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Split ODP mkey search logic (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Enforce umem boundaries for explicit ODP page faults (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Add new ODP memory scheme eqe format (Benjamin Poirier) [RHEL-52869] - net/mlx5: Expose HW bits for Memory scheme ODP (Benjamin Poirier) [RHEL-52869] - net/mlx5: Expand mkey page size to support 6 bits (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Fix MR cache temp entries cleanup (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Limit usage of over-sized mkeys from the MR cache (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Fix counter update on MR cache mkey creation (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Drop redundant work canceling from clean_keys() (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Enable ATS when allocating kernel MRs (Benjamin Poirier) [RHEL-52869] - IB/mlx5: Fix UMR pd cleanup on error flow of driver init (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Remove two unused declarations (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Introduce GET_DATA_DIRECT_SYSFS_PATH ioctl (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Add support for DMABUF MR registrations with Data-direct (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Add the initialization flow to utilize the 'data direct' device (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Introduce the 'data direct' driver (Benjamin Poirier) [RHEL-52869] - net/mlx5: Add IFC related stuff for data direct (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Expose vhca id for all ports in multiport mode (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, check the correct variable in hws_send_ring_alloc_sq() (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Match cleanup order in mlx5e_free_rq in reverse of mlx5e_alloc_rq (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Add no-split ethtool counters for header/data split (Benjamin Poirier) [RHEL-52869] - net/mlx5: Add NOT_READY command return status (Benjamin Poirier) [RHEL-52869] - net/mlx5: Allow users to configure affinity for SFs (Benjamin Poirier) [RHEL-52869] - net/mlx5: Skip HotPlug check on sync reset using hot reset (Benjamin Poirier) [RHEL-52869] - net/mlx5: Add support for sync reset using hot reset (Benjamin Poirier) [RHEL-52869] - net/mlx5: Add device cap for supporting hot reset in sync reset flow (Benjamin Poirier) [RHEL-52869] - net/mlx5: fs, add support for no append at software level (Benjamin Poirier) [RHEL-52869] - net/mlx5: fs, separate action and destination into distinct struct (Benjamin Poirier) [RHEL-52869] - net/mlx5: fs, remove unused member (Benjamin Poirier) [RHEL-52869] - net/mlx5: fs, move hardware fte deletion function reset (Benjamin Poirier) [RHEL-52869] - net/mlx5: fs, make get_root_namespace API function (Benjamin Poirier) [RHEL-52869] - net/mlx5: fs, move steering common function to fs_cmd.h (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, fixed error flow return values of some functions (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, updated API functions comments to kernel doc (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, added API and enabled HWS support (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, added send engine and context handling (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, added debug dump and internal headers (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, added backward-compatible API handling (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, added memory management handling (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, added vport handling (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, added modify header pattern and args handling (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, added FW commands handling (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, added matchers functionality (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, added definers handling (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, added rules handling (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, added tables handling (Benjamin Poirier) [RHEL-52869] - net/mlx5: HWS, added actions handling (Benjamin Poirier) [RHEL-52869] - net/mlx5: Added missing definitions in preparation for HW Steering (Benjamin Poirier) [RHEL-52869] - net/mlx5: Added missing mlx5_ifc definition for HW Steering (Benjamin Poirier) [RHEL-52869] - net/mlx5: E-Switch, Remove unused declarations (Benjamin Poirier) [RHEL-52869] - net/mlx5: Use cpumask_local_spread() instead of custom code (Benjamin Poirier) [RHEL-52869] - eth: mlx5: allow disabling queues when RSS contexts exist (Benjamin Poirier) [RHEL-52869] - net/mlx5e: CT: Update connection tracking steering entries (Benjamin Poirier) [RHEL-52869] - net/mlx5e: CT: 'update' rules instead of 'replace' (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Use extack in get module eeprom by page callback (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Use extack in set coalesce callback (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Use extack in get coalesce callback (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Use extack in set ringparams callback (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Be consistent with bitmap handling of link modes (Benjamin Poirier) [RHEL-52869] - net/mlx5e: TC, Offload rewrite and mirror to both internal and external dests (Benjamin Poirier) [RHEL-52869] - net/mlx5e: TC, Offload rewrite and mirror on tunnel over ovs internal port (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Enable remove flow for hard packet limit (Benjamin Poirier) [RHEL-52869] - net/mlx5: E-Switch, Increase max int port number for offload (Benjamin Poirier) [RHEL-52869] - net/mlx5: Implement PTM cross timestamping support (Benjamin Poirier) [RHEL-52869] - net/mlx5: Add support for enabling PTM PCI capability (Benjamin Poirier) [RHEL-52869] - net/mlx5: Add support for MTPTM and MTCTR registers (Benjamin Poirier) [RHEL-52869] - net/mlx5: Reclaim max 50K pages at once (Benjamin Poirier) [RHEL-52869] - net/mlx5: Fix bridge mode operations when there are no VFs (Benjamin Poirier) [RHEL-52869] - net/mlx5: Verify support for scheduling element and TSAR type (Benjamin Poirier) [RHEL-52869] - net/mlx5: Add missing masks and QoS bit masks for scheduling elements (Benjamin Poirier) [RHEL-52869] - net/mlx5: Explicitly set scheduling element and TSAR type (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Add missing link mode to ptys2ext_ethtool_map (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Add missing link modes to ptys2ethtool_map (Benjamin Poirier) [RHEL-52869] - net/mlx5: Fix IPsec RoCE MPV trace call (Benjamin Poirier) [RHEL-52869] - net/mlx5e: XPS, Fix oversight of Multi-PF Netdev changes (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Release in progress headers (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Fix page leak (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Fix queue stats access to non-existing channels splat (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Correctly report errors for ethtool rx flows (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Take state lock during tx timeout reporter (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Increase timeout to improve latency (Benjamin Poirier) [RHEL-52869] - net/mlx5: SD, Do not query MPIR register if no sd_group (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Add a check for the return value from mlx5_port_set_eth_ptys (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Require mlx5 tc classifier action support for IPsec prio capability (Benjamin Poirier) [RHEL-52869] - net/mlx5: Lag, don't use the hardcoded value of the first port (Benjamin Poirier) [RHEL-52869] - net/mlx5: DR, Fix 'stack guard page was hit' error in dr_rule (Benjamin Poirier) [RHEL-52869] - net/mlx5: Fix error handling in irq_pool_request_irq (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Support per-plane port IB counters by querying PPCNT register (Benjamin Poirier) [RHEL-52869 RHEL-52874] - net/mlx5: mlx5_ifc update for accessing ppcnt register of plane ports (Benjamin Poirier) [RHEL-52869 RHEL-52874] - RDMA/mlx5: Add plane index support when querying PTYS registers (Benjamin Poirier) [RHEL-52869 RHEL-52874] - RDMA/mlx5: Support plane device and driver APIs to add and delete it (Benjamin Poirier) [RHEL-52869 RHEL-52874] - RDMA/mlx5: Add support to multi-plane device and port (Benjamin Poirier) [RHEL-52869 RHEL-52874] - net/mlx5: mlx5_ifc update for multi-plane support (Benjamin Poirier) [RHEL-52869 RHEL-52874] - RDMA/mlx5: Send UAR page index as ioctl attribute (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Use sq timestamp as QP timestamp when RoCE is disabled (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (Benjamin Poirier) [RHEL-52869] - net/mlx5: Expose SFs IRQs (Benjamin Poirier) [RHEL-52869 RHEL-52876] - RDMA/mlx5: Add Qcounters req_transport_retries_exceeded/req_rnr_retries_exceeded (Benjamin Poirier) [RHEL-52869] - IB/mlx5: Allocate resources just before first QP/SRQ is created (Benjamin Poirier) [RHEL-52869] - IB/mlx5: Create UMR QP just before first reg_mr occurs (Benjamin Poirier) [RHEL-52869] - net/mlx5: Reimplement write combining test (Benjamin Poirier) [RHEL-52869] - eth: mlx5: expose NETIF_F_NTUPLE when ARFS is compiled out (Benjamin Poirier) [RHEL-52869] - net/mlx5: Use set number of max EQs (Benjamin Poirier) [RHEL-52869] - net/mlx5: Set default max eqs for SFs (Benjamin Poirier) [RHEL-52869] - net/mlx5: Set sf_eq_usage for SF max EQs (Benjamin Poirier) [RHEL-52869] - net/mlx5: IFC updates for SF max IO EQs (Benjamin Poirier) [RHEL-52869] - net/mlx5e: CT: Initialize err to 0 to avoid warning (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Add missing aggregate counter (Benjamin Poirier) [RHEL-52869] - net/mlx5: DR, Remove definer functions from SW Steering API (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Approximate IPsec per-SA payload data bytes count (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Present succeeded IPsec SA bytes and packet (Benjamin Poirier) [RHEL-52869] - net/mlx5: Use max_num_eqs_24b when setting max_io_eqs (Benjamin Poirier) [RHEL-52869] - net/mlx5: Use max_num_eqs_24b capability if set (Benjamin Poirier) [RHEL-52869] - net/mlx5: IFC updates for changing max EQs (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Add per queue netdev-genl stats (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Add txq to sq stats mapping (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Support SWP-mode offload L4 csum calculation (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Use tcp_v[46]_check checksum helpers (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Fix outdated comment in features check (Benjamin Poirier) [RHEL-52869] - net/mlx5: Replace strcpy with strscpy (Benjamin Poirier) [RHEL-52869] - net/mlx5: CT: Separate CT and CT-NAT tuple entries (Benjamin Poirier) [RHEL-52869] - net/mlx5: Correct TASR typo into TSAR (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Coalesce skb fragments to page size (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Re-enable HW-GRO (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Use KSMs instead of KLMs (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Add header-only ethtool counters for header data split (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Drop rx_gro_match_packets counter (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Make GRO counters more precise (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Skipping on duplicate flush of the same SHAMPO SKB (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Specialize mlx5e_fill_skb_data() (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Simplify header page release in teardown (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Disable gso_size for non GRO packets (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Fix FCS config when HW GRO on (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Fix incorrect page release (Benjamin Poirier) [RHEL-52869] - net/mlx5e: SHAMPO, Use net_prefetch API (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Do not use ptp structure for tx ts stats when not initialized (Benjamin Poirier) [RHEL-52869] - net/mlx5: Do not query MPIR on embedded CPU function (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Remove NULL check before dev_{put, hold} (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Track DCT, DCI and REG_UMR QPs as diver_detail resources. (Benjamin Poirier) [RHEL-52869] - net/mlx5: Remove unused msix related exported APIs (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Modifying channels number and updating TX queues (Benjamin Poirier) [RHEL-52869] - net/mlx5: Enable 8 ports LAG (Benjamin Poirier) [RHEL-52869] - net/mlx5e: flower: check for unsupported control flags (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Implement ethtool callbacks for supporting per-queue coalescing (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Support updating coalescing configuration without resetting channels (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Dynamically allocate DIM structure for SQs/RQs (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Use DIM constants for CQ period mode parameter (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Move DIM function declarations to en/dim.h (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Acquire RTNL lock before RQs/SQs activation/deactivation (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Use channel mdev reference instead of global mdev instance for coalescing (Benjamin Poirier) [RHEL-52869] - net/mlx5: SD, Handle possible devcom ERR_PTR (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Expose the VF/SF RX drop counter on the representor (Benjamin Poirier) [RHEL-52869] - net/mlx5: fix possible stack overflows (Benjamin Poirier) [RHEL-52869] - net/mlx5: Disallow SRIOV switchdev mode when in multi-PF netdev (Benjamin Poirier) [RHEL-52869] - docs: networking: fix indentation errors in multi-pf-netdev (Benjamin Poirier) [RHEL-52869] - mlx5/core: Support max_io_eqs for a function (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Implement ethtool hardware timestamping statistics (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Introduce timestamps statistic counter for Tx DMA layer (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Introduce lost_cqe statistic counter for PTP Tx port timestamping CQ (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Un-expose functions in en.h (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Support FEC settings for 100G/lane modes (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Extract checking of FEC support for a link mode (Benjamin Poirier) [RHEL-52869] - net/mlx5: Don't call give_pages() if request 0 page (Benjamin Poirier) [RHEL-52869] - net/mlx5: Skip pages EQ creation for non-page supplier function (Benjamin Poirier) [RHEL-52869] - net/mlx5: Support matching on l4_type for ttc_table (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Add support for 800Gbps link modes (Benjamin Poirier) [RHEL-52869] - net/mlx5: Convert uintX_t to uX (Benjamin Poirier) [RHEL-52869] - net/mlx5e: XDP, Fix an inconsistent comment (Benjamin Poirier) [RHEL-52869] - net/mlx5e: debugfs, Add reset option for command interface stats (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Make stats group fill_stats callbacks consistent with the API (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Use ethtool_sprintf/puts() to fill stats strings (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Use ethtool_sprintf/puts() to fill selftests strings (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Use ethtool_sprintf/puts() to fill priv flags strings (Benjamin Poirier) [RHEL-52869] - RDMA/mlx5: Delete unused mlx5_ib_copy_pas prototype (Benjamin Poirier) [RHEL-52869] - Documentation: networking: Add description for multi-pf netdev (Benjamin Poirier) [RHEL-52869] - net/mlx5: Enable SD feature (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Block TLS device offload on combined SD netdev (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Support per-mdev queue counter (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Support cross-vhca RSS (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Let channels be SD-aware (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Create EN core HW resources for all secondary devices (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Create single netdev per SD group (Benjamin Poirier) [RHEL-52869] - net/mlx5: SD, Add debugfs (Benjamin Poirier) [RHEL-52869] - net/mlx5: SD, Add informative prints in kernel log (Benjamin Poirier) [RHEL-52869] - net/mlx5: SD, Implement steering for primary and secondaries (Benjamin Poirier) [RHEL-52869] - net/mlx5: SD, Implement devcom communication and primary election (Benjamin Poirier) [RHEL-52869] - net/mlx5: SD, Implement basic query and instantiation (Benjamin Poirier) [RHEL-52869] - net/mlx5: SD, Introduce SD lib (Benjamin Poirier) [RHEL-52869] - net/mlx5: Add MPIR bit in mcam_access_reg (Benjamin Poirier) [RHEL-52869] - net/mlx5e: link NAPI instances to queues and IRQs (Benjamin Poirier) [RHEL-52869] - net/mlx5e: XDP, Exclude headroom and tailroom from memory calculations (Benjamin Poirier) [RHEL-52869] - net/mlx5e: XSK, Exclude tailroom from non-linear SKBs memory calculations (Benjamin Poirier) [RHEL-52869] - net/mlx5: DR, Change SWS usage to debug fs seq_file interface (Benjamin Poirier) [RHEL-52869] - net/mlx5: Change missing SyncE capability print to debug (Benjamin Poirier) [RHEL-52869] - net/mlx5: Remove initial segmentation duplicate definitions (Benjamin Poirier) [RHEL-52869] - net/mlx5: Return specific error code for timeout on wait_fw_init (Benjamin Poirier) [RHEL-52869] - net/mlx5: remove fw reporter dump option for non PF (Benjamin Poirier) [RHEL-52869] - net/mlx5: remove fw_fatal reporter dump option for non PF (Benjamin Poirier) [RHEL-52869] - net/mlx5: Rename mlx5_sf_dev_remove (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Delete obsolete IPsec code (Benjamin Poirier) [RHEL-52869] - net/mlx5e: Connect mlx5 IPsec statistics with XFRM core (Benjamin Poirier) [RHEL-52869] - net/mlx5: DPLL, Implement lock status error value (Benjamin Poirier) [RHEL-52869] - Documentation: mlx5.rst: Add note for eswitch MD (Benjamin Poirier) [RHEL-52869] - x86: KVM: Advertise CPUIDs for new instructions in Clearwater Forest (Maxim Levitsky) [RHEL-64444] - KVM: x86/mmu: Avoid reacquiring RCU if TDP MMU fails to allocate an SP (Maxim Levitsky) [RHEL-64444] - KVM: x86/mmu: Unnest TDP MMU helpers that allocate SPs for eager splitting (Maxim Levitsky) [RHEL-64444] - KVM: x86/mmu: Hard code GFP flags for TDP MMU eager split allocations (Maxim Levitsky) [RHEL-64444] - KVM: x86/mmu: Always drop mmu_lock to allocate TDP MMU SPs for eager splitting (Maxim Levitsky) [RHEL-64444] - KVM: selftests: Add test for configure of x86 APIC bus frequency (Maxim Levitsky) [RHEL-64444] - KVM: selftests: Add guest udelay() utility for x86 (Maxim Levitsky) [RHEL-64444] - KVM: x86: Add a capability to configure bus frequency for APIC timer (Maxim Levitsky) [RHEL-64444] - KVM: x86: Make nanoseconds per APIC bus cycle a VM variable (Maxim Levitsky) [RHEL-64444] - KVM: x86: hyper-v: Calculate APIC bus frequency for Hyper-V (Maxim Levitsky) [RHEL-64444] - tools/include: Sync uapi/linux/kvm.h with the kernel sources (Maxim Levitsky) [RHEL-64444] - KVM: x86/mmu: Check that root is valid/loaded when pre-faulting SPTEs (Maxim Levitsky) [RHEL-64444] - KVM: guest_memfd: abstract how prepared folios are recorded (Maxim Levitsky) [RHEL-64444] - KVM: x86: disallow pre-fault for SNP VMs before initialization (Maxim Levitsky) [RHEL-64444] - KVM: selftests: x86: Add test for KVM_PRE_FAULT_MEMORY (Maxim Levitsky) [RHEL-64444] - KVM: x86: Implement kvm_arch_vcpu_pre_fault_memory() (Maxim Levitsky) [RHEL-64444] - KVM: x86/mmu: Make kvm_mmu_do_page_fault() return mapped level (Maxim Levitsky) [RHEL-64444] - KVM: x86/mmu: Account pf_{fixed,emulate,spurious} in callers of "do page fault" (Maxim Levitsky) [RHEL-64444] - KVM: x86/mmu: Bump pf_taken stat only in the "real" page fault handler (Maxim Levitsky) [RHEL-64444] - KVM: Add KVM_PRE_FAULT_MEMORY vcpu ioctl to pre-populate guest memory (Maxim Levitsky) [RHEL-64444] - KVM: Document KVM_PRE_FAULT_MEMORY ioctl (Maxim Levitsky) [RHEL-64444] - KVM: x86: Don't re-setup empty IRQ routing when KVM_CAP_SPLIT_IRQCHIP (Maxim Levitsky) [RHEL-64444] - KVM: Setup empty IRQ routing when creating a VM (Maxim Levitsky) [RHEL-64444] - KVM: x86: Bury guest_cpuid_is_amd_or_hygon() in cpuid.c (Maxim Levitsky) [RHEL-64444] - KVM: x86: Open code vendor_intel() in string_registers_quirk() (Maxim Levitsky) [RHEL-64444] - KVM: x86: Allow SYSENTER in Compatibility Mode for all Intel compat vCPUs (Maxim Levitsky) [RHEL-64444] - KVM: SVM: Emulate SYSENTER RIP/RSP behavior for all Intel compat vCPUs (Maxim Levitsky) [RHEL-64444] - KVM: x86: Use "is Intel compatible" helper to emulate SYSCALL in !64-bit (Maxim Levitsky) [RHEL-64444] - KVM: x86: Inhibit code #DBs in MOV-SS shadow for all Intel compat vCPUs (Maxim Levitsky) [RHEL-64444] - KVM: x86: Apply Intel's TSC_AUX reserved-bit behavior to Intel compat vCPUs (Maxim Levitsky) [RHEL-64444] - KVM: x86/pmu: Squash period for checkpointed events based on host HLE/RTM (Maxim Levitsky) [RHEL-64444] - KVM: SEV: Update KVM_AMD_SEV Kconfig entry and mention SEV-SNP (Maxim Levitsky) [RHEL-64444] - KVM: x86/mmu: Bug the VM if KVM tries to split a !hugepage SPTE (Maxim Levitsky) [RHEL-64444] - KVM: selftests: Require KVM_CAP_USER_MEMORY2 for tests that create memslots (Maxim Levitsky) [RHEL-64444] - KVM: selftests: Re-enable hyperv_evmcs/hyperv_svm_test on bare metal (Maxim Levitsky) [RHEL-64444] - KVM: selftests: Move Hyper-V specific functions out of processor.c (Maxim Levitsky) [RHEL-64444] - KVM: X86: Remove unnecessary GFP_KERNEL_ACCOUNT for temporary variables (Maxim Levitsky) [RHEL-64444] - KVM: Fix a goof where kvm_create_vm() returns 0 instead of -ENOMEM (Maxim Levitsky) [RHEL-64444] - KVM: VMX: Remove unused declaration of vmx_request_immediate_exit() (Maxim Levitsky) [RHEL-64444] - KVM: selftests: Increase robustness of LLC cache misses in PMU counters test (Maxim Levitsky) [RHEL-64444] - KVM: selftests: Rework macros in PMU counters test to prep for multi-insn loop (Maxim Levitsky) [RHEL-64444] - KVM: SVM: fix emulation of msr reads/writes of MSR_FS_BASE and MSR_GS_BASE (Maxim Levitsky) [RHEL-64444] - KVM: x86: Forcibly leave nested if RSM to L2 hits shutdown (Maxim Levitsky) [RHEL-64444] - KVM: SVM: Don't advertise Bus Lock Detect to guest if SVM support is missing (Maxim Levitsky) [RHEL-64444] - KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS (Maxim Levitsky) [RHEL-64444] - KVM: x86: Suppress MMIO that is triggered during task switch emulation (Maxim Levitsky) [RHEL-64444] - KVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory (Maxim Levitsky) [RHEL-64444] - KVM: VMX: reset the segment cache after segment init in vmx_vcpu_reset() (Maxim Levitsky) [RHEL-64444] - KVM: x86: Drop unused check_apicv_inhibit_reasons() callback definition (Maxim Levitsky) [RHEL-64444] - KVM: x86: Make x2APIC ID 100%% readonly (Maxim Levitsky) [RHEL-64444] - x86/kvm: Override default caching mode for SEV-SNP and TDX (Maxim Levitsky) [RHEL-64444] - KVM: VMX: Set PFERR_GUEST_{FINAL,PAGE}_MASK if and only if the GVA is valid (Maxim Levitsky) [RHEL-64444] - KVM: Harden guest memory APIs against out-of-bounds accesses (Maxim Levitsky) [RHEL-64444] - KVM: Write the per-page "segment" when clearing (part of) a guest page (Maxim Levitsky) [RHEL-64444] - KVM: SVM: Disallow guest from changing userspace's MSR_AMD64_DE_CFG value (Maxim Levitsky) [RHEL-64444] - KVM: nVMX: Honor userspace MSR filter lists for nested VM-Enter/VM-Exit (Maxim Levitsky) [RHEL-64444] - KVM: x86: Advertise AVX10.1 CPUID to userspace (Maxim Levitsky) [RHEL-64444] - KVM: x86: WARN if a vCPU gets a valid wakeup that KVM can't yet inject (Maxim Levitsky) [RHEL-64444] - KVM: nVMX: Fold requested virtual interrupt check into has_nested_events() (Maxim Levitsky) [RHEL-64444] - KVM: nVMX: Check for pending posted interrupts when looking for nested events (Maxim Levitsky) [RHEL-64444] - KVM: VMX: Split out the non-virtualization part of vmx_interrupt_blocked() (Maxim Levitsky) [RHEL-64444] - KVM: nVMX: Request immediate exit iff pending nested event needs injection (Maxim Levitsky) [RHEL-64444] - KVM: nVMX: Add a helper to get highest pending from Posted Interrupt vector (Maxim Levitsky) [RHEL-64444] - KVM: VMX: Move posted interrupt descriptor out of VMX code (Maxim Levitsky) [RHEL-64444] - KVM: VMX: Switch __vmx_exit() and kvm_x86_vendor_exit() in vmx_exit() (Maxim Levitsky) [RHEL-64444] - KVM: VMX: Remove unnecessary INVEPT[GLOBAL] from hardware enable path (Maxim Levitsky) [RHEL-64444] - KVM: nVMX: Update VMCS12_REVISION comment to state it should never change (Maxim Levitsky) [RHEL-64444] - KVM: VMX: Move out vmx_x86_ops to 'main.c' to dispatch VMX and TDX (Maxim Levitsky) [RHEL-64444] - netfilter: ipset: Fix for recursive locking warning (Phil Sutter) [RHEL-35897] - net: tcp: Add noinline_for_tracing annotation for tcp_drop_reason() (Antoine Tenart) [RHEL-68063] - compiler_types: Add noinline_for_tracing annotation (Antoine Tenart) [RHEL-68063] - net: vxlan: replace VXLAN_INVALID_HDR with VNI_NOT_FOUND (Antoine Tenart) [RHEL-68063] - net: vxlan: use kfree_skb_reason() in encap_bypass_if_local() (Antoine Tenart) [RHEL-68063] - net: vxlan: use kfree_skb_reason() in vxlan_encap_bypass() (Antoine Tenart) [RHEL-68063] - net: vxlan: use kfree_skb_reason() in vxlan_mdb_xmit() (Antoine Tenart) [RHEL-68063] - net: vxlan: add drop reasons support to vxlan_xmit_one() (Antoine Tenart) [RHEL-68063] - net: vxlan: use kfree_skb_reason() in vxlan_xmit() (Antoine Tenart) [RHEL-68063] - net: vxlan: make vxlan_set_mac() return drop reasons (Antoine Tenart) [RHEL-68063] - net: vxlan: make vxlan_snoop() return drop reasons (Antoine Tenart) [RHEL-68063] - net: vxlan: make vxlan_remcsum() return drop reasons (Antoine Tenart) [RHEL-68063] - net: vxlan: add skb drop reasons to vxlan_rcv() (Antoine Tenart) [RHEL-68063] - net: tunnel: make skb_vlan_inet_prepare() return drop reasons (Antoine Tenart) [RHEL-68063] - net: tunnel: add pskb_inet_may_pull_reason() helper (Antoine Tenart) [RHEL-68063] - net: skb: add pskb_network_may_pull_reason() helper (Antoine Tenart) [RHEL-68063] - net: ovs: fix ovs_drop_reasons error (Antoine Tenart) [RHEL-68063] - net/core: Introduce netdev_core_stats_inc() (Antoine Tenart) [RHEL-68063] - thermal: intel: intel_tcc_cooling: Use a model-specific bitmask for TCC offset (David Arcari) [RHEL-66569] - thermal: intel: intel_tcc: Add model checks for temperature registers (David Arcari) [RHEL-66569] - redhat/configs: enable CONFIG_INTEL_TCC_COOLING for RHEL (David Arcari) [RHEL-66569] - hwmon: (coretemp) Extend the bitmask to read temperature to 0xff (David Arcari) [RHEL-66569] - thermal: core: Free tzp copy along with the thermal zone (David Arcari) [RHEL-63761] {CVE-2024-50027} - thermal: core: Reference count the zone in thermal_zone_get_by_id() (David Arcari) [RHEL-63849] {CVE-2024-50028} - efi/x86: Free EFI memory map only when installing a new one. (Vitaly Kuznetsov) [RHEL-33045] - x86/sev: Convert shared memory back to private on kexec (Vitaly Kuznetsov) [RHEL-33045] - x86/mm: Refactor __set_clr_pte_enc() (Vitaly Kuznetsov) [RHEL-33045] - x86/boot: Skip video memory access in the decompressor for SEV-ES/SNP (Vitaly Kuznetsov) [RHEL-33045] - smb: client: fix potential race in cifs_put_tcon() (Paulo Alcantara) [RHEL-70959] - smb: client: don't try following DFS links in cifs_tree_connect() (Paulo Alcantara) [RHEL-70959] - smb: client: allow reconnect when sending ioctl (Paulo Alcantara) [RHEL-70959] - smb: client: get rid of @nlsc param in cifs_tree_connect() (Paulo Alcantara) [RHEL-70959] - smb: client: allow more DFS referrals to be cached (Paulo Alcantara) [RHEL-70959] Resolves: RHEL-20164, RHEL-29355, RHEL-33045, RHEL-35897, RHEL-37109, RHEL-52869, RHEL-52874, RHEL-52876, RHEL-53569, RHEL-63666, RHEL-63761, RHEL-63849, RHEL-64444, RHEL-66569, RHEL-68063, RHEL-69658, RHEL-69680, RHEL-70959, RHEL-72346 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
fc10ccd5dd |
kernel-5.14.0-547.el9
* Mon Dec 30 2024 Patrick Talbert <ptalbert@redhat.com> [5.14.0-547.el9] - workqueue: Introduce from_work() helper for cleaner callback declarations (CKI Backport Bot) [RHEL-71464] - x86/cacheinfo: Delete global num_cache_leaves (David Arcari) [RHEL-22704] - cacheinfo: Allocate memory during CPU hotplug if not done from the primary CPU (David Arcari) [RHEL-22704] - x86/pat: Simplify the PAT programming protocol (David Arcari) [RHEL-22704] - rh_messages.h: un-unmaintain hfi1 (Michal Schmidt) [RHEL-68505] - netfilter: IDLETIMER: Fix for possible ABBA deadlock (Phil Sutter) [RHEL-6041] - x86: fix off-by-one in access_ok() (Waiman Long) [RHEL-71045] - kasan: move checks to do_strncpy_from_user (Waiman Long) [RHEL-71045] - x86/uaccess: Zero the 8-byte get_range case on failure on 32-bit (Waiman Long) [RHEL-71045] - x86/uaccess: Improve the 8-byte getuser() case (Waiman Long) [RHEL-71045 RHEL-71049] - x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (Waiman Long) [RHEL-71045] - x86/asm: Use %%c/%%n instead of %%P operand modifier in asm templates (Waiman Long) [RHEL-71045] - vfio/mlx5: Align the page tracking max message size with the device capability (CKI Backport Bot) [RHEL-67541] - scsi: smartpqi: update driver version to 2.1.30-031 (Don Brace) [RHEL-61191] - scsi: smartpqi: fix volume size updates (Don Brace) [RHEL-61191] - scsi: smartpqi: fix rare system hang during LUN reset (Don Brace) [RHEL-61191] - scsi: smartpqi: add new controller PCI IDs (Don Brace) [RHEL-61191] - scsi: smartpqi: add counter for parity write stream requests (Don Brace) [RHEL-61191] - scsi: smartpqi: correct stream detection (Don Brace) [RHEL-61191] - scsi: smartpqi: Add fw log to kdump (Don Brace) [RHEL-61191] - scsi: smartpqi: Update driver version to 2.1.28-025 (Don Brace) [RHEL-61191] - scsi: smartpqi: Improve handling of multipath failover (Don Brace) [RHEL-61191] - scsi: smartpqi: revert propagate-the-multipath-failure-to-SML-quickly (Don Brace) [RHEL-61191] - scsi: smartpqi: Improve accuracy/performance of raid-bypass-counter (Don Brace) [RHEL-61191] - scsi: smartpqi: Add new controller PCI IDs (Don Brace) [RHEL-61191] - scsi: smartpqi: Replace deprecated strncpy() with strscpy() (Don Brace) [RHEL-61191] - scsi: smartpqi: Replace one-element arrays with flexible-array members (Don Brace) [RHEL-61191] - scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (Don Brace) [RHEL-61191] - KVM: arm64: Pass on SVE mapping failures (Shaoqin Huang) [RHEL-68038] - KVM: arm64: Don't map 'kvm_vgic_global_state' at EL2 with pKVM (Shaoqin Huang) [RHEL-68038] - KVM: arm64: Just advertise SEIS as 0 when emulating ICC_CTLR_EL1 (Shaoqin Huang) [RHEL-68038] - KVM: arm64: Initialize trap register values in hyp in pKVM (Shaoqin Huang) [RHEL-68038] - KVM: selftests: Don't bother deleting memslots in KVM when freeing VMs (Shaoqin Huang) [RHEL-68038] - KVM: selftests: Always unlink memory regions when deleting (VM free) (Shaoqin Huang) [RHEL-68038] - KVM: arm64: Ignore PMCNTENSET_EL0 while checking for overflow status (Shaoqin Huang) [RHEL-68038] - KVM: arm64: vgic-its: Add stronger type-checking to the ITS entry sizes (Shaoqin Huang) [RHEL-68038] - KVM: arm64: vgic: Kill VGIC_MAX_PRIVATE definition (Shaoqin Huang) [RHEL-68038] - KVM: arm64: vgic: Make vgic_get_irq() more robust (Shaoqin Huang) [RHEL-68038] - KVM: arm64: vgic-v3: Sanitise guest writes to GICR_INVLPIR (Shaoqin Huang) [RHEL-68038] - KVM: arm64: vgic-its: Clear ITE when DISCARD frees an ITE (Shaoqin Huang) [RHEL-68038] - KVM: arm64: vgic-its: Clear DTE when MAPD unmaps a device (Shaoqin Huang) [RHEL-68038] - KVM: arm64: vgic-its: Add a data length check in vgic_its_save_* (Shaoqin Huang) [RHEL-68038] - KVM: arm64: Don't retire aborted MMIO instruction (Shaoqin Huang) [RHEL-68038] - KVM: arm64: Get rid of userspace_irqchip_in_use (Shaoqin Huang) [RHEL-68038] - KVM: arm64: Move pkvm_vcpu_init_traps() to init_pkvm_hyp_vcpu() (Shaoqin Huang) [RHEL-68038] - KVM: arm64: Correctly access TCR2_EL1, PIR_EL1, PIRE0_EL1 with VHE (Shaoqin Huang) [RHEL-68038] - KVM: arm64: Don't eagerly teardown the vgic on init error (Shaoqin Huang) [RHEL-68038] - KVM: arm64: Make PIR{,E0}_EL1 save/restore conditional on FEAT_TCRX (Shaoqin Huang) [RHEL-68038] - KVM: arm64: Make TCR2_EL1 save/restore dependent on the VM features (Shaoqin Huang) [RHEL-68038] - KVM: arm64: Get rid of HCRX_GUEST_FLAGS (Shaoqin Huang) [RHEL-68038] - KVM: arm64: Correctly honor the presence of FEAT_TCRX (Shaoqin Huang) [RHEL-68038] - vsock: Fix sk_error_queue memory leak (Jon Maloy) [RHEL-69707] {CVE-2024-53118} - nvme-fabrics: fix kernel crash while shutting down controller (Ming Lei) [RHEL-69767] - Revert "nvme: make keep-alive synchronous operation" (Ming Lei) [RHEL-69767] - arm64: dts: qcom: sa8775p: Add interconnects for ethernet (Radu Rendec) [RHEL-70213] - arm64: dts: qcom: sa8775p-ride-r3: add new board file (Radu Rendec) [RHEL-70213] - arm64: dts: qcom: move common parts for sa8775p-ride variants into a .dtsi (Radu Rendec) [RHEL-70213] - net: stmmac: qcom-ethqos: enable SGMII loopback during DMA reset on sa8775p-ride-r3 (Radu Rendec) [RHEL-70213] - net: stmmac: qcom-ethqos: add support for 2.5G BASEX mode (Radu Rendec) [RHEL-70213] - vfio/pci: Properly hide first-in-list PCIe extended capability (Alex Williamson) [RHEL-69744] - mm: fix NULL pointer dereference in alloc_pages_bulk_noprof (CKI Backport Bot) [RHEL-69700] {CVE-2024-53113} - media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (CKI Backport Bot) [RHEL-69574] {CVE-2024-53104} - mm: resolve faulty mmap_region() error path behaviour (Herton R. Krzesinski) [RHEL-68912] {CVE-2024-53096} - mm: refactor arch_calc_vm_flag_bits() and arm64 MTE handling (Herton R. Krzesinski) [RHEL-68912] - parisc: Allow mmap(MAP_STACK) memory to automatically expand upwards (Herton R. Krzesinski) [RHEL-68912] - prctl: generalize PR_SET_MDWE support check to be per-arch (Herton R. Krzesinski) [RHEL-68912] - prctl: Disable prctl(PR_SET_MDWE) on parisc (Herton R. Krzesinski) [RHEL-68912] - mm: refactor map_deny_write_exec() (Herton R. Krzesinski) [RHEL-68912] - mm: unconditionally close VMAs on error (Herton R. Krzesinski) [RHEL-68912] - mm: avoid unsafe VMA hook invocation when error arises on mmap hook (Herton R. Krzesinski) [RHEL-68912] - netlink: fix false positive warning in extack during dumps (Petr Oros) [RHEL-57756] - netfilter: nfnetlink: Initialise extack before use in ACKs (Petr Oros) [RHEL-57756] {CVE-2024-44945} - Revert "rtnetlink: add guard for RTNL" (Petr Oros) [RHEL-57756] - netdev-genl: Hold rcu_read_lock in napi_get (Petr Oros) [RHEL-57756] - netlink: terminate outstanding dump on socket close (Petr Oros) [RHEL-57756] {CVE-2024-53140} - net: fix crash when config small gso_max_size/gso_ipv4_max_size (Petr Oros) [RHEL-57756] {CVE-2024-50258} - genetlink: hold RCU in genlmsg_mcast() (Petr Oros) [RHEL-57756] - rtnetlink: Add bulk registration helpers for rtnetlink message handlers. (Petr Oros) [RHEL-57756] - netlink: specs: mptcp: fix port endianness (Petr Oros) [RHEL-57756] - netlink: specs: nftables: allow decode of tailscale ruleset (Petr Oros) [RHEL-57756] - tools/net/ynl: fix cli.py --subscribe feature (Petr Oros) [RHEL-57756] - netlink: specs: nftables: allow decode of default firewalld ruleset (Petr Oros) [RHEL-57756] - netdev-genl: Set extack and fix error on napi-get (Petr Oros) [RHEL-57756] - tools: ynl: error check scanf() in a sample (Petr Oros) [RHEL-57756] - net: netlink: Remove the dump_cb_mutex field from struct netlink_sock (Petr Oros) [RHEL-57756] - rtnetlink: delete redundant judgment statements (Petr Oros) [RHEL-57756] - tools: ynl: lift an assumption about spec file name (Petr Oros) [RHEL-57756] - doc/netlink/specs: add netkit support to rt_link.yaml (Petr Oros) [RHEL-57756] - tools: ynl: remove extraneous ; after statements (Petr Oros) [RHEL-57756] - net: reduce rtnetlink_rcv_msg() stack usage (Petr Oros) [RHEL-57756] - docs: networking: devlink: capitalise length value (Petr Oros) [RHEL-57756] - tools: ynl: use ident name for Family, too. (Petr Oros) [RHEL-57756] - tools: net: package libynl for use in selftests (Petr Oros) [RHEL-57756] - tcp_metrics: add netlink protocol spec in YAML (Petr Oros) [RHEL-57756] - tcp_metrics: add UAPI to the header guard (Petr Oros) [RHEL-57756] - tools: ynl: use display hints for formatting of scalar attrs (Petr Oros) [RHEL-57756] - netdev-genl: fix error codes when outputting XDP features (Petr Oros) [RHEL-57756] - net: netlink: remove the cb_mutex "injection" from netlink core (Petr Oros) [RHEL-57756] - rtnetlink: move rtnl_lock handling out of af_netlink (Petr Oros) [RHEL-57756] - tools: ynl: make user space policies const (Petr Oros) [RHEL-57756] - tools: ynl: make the attr and msg helpers more C++ friendly (Petr Oros) [RHEL-57756] - netdev: add qstat for csum complete (Petr Oros) [RHEL-57756] - doc: netlink: Fix op pre and post fields in generated .rst (Petr Oros) [RHEL-57756] - doc: netlink: Fix formatting of op flags in generated .rst (Petr Oros) [RHEL-57756] - doc: netlink: Don't 'sanitize' op docstrings in generated .rst (Petr Oros) [RHEL-57756] - doc: netlink: Fix generated .rst for multi-line docs (Petr Oros) [RHEL-57756] - ynl: ensure exact-len value is resolved (Petr Oros) [RHEL-57756] - netdev: Add queue stats for TX stop and wake (Petr Oros) [RHEL-57756] - netlink/specs: Add VF attributes to rt_link spec (Petr Oros) [RHEL-57756] - net: write once on dev->allmulti and dev->promiscuity (Petr Oros) [RHEL-57756] - net/core: print message for allmulticast (Petr Oros) [RHEL-57756] - net/core: refactor promiscuous mode message (Petr Oros) [RHEL-57756] - net-core: use netdev_* calls for kernel messages (Petr Oros) [RHEL-57756] - rtnetlink: allow rtnl_fill_link_netnsid() to run under RCU protection (Petr Oros) [RHEL-57756] - rtnetlink: do not depend on RTNL in rtnl_xdp_prog_skb() (Petr Oros) [RHEL-57756] - rtnetlink: do not depend on RTNL in rtnl_fill_proto_down() (Petr Oros) [RHEL-57756] - rtnetlink: do not depend on RTNL for many attributes (Petr Oros) [RHEL-57756] - rtnetlink: do not depend on RTNL for IFLA_TXQLEN output (Petr Oros) [RHEL-57756] - rtnetlink: do not depend on RTNL for IFLA_IFNAME output (Petr Oros) [RHEL-57756] - rtnetlink: do not depend on RTNL for IFLA_QDISC output (Petr Oros) [RHEL-57756] - tools: ynl: add --list-ops and --list-msgs to CLI (Petr Oros) [RHEL-57756] - rtnetlink: use for_each_netdev_dump() in rtnl_stats_dump() (Petr Oros) [RHEL-57756] - rtnetlink: change rtnl_stats_dump() return value (Petr Oros) [RHEL-57756] - netdev: add queue stats (Petr Oros) [RHEL-57756] - tools: ynl: don't append doc of missing type directly to the type (Petr Oros) [RHEL-57756] - selftests: drv-net: test dumping qstats per device (Petr Oros) [RHEL-57756] - netlink: support all extack types in dumps (Petr Oros) [RHEL-57756] - netlink: move extack writing helpers (Petr Oros) [RHEL-57756] - netdev: support dumping a single netdev in qstats (Petr Oros) [RHEL-57756] - tools: ynl: don't ignore errors in NLMSG_DONE messages (Petr Oros) [RHEL-57756] - netfilter: nfnetlink: Handle ACK flags for batch messages (Petr Oros) [RHEL-57756] - tools/net/ynl: Add multi message support to ynl (Petr Oros) [RHEL-57756] - tools/net/ynl: Fix extack decoding for directional ops (Petr Oros) [RHEL-57756] - doc/netlink/specs: Add draft nftables spec (Petr Oros) [RHEL-57756] - devlink: add a new info version tag (Petr Oros) [RHEL-57756] - doc/netlink/specs: Add bond support to rt_link.yaml (Petr Oros) [RHEL-57756] - netlink: add nlmsg_consume() and use it in devlink compat (Petr Oros) [RHEL-57756] - ynl: support binary and integer sub-type for indexed-array (Petr Oros) [RHEL-57756] - ynl: rename array-nest to indexed-array (Petr Oros) [RHEL-57756] - tools: ynl: copy netlink error to NlError (Petr Oros) [RHEL-57756] - rtnetlink: add guard for RTNL (Petr Oros) [RHEL-57756] - tools: ynl: add ynl_dump_empty() helper (Petr Oros) [RHEL-57756] - genetlink: remove linux/genetlink.h (Petr Oros) [RHEL-57756] - net: openvswitch: remove unnecessary linux/genetlink.h include (Petr Oros) [RHEL-57756] - netlink: create a new header for internal genetlink symbols (Petr Oros) [RHEL-57756] - doc: netlink: Update tc spec with missing definitions (Petr Oros) [RHEL-57756] - doc: netlink: Add hyperlinks to generated Netlink docs (Petr Oros) [RHEL-57756] - doc: netlink: Change generated docs to limit TOC to depth 3 (Petr Oros) [RHEL-57756] - tools/net/ynl: Add extack policy attribute decoding (Petr Oros) [RHEL-57756] - doc/netlink/specs: Add vlan attr in rt_link spec (Petr Oros) [RHEL-57756] - ynl: support hex display_hint for integer (Petr Oros) [RHEL-57756] - netlink: let core handle error cases in dump operations (Petr Oros) [RHEL-57756] - xfs: don't fail repairs on metadata files with no attr fork (Bill O'Donnell) [RHEL-65728] - xfs: fix integer overflow in xrep_bmap (Bill O'Donnell) [RHEL-65728] - xfs: disable sparse inode chunk alignment check when there is no alignment (Bill O'Donnell) [RHEL-65728] - xfs: fix error bailout in xrep_abt_build_new_trees (Bill O'Donnell) [RHEL-65728] - xfs: remove conditional building of rt geometry validator functions (Bill O'Donnell) [RHEL-65728] - xfs: reset XFS_ATTR_INCOMPLETE filter on node removal (Bill O'Donnell) [RHEL-65728] - xfs: read only mounts with fsopen mount API are busted (Bill O'Donnell) [RHEL-65728] - xfs: fix backwards logic in xfs_bmap_alloc_account (Bill O'Donnell) [RHEL-65728] - xfs: use the op name in trace_xlog_intent_recovery_failed (Bill O'Donnell) [RHEL-65728] - xfs: fix a use after free in xfs_defer_finish_recovery (Bill O'Donnell) [RHEL-65728] - xfs: turn the XFS_DA_OP_REPLACE checks in xfs_attr_shortform_addname into asserts (Bill O'Donnell) [RHEL-65728] - xfs: remove xfs_attr_sf_hdr_t (Bill O'Donnell) [RHEL-65728] - xfs: remove struct xfs_attr_shortform (Bill O'Donnell) [RHEL-65728] - xfs: use xfs_attr_sf_findname in xfs_attr_shortform_getvalue (Bill O'Donnell) [RHEL-65728] - xfs: remove xfs_attr_shortform_lookup (Bill O'Donnell) [RHEL-65728] - xfs: simplify xfs_attr_sf_findname (Bill O'Donnell) [RHEL-65728] - xfs: move the xfs_attr_sf_lookup tracepoint (Bill O'Donnell) [RHEL-65728] - xfs: return if_data from xfs_idata_realloc (Bill O'Donnell) [RHEL-65728] - xfs: make if_data a void pointer (Bill O'Donnell) [RHEL-65728] - xfs: fold xfs_rtallocate_extent into xfs_bmap_rtalloc (Bill O'Donnell) [RHEL-65728] - xfs: simplify and optimize the RT allocation fallback cascade (Bill O'Donnell) [RHEL-65728] - xfs: reorder the minlen and prod calculations in xfs_bmap_rtalloc (Bill O'Donnell) [RHEL-65728] - xfs: remove XFS_RTMIN/XFS_RTMAX (Bill O'Donnell) [RHEL-65728] - xfs: remove rt-wrappers from xfs_format.h (Bill O'Donnell) [RHEL-65728] - xfs: factor out a xfs_rtalloc_sumlevel helper (Bill O'Donnell) [RHEL-65728] - xfs: tidy up xfs_rtallocate_extent_exact (Bill O'Donnell) [RHEL-65728] - xfs: merge the calls to xfs_rtallocate_range in xfs_rtallocate_block (Bill O'Donnell) [RHEL-65728] - xfs: reflow the tail end of xfs_rtallocate_extent_block (Bill O'Donnell) [RHEL-65728] - xfs: invert a check in xfs_rtallocate_extent_block (Bill O'Donnell) [RHEL-65728] - xfs: split xfs_rtmodify_summary_int (Bill O'Donnell) [RHEL-65728] - xfs: move xfs_rtget_summary to xfs_rtbitmap.c (Bill O'Donnell) [RHEL-65728] - xfs: cleanup picking the start extent hint in xfs_bmap_rtalloc (Bill O'Donnell) [RHEL-65728] - xfs: indicate if xfs_bmap_adjacent changed ap->blkno (Bill O'Donnell) [RHEL-65728] - xfs: reflow the tail end of xfs_bmap_rtalloc (Bill O'Donnell) [RHEL-65728] - xfs: return -ENOSPC from xfs_rtallocate_* (Bill O'Donnell) [RHEL-65728] - xfs: move xfs_bmap_rtalloc to xfs_rtalloc.c (Bill O'Donnell) [RHEL-65728] - xfs: also use xfs_bmap_btalloc_accounting for RT allocations (Bill O'Donnell) [RHEL-65728] - xfs: remove the xfs_alloc_arg argument to xfs_bmap_btalloc_accounting (Bill O'Donnell) [RHEL-65728] - xfs: turn the xfs_trans_mod_dquot_byino stub into an inline function (Bill O'Donnell) [RHEL-65728] - xfs: consider minlen sized extents in xfs_rtallocate_extent_block (Bill O'Donnell) [RHEL-65728] - xfs/health: cleanup, remove duplicated including (Bill O'Donnell) [RHEL-65728] - xfs: repair quotas (Bill O'Donnell) [RHEL-65728] - xfs: improve dquot iteration for scrub (Bill O'Donnell) [RHEL-65728] - xfs: check dquot resource timers (Bill O'Donnell) [RHEL-65728] - xfs: check the ondisk space mapping behind a dquot (Bill O'Donnell) [RHEL-65728] - xfs: online repair of realtime bitmaps (Bill O'Donnell) [RHEL-65728] - xfs: create a new inode fork block unmap helper (Bill O'Donnell) [RHEL-65728] - xfs: repair the inode core and forks of a metadata inode (Bill O'Donnell) [RHEL-65728] - xfs: always check the rtbitmap and rtsummary files (Bill O'Donnell) [RHEL-65728] - xfs: check rt summary file geometry more thoroughly (Bill O'Donnell) [RHEL-65728] - xfs: check rt bitmap file geometry more thoroughly (Bill O'Donnell) [RHEL-65728] - xfs: repair problems in CoW forks (Bill O'Donnell) [RHEL-65728] - xfs: create a ranged query function for refcount btrees (Bill O'Donnell) [RHEL-65728] - xfs: refactor repair forcing tests into a repair.c helper (Bill O'Donnell) [RHEL-65728] - xfs: repair inode fork block mapping data structures (Bill O'Donnell) [RHEL-65728] - xfs: reintroduce reaping of file metadata blocks to xrep_reap_extents (Bill O'Donnell) [RHEL-65728] - xfs: skip the rmapbt search on an empty attr fork unless we know it was zapped (Bill O'Donnell) [RHEL-65728] - xfs: abort directory parent scrub scans if we encounter a zapped directory (Bill O'Donnell) [RHEL-65728] - xfs: zap broken inode forks (Bill O'Donnell) [RHEL-65728] - xfs: repair inode records (Bill O'Donnell) [RHEL-65728] - xfs: set inode sick state flags when we zap either ondisk fork (Bill O'Donnell) [RHEL-65728] - xfs: dont cast to char * for XFS_DFORK_*PTR macros (Bill O'Donnell) [RHEL-65728] - xfs: add missing nrext64 inode flag check to scrub (Bill O'Donnell) [RHEL-65728] - xfs: try to attach dquots to files before repairing them (Bill O'Donnell) [RHEL-65728] - xfs: disable online repair quota helpers when quota not enabled (Bill O'Donnell) [RHEL-65728] - xfs: repair refcount btrees (Bill O'Donnell) [RHEL-65728] - xfs: repair inode btrees (Bill O'Donnell) [RHEL-65728] - xfs: repair free space btrees (Bill O'Donnell) [RHEL-65728] - xfs: remove trivial bnobt/inobt scrub helpers (Bill O'Donnell) [RHEL-65728] - xfs: roll the scrub transaction after completing a repair (Bill O'Donnell) [RHEL-65728] - xfs: move the per-AG datatype bitmaps to separate files (Bill O'Donnell) [RHEL-65728] - xfs: create separate structures and code for u32 bitmaps (Bill O'Donnell) [RHEL-65728] - xfs: constrain dirty buffers while formatting a staged btree (Bill O'Donnell) [RHEL-65728] - xfs: move btree bulkload record initialization to ->get_record implementations (Bill O'Donnell) [RHEL-65728] - xfs: add debug knobs to control btree bulk load slack factors (Bill O'Donnell) [RHEL-65728] - xfs: read leaf blocks when computing keys for bulkloading into node blocks (Bill O'Donnell) [RHEL-65728] - xfs: set XBF_DONE on newly formatted btree block that are ready for writing (Bill O'Donnell) [RHEL-65728] - xfs: force all buffers to be written during btree bulk load (Bill O'Donnell) [RHEL-65728] - xfs: initialise di_crc in xfs_log_dinode (Bill O'Donnell) [RHEL-65728] - xfs: pass the defer ops directly to xfs_defer_add (Bill O'Donnell) [RHEL-65728] - xfs: pass the defer ops instead of type to xfs_defer_start_recovery (Bill O'Donnell) [RHEL-65728] - xfs: store an ops pointer in struct xfs_defer_pending (Bill O'Donnell) [RHEL-65728] - xfs: move xfs_attr_defer_type up in xfs_attr_item.c (Bill O'Donnell) [RHEL-65728] - xfs: consolidate the xfs_attr_defer_* helpers (Bill O'Donnell) [RHEL-65728] - xfs: recompute growfsrtfree transaction reservation while growing rt volume (Bill O'Donnell) [RHEL-65728] - xfs: move xfs_ondisk.h to libxfs/ (Bill O'Donnell) [RHEL-65728] - xfs: use static_assert to check struct sizes and offsets (Bill O'Donnell) [RHEL-65728] - xfs: extract xfs_da_buf_copy() helper function (Bill O'Donnell) [RHEL-65728] - xfs: update dir3 leaf block metadata after swap (Bill O'Donnell) [RHEL-65728] - xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real (Bill O'Donnell) [RHEL-65728] - xfs: clean up xfs_fsops.h (Bill O'Donnell) [RHEL-65728] - xfs: clean up the xfs_reserve_blocks interface (Bill O'Donnell) [RHEL-65728] - xfs: clean up the XFS_IOC_FSCOUNTS handler (Bill O'Donnell) [RHEL-65728] - xfs: clean up the XFS_IOC_{GS}ET_RESBLKS handler (Bill O'Donnell) [RHEL-65728] - xfs: force small EFIs for reaping btree extents (Bill O'Donnell) [RHEL-65728] - xfs: log EFIs for all btree blocks being used to stage a btree (Bill O'Donnell) [RHEL-65728] - xfs: implement block reservation accounting for btrees we're staging (Bill O'Donnell) [RHEL-65728] - xfs: remove unused fields from struct xbtree_ifakeroot (Bill O'Donnell) [RHEL-65728] - xfs: automatic freeing of freshly allocated unwritten space (Bill O'Donnell) [RHEL-65728] - xfs: remove __xfs_free_extent_later (Bill O'Donnell) [RHEL-65728] - xfs: allow pausing of pending deferred work items (Bill O'Donnell) [RHEL-65728] - xfs: don't append work items to logged xfs_defer_pending objects (Bill O'Donnell) [RHEL-65728] - xfs: make xchk_iget safer in the presence of corrupt inode btrees (Bill O'Donnell) [RHEL-65728] - xfs: elide ->create_done calls for unlogged deferred work (Bill O'Donnell) [RHEL-65728] - xfs: document what LARP means (Bill O'Donnell) [RHEL-65728] - xfs: don't allow overly small or large realtime volumes (Bill O'Donnell) [RHEL-65728] - xfs: fix 32-bit truncation in xfs_compute_rextslog (Bill O'Donnell) [RHEL-65728] - xfs: make rextslog computation consistent with mkfs (Bill O'Donnell) [RHEL-65728] - xfs: move ->iop_relog to struct xfs_defer_op_type (Bill O'Donnell) [RHEL-65728] - xfs: collapse the ->create_done functions (Bill O'Donnell) [RHEL-65728] - xfs: hoist xfs_trans_add_item calls to defer ops functions (Bill O'Donnell) [RHEL-65728] - xfs: clean out XFS_LI_DIRTY setting boilerplate from ->iop_relog (Bill O'Donnell) [RHEL-65728] - xfs: use xfs_defer_create_done for the relogging operation (Bill O'Donnell) [RHEL-65728] - xfs: hoist ->create_intent boilerplate to its callsite (Bill O'Donnell) [RHEL-65728] - xfs: collapse the ->finish_item helpers (Bill O'Donnell) [RHEL-65728] - xfs: hoist intent done flag setting to ->finish_item callsite (Bill O'Donnell) [RHEL-65728] - xfs: don't set XFS_TRANS_HAS_INTENT_DONE when there's no ATTRD log item (Bill O'Donnell) [RHEL-65728] - xfs: move ->iop_recover to xfs_defer_op_type (Bill O'Donnell) [RHEL-65728] - xfs: use xfs_defer_finish_one to finish recovered work items (Bill O'Donnell) [RHEL-65728] - xfs: dump the recovered xattri log item if corruption happens (Bill O'Donnell) [RHEL-65728] - xfs: recreate work items when recovering intent items (Bill O'Donnell) [RHEL-65728] - xfs: transfer recovered intent item ownership in ->iop_recover (Bill O'Donnell) [RHEL-65728] - xfs: pass the xfs_defer_pending object to iop_recover (Bill O'Donnell) [RHEL-65728] - xfs: use xfs_defer_pending objects to recover intent items (Bill O'Donnell) [RHEL-65728] - xfs: don't leak recovered attri intent items (Bill O'Donnell) [RHEL-65728] - bdev: rename freeze and thaw helpers (Bill O'Donnell) [RHEL-65728] - scsi: core: Fix missing FORCE for scsi_devinfo_tbl.c build rule (Ewan D. Milne) [RHEL-59053] - Document/kexec: generalize crash hotplug description (Baoquan He) [RHEL-58641] - sysfs/cpu: Make crash_hotplug attribute world-readable (Baoquan He) [RHEL-58641] - Documentation: kdump: clean up the outdated description (Baoquan He) [RHEL-58641] - s390/kexec: do not automatically select KEXEC option (Baoquan He) [RHEL-58641] - redhat/configs: Add new configs for crash hotplug support of kdump (Baoquan He) [RHEL-58641] - powerpc/85xx: fix compile error without CONFIG_CRASH_DUMP (Baoquan He) [RHEL-58641] - kexec_file: fix elfcorehdr digest exclusion when CONFIG_CRASH_HOTPLUG=y (Baoquan He) [RHEL-58641] - fs/proc: fix softlockup in __read_vmcore (Baoquan He) [RHEL-58641] - crash: add prefix for crash dumping messages (Baoquan He) [RHEL-58641] - vmcore: replace strncpy with strscpy_pad (Baoquan He) [RHEL-58641] - crash: add a new kexec flag for hotplug support (Baoquan He) [RHEL-58641] - crash: forward memory_notify arg to arch crash hotplug handler (Baoquan He) [RHEL-58641] - crash: use macro to add crashk_res into iomem early for specific arch (Baoquan He) [RHEL-58641] - powerpc/kdump: Split KEXEC_CORE and CRASH_DUMP dependency (Baoquan He) [RHEL-58641] - powerpc/machdep: Remove stale functions from ppc_md structure (Baoquan He) [RHEL-58641] - powerpc/kexec: split CONFIG_KEXEC_FILE and CONFIG_CRASH_DUMP (Baoquan He) [RHEL-58641] - kexec/kdump: make struct crash_mem available without CONFIG_CRASH_DUMP (Baoquan He) [RHEL-58641] - arch, crash: move arch_crash_save_vmcoreinfo() out to file vmcore_info.c (Baoquan He) [RHEL-58641] - powerpc: add cpu_spec.cpu_features to vmcoreinfo (Baoquan He) [RHEL-58641] - mips, crash: wrap crash dumping code into crash related ifdefs (Baoquan He) [RHEL-58641] - s390, crash: wrap crash dumping code into crash related ifdefs (Baoquan He) [RHEL-58641] - ppc, crash: enforce KEXEC and KEXEC_FILE to select CRASH_DUMP (Baoquan He) [RHEL-58641] - arm64, crash: wrap crash dumping code into crash related ifdefs (Baoquan He) [RHEL-58641] - x86, crash: wrap crash dumping code into crash related ifdefs (Baoquan He) [RHEL-58641] - crash: clean up kdump related config items (Baoquan He) [RHEL-58641] - crash: split crash dumping code out from kexec_core.c (Baoquan He) [RHEL-58641] - crash: remove dependency of FA_DUMP on CRASH_DUMP (Baoquan He) [RHEL-58641] - crash: split vmcoreinfo exporting code out from crash_core.c (Baoquan He) [RHEL-58641] - kexec: split crashkernel reservation code out from crash_core.c (Baoquan He) [RHEL-58641] - kexec: Annotate struct crash_mem with __counted_by (Baoquan He) [RHEL-58641] - kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP (Baoquan He) [RHEL-58641] - kexec: select CRYPTO from KEXEC_FILE instead of depending on it (Baoquan He) [RHEL-58641] - kexec: fix KEXEC_FILE dependencies (Baoquan He) [RHEL-58641] - kernel/Kconfig.kexec: drop select of KEXEC for CRASH_DUMP (Baoquan He) [RHEL-58641] - kexec: Allocate kernel above bzImage's pref_address (Baoquan He) [RHEL-58641] - kernel/crash_core.c: make __crash_hotplug_lock static (Baoquan He) [RHEL-58641] - kdump: defer the insertion of crashkernel resources (Baoquan He) [RHEL-58641] - crash_core: fix and simplify the logic of crash_exclude_mem_range() (Baoquan He) [RHEL-58641] - x86/crash: use SZ_1M macro instead of hardcoded value (Baoquan He) [RHEL-58641] - x86/crash: remove the unused image parameter from prepare_elf_headers() (Baoquan He) [RHEL-58641] - crash_core: fix the check for whether crashkernel is from high memory (Baoquan He) [RHEL-58641] - kdump: remove redundant DEFAULT_CRASH_KERNEL_LOW_SIZE (Baoquan He) [RHEL-58641] - kexec_core: fix the assignment to kimage->control_page (Baoquan He) [RHEL-58641] - x86/kexec: fix incorrect end address passed to kernel_ident_mapping_init() (Baoquan He) [RHEL-58641] - x86/kexec: fix incorrect argument passed to kexec_dprintk() (Baoquan He) [RHEL-58641] - x86/kexec: use pr_err() instead of kexec_dprintk() when an error occurs (Baoquan He) [RHEL-58641] - kexec_file: fix incorrect temp_start value in locate_mem_hole_top_down() (Baoquan He) [RHEL-58641] - kexec: modify the meaning of the end parameter in kimage_is_destination_range() (Baoquan He) [RHEL-58641] - crash_core: remove duplicated including of kexec.h (Baoquan He) [RHEL-58641] - x86/kexec: simplify the logic of mem_region_callback() (Baoquan He) [RHEL-58641] - kexec: use ALIGN macro instead of open-coding it (Baoquan He) [RHEL-58641] - kexec_file: load kernel at top of system RAM if required (Baoquan He) [RHEL-58641] - kexec: use atomic_try_cmpxchg in crash_kexec (Baoquan He) [RHEL-58641] - kernel: kexec: copy user-array safely (Baoquan He) [RHEL-58641] - crash_core.c: remove unneeded functions (Baoquan He) [RHEL-58641] - arm64: kdump: use generic interface to simplify crashkernel reservation (Baoquan He) [RHEL-58641] - x86: kdump: use generic interface to simplify crashkernel reservation code (Baoquan He) [RHEL-58641] - crash_core: move crashk_*res definition into crash_core.c (Baoquan He) [RHEL-58641] - crash_core: add generic function to do reservation (Baoquan He) [RHEL-58641] - crash_core: change parse_crashkernel() to support crashkernel=,high|low parsing (Baoquan He) [RHEL-58641] - crash_core: change the prototype of function parse_crashkernel() (Baoquan He) [RHEL-58641] - crash_core.c: remove unnecessary parameter of function (Baoquan He) [RHEL-58641] - Crash: add lock to serialize crash hotplug handling (Baoquan He) [RHEL-58641] - x86/crash: optimize CPU changes (Baoquan He) [RHEL-58641] - crash: change crash_prepare_elf64_headers() to for_each_possible_cpu() (Baoquan He) [RHEL-58641] - crash: hotplug support for kexec_load() (Baoquan He) [RHEL-58641] - x86/crash: add x86 crash hotplug support (Baoquan He) [RHEL-58641] - kexec: exclude elfcorehdr from the segment digest (Baoquan He) [RHEL-58641] - crash: add generic infrastructure for crash hotplug support (Baoquan He) [RHEL-58641] - crash: move a few code bits to setup support of crash hotplug (Baoquan He) [RHEL-58641] - kexec_lock: Replace kexec_mutex() by kexec_lock() in two comments (Baoquan He) [RHEL-58641] - remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (Baoquan He) [RHEL-58641] - kexec: rename ARCH_HAS_KEXEC_PURGATORY (Baoquan He) [RHEL-58641] - s390/kexec: refactor for kernel/Kconfig.kexec (Baoquan He) [RHEL-58641] - powerpc/kexec: refactor for kernel/Kconfig.kexec (Baoquan He) [RHEL-58641] - mips/kexec: refactor for kernel/Kconfig.kexec (Baoquan He) [RHEL-58641] - arm64/kexec: refactor for kernel/Kconfig.kexec (Baoquan He) [RHEL-58641] - x86/kexec: refactor for kernel/Kconfig.kexec (Baoquan He) [RHEL-58641] - kexec: consolidate kexec and crash options into kernel/Kconfig.kexec (Baoquan He) [RHEL-58641] Resolves: RHEL-22704, RHEL-57756, RHEL-58641, RHEL-59053, RHEL-6041, RHEL-61191, RHEL-65728, RHEL-67541, RHEL-68038, RHEL-68505, RHEL-68912, RHEL-69574, RHEL-69700, RHEL-69707, RHEL-69744, RHEL-69767, RHEL-70213, RHEL-71045, RHEL-71049, RHEL-71464 Signed-off-by: Patrick Talbert <ptalbert@redhat.com> |
||
|
9d70feb070 |
kernel-5.14.0-546.el9
* Thu Dec 19 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-546.el9] - net/mlx5: Update the list of the PCI supported devices (Benjamin Poirier) [RHEL-70419] - tcp: Fix use-after-free of nreq in reqsk_timer_handler(). (Guillaume Nault) [RHEL-70449] - crypto: rng - Fix extrng EFAULT handling (Herbert Xu) [RHEL-68420] - Bluetooth: btmtk: adjust the position to init iso data anchor (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Add 2 USB HW IDs for MT7925 (0xe118/e) (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Add Mediatek MT7925 support ID 0x13d3:0x3608 (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Invert LE State flag to set invalid rather then valid (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Add DSBR support for BlazarIW, BlazarU and GaP (Bastien Nocera) [RHEL-61734] - Bluetooth: Fix type of len in rfcomm_sock_getsockopt{,_old}() (Bastien Nocera) [RHEL-61734] - redhat/configs: Fix Bluetooth configs for automotive (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Direct exception event to bluetooth stack (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_core: Disable works on hci_unregister_dev (Bastien Nocera) [RHEL-61734] - workqueue: Fix UBSAN 'subtraction overflow' error in shift_and_mask() (Bastien Nocera) [RHEL-61734] - workqueue: Implement disable/enable for (delayed) work items (Bastien Nocera) [RHEL-61734] - workqueue: Preserve OFFQ bits in cancel[_sync] paths (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Fix regression with fake CSR controllers 0a12:0001 (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Fix not being able to reconnect after suspend (Bastien Nocera) [RHEL-61734] - Bluetooth: Remove debugfs directory on module init failure (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Don't fail external suspend requests (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_conn: Fix UAF in hci_enhanced_setup_sync (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Add one more ID 0x13d3:0x3623 for Qualcomm WCN785x (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE (Bastien Nocera) [RHEL-61734] - Bluetooth: btmrvl: Use IRQF_NO_AUTOEN flag in request_irq() (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel_pcie: Allocate memory for driver private data (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Fix not handling ZPL/short-transfer (Bastien Nocera) [RHEL-61734] - Bluetooth: btsdio: Do not bind to non-removable CYW4373 (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL (Bastien Nocera) [RHEL-61734] - Bluetooth: CMTP: Mark BT_CMTP as DEPRECATED (Bastien Nocera) [RHEL-61734] - Bluetooth: replace deprecated strncpy with strscpy_pad (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED (Bastien Nocera) [RHEL-61734] - Bluetooth: btrtl: Set msft ext address filter quirk for RTL8852B (Bastien Nocera) [RHEL-61734] - Bluetooth: Use led_set_brightness() in LED trigger activate() callback (Bastien Nocera) [RHEL-61734] - Bluetooth: btrtl: Use kvmemdup to simplify the code (Bastien Nocera) [RHEL-61734] - Bluetooth: btrtl: Add the support for RTL8922A (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_ldisc: Use speed set by btattach as oper_speed (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_conn: Remove redundant memset after kzalloc (Bastien Nocera) [RHEL-61734] - Bluetooth: L2CAP: Remove unused declarations (Bastien Nocera) [RHEL-61734] - Bluetooth: btnxpuart: Add support for ISO packets (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_h4: Add support for ISO packets in h4_recv.h (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0489:0xe122 (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_uart: Add support for Amlogic HCI UART (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Add MediaTek MT7925-B22M support ID 0x13d3:0x3604 (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel_pcie: Add support for ISO data (Bastien Nocera) [RHEL-61734] - Bluetooth: Add a helper function to extract iso header (Bastien Nocera) [RHEL-61734] - Bluetooth: MGMT: Ignore keys being loaded with invalid type (Bastien Nocera) [RHEL-61734] - Revert "Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE" (Bastien Nocera) [RHEL-61734] - Bluetooth: MGMT: Fix not generating command complete for MGMT_OP_DISCONNECT (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_sync: Introduce hci_cmd_sync_run/hci_cmd_sync_run_once (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: If memdump doesn't work, re-enable IBS (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_core: Fix not handling hibernation actions (Bastien Nocera) [RHEL-61734] - Bluetooth: btnxpuart: Fix random crash seen while removing driver (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Allow configuring drive strength of BRI (Bastien Nocera) [RHEL-61734] - Bluetooth: SMP: Fix assumption of Central always being Initiator (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_core: Fix LE quote calculation (Bastien Nocera) [RHEL-61734] - Bluetooth: HCI: Invert LE State quirk to be opt-out rather then opt-in (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_sync: avoid dup filtering when passive scanning with adv monitor (Bastien Nocera) [RHEL-61734] - Bluetooth: l2cap: always unlock channel in l2cap_conless_channel() (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_qca: fix a NULL-pointer derefence at shutdown (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_qca: fix QCA6390 support on non-DT platforms (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_qca: don't call pwrseq_power_off() twice for QCA6390 (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_event: Fix setting DISCOVERY_FINDING for passive scanning (Bastien Nocera) [RHEL-61734] - Bluetooth: btmtk: remove #ifdef around declarations (Bastien Nocera) [RHEL-61734] - Bluetooth: btmtk: Fix btmtk.c undefined reference build error harder (Bastien Nocera) [RHEL-61734] - Bluetooth: btmtk: Fix btmtk.c undefined reference build error (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_sync: Fix suspending with wrong filter policy (Bastien Nocera) [RHEL-61734] - Bluetooth: btmtk: Fix kernel crash when entering btmtk_usb_suspend (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Fail setup on error (Bastien Nocera) [RHEL-61734] - Bluetooth: btmtk: Mark all stub functions as inline (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_qca: Fix build error (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_qca: use the power sequencer for wcn7850 and wcn6855 (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_qca: make pwrseq calls the default if available (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_qca: unduplicate calls to hci_uart_register_device() (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_qca: schedule a devm action for disabling the clock (Bastien Nocera) [RHEL-61734] - Bluetooth: btnxpuart: Fix warnings for suspend and resume functions (Bastien Nocera) [RHEL-61734] - Bluetooth: btnxpuart: Add system suspend and resume handlers (Bastien Nocera) [RHEL-61734] - Bluetooth: btnxpuart: Add support for IW615 chipset (Bastien Nocera) [RHEL-61734] - Bluetooth: btnxpuart: Add support for AW693 A1 chipset (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Add support for Whale Peak2 (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Add support for BlazarU core (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: mediatek: add ISO data transmission functions (Bastien Nocera) [RHEL-61734] - Bluetooth: btmtk: move btusb_recv_acl_mtk to btmtk.c (Bastien Nocera) [RHEL-61734] - Bluetooth: btmtk: move btusb_mtk_[setup, shutdown] to btmtk.c (Bastien Nocera) [RHEL-61734] - Bluetooth: btmtk: move btusb_mtk_hci_wmt_sync to btmtk.c (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: add callback function in btusb suspend/resume (Bastien Nocera) [RHEL-61734] - Bluetooth: btmtk: rename btmediatek_data (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: mediatek: return error for failed reg access (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: mediatek: remove the unnecessary goto tag (Bastien Nocera) [RHEL-61734] - Bluetooth: Remove hci_request.{c,h} (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_sync: Remove remaining dependencies of hci_request (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_sync: Move handling of interleave_scan (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_core: Don't use hci_prepare_cmd (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_core: Remove usage of hci_req_sync (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591 (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_core: cleanup struct hci_dev (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Fix the sfi name for BlazarU (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: don't disable power management for QCA6390 (Bastien Nocera) [RHEL-61734] - Bluetooth: hci: fix build when POWER_SEQUENCING=m (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Fix spelling of *intermediate* in comment (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: use the power sequencer for QCA6390 (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Add firmware ID to firmware name (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_core, hci_sync: cleanup struct discovery_state (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device tables (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_event: Set QoS encryption from BIGInfo report (Bastien Nocera) [RHEL-61734] - Bluetooth: btnxpuart: Add handling for boot-signature timeout errors (Bastien Nocera) [RHEL-61734] - Bluetooth: btnxpuart: Update firmware names (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_bcm4377: Add BCM4388 support (Bastien Nocera) [RHEL-61734] - Bluetooth: Add vendor-specific packet classification for ISO data (Bastien Nocera) [RHEL-61734] - Bluetooth: iso: remove unused struct 'iso_list_data' (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel_pcie: Remove unnecessary memset(0) calls (Bastien Nocera) [RHEL-61734] - Bluetooth: Use sizeof(*pointer) instead of sizeof(type) (Bastien Nocera) [RHEL-61734] - Bluetooth: MGMT: Uninitialized variable in load_conn_param() (Bastien Nocera) [RHEL-61734] - Bluetooth/nokia: Remove unused struct 'hci_nokia_radio_hdr' (Bastien Nocera) [RHEL-61734] - tty: rfcomm: prefer array indexing over pointer arithmetic (Bastien Nocera) [RHEL-61734] - tty: rfcomm: prefer struct_size over open coded arithmetic (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_core: Prefer array indexing over pointer arithmetic (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_core: Prefer struct_size over open coded arithmetic (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel_pcie: Fix irq leak (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel_pcie: Print Firmware Sequencer information (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: mediatek: add MT7922 subsystem reset (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: mediatek: reset the controller before downloading the fw (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: mediatek: refactor the function btusb_mtk_reset (Bastien Nocera) [RHEL-61734] - Bluetooth: btmtk: apply the common btmtk_fw_get_filename (Bastien Nocera) [RHEL-61734] - Bluetooth: btnxpuart: Shutdown timer and prevent rearming when driver unloading (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Refactor btintel_set_ppag() (Bastien Nocera) [RHEL-61734] - Bluetooth: btmtk: add the function to get the fw name (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_bcm4377: Increase boot timeout (Bastien Nocera) [RHEL-61734] - Bluetooth: btnxpuart: Handle FW Download Abort scenario (Bastien Nocera) [RHEL-61734] - Bluetooth: btnxpuart: Enable status prints for firmware download (Bastien Nocera) [RHEL-61734] - Bluetooth: btnxpuart: Fix Null pointer dereference in btnxpuart_flush() (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_bcm4377: Use correct unit for timeouts (Bastien Nocera) [RHEL-61734] - Bluetooth: MGMT: Make MGMT_OP_LOAD_CONN_PARAM update existing connection (Bastien Nocera) [RHEL-61734] - Bluetooth: btnxpuart: Enable Power Save feature on startup (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_event: Fix setting of unicast qos interval (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel_pcie: Fix REVERSE_INULL issue reported by coverity (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_bcm4377: Fix msgid release (Bastien Nocera) [RHEL-61734] - Bluetooth: Add quirk to ignore reserved PHY bits in LE Extended Adv Report (Bastien Nocera) [RHEL-61734] - Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_sync: Fix not using correct handle (Bastien Nocera) [RHEL-61734] - bluetooth: virtio: drop owner assignment (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel_pcie: Refactor and code cleanup (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel_pcie: Fix warning reported by sparse (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_core: Fix not handling hdev->le_num_of_adv_sets=1 (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Fix compiler warning for multi_v7_defconfig config (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel_pcie: Fix compiler warnings (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel_pcie: Add *setup* function to download firmware (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel_pcie: Add support for PCIe transport (Bastien Nocera) [RHEL-61734] - redhat/configs: Enable Intel Bluetooth PCIE drivers (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Export few static functions (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: Fix error code in qca_read_fw_build_info() (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_conn: Use __counted_by() and avoid -Wfamnae warning (Bastien Nocera) [RHEL-61734] - LE Create Connection command timeout increased to 20 secs (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Add support for Filmore Peak2 (BE201) (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Add support for BlazarI (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_conn: Use struct_size() in hci_le_big_create_sync() (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_sync: Use cmd->num_cis instead of magic number (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: clean up defines (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: drop bogus module version (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: drop bogus edl header checks (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_conn, hci_sync: Use __counted_by() to avoid -Wfamnae warnings (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_conn: Use __counted_by() to avoid -Wfamnae warning (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Sort usb_device_id table by the ID (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Add USB HW IDs for MT7921/MT7922/MT7925 (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: Support downloading board id specific NVM for WCN7850 (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Correct timeout macro argument used to receive control message (Bastien Nocera) [RHEL-61734] - Bluetooth: Remove 3 repeated macro definitions (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_conn: Remove a redundant check for HFP offload (Bastien Nocera) [RHEL-61734] - Bluetooth: Populate hci_set_hw_info for Intel and Realtek (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Fix the patch for MT7920 the affected to MT7921 (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_bcm: Limit bcm43455 baudrate to 2000000 (Bastien Nocera) [RHEL-61734] - Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_intel: Fix multiple issues reported by checkpatch.pl (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_event: Set DISCOVERY_FINDING on SCAN_ENABLED (Bastien Nocera) [RHEL-61734] - Bluetooth: Add proper definitions for scan interval and window (Bastien Nocera) [RHEL-61734] - Bluetooth: L2CAP: Avoid -Wflex-array-member-not-at-end warnings (Bastien Nocera) [RHEL-61734] - Bluetooth: Add support for MediaTek MT7922 device (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_intel: Convert to platform remove callback returning void (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_bcm: Convert to platform remove callback returning void (Bastien Nocera) [RHEL-61734] - Bluetooth: btqcomsmd: Convert to platform remove callback returning void (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Add support to download intermediate loader (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Define macros for image types (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: fix firmware check error path (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: fix info leak when fetching board id (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: fix info leak when fetching fw build id (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: generalise device address check (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: fix NVM configuration parsing (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: fix wcn3991 device address check (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: set power_ctrl_enabled on NULL returned by gpiod_get_optional() (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: fix NULL-deref on non-serdev setup (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: fix NULL-deref on non-serdev suspend (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: mediatek: Fix double free of skb in coredump (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: fix invalid device address check (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Fix triggering coredump implementation for QCA (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_sync: Use advertised PHYs on hci_le_ext_create_conn_sync (Bastien Nocera) [RHEL-61734] - Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (Bastien Nocera) [RHEL-61734] - Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset (Bastien Nocera) [RHEL-61734] - Bluetooth: btmtksdio: drop driver owner initialization (Bastien Nocera) [RHEL-61734] - Bluetooth: btmrvl_sdio: drop driver owner initialization (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_event: set the conn encrypted before conn establishes (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync (Bastien Nocera) [RHEL-61734] - Bluetooth: qca: fix device-address endianness (Bastien Nocera) [RHEL-61734] - Bluetooth: add quirk for broken address properties (Bastien Nocera) [RHEL-61734] - Bluetooth: Fix eir name length (Bastien Nocera) [RHEL-61734] - Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (Bastien Nocera) [RHEL-61734] - Bluetooth: Add new quirk for broken read key length on ATS2851 (Bastien Nocera) [RHEL-61734] - Bluetooth: mgmt: remove NULL check in add_ext_adv_params_complete() (Bastien Nocera) [RHEL-61734] - Bluetooth: mgmt: remove NULL check in mgmt_set_connectable_complete() (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Add support Mediatek MT7920 (Bastien Nocera) [RHEL-61734] - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (Bastien Nocera) [RHEL-61734] - Bluetooth: btnxpuart: Fix btnxpuart_close (Bastien Nocera) [RHEL-61734] - Bluetooth: fix use-after-free in accessing skb after sending it (Bastien Nocera) [RHEL-61734] - Bluetooth: bnep: Fix out-of-bound access (Bastien Nocera) [RHEL-61734] - Bluetooth: btusb: Fix memory leak (Bastien Nocera) [RHEL-61734] - Bluetooth: msft: Fix memory leak (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_core: Fix possible buffer overflow (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_sync: Use QoS to determine which PHY to scan (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_sync: Fix overwriting request callback (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_sync: Use address filtering when HCI_PA_SYNC is set (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional() (Bastien Nocera) [RHEL-61734] - Bluetooth: btintel: Print Firmware Sequencer information (Bastien Nocera) [RHEL-61734] - Bluetooth: constify the struct device_type usage (Bastien Nocera) [RHEL-61734] - Bluetooth: btbcm: Use devm_kstrdup() (Bastien Nocera) [RHEL-61734] - Bluetooth: btbcm: Use strreplace() (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_core: Cancel request on command timeout (Bastien Nocera) [RHEL-61734] - Bluetooth: Disconnect connected devices before rfkilling adapter (Bastien Nocera) [RHEL-61734] - Bluetooth: Add new state HCI_POWERING_DOWN (Bastien Nocera) [RHEL-61734] - Bluetooth: mgmt: Remove leftover queuing of power_off work (Bastien Nocera) [RHEL-61734] - Bluetooth: btnxpuart: Resolve TX timeout error in power save stress test (Bastien Nocera) [RHEL-61734] - Bluetooth: btrtl: Add the support for RTL8852BT/RTL8852BE-VT (Bastien Nocera) [RHEL-61734] - Bluetooth: hci_sysfs: make bt_class a static const structure (Bastien Nocera) [RHEL-61734] - Bluetooth: Fix not checking for valid hdev on bt_dev_{info,warn,err,dbg} (Bastien Nocera) [RHEL-61734] - Bluetooth: mgmt: Replace zero-length array with flexible-array member (Bastien Nocera) [RHEL-61734] - net: sched: fix erspan_opt settings in cls_flower (Xin Long) [RHEL-54225] - s390/hiperdispatch: Fix KASAN global-out-of-bounds report (Mete Durlu) [RHEL-69777] - config: wifi: disable new unsupported configuration options (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mwifiex: add missing locking for cfg80211 calls (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mac80211: ieee80211_i: Fix memory corruption bug in struct ieee80211_chanctx (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: fix 6 GHz scan construction (Jose Ignacio Tornos Martinez) [RHEL-67113 RHEL-68230] {CVE-2024-53055} - wifi: cfg80211: clear wdev->cqm_config pointer on free (Jose Ignacio Tornos Martinez) [RHEL-66824 RHEL-67113] {CVE-2024-50235} - mac80211: fix user-power when emulating chanctx (Jose Ignacio Tornos Martinez) [RHEL-67113] - Revert "wifi: iwlwifi: remove retry loops in start" (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: don't add default link in fw restart flow (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: Fix response handling in iwl_mvm_send_recovery_cmd() (Jose Ignacio Tornos Martinez) [RHEL-67113 RHEL-68158] {CVE-2024-53059} - wifi: iwlwifi: mvm: SAR table alignment (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: Use the sync timepoint API in suspend (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: really send iwl_txpower_constraints_cmd (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: don't leak a link on AP removal (Jose Ignacio Tornos Martinez) [RHEL-67113 RHEL-68167] {CVE-2024-53074} - wifi: rtlwifi: rtl8192du: Don't claim USB ID 0bda:8171 (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: Fix the RX aggregation in USB 3 mode (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: brcm80211: BRCM_TRACING should depend on TRACING (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: pci: early chips only enable 36-bit DMA on specific PCI hosts (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath11k: Fix invalid ring usage in full monitor mode (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath10k: Fix memory leak in management tx (Jose Ignacio Tornos Martinez) [RHEL-66777 RHEL-67113] {CVE-2024-50236} - wifi: mac80211: skip non-uploaded keys in ieee80211_iter_keys (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: radiotap: Avoid -Wflex-array-member-not-at-end warnings (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mac80211: do not pass a stopped vif to the driver in .get_txpower (Jose Ignacio Tornos Martinez) [RHEL-66892 RHEL-67113] {CVE-2024-50237} - wifi: mac80211: Convert color collision detection to wiphy work (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: cfg80211: Add wiphy_delayed_work_pending() (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: cfg80211: Do not create BSS entries for unsupported channels (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mac80211: Fix setting txpower with emulate_chanctx (Jose Ignacio Tornos Martinez) [RHEL-67113] - mac80211: MAC80211_MESSAGE_TRACING should depend on TRACING (Jose Ignacio Tornos Martinez) [RHEL-67113] - finally take no_llseek out (Jose Ignacio Tornos Martinez) [RHEL-67113] - net: qrtr: Update packets cloning when broadcasting (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: do not increase mcu skb refcount if retry is not supported (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: coex: add debug message of link counts on 2/5GHz bands for wl_info v7 (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: brcmfmac: cfg80211: Convert comma to semicolon (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: wilc1000: Convert using devm_clk_get_optional_enabled() in wilc_bus_probe() (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: wilc1000: Convert using devm_clk_get_optional_enabled() in wilc_sdio_probe() (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext() (Jose Ignacio Tornos Martinez) [RHEL-63924 RHEL-67113] {CVE-2024-50008} - wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() (Jose Ignacio Tornos Martinez) [RHEL-63370 RHEL-67113] {CVE-2024-47713} - wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: cfg80211: fix kernel-doc for per-link data (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7925: replace chan config with extend txpower config for clc (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7925: fix a potential array-index-out-of-bounds issue for clc (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7615: check devm_kasprintf() returned value (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7925: convert comma to semicolon (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7925: fix a potential association failure upon resuming (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: Avoid multiple -Wflex-array-member-not-at-end warnings (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7921: Check devm_kasprintf() returned value (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7915: check devm_kasprintf() returned value (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7915: avoid long MCU command timeouts during SER (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7996: fix uninitialized TLV data (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7915: always query station rx rate from firmware (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7915: fix rx filter setting for bfee functionality (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: shrink mt76_queue_buf (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7915: improve hardware restart reliability (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: connac: move mt7615_mcu_del_wtbl_all to connac (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7915: hold dev->mt76.mutex while disabling tx worker (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7915: add dummy HW offload of IEEE 802.11 fragmentation (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7915: reset the device after MCU timeout (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7915: retry mcu messages (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7915: set MT76_MCU_RESET early in mt7915_mac_full_reset (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7915: use mac80211 .sta_state op (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: change .sta_assoc callback to .sta_event (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: connac: add support for passing connection state directly (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: connac: add support for IEEE 802.11 fragmentation (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7915: allocate vif wcid in the same range as stations (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7915: disable tx worker during tx BA session enable/disable (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: add separate tx scheduling queue for off-channel tx (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mac80211: handle ieee80211_radar_detected() for MLO (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: cfg80211/mac80211: use proper link ID for DFS (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mac80211: handle DFS per link (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: cfg80211: handle DFS per link (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: cfg80211: move DFS related members to links[] in wireless_dev (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: trace: unlink rdev_end_cac trace event from wiphy_netdev_evt class (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mac80211: remove label usage in ieee80211_start_radar_detection() (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mac80211: introduce EHT rate support in AQL airtime (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: cfg80211: avoid overriding direct/MBSSID BSS with per-STA profile BSS (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: cfg80211: skip indicating signal for per-STA profile BSSs (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: cfg80211: make BSS source types public (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: replace CONFIG_PM by CONFIG_PM_SLEEP (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: cfg80211: Avoid RCU debug splat in __cfg80211_bss_update error paths (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: partially move channel change code to core (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: fix mt76_get_rate (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7603: initialize chainmask (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7603: fix reading target power from eeprom (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7603: fix mixed declarations and code (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: connac: fix checksum offload fields of connac3 RXD (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7996: fix NULL pointer dereference in mt7996_mcu_sta_bfer_he (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7996: set IEEE80211_KEY_FLAG_GENERATE_MMIE for other ciphers (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: connac: add IEEE 802.11 fragmentation support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7996: fix handling mbss enable/disable (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath12k: Avoid -Wflex-array-member-not-at-end warnings (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath11k: Avoid -Wflex-array-member-not-at-end warnings (Jose Ignacio Tornos Martinez) [RHEL-67113] - bus: mhi: host: pci_generic: Enable EDL trigger for Foxconn modems (Jose Ignacio Tornos Martinez) [RHEL-67113] - bus: mhi: host: pci_generic: Update EDL firmware path for Foxconn modems (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7996: set correct value in beamforming mcu command for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7996: fix EHT beamforming capability check (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7996: set correct beamformee SS capability (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7996: fix HE and EHT beamforming capabilities (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7996: advertize beacon_int_min_gcd (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7996: fix wmm set of station interface to 3 (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7996: fix traffic delay when switching back to working channel (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7996: use hweight16 to get correct tx antenna (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7921: fix wrong UNII-4 freq range check for the channel usage (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mt76: mt7915: fix oops on non-dbdc mt7986 (Jose Ignacio Tornos Martinez) [RHEL-63206 RHEL-67113] {CVE-2024-47715} - wifi: rtw89: avoid reading out of bounds when loading TX power FW elements (Jose Ignacio Tornos Martinez) [RHEL-64546 RHEL-67113] {CVE-2024-49928} - wifi: rtw89: use frequency domain RSSI (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: adjust DIG threshold to reduce false alarm (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mwifiex: Convert to use jiffies macro (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: wilc1000: Re-enable RTC clock on resume (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: wilc1000: Do not operate uninitialized hardware during suspend/resume (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: brcmsmac: Use kvmemdup to simplify the code (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: properly set the rates in link cmd (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: Remove unused last_sub_index from reorder buffer (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: remove mvm prefix from iwl_mvm_tx_resp* (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: s/iwl_mvm_remove_sta_cmd/iwl_remove_sta_cmd (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: STA command structure shouldn't be mvm specific (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: s/IWL_MVM_STATION_COUNT_MAX/IWL_STATION_COUNT_MAX (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: tell the firmware about CSA with mode=1 (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: refactor scan channel description a bit (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: cfg80211: wext: Update spelling and grammar (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: wow: add scan interval option for net-detect (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: wow: add net-detect support for 8922ae (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: wow: add wait for H2C of FW-IPS mode (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: wow: fix wait condition for AOAC report request (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: assign mac_id for vif/sta and update to TX desc (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: Fix USB/SDIO devices not transmitting beacons (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: cfg80211: Set correct chandef when starting CAC (Jose Ignacio Tornos Martinez) [RHEL-64603 RHEL-67113] {CVE-2024-49937} - wifi: mac80211: scan: Use max macro (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mac80211: Check for missing VHT elements only for 5 GHz (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mac80211: fix RCU list iterations (Jose Ignacio Tornos Martinez) [RHEL-67113] - bus: mhi: host: pci_generic: Add support for Netprisma LCUR57 and FCUN69 (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: allow ESR when we the ROC expires (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: avoid NULL pointer dereference (Jose Ignacio Tornos Martinez) [RHEL-63991 RHEL-67113] {CVE-2024-49929} - wifi: mac80211: export ieee80211_purge_tx_queue() for drivers (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rfkill: Correct parameter type for rfkill_set_hw_state_reason() (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mac80211: remove redundant unlikely() around IS_ERR() (Jose Ignacio Tornos Martinez) [RHEL-67113] - net: rfkill: gpio: Do not load on Lenovo Yoga Tab 3 Pro YT3-X90 (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: allow only CN mcc from WRDD (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: drop wrong STA selection in TX (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: bump FW API to 93 for BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: cleanup iwl_mvm_get_wd_timeout (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: use default command queue watchdog timeout (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: handle the new EML OMN failure notification (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: Stop processing MCC update if there was no change (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: add API for EML OMN frame failure (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: exit EMLSR if both links are missing beacons (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: handle the new missed beacons notification (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: add the new API for the missed beacons notification (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: rename iwl_missed_beacons_notif (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: Offload RLC/SMPS functionality to firmware (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mac80211: fix the comeback long retry times (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: cfg80211: fix bug of mapping AF3x to incorrect User Priority (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mac80211: Add non-atomic station iterator (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: lib80211: Constify struct lib80211_crypto_ops (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: lib80211: Handle const struct lib80211_crypto_ops in lib80211 (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: add and improve EMLSR debug info (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: Enable channel puncturing for US/CAN from bios (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: add firmware debug points for EMLSR entry / exit (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwiif: mvm: handle the new BT notif (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: start to support the new BT profile notification (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: s/iwl_bt_coex_profile_notif/iwl_bt_coex_prof_old_notif (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: increase the time between ranging measurements (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: set the cipher for secured NDP ranging (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: Fix a race in scan abort flow (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: set ul_mu_data_disable when needed (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mei: add support for SAP version 4 (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: config: label 'gl' devices as discrete (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: pcie: print function scratch before writing (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: use correct key iteration (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: remove MVM prefix from FW macros (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: add support for new REDUCE_TXPOWER_CMD versions (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: iwlwifi: mvm: prepare the introduction of V9 of REDUCED_TX_POWER (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mac80211: don't use rate mask for offchannel TX either (Jose Ignacio Tornos Martinez) [RHEL-63376 RHEL-67113] {CVE-2024-47738} - wifi: mac80211: refactor block ack management code (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mac80211_hwsim: correct MODULE_PARM_DESC of multi_radio (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: introduce chip support link number and driver MLO capability (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: rename roc_entity_idx to roc_chanctx_idx (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8922a: use right chanctx whenever possible in RFK flow (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8852c: use right chanctx whenever possible in RFK flow (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8852bx: use right chanctx whenever possible in RFK flow (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8852a: use right chanctx whenever possible in RFK flow (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8851b: use right chanctx whenever possible in RFK flow (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: pass chan to rfk_band_changed() (Jose Ignacio Tornos Martinez) [RHEL-67113] - net: Correct spelling in headers (Jose Ignacio Tornos Martinez) [RHEL-67113] - bus: mhi: host: make mhi_bus_type const (Jose Ignacio Tornos Martinez) [RHEL-67113] - bus: mhi: host: pci_generic: Fix the name for the Telit FE990A (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mwifiex: remove unnecessary checks for valid priv (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mwifiex: Fix uninitialized variable in mwifiex_cfg80211_authenticate() (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: coex: Add new Wi-Fi role format condition for function using (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: coex: Bluetooth hopping map for Wi-Fi role version 7 (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: coex: Update Wi-Fi role info version 7 (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: coex: Update report version of Wi-Fi firmware 0.29.90.0 for RTL8852BT (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: debugfs: support multiple adapters debugging (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: remove CPT execution branch never used (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8852a: adjust ANA clock to 12M (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: correct base HT rate mask for firmware (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: remove unused C2H event ID RTW89_MAC_C2H_FUNC_READ_WOW_CAM to prevent out-of-bounds reading (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8922a: add digital compensation to avoid TX EVM degrade (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8852c: support firmware with fw_element (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath9k_htc: Use __skb_set_length() for resetting urb before resubmit (Jose Ignacio Tornos Martinez) [RHEL-64609 RHEL-67113] {CVE-2024-49938} - wifi: mwifiex: keep mwifiex_cfg80211_ops constant (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath12k: fix the stack frame size warning in ath12k_mac_op_hw_scan (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mwifiex: add support for WPA-PSK-SHA256 (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mwifiex: fix key_mgmt setting (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mwifiex: simplify WPA flags setting (Jose Ignacio Tornos Martinez) [RHEL-67113] - Revert "wifi: ath9k: use devm for request_irq()" (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: Enable USB RX aggregation for 8822c/8822b/8821c (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: usb: Support RX aggregation (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: usb: Update the RX stats after every frame (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: usb: Init RX burst length according to USB speed (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtl8xxxu: add missing rtl8192cu USB IDs (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtl8xxxu: drop reference to staging drivers (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: wow: add net-detect support for 8852c (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: wow: add delay option for net-detect (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: wow: add WoWLAN net-detect support (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: wow: implement PS mode for net-detect (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8852c: support firmware format up to v1 (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath12k: fix invalid AMPDU factor calculation in ath12k_peer_assoc_h_he() (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath12k: match WMI BSS chan info structure with firmware definition (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath12k: fix BSS chan info request WMI command (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath12k: restore ASPM for supported hardwares only (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath9k: Remove error checks when creating debugfs entries (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath9k: use devm for gpio_request_one() (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath9k: use devm for request_irq() (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: correct VHT TX rate on 20MHz connection (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: add support for HW encryption in unicast management frames (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: avoid to add interface to list twice when SER (Jose Ignacio Tornos Martinez) [RHEL-64482 RHEL-67113] {CVE-2024-49939} - wifi: rtw89: 8922a: Add new fields for scan offload H2C command (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8922a: new implementation for RFK pre-notify H2C (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: brcmsmac: clean up unnecessary current_ampdu_cnt and related checks (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: brcmfmac: introducing fwil query functions (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: brcmfmac: fwsignal: Use struct_size() to simplify brcmf_fws_rxreorder() (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mwifiex: add host mlme for AP mode (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mwifiex: add host mlme for client mode (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: mwifiex: increase max_num_akm_suites (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: pass chanctx_idx to rtw89_btc_{path_}phymap() (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: fw: correct chan access in assoc_cmac_tbl_g7 and update_beacon_be (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: pass rtwvif to RFK scan (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: pass rtwvif to RFK channel (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: rename sub_entity to chanctx (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: mcc: stop at a role holding chanctx (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: chan: refine MCC re-plan flow when unassign chanctx (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: always wait for both firmware loading attempts (Jose Ignacio Tornos Martinez) [RHEL-63398 RHEL-67113] {CVE-2024-47718} - wifi: rtw89: fix typo of rtw89_phy_ra_updata_XXX (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 885xb: reset IDMEM mode to prevent download firmware failure (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: add support for hardware rfkill (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: add EVM statistics for 1SS rate (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: 8822c: Parse channel from IE to correct invalid hardware reports (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath9k: fix possible integer overflow in ath9k_get_et_stats() (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath9k: Use swap() to improve ath9k_hw_get_nf_hist_mid() (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath9k: use unmanaged PCI functions in ath9k_pci_owl_loader (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: 8703b: Fix reported RX band width (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: 8822c: Fix reported RX band width (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8852bt: add 8852BE-VT to Makefile and Kconfig (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8852bte: add PCI entry of 8852BE-VT (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8852bt: declare firmware features of RTL8852BT (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8852bt: add chip_ops of RTL8852BT (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8852bt: add chip_info of RTL8852BT (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8852bt: rfk: use predefined string choice for DPK enable/disable (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8852bt: add set_channel_rf (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: select WANT_DEV_COREDUMP (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: select WANT_DEV_COREDUMP (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: debugfs: support multiple adapters debugging (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: 8821cu: Remove VID/PID 0bda:c82c (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: usb: Support USB 3 with RTL8822CU/RTL8822BU (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw89: 8852bt: rfk: Fix spelling mistake "KIP_RESOTRE" -> "KIP_RESTORE" (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: rtw88: Set efuse->ext_lna_5g - fix typo (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath12k: Support Transmit DE stats (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath11k: fix array out-of-bound access in SoC stats (Jose Ignacio Tornos Martinez) [RHEL-64581 RHEL-67113] {CVE-2024-49930} - wifi: ath12k: fix array out-of-bound access in SoC stats (Jose Ignacio Tornos Martinez) [RHEL-67113] - wifi: ath11k: use work queue to process beacon tx event (Jose Ignacio Tornos Martinez) [RHEL-67113] - Revert "wifi: ath11k: support hibernation" (Jose Ignacio Tornos Martinez) [RHEL-67113] - Revert "wifi: ath11k: restore country code during resume" (Jose Ignacio Tornos Martinez) [RHEL-67113] - redhat/kernel.spec.template: Link rtla against in-tree libcpupower (Tomas Glozar) [RHEL-69522] - rtla: Documentation: Mention --deepest-idle-state (Tomas Glozar) [RHEL-69522] - rtla/timerlat: Add --deepest-idle-state for hist (Tomas Glozar) [RHEL-69522] - rtla/timerlat: Add --deepest-idle-state for top (Tomas Glozar) [RHEL-69522] - rtla/utils: Add idle state disabling via libcpupower (Tomas Glozar) [RHEL-69522] - rtla: Add optional dependency on libcpupower (Tomas Glozar) [RHEL-69522] - tools/build: Add libcpupower dependency detection (Tomas Glozar) [RHEL-69522] - redhat/kernel.spec.template: add extra flags for tools build (Tomas Glozar) [RHEL-69522] - tools/rtla: Use tools/build makefiles to build rtla (Tomas Glozar) [RHEL-69522] - of: check previous kernel's ima-kexec-buffer against memory bounds (Mamatha Inamdar) [RHEL-70361] - Revert "igb: Disable threaded IRQ for igb_msix_other" (Corinna Vinschen) [RHEL-49817] - igb: Disable threaded IRQ for igb_msix_other (Corinna Vinschen) [RHEL-49817] - igb: Cleanup unused declarations (Corinna Vinschen) [RHEL-49817] - igb: Do not bring the device up after non-fatal error (Corinna Vinschen) [RHEL-49817] - igb: Always call igb_xdp_ring_update_tail() under Tx lock (Corinna Vinschen) [RHEL-49817] - igb: Fix not clearing TimeSync interrupts for 82580 (Corinna Vinschen) [RHEL-49817] - igb: cope with large MAX_SKB_FRAGS (Corinna Vinschen) [RHEL-49817] - igb: Add MII write support (Corinna Vinschen) [RHEL-49817] - igb: flower: validate control flags (Corinna Vinschen) [RHEL-49817] - vsock: Update rx_bytes on read_skb() (Jon Maloy) [RHEL-66526] {CVE-2024-50169} - iavf: add support for offloading tc U32 cls filters (Michal Schmidt) [RHEL-49814] - iavf: refactor add/del FDIR filters (Michal Schmidt) [RHEL-49814] - iavf: flower: validate control flags (Michal Schmidt) [RHEL-49814] - iavf: RHEL only: re-add "legacy-rx" as a dummy priv flag (Michal Schmidt) [RHEL-49814] - iavf: kill "legacy-rx" for good (Michal Schmidt) [RHEL-49814] - iavf: implement modern PM ops declarations (Michal Schmidt) [RHEL-49814] Resolves: RHEL-49814, RHEL-49817, RHEL-54225, RHEL-61734, RHEL-63206, RHEL-63370, RHEL-63376, RHEL-63398, RHEL-63924, RHEL-63991, RHEL-64482, RHEL-64546, RHEL-64581, RHEL-64603, RHEL-64609, RHEL-66526, RHEL-66777, RHEL-66824, RHEL-66892, RHEL-67113, RHEL-68158, RHEL-68167, RHEL-68230, RHEL-68420, RHEL-69522, RHEL-69777, RHEL-70361, RHEL-70419, RHEL-70449 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
2151f74996 |
kernel-5.14.0-545.el9
* Mon Dec 16 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-545.el9] - net: fix data-races around sk->sk_forward_alloc (CKI Backport Bot) [RHEL-69689] {CVE-2024-53124} - nvme-fabrics: handle zero MAXCMD without closing the connection (Maurizio Lombardi) [RHEL-71164] - redhat: add test_klp_syscall to mod-internal.list (Ryan Sullivan) [RHEL-69931] - blk_iocost: fix more out of bound shifts (CKI Backport Bot) [RHEL-63978] {CVE-2024-49933} - mm: revert "mm: shmem: fix data-race in shmem_getattr()" (Rafael Aquini) [RHEL-27745 RHEL-70053] {CVE-2024-53136} - mm: page_alloc: move mlocked flag clearance into free_pages_prepare() (Rafael Aquini) [RHEL-27745 RHEL-69683] {CVE-2024-53105} - filemap: Fix bounds checking in filemap_read() (Rafael Aquini) [RHEL-27745 RHEL-68011] {CVE-2024-50272} - mm/mlock: set the correct prev on failure (Rafael Aquini) [RHEL-27745] - vmscan,migrate: fix page count imbalance on node stats when demoting pages (Rafael Aquini) [RHEL-27745] - kasan: remove vmalloc_percpu test (Rafael Aquini) [RHEL-27745] - mm: krealloc: Fix MTE false alarm in __do_krealloc (Rafael Aquini) [RHEL-27745 RHEL-68909] {CVE-2024-53097} - mm: shmem: fix data-race in shmem_getattr() (Rafael Aquini) [RHEL-27745 RHEL-66818] {CVE-2024-50228} - mm/page_alloc: let GFP_ATOMIC order-0 allocs access highatomic reserves (Rafael Aquini) [RHEL-27745 RHEL-66794] {CVE-2024-50219} - fork: only invoke khugepaged, ksm hooks if no error (Rafael Aquini) [RHEL-27745] - fork: do not invoke uffd on fork if error occurs (Rafael Aquini) [RHEL-27745] - maple_tree: add regression test for spanning store bug (Rafael Aquini) [RHEL-27745 RHEL-66950] {CVE-2024-50200} - maple_tree: correct tree corruption on spanning store (Rafael Aquini) [RHEL-27745 RHEL-66950] {CVE-2024-50200} - mm/mglru: only clear kswapd_failures if reclaimable (Rafael Aquini) [RHEL-27745] - mm/swapfile: skip HugeTLB pages for unuse_vma (Rafael Aquini) [RHEL-27745 RHEL-66977] {CVE-2024-50199} - mm: don't install PMD mappings when THPs are disabled by the hw/process/vma (Rafael Aquini) [RHEL-27745] - mm: huge_memory: add vma_thp_disabled() and thp_disabled_by_hw() (Rafael Aquini) [RHEL-27745] - mm: khugepaged: fix the arguments order in khugepaged_collapse_file trace point (Rafael Aquini) [RHEL-27745] - mm/mremap: fix move_normal_pmd/retract_page_tables race (Rafael Aquini) [RHEL-27745] - secretmem: disable memfd_secret() if arch cannot set direct map (Rafael Aquini) [RHEL-27745 RHEL-66627] {CVE-2024-50182} - memory tiers: use default_dram_perf_ref_source in log message (Rafael Aquini) [RHEL-27745 RHEL-62336] - mm: migrate: annotate data-race in migrate_folio_unmap() (Rafael Aquini) [RHEL-27745] - mm: avoid leaving partial pfn mappings around in error case (Rafael Aquini) [RHEL-27745] - mm: Kconfig: fixup zsmalloc configuration (Rafael Aquini) [RHEL-27745] - mm/damon/vaddr: protect vma traversal in __damon_va_thre_regions() with rcu read lock (Rafael Aquini) [RHEL-27745] - sched/numa: Fix the vma scan starving issue (Rafael Aquini) [RHEL-27745] - mm: krealloc: consider spare memory for __GFP_ZERO (Rafael Aquini) [RHEL-27745] - mm: only enforce minimum stack gap size if it's sensible (Rafael Aquini) [RHEL-27745] - mm/memcontrol: respect zswap.writeback setting from parent cg too (Rafael Aquini) [RHEL-27745] - Revert "mm: skip CMA pages when they are not available" (Rafael Aquini) [RHEL-27745] - mm: vmalloc: ensure vmap_block is initialised before adding to queue (Rafael Aquini) [RHEL-27745] - mm: Fix missing folio invalidation calls during truncation (Rafael Aquini) [RHEL-27745] - mm: fix endless reclaim on machines with unaccepted memory (Rafael Aquini) [RHEL-27745] - mm/numa: no task_numa_fault() call if PMD is changed (Rafael Aquini) [RHEL-27745] - mm/numa: no task_numa_fault() call if PTE is changed (Rafael Aquini) [RHEL-27745] - memcg_write_event_control(): fix a user-triggerable oops (Rafael Aquini) [RHEL-27745] - mm/page_alloc: fix pcp->count race between drain_pages_zone() vs __rmqueue_pcplist() (Rafael Aquini) [RHEL-27745] - mm/mglru: fix ineffective protection calculation (Rafael Aquini) [RHEL-27745 RHEL-54929] {CVE-2024-42316} - mm/hugetlb: fix possible recursive locking detected warning (Rafael Aquini) [RHEL-27745] - mm/numa_balancing: teach mpol_to_str about the balancing mode (Rafael Aquini) [RHEL-27745] - mm/mglru: fix overshooting shrinker memory (Rafael Aquini) [RHEL-27745 RHEL-54929] {CVE-2024-42316} - mm/mglru: fix div-by-zero in vmpressure_calc_level() (Rafael Aquini) [RHEL-27745 RHEL-54929] {CVE-2024-42316} - mm: ignore data-race in __swap_writepage (Rafael Aquini) [RHEL-27745] - mm, virt: merge AS_UNMOVABLE and AS_INACCESSIBLE (Rafael Aquini) [RHEL-27745] - mm/hugetlb: fix potential race in __update_and_free_hugetlb_folio() (Rafael Aquini) [RHEL-27745] - mm: gup: stop abusing try_grab_folio (Rafael Aquini) [RHEL-27745] - mm: refactor folio_undo_large_rmappable() (Rafael Aquini) [RHEL-27745] - mm: page_ref: remove folio_try_get_rcu() (Rafael Aquini) [RHEL-27745] - mm: mmap_lock: replace get_memcg_path_buf() with on-stack buffer (Rafael Aquini) [RHEL-27745] - mm/memory_hotplug: prevent accessing by index=-1 (Rafael Aquini) [RHEL-27745] - x86/mm: Cleanup prctl_enable_tagged_addr() nr_bits error checking (Rafael Aquini) [RHEL-27745] - x86/mm: Fix LAM inconsistency during context switch (Rafael Aquini) [RHEL-27745] - mm/page_alloc: Separate THP PCP into movable and non-movable categories (Rafael Aquini) [RHEL-27745] - mm: fix incorrect vbq reference in purge_fragmented_block (Rafael Aquini) [RHEL-27745] - Revert "mm: mmap: allow for the maximum number of bits for randomizing mmap_base by default" (Rafael Aquini) [RHEL-27745] - mm/debug_vm_pgtable: drop RANDOM_ORVALUE trick (Rafael Aquini) [RHEL-27745] - mm: mmap: allow for the maximum number of bits for randomizing mmap_base by default (Rafael Aquini) [RHEL-27745] - mm/hugetlb: do not call vma_add_reservation upon ENOMEM (Rafael Aquini) [RHEL-27745] - kmsan: do not wipe out origin when doing partial unpoisoning (Rafael Aquini) [RHEL-27745] - kasan, fortify: properly rename memintrinsics (Rafael Aquini) [RHEL-27745] - mm: Introduce AS_INACCESSIBLE for encrypted/confidential memory (Rafael Aquini) [RHEL-27745] - mm/hugetlb: align cma on allocation order, not demotion order (Rafael Aquini) [RHEL-27745] - mm: fix race between __split_huge_pmd_locked() and GUP-fast (Rafael Aquini) [RHEL-27745] - mm/page_table_check: support userfault wr-protect entries (Rafael Aquini) [RHEL-27745] - mm/slab: make __free(kfree) accept error pointers (Rafael Aquini) [RHEL-27745] - mm/slub: handle bulk and single object freeing separately (Rafael Aquini) [RHEL-27745] - mm/hugetlb: pass correct order_per_bit to cma_declare_contiguous_nid (Rafael Aquini) [RHEL-27745] - mm/cma: drop incorrect alignment check in cma_init_reserved_mem (Rafael Aquini) [RHEL-27745] - hugetlb: convert alloc_buddy_hugetlb_folio to use a folio (Rafael Aquini) [RHEL-27745] - mm: page_alloc: use the correct THP order for THP PCP (Rafael Aquini) [RHEL-27745] - khugepaged: use a folio throughout hpage_collapse_scan_file() (Rafael Aquini) [RHEL-27745] - khugepaged: use a folio throughout collapse_file() (Rafael Aquini) [RHEL-27745] - khugepaged: pass a folio to __collapse_huge_page_copy() (Rafael Aquini) [RHEL-27745] - khugepaged: remove hpage from collapse_huge_page() (Rafael Aquini) [RHEL-27745] - khugepaged: remove hpage from collapse_file() (Rafael Aquini) [RHEL-27745] - khugepaged: convert alloc_charge_hpage to alloc_charge_folio (Rafael Aquini) [RHEL-27745] - khugepaged: inline hpage_collapse_alloc_folio() (Rafael Aquini) [RHEL-27745] - selftest/mm: ksm_functional_tests: extend test case for ksm fork/exec (Rafael Aquini) [RHEL-27745] - selftest/mm: ksm_functional_tests: refactor mmap_and_merge_range() (Rafael Aquini) [RHEL-27745] - mm/ksm: fix ksm exec support for prctl (Rafael Aquini) [RHEL-27745] - mm: page_alloc: control latency caused by zone PCP draining (Rafael Aquini) [RHEL-27745] - mm: zswap: fix shrinker NULL crash with cgroup_disable=memory (Rafael Aquini) [RHEL-27745] - mm: turn folio_test_hugetlb into a PageType (Rafael Aquini) [RHEL-27745] - mm: support page_mapcount() on page_has_type() pages (Rafael Aquini) [RHEL-27745] - mm, pagemap: remove SLOB and SLQB from comments and documentation (Rafael Aquini) [RHEL-27745] - mm: create FOLIO_FLAG_FALSE and FOLIO_TYPE_OPS macros (Rafael Aquini) [RHEL-27745] - mm/shmem: inline shmem_is_huge() for disabled transparent hugepages (Rafael Aquini) [RHEL-27745] - mm,swapops: update check in is_pfn_swap_entry for hwpoison entries (Rafael Aquini) [RHEL-27745] - mm/madvise: make MADV_POPULATE_(READ|WRITE) handle VM_FAULT_RETRY properly (Rafael Aquini) [RHEL-27745] - mm: zswap: fix writeback shinker GFP_NOIO/GFP_NOFS recursion (Rafael Aquini) [RHEL-27745] - mm: recover pud_leaf() definitions in nopmd case (Rafael Aquini) [RHEL-27745] - mm/treewide: align up pXd_leaf() retval across archs (Rafael Aquini) [RHEL-27745] - mm/treewide: drop pXd_large() (Rafael Aquini) [RHEL-27745] - mm/treewide: replace pud_large() with pud_leaf() (Rafael Aquini) [RHEL-27745] - mm/treewide: replace pmd_large() with pmd_leaf() (Rafael Aquini) [RHEL-27745] - mm/kasan: use pXd_leaf() in shadow_mapped() (Rafael Aquini) [RHEL-27745] - mm/x86: drop two unnecessary pud_leaf() definitions (Rafael Aquini) [RHEL-27745] - mm/x86: replace pgd_large() with pgd_leaf() (Rafael Aquini) [RHEL-27745] - mm/x86: replace p4d_large() with p4d_leaf() (Rafael Aquini) [RHEL-27745] - mm/powerpc: replace pXd_is_leaf() with pXd_leaf() (Rafael Aquini) [RHEL-27745] - mm/powerpc: define pXd_large() with pXd_leaf() (Rafael Aquini) [RHEL-27745] - mm: memory: fix shift-out-of-bounds in fault_around_bytes_set (Rafael Aquini) [RHEL-27745] - mm: remove cast from page_to_nid() (Rafael Aquini) [RHEL-27745] - mm: constify more page/folio tests (Rafael Aquini) [RHEL-27745] - mm: constify testing page/folio flags (Rafael Aquini) [RHEL-27745] - mm: make dump_page() take a const argument (Rafael Aquini) [RHEL-27745] - mm: add __dump_folio() (Rafael Aquini) [RHEL-27745] - mm: remove PageYoung and PageIdle definitions (Rafael Aquini) [RHEL-27745] - mm: remove PageWaiters, PageSetWaiters and PageClearWaiters (Rafael Aquini) [RHEL-27745] - mm: separate out FOLIO_FLAGS from PAGEFLAGS (Rafael Aquini) [RHEL-27745] - mm: support order-1 folios in the page cache (Rafael Aquini) [RHEL-27745] - mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (Rafael Aquini) [RHEL-27745] - madvise:madvise_cold_or_pageout_pte_range(): allow split while folio_estimated_sharers = 0 (Rafael Aquini) [RHEL-27745] - selftests/mm: run_vmtests.sh: add hugetlb_madv_vs_map (Rafael Aquini) [RHEL-27745 RHEL-61137] - mm/hugetlb: restore the reservation if needed (Rafael Aquini) [RHEL-27745 RHEL-61137] - x86/mm: delete unused cpu argument to leave_mm() (Rafael Aquini) [RHEL-27745] - mm: memcg: don't periodically flush stats when memcg is disabled (Rafael Aquini) [RHEL-27745] - mm: kmsan: remove runtime checks from kmsan_unpoison_memory() (Rafael Aquini) [RHEL-27745] - mm/swap_state: update zswap LRU's protection range with the folio locked (Rafael Aquini) [RHEL-27745] - mm: zswap: fix missing folio cleanup in writeback race path (Rafael Aquini) [RHEL-27745] - mm/zswap: don't return LRU_SKIP if we have dropped lru lock (Rafael Aquini) [RHEL-27745] - fs/hugetlbfs/inode.c: mm/memory-failure.c: fix hugetlbfs hwpoison handling (Rafael Aquini) [RHEL-27745] - efi: disable mirror feature during crashkernel (Rafael Aquini) [RHEL-27745] - mm, treewide: rename MAX_ORDER to MAX_PAGE_ORDER (Rafael Aquini) [RHEL-27745] - mm, treewide: introduce NR_PAGE_ORDERS (Rafael Aquini) [RHEL-27745] - mm/khugepaged: use a folio more in collapse_file() (Rafael Aquini) [RHEL-27745] - zswap: memcontrol: implement zswap writeback disabling (Rafael Aquini) [RHEL-27745] - mm: remove unnecessary ia64 code and comment (Rafael Aquini) [RHEL-27745] - fs: improve dump_mapping() robustness (Rafael Aquini) [RHEL-27745] - mm: migrate: fix getting incorrect page mapping during page migration (Rafael Aquini) [RHEL-27745 RHEL-28873] {CVE-2023-52490} - mm: convert swap_cluster_readahead and swap_vma_readahead to return a folio (Rafael Aquini) [RHEL-27745] - mm: return a folio from read_swap_cache_async() (Rafael Aquini) [RHEL-27745] - mm: remove page_swap_info() (Rafael Aquini) [RHEL-27745] - mm: convert swap_readpage() to swap_read_folio() (Rafael Aquini) [RHEL-27745] - mm: convert swap_page_sector() to swap_folio_sector() (Rafael Aquini) [RHEL-27745] - mm: pass a folio to swap_readpage_bdev_async() (Rafael Aquini) [RHEL-27745] - mm: pass a folio to swap_readpage_bdev_sync() (Rafael Aquini) [RHEL-27745] - mm: pass a folio to swap_readpage_fs() (Rafael Aquini) [RHEL-27745] - mm: pass a folio to swap_writepage_bdev_async() (Rafael Aquini) [RHEL-27745] - mm: pass a folio to swap_writepage_bdev_sync() (Rafael Aquini) [RHEL-27745] - mm: pass a folio to swap_writepage_fs() (Rafael Aquini) [RHEL-27745] - mm: pass a folio to __swap_writepage() (Rafael Aquini) [RHEL-27745] - mm: return the folio from __read_swap_cache_async() (Rafael Aquini) [RHEL-27745] - mm/zswap: change per-cpu mutex and buffer to per-acomp_ctx (Rafael Aquini) [RHEL-27745] - mm/zswap: cleanup zswap_writeback_entry() (Rafael Aquini) [RHEL-27745] - mm/zswap: cleanup zswap_load() (Rafael Aquini) [RHEL-27745] - mm/zswap: refactor out __zswap_load() (Rafael Aquini) [RHEL-27745] - mm/zswap: reuse dstmem when decompress (Rafael Aquini) [RHEL-27745] - mm: convert collapse_huge_page() to use a folio (Rafael Aquini) [RHEL-27745] - lib/maple_tree.c: fix build error due to hotfix alteration (Rafael Aquini) [RHEL-27745] - mm/memory-failure: cast index to loff_t before shifting it (Rafael Aquini) [RHEL-27745] - mm/memory-failure: check the mapcount of the precise page (Rafael Aquini) [RHEL-27745] - mm/memory-failure: pass the folio and the page to collect_procs() (Rafael Aquini) [RHEL-27745] - mm/filemap: avoid buffered read/write race to read inconsistent data (Rafael Aquini) [RHEL-27745] - mm/readahead: do not allow order-1 folio (Rafael Aquini) [RHEL-27745] - zswap: shrink zswap pool based on memory pressure (Rafael Aquini) [RHEL-27745] - maple_tree: mtree_range_walk() clean up (Rafael Aquini) [RHEL-27745] - maple_tree: don't find node end in mtree_lookup_walk() (Rafael Aquini) [RHEL-27745] - maple_tree: use maple state end for write operations (Rafael Aquini) [RHEL-27745] - maple_tree: remove mas_searchable() (Rafael Aquini) [RHEL-27745] - maple_tree: separate ma_state node from status (Rafael Aquini) [RHEL-27745] - maple_tree: clean up inlines for some functions (Rafael Aquini) [RHEL-27745] - maple_tree: use cached node end in mas_destroy() (Rafael Aquini) [RHEL-27745] - maple_tree: use cached node end in mas_next() (Rafael Aquini) [RHEL-27745] - maple_tree: add end of node tracking to the maple state (Rafael Aquini) [RHEL-27745] - maple_tree: move debug check to __mas_set_range() (Rafael Aquini) [RHEL-27745] - maple_tree: make mas_erase() more robust (Rafael Aquini) [RHEL-27745] - maple_tree: remove unnecessary default labels from switch statements (Rafael Aquini) [RHEL-27745] - mm/zswap: replace kmap_atomic() with kmap_local_page() (Rafael Aquini) [RHEL-27745] - mm: remove invalidate_inode_page() (Rafael Aquini) [RHEL-27745] - mm: convert isolate_page() to mf_isolate_folio() (Rafael Aquini) [RHEL-27745] - mm: convert soft_offline_in_use_page() to use a folio (Rafael Aquini) [RHEL-27745] - mm: use mapping_evict_folio() in truncate_error_page() (Rafael Aquini) [RHEL-27745] - mm: convert __do_fault() to use a folio (Rafael Aquini) [RHEL-27745] - mm: make mapping_evict_folio() the preferred way to evict clean folios (Rafael Aquini) [RHEL-27745] - fork: use __mt_dup() to duplicate maple tree in dup_mmap() (Rafael Aquini) [RHEL-27745] - maple_tree: preserve the tree attributes when destroying maple tree (Rafael Aquini) [RHEL-27745] - maple_tree: update check_forking() and bench_forking() (Rafael Aquini) [RHEL-27745] - maple_tree: skip other tests when BENCH is enabled (Rafael Aquini) [RHEL-27745] - maple_tree: update the documentation of maple tree (Rafael Aquini) [RHEL-27745] - maple_tree: add test for mtree_dup() (Rafael Aquini) [RHEL-27745] - maple_tree: introduce interfaces __mt_dup() and mtree_dup() (Rafael Aquini) [RHEL-27745] - maple_tree: introduce {mtree,mas}_lock_nested() (Rafael Aquini) [RHEL-27745] - maple_tree: add mt_free_one() and mt_attr() helpers (Rafael Aquini) [RHEL-27745] - mm/hugetlb: have CONFIG_HUGETLB_PAGE select CONFIG_XARRAY_MULTI (Rafael Aquini) [RHEL-27745] - mm: kmem: properly initialize local objcg variable in current_obj_cgroup() (Rafael Aquini) [RHEL-27745] - mm/slub: optimize free fast path code layout (Rafael Aquini) [RHEL-27745] - mm/slab: move kmalloc() functions from slab_common.c to slub.c (Rafael Aquini) [RHEL-27745] - mm/slab: move kmalloc_slab() to mm/slab.h (Rafael Aquini) [RHEL-27745] - mm/slab: move kfree() from slab_common.c to slub.c (Rafael Aquini) [RHEL-27745] - mm/slab: move struct kmem_cache_node from slab.h to slub.c (Rafael Aquini) [RHEL-27745] - mm/slab: move memcg related functions from slab.h to slub.c (Rafael Aquini) [RHEL-27745] - mm/slab: move pre/post-alloc hooks from slab.h to slub.c (Rafael Aquini) [RHEL-27745] - mm/slab: consolidate includes in the internal mm/slab.h (Rafael Aquini) [RHEL-27745] - mm/slab: move the rest of slub_def.h to mm/slab.h (Rafael Aquini) [RHEL-27745] - mm/slab: move struct kmem_cache_cpu declaration to slub.c (Rafael Aquini) [RHEL-27745] - mm/slab: remove CONFIG_SLAB code from slab common code (Rafael Aquini) [RHEL-27745] - mempolicy: alloc_pages_mpol() for NUMA policy without vma (Rafael Aquini) [RHEL-27745] - mm: add page_rmappable_folio() wrapper (Rafael Aquini) [RHEL-27745] - mempolicy: clean up minor dead code in queue_pages_test_walk() (Rafael Aquini) [RHEL-27745] - mempolicy: remove confusing MPOL_MF_LAZY dead code (Rafael Aquini) [RHEL-27745] - mempolicy: mpol_shared_policy_init() without pseudo-vma (Rafael Aquini) [RHEL-27745] - mempolicy trivia: use pgoff_t in shared mempolicy tree (Rafael Aquini) [RHEL-27745] - mempolicy trivia: slightly more consistent naming (Rafael Aquini) [RHEL-27745] - mempolicy trivia: delete those ancient pr_debug()s (Rafael Aquini) [RHEL-27745] - mempolicy: fix migrate_pages(2) syscall return nr_failed (Rafael Aquini) [RHEL-27745] - kernfs: drop shared NUMA mempolicy hooks (Rafael Aquini) [RHEL-27745] - hugetlbfs: drop shared NUMA mempolicy pretence (Rafael Aquini) [RHEL-27745] - mm: migrate: record the mlocked page status to remove unnecessary lru drain (Rafael Aquini) [RHEL-27745] - mm: page_alloc: check the order of compound page even when the order is zero (Rafael Aquini) [RHEL-27745] - mm/khugepaged: convert collapse_pte_mapped_thp() to use folios (Rafael Aquini) [RHEL-27745] - mm/khugepaged: convert alloc_charge_hpage() to use folios (Rafael Aquini) [RHEL-27745] - mm/khugepaged: convert is_refcount_suitable() to use folios (Rafael Aquini) [RHEL-27745] - mm/khugepaged: convert hpage_collapse_scan_pmd() to use folios (Rafael Aquini) [RHEL-27745] - mm/khugepaged: convert __collapse_huge_page_isolate() to use folios (Rafael Aquini) [RHEL-27745] - mm/migrate: add nr_split to trace_mm_migrate_pages stats. (Rafael Aquini) [RHEL-27745] - mm/migrate: correct nr_failed in migrate_pages_sync() (Rafael Aquini) [RHEL-27745] - bootmem: use kmemleak_free_part_phys in free_bootmem_page (Rafael Aquini) [RHEL-27745] - bootmem: use kmemleak_free_part_phys in put_page_bootmem (Rafael Aquini) [RHEL-27745] - mm: kmem: reimplement get_obj_cgroup_from_current() (Rafael Aquini) [RHEL-27745] - percpu: scoped objcg protection (Rafael Aquini) [RHEL-27745] - mm: kmem: scoped objcg protection (Rafael Aquini) [RHEL-27745] - mm: kmem: make memcg keep a reference to the original objcg (Rafael Aquini) [RHEL-27745] - mm: kmem: add direct objcg pointer to task_struct (Rafael Aquini) [RHEL-27745] - mm: kmem: optimize get_obj_cgroup_from_current() (Rafael Aquini) [RHEL-27745] - mm: abstract VMA merge and extend into vma_merge_extend() helper (Rafael Aquini) [RHEL-27745] - mm: abstract merge for new VMAs into vma_merge_new_vma() (Rafael Aquini) [RHEL-27745] - mm: make vma_merge() and split_vma() internal (Rafael Aquini) [RHEL-27745] - mm: abstract the vma_merge()/split_vma() pattern for mprotect() et al. (Rafael Aquini) [RHEL-27745] - mm: move vma_policy() and anon_vma_name() decls to mm_types.h (Rafael Aquini) [RHEL-27745] - mm/mprotect: allow unfaulted VMAs to be unaccounted on mprotect() (Rafael Aquini) [RHEL-27745] - mm/thp: fix "mm: thp: kill __transhuge_page_enabled()" (Rafael Aquini) [RHEL-27745] - mm/gup: adapt get_user_page_vma_remote() to never return NULL (Rafael Aquini) [RHEL-27745] - mm/gup: make failure to pin an error if FOLL_NOWAIT not specified (Rafael Aquini) [RHEL-27745] - mm/gup: explicitly define and check internal GUP flags, disallow FOLL_TOUCH (Rafael Aquini) [RHEL-27745] - mm: make __access_remote_vm() static (Rafael Aquini) [RHEL-27745] - shmem: _add_to_page_cache() before shmem_inode_acct_blocks() (Rafael Aquini) [RHEL-27745] - shmem: move memcg charge out of shmem_add_to_page_cache() (Rafael Aquini) [RHEL-27745] - shmem: shmem_acct_blocks() and shmem_inode_acct_blocks() (Rafael Aquini) [RHEL-27745] - shmem: factor shmem_falloc_wait() out of shmem_fault() (Rafael Aquini) [RHEL-27745] - shmem: remove vma arg from shmem_get_folio_gfp() (Rafael Aquini) [RHEL-27745] - shmem: shrink shmem_inode_info: dir_offsets in a union (Rafael Aquini) [RHEL-27745] - mm: memcg: normalize the value passed into memcg_rstat_updated() (Rafael Aquini) [RHEL-27745] - mm: memcg: refactor page state unit helpers (Rafael Aquini) [RHEL-27745] - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() (Rafael Aquini) [RHEL-27745] - mm/filemap: remove hugetlb special casing in filemap.c (Rafael Aquini) [RHEL-27745] - sched/numa, mm: make numa migrate functions to take a folio (Rafael Aquini) [RHEL-27745] - mm: mempolicy: make mpol_misplaced() to take a folio (Rafael Aquini) [RHEL-27745] - mm: memory: make numa_migrate_prep() to take a folio (Rafael Aquini) [RHEL-27745] - mm: memory: use a folio in do_numa_page() (Rafael Aquini) [RHEL-27745] - mm: huge_memory: use a folio in do_huge_pmd_numa_page() (Rafael Aquini) [RHEL-27745] - mm: memory: add vm_normal_folio_pmd() (Rafael Aquini) [RHEL-27745] - memcg: remove unused do_memsw_account in memcg1_stat_format (Rafael Aquini) [RHEL-27745] - memcg: expose swapcache stat for memcg v1 (Rafael Aquini) [RHEL-27745] - mm/writeback: update filemap_dirty_folio() comment (Rafael Aquini) [RHEL-27745] - mm/hugetlb: use nth_page() in place of direct struct page manipulation (Rafael Aquini) [RHEL-27745] - mm: migrate: remove isolated variable in add_page_for_migration() (Rafael Aquini) [RHEL-27745] - mm: migrate: remove PageHead() check for HugeTLB in add_page_for_migration() (Rafael Aquini) [RHEL-27745] - mm: migrate: use a folio in add_page_for_migration() (Rafael Aquini) [RHEL-27745] - mm: migrate: use __folio_test_movable() (Rafael Aquini) [RHEL-27745] - mm: migrate: convert migrate_misplaced_page() to migrate_misplaced_folio() (Rafael Aquini) [RHEL-27745] - mm: migrate: convert numamigrate_isolate_page() to numamigrate_isolate_folio() (Rafael Aquini) [RHEL-27745] - mm: migrate: remove THP mapcount check in numamigrate_isolate_page() (Rafael Aquini) [RHEL-27745] - mm: migrate: remove PageTransHuge check in numamigrate_isolate_page() (Rafael Aquini) [RHEL-27745] - mm/rmap: pass folio to hugepage_add_anon_rmap() (Rafael Aquini) [RHEL-27745] - mm/rmap: simplify PageAnonExclusive sanity checks when adding anon rmap (Rafael Aquini) [RHEL-27745] - mm/rmap: warn on new PTE-mapped folios in page_add_anon_rmap() (Rafael Aquini) [RHEL-27745] - mm/rmap: move folio_test_anon() check out of __folio_set_anon() (Rafael Aquini) [RHEL-27745] - mm/rmap: move SetPageAnonExclusive out of __page_set_anon_rmap() (Rafael Aquini) [RHEL-27745] - mm/rmap: drop stale comment in page_add_anon_rmap and hugepage_add_anon_rmap() (Rafael Aquini) [RHEL-27745] - mm: memcg: add THP swap out info for anonymous reclaim (Rafael Aquini) [RHEL-27745] - kmsan: introduce test_memcpy_initialized_gap() (Rafael Aquini) [RHEL-27745] - kmsan: merge test_memcpy_aligned_to_unaligned{,2}() together (Rafael Aquini) [RHEL-27745] - kmsan: prevent optimizations in memcpy tests (Rafael Aquini) [RHEL-27745] - kmsan: simplify kmsan_internal_memmove_metadata() (Rafael Aquini) [RHEL-27745] - mm: remove duplicated vma->vm_flags check when expanding stack (Rafael Aquini) [RHEL-27745] - mm: convert DAX lock/unlock page to lock/unlock folio (Rafael Aquini) [RHEL-27745] - mm/vmscan: use folio_migratetype() instead of get_pageblock_migratetype() (Rafael Aquini) [RHEL-27745] - mm/mremap: fix unaccount of memory on vma_merge() failure (Rafael Aquini) [RHEL-27745] - mm/compaction: factor out code to test if we should run compaction for target order (Rafael Aquini) [RHEL-27745] - mm/compaction: improve comment of is_via_compact_memory (Rafael Aquini) [RHEL-27745] - mm/compaction: remove repeat compact_blockskip_flush check in reset_isolation_suitable (Rafael Aquini) [RHEL-27745] - mm/compaction: correctly return failure with bogus compound_order in strict mode (Rafael Aquini) [RHEL-27745] - mm/compaction: call list_is_{first}/{last} more intuitively in move_freelist_{head}/{tail} (Rafael Aquini) [RHEL-27745] - mm/compaction: use correct list in move_freelist_{head}/{tail} (Rafael Aquini) [RHEL-27745] - mm/slub: simplify the last resort slab order calculation (Rafael Aquini) [RHEL-27745] - mm/slub: add sanity check for slub_min/max_order cmdline setup (Rafael Aquini) [RHEL-27745] - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states (Rafael Aquini) [RHEL-27745] - maple_tree: add mas_is_active() to detect in-tree walks (Rafael Aquini) [RHEL-27745] - arm/xen: remove lazy mode related definitions (Rafael Aquini) [RHEL-27745] - mm: Remove kmem_valid_obj() (Rafael Aquini) [RHEL-27745] - maple_tree: clean up mas_wr_append() (Rafael Aquini) [RHEL-27745] - maple_tree: replace data before marking dead in split and spanning store (Rafael Aquini) [RHEL-27745] - maple_tree: change mas_adopt_children() parent usage (Rafael Aquini) [RHEL-27745] - maple_tree: introduce mas_tree_parent() definition (Rafael Aquini) [RHEL-27745] - maple_tree: introduce mas_put_in_tree() (Rafael Aquini) [RHEL-27745] - maple_tree: reorder replacement of nodes to avoid live lock (Rafael Aquini) [RHEL-27745] - maple_tree: add hex output to maple_arange64 dump (Rafael Aquini) [RHEL-27745] - maple_tree: Be more strict about locking (Rafael Aquini) [RHEL-27745] - fs/address_space: add alignment padding for i_map and i_mmap_rwsem to mitigate a false sharing. (Rafael Aquini) [RHEL-15601 RHEL-27745] - maple_tree: drop mas_first_entry() (Rafael Aquini) [RHEL-27745] - maple_tree: replace mas_logical_pivot() with mas_safe_pivot() (Rafael Aquini) [RHEL-27745] - maple_tree: update mt_validate() (Rafael Aquini) [RHEL-27745] - maple_tree: make mas_validate_limits() check root node and node limit (Rafael Aquini) [RHEL-27745] - maple_tree: fix mas_validate_child_slot() to check last missed slot (Rafael Aquini) [RHEL-27745] - maple_tree: make mas_validate_gaps() to check metadata (Rafael Aquini) [RHEL-27745] - maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no gap (Rafael Aquini) [RHEL-27745] - maple_tree: add a fast path case in mas_wr_slot_store() (Rafael Aquini) [RHEL-27745] - maple_tree: optimize mas_wr_append(), also improve duplicating VMAs (Rafael Aquini) [RHEL-27745] - maple_tree: add test for expanding range in RCU mode (Rafael Aquini) [RHEL-27745] - maple_tree: add test for mas_wr_modify() fast path (Rafael Aquini) [RHEL-27745] - shmem: Refactor shmem_symlink() (Rafael Aquini) [RHEL-27745] - XArray: Do not return sibling entries from xa_load() (Rafael Aquini) [RHEL-27745] - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page (Rafael Aquini) [RHEL-27745] - kasan, doc: note kasan.fault=panic_on_write behaviour for async modes (Rafael Aquini) [RHEL-27745] - fs: hugetlbfs: set vma policy only when needed for allocating folio (Rafael Aquini) [RHEL-27745] - afs: fix the afs_dir_get_folio return value (Rafael Aquini) [RHEL-27745] - of: reserved_mem: Have kmemleak ignore dynamically allocated reserved mem (Rafael Aquini) [RHEL-27745] - powerpc/64s: Fix local irq disable when PMIs are disabled (Rafael Aquini) [RHEL-27745] - powerpc/book3e: remove #include <generated/utsrelease.h> (Rafael Aquini) [RHEL-27745] - s390: avoid using global register for current_stack_pointer (Rafael Aquini) [RHEL-27745] - s390/virtio_ccw: Fix dma_parm pointer not set up (Thomas Huth) [RHEL-70246] - fs/mnt_idmapping.c: Return -EINVAL when no map is written (Ian Kent) [RHEL-62007] - fs: reformat idmapped mounts entry (Ian Kent) [RHEL-62007] - mnt_idmapping: decouple from namespaces (Ian Kent) [RHEL-62007] - mnt_idmapping: remove nop check (Ian Kent) [RHEL-62007] - mnt_idmapping: remove check_fsmapping() (Ian Kent) [RHEL-62007] - fs: export mnt_idmap_get/mnt_idmap_put (Ian Kent) [RHEL-62007] - USB: serial: qcserial: add support for Sierra Wireless EM86xx (Desnes Nunes) [RHEL-59052] - thunderbolt: Fix connection issue with Pluggable UD-4VPD dock (Desnes Nunes) [RHEL-59052] - usb: typec: fix potential out of bounds in ucsi_ccg_update_set_new_cam_cmd() (Desnes Nunes) [RHEL-59052] {CVE-2024-50268} - usb: dwc3: fix fault at system suspend if device was already runtime suspended (Desnes Nunes) [RHEL-59052 RHEL-68268] {CVE-2024-53070} - USB: serial: io_edgeport: fix use after free in debug printk (Desnes Nunes) [RHEL-59052] {CVE-2024-50267} - USB: serial: option: add Quectel RG650V (Desnes Nunes) [RHEL-59052] - USB: serial: option: add Fibocom FG132 0x0112 composition (Desnes Nunes) [RHEL-59052] - thunderbolt: Add only on-board retimers when !CONFIG_USB4_DEBUGFS_MARGINING (Desnes Nunes) [RHEL-59052] - usb: phy: Fix API devm_usb_put_phy() can not release the phy (Desnes Nunes) [RHEL-59052] - usb: typec: use cleanup facility for 'altmodes_node' (Desnes Nunes) [RHEL-59052] - usb: typec: fix unreleased fwnode_handle in typec_port_register_altmodes() (Desnes Nunes) [RHEL-59052] - usb: acpi: fix boot hang due to early incorrect 'tunneled' USB3 device links (Desnes Nunes) [RHEL-59052] - xhci: Fix Link TRB DMA in command ring stopped completion event (Desnes Nunes) [RHEL-59052] - xhci: Use pm_runtime_get to prevent RPM on unsupported systems (Desnes Nunes) [RHEL-59052] - phy: tegra: xusb: Add error pointer check in xusb.c (Desnes Nunes) [RHEL-59052] - phy: freescale: imx8m-pcie: Do CMN_RST just before PHY PLL lock check (Desnes Nunes) [RHEL-59052] - thunderbolt: Honor TMU requirements in the domain when setting TMU mode (Desnes Nunes) [RHEL-59052] - misc: rtsx: list supported models in Kconfig help (Desnes Nunes) [RHEL-59052] - media: pulse8-cec: fix data timestamp at pulse8_setup() (Desnes Nunes) [RHEL-59052] - redhat/configs: Adding CONFIG_USB_ONBOARD_DEV_USB5744 (Desnes Nunes) [RHEL-59052] - USB: serial: option: add Telit FN920C04 MBIM compositions (Desnes Nunes) [RHEL-59052] - USB: serial: option: add support for Quectel EG916Q-GL (Desnes Nunes) [RHEL-59052] - xhci: dbc: honor usb transfer size boundaries. (Desnes Nunes) [RHEL-59052] - usb: xhci: Fix handling errors mid TD followed by other errors (Desnes Nunes) [RHEL-59052] - xhci: Mitigate failed set dequeue pointer commands (Desnes Nunes) [RHEL-59052] - xhci: Fix incorrect stream context type macro (Desnes Nunes) [RHEL-59052] - usb: dwc3: core: Fix system suspend on TI AM62 platforms (Desnes Nunes) [RHEL-59052] - xhci: tegra: fix checked USB2 port number (Desnes Nunes) [RHEL-59052 RHEL-65123] {CVE-2024-50075} - usb: dwc3: Wait for EndXfer completion before restoring GUSB2PHYCFG (Desnes Nunes) [RHEL-59052] - usb: typec: altmode should keep reference to parent (Desnes Nunes) [RHEL-59052 RHEL-66511] {CVE-2024-50150} - usb: xhci: Fix problem with xhci resume from suspend (Desnes Nunes) [RHEL-59052] - usb: misc: onboard_usb_dev: introduce new config symbol for usb5744 SMBus support (Desnes Nunes) [RHEL-59052] - usb: dwc3: core: Stop processing of pending events if controller is halted (Desnes Nunes) [RHEL-59052] - usb: dwc3: re-enable runtime PM after failed resume (Desnes Nunes) [RHEL-59052] - usb: storage: ignore bogus device raised by JieLi BR21 USB sound chip (Desnes Nunes) [RHEL-59052] - usb: gadget: core: force synchronous registration (Desnes Nunes) [RHEL-59052] - usbnet: fix cyclical race on disconnect with work queue (Desnes Nunes) [RHEL-59052] - usbnet: Fix linkwatch use-after-free on disconnect (Desnes Nunes) [RHEL-59052] - usbnet: Run unregister_netdev() before unbind() again (Desnes Nunes) [RHEL-59052] - USB: appledisplay: close race between probe and completion handler (Desnes Nunes) [RHEL-59052] - USB: class: CDC-ACM: fix race between get_serial and set_serial (Desnes Nunes) [RHEL-59052] - usb: storage: ene_ub6250: Fix right shift warnings (Desnes Nunes) [RHEL-59052] - usb: roles: Improve the fix for a false positive recursive locking complaint (Desnes Nunes) [RHEL-59052] - locking/mutex: Introduce mutex_init_with_key() (Desnes Nunes) [RHEL-59052] - locking/mutex: Define mutex_init() once (Desnes Nunes) [RHEL-59052] - leds: mlxreg: Use devm_mutex_init() for mutex initialization (Desnes Nunes) [RHEL-59052] {CVE-2024-42129} - locking/mutex: Introduce devm_mutex_init() (Desnes Nunes) [RHEL-59052] - locking/rwsem: Make DEBUG_RWSEMS and PREEMPT_RT mutually exclusive (Desnes Nunes) [RHEL-59052] - locking/rwsem: Clarify that RWSEM_READER_OWNED is just a hint (Desnes Nunes) [RHEL-59052] - locking/qspinlock: Fix 'wait_early' set but not used warning (Desnes Nunes) [RHEL-59052] - locking/mutex: Simplify <linux/mutex.h> (Desnes Nunes) [RHEL-59052] - locking/mutex: split out mutex_types.h (Desnes Nunes) [RHEL-59052] - usb: xhci: fix loss of data on Cadence xHC (Desnes Nunes) [RHEL-59052] - usb: xHCI: add XHCI_RESET_ON_RESUME quirk for Phytium xHCI host (Desnes Nunes) [RHEL-59052] - usb: dwc3: qcom: simplify with devm_platform_ioremap_resource (Desnes Nunes) [RHEL-59052] - usb: dwc3: qcom: use scoped device node handling to simplify error paths (Desnes Nunes) [RHEL-59052] - usb: dwc3: imx8mp: disable SS_CON and U3 wakeup for system sleep (Desnes Nunes) [RHEL-59052] - usb: dwc3: imx8mp: add 2 software managed quirk properties for host mode (Desnes Nunes) [RHEL-59052] - usb: host: xhci-plat: Parse xhci-missing_cas_quirk and apply quirk (Desnes Nunes) [RHEL-59052] - usb: misc: onboard_usb_dev: add Microchip usb5744 SMBus programming support (Desnes Nunes) [RHEL-59052] - usb: misc: onboard_dev: extend platform data to add power on delay field (Desnes Nunes) [RHEL-59052] - usb: cdnsp: Fix incorrect usb_request status (Desnes Nunes) [RHEL-59052] - usb: typec: tcpci: support edge irq (Desnes Nunes) [RHEL-59052] - usb: chipidea: npcm: Fix coding style with clarification of data type (Desnes Nunes) [RHEL-59052] - usb: common: Switch to device_property_match_property_string() (Desnes Nunes) [RHEL-59052] - device property: Add fwnode_property_match_property_string() (Desnes Nunes) [RHEL-59052] - device property: Use fwnode_property_string_array_count() (Desnes Nunes) [RHEL-59052] - USB: usbtmc: prevent kernel-usb-infoleak (Desnes Nunes) [RHEL-59052] {CVE-2024-47671} - USB: serial: pl2303: add device id for Macrosilicon MS3020 (Desnes Nunes) [RHEL-59052] - redhat/configs: Adding CONFIG_USB_EXTRON_DA_HD_4K_PLUS_CEC (Desnes Nunes) [RHEL-59052] - media: cec: extron-da-hd-4k-plus: add the Extron DA HD 4K Plus CEC driver (Desnes Nunes) [RHEL-59052] - media: cec: move cec_get/put_device to header (Desnes Nunes) [RHEL-59052] - media: input: serio.h: add SERIO_EXTRON_DA_HD_PLUS (Desnes Nunes) [RHEL-59052] - media: admin-guide: cec.rst (Desnes Nunes) [RHEL-59052] - xhci: support setting interrupt moderation IMOD for secondary interrupters (Desnes Nunes) [RHEL-59052] - xhci: Set quirky xHC PCI hosts to D3 _after_ stopping and freeing them. (Desnes Nunes) [RHEL-59052] - usb: xhci: adjust empty TD list handling in handle_tx_event() (Desnes Nunes) [RHEL-59052] - usb: xhci: remove 'retval' from xhci_pci_resume() (Desnes Nunes) [RHEL-59052] - usb: xhci: add comments explaining specific interrupt behaviour (Desnes Nunes) [RHEL-59052] - usb: xhci: make 'sbrn' a local variable (Desnes Nunes) [RHEL-59052] - usb: xhci: remove unused variables from struct 'xhci_hcd' (Desnes Nunes) [RHEL-59052] - usb: xhci: remove excessive Bulk short packet debug message (Desnes Nunes) [RHEL-59052] - usb: xhci: remove excessive isoc frame debug message spam (Desnes Nunes) [RHEL-59052] - xhci: Remove unused function declarations (Desnes Nunes) [RHEL-59052] - xhci: dbc: add dbgtty request to end of list once it completes (Desnes Nunes) [RHEL-59052] - xhci: dbc: Fix STALL transfer event handling (Desnes Nunes) [RHEL-59052] - dt-bindings: extcon: convert extcon-usb-gpio.txt to yaml format (Desnes Nunes) [RHEL-59052] - redhat/configs: Adding CONFIG_EXTCON_LC824206XA (Desnes Nunes) [RHEL-59052] - extcon: Add LC824206XA microUSB switch driver (Desnes Nunes) [RHEL-59052] - power: supply: Change usb_types from an array into a bitmask (Desnes Nunes) [RHEL-59052] - power: supply: sysfs: Move power_supply_show_enum_with_available() up (Desnes Nunes) [RHEL-59052] - power: supply: sysfs: Add power_supply_show_enum_with_available() helper (Desnes Nunes) [RHEL-59052] - power: supply: "usb_type" property may be written to (Desnes Nunes) [RHEL-59052] - power: supply: core: simplify charge_behaviour formatting (Desnes Nunes) [RHEL-59052] - power: supply: core: fix charge_behaviour formatting (Desnes Nunes) [RHEL-59052] - power: supply: core: ease special formatting implementations (Desnes Nunes) [RHEL-59052] - dt-bindings: phy: mxs-usb-phy: add nxp,sim property (Desnes Nunes) [RHEL-59052] - thunderbolt: Don't create device link from USB4 Host Interface to USB3 xHC host (Desnes Nunes) [RHEL-59052] - usb: acpi: add device link between tunneled USB3 device and USB4 Host Interface (Desnes Nunes) [RHEL-59052] - device property: Move fwnode_handle_put() into property.h (Desnes Nunes) [RHEL-59052] - usb: Add tunnel_mode parameter to usb device structure (Desnes Nunes) [RHEL-59052] - xhci: Add USB4 tunnel detection for USB3 devices on Intel hosts (Desnes Nunes) [RHEL-59052] - usb: chipidea: npcm: Fix coding style with missing space (Desnes Nunes) [RHEL-59052] - usb: dwc3: imx8mp: use scoped device node handling to simplify error paths (Desnes Nunes) [RHEL-59052] - usb: dwc3: imx8mp: simplify with dev_err_probe (Desnes Nunes) [RHEL-59052] - usb: dwc3: imx8mp: simplify with devm_clk_get_enabled (Desnes Nunes) [RHEL-59052] - usb-storage: Constify struct usb_device_id and us_unusual_dev (Desnes Nunes) [RHEL-59052] - phy: broadcom: brcm-sata: Simplify with scoped for each OF child loop (Desnes Nunes) [RHEL-59052] - USB: serial: kobil_sct: restore initial terminal settings (Desnes Nunes) [RHEL-59052] - USB: serial: drop driver owner initialization (Desnes Nunes) [RHEL-59052] - USB: serial: set driver owner when registering drivers (Desnes Nunes) [RHEL-59052] - usb: roles: add lockdep class key to struct usb_role_switch (Desnes Nunes) [RHEL-59052] - usb: typec: tipd: Free IRQ only if it was requested before (Desnes Nunes) [RHEL-59052 RHEL-63862] {CVE-2024-50057} - Documentation: msm-hsusb.txt: remove (Desnes Nunes) [RHEL-59052] - usb: typec: ucsi: Add DATA_RESET option of Connector Reset command (Desnes Nunes) [RHEL-59052] - dt-bindings: usb: qcom,dwc3: Document X1E80100 MP controller (Desnes Nunes) [RHEL-59052] - thunderbolt: Improve software receiver lane margining (Desnes Nunes) [RHEL-59052] - thunderbolt: Add optional voltage offset range for receiver lane margining (Desnes Nunes) [RHEL-59052] - thunderbolt: Consolidate margining parameters into a structure (Desnes Nunes) [RHEL-59052] - thunderbolt: Add missing usb4_port_sb_read() to usb4_port_sw_margin() (Desnes Nunes) [RHEL-59052] - xhci: dbgtty: use kfifo from tty_port struct (Desnes Nunes) [RHEL-59052] - xhci: dbgtty: remove kfifo_out() wrapper (Desnes Nunes) [RHEL-59052] - usb: common: Use helper function for_each_node_with_property() (Desnes Nunes) [RHEL-59052] - usb: phy: mxs: enable weak 1p1 regulator for imx6ul during suspend (Desnes Nunes) [RHEL-59052] - usb: phy: mxs: add wakeup enable for imx7ulp (Desnes Nunes) [RHEL-59052] - usb: phy: mxs: keep USBPHY2's clk always on (Desnes Nunes) [RHEL-59052] - usb: phy: mxs: enable regulator phy-3p0 to improve signal qualilty (Desnes Nunes) [RHEL-59052] - xhci-pci: Make xhci-pci-renesas a proper modular driver (Desnes Nunes) [RHEL-59052] - usb: dwc3: imx8mp: Switch to RUNTIME/SYSTEM_SLEEP_PM_OPS() (Desnes Nunes) [RHEL-59052] - usb: chipidea: Use of_property_present() (Desnes Nunes) [RHEL-59052] - usb: typec: tcpci: use GENMASK() for TCPC_TRANSMIT register fields (Desnes Nunes) [RHEL-59052] - usb: typec: tcpci: use GENMASK() for TCPC_MSG_HDR_INFO_REV (Desnes Nunes) [RHEL-59052] - usb: typec: tcpci: use GENMASK() for TCPC_ROLE_CTRL_RP_VAL (Desnes Nunes) [RHEL-59052] - usb: typec: tcpci: use GENMASK() for TCPC_ROLE_CTRL_CC[12] (Desnes Nunes) [RHEL-59052] - usb: typec: tcpci: use GENMASK() for TCPC_CC_STATUS_CC[12] (Desnes Nunes) [RHEL-59052] - usb: typec: tcpci_rt1711h: Drop CONFIG_OF ifdeffery (Desnes Nunes) [RHEL-59052] - usb: typec: tcpci_rt1711h: Convert enum->pointer for data in the match tables (Desnes Nunes) [RHEL-59052] - usb: typec: tcpci_rt1711h: Remove trailing comma in the terminator entry for OF table (Desnes Nunes) [RHEL-59052] - usb: typec: tcpm/tcpci_maxim: clarify a comment (Desnes Nunes) [RHEL-59052] - usb: typec: tcpci: fix a comment typo (Desnes Nunes) [RHEL-59052] - dt-bindings: usb: qcom,dwc3: Update ipq5332 clock details (Desnes Nunes) [RHEL-59052] - USB: ohci-ppc-of: Drop ohci-littledian compatible (Desnes Nunes) [RHEL-59052] - usb: ohci-ppc-of: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-59052] - fsnotify: fix sending inotify event with unexpected filename (Ian Kent) [RHEL-37493] - block, bfq: fix possible UAF for bfqq->bic with merge chain (CKI Backport Bot) [RHEL-63388] {CVE-2024-47706} Resolves: RHEL-15601, RHEL-27745, RHEL-28873, RHEL-37493, RHEL-54929, RHEL-59052, RHEL-61137, RHEL-62007, RHEL-62336, RHEL-63388, RHEL-63862, RHEL-63978, RHEL-65123, RHEL-66511, RHEL-66627, RHEL-66794, RHEL-66818, RHEL-66950, RHEL-66977, RHEL-68011, RHEL-68268, RHEL-68909, RHEL-69683, RHEL-69689, RHEL-69931, RHEL-70053, RHEL-70246, RHEL-71164 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
411665e5f0 |
kernel-5.14.0-544.el9
* Fri Dec 13 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-544.el9] - x86/apic: Always explicitly disarm TSC-deadline timer (David Arcari) [RHEL-65750] - netfilter: ipset: Hold module reference while requesting a module (Phil Sutter) [RHEL-35819] - CVE-2024-53122 mptcp: cope racing subflow creation in mptcp_rcv_space_adjust (Patrick Talbert) [RHEL-69670] {CVE-2024-53122} - x86/tdx: mark TDX guest as fully supported (Vitaly Kuznetsov) [RHEL-70465] - net: usb: cdc_ether: don't spew notifications (Jose Ignacio Tornos Martinez) [RHEL-52777] - USB: zaurus: Add ID for A-300/B-500/C-700 (Jose Ignacio Tornos Martinez) [RHEL-52777] - net: usb: cdc_ether: add u-blox 0x1313 composition. (Jose Ignacio Tornos Martinez) [RHEL-52777] - USB: serial: xr: add TIOCGRS485 and TIOCSRS485 ioctls (Desnes Nunes) [RHEL-67057] - USB: serial: xr: avoid requesting zero DTE rate (Desnes Nunes) [RHEL-67057] - redhat: configs: enable xr_serial on rhel (Desnes Nunes) [RHEL-67057] - smb: client: Fix use-after-free of network namespace. (Paulo Alcantara) [RHEL-68558] {CVE-2024-53095} - dlm: fix recovery of middle conversions (Alexander Aring) [RHEL-67852] Resolves: RHEL-35819, RHEL-52777, RHEL-65750, RHEL-67057, RHEL-67852, RHEL-68558, RHEL-69670, RHEL-70465 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
400df2643e |
kernel-5.14.0-543.el9
* Thu Dec 12 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-543.el9] - scsi: lpfc: Fix a possible null pointer dereference (Ewan D. Milne) [RHEL-64869] {CVE-2024-43821} - smb: client: fix NULL ptr deref in crypto_aead_setkey() (Paulo Alcantara) [RHEL-63909] - smb: client: fix UAF in async decryption (Paulo Alcantara) [RHEL-63909] {CVE-2024-50047} - macsec: Fix use-after-free while sending the offloading packet (CKI Backport Bot) [RHEL-66910] {CVE-2024-50261} - xfs: fix sparse inode limits on runt AG (Pavel Reichl) [RHEL-68541] - ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA on unprepare (Jaroslav Kysela) [RHEL-54539] - ASoC: SOF: ipc4-topology: Only handle dai_config with HW_PARAMS for ChainDMA (Jaroslav Kysela) [RHEL-54539] - ASoC: SOF: ipc4-topology: Use single token list for the copiers (Jaroslav Kysela) [RHEL-54539] - ASoC: SOF: ipc4-topology: Use correct queue_id for requesting input pin format (Jaroslav Kysela) [RHEL-54539] - ASoC: SOF: ipc4-topology: Adjust the params based on DAI formats (Jaroslav Kysela) [RHEL-54539] - ASoC: SOF: ipc4-topology: Improve readability of sof_ipc4_prepare_dai_copier() (Jaroslav Kysela) [RHEL-54539] - ASoC: SOF: ipc4-topology/pcm: Rename sof_ipc4_copier_is_single_format() (Jaroslav Kysela) [RHEL-54539] - ASoC: SOF: ipc4-topology: Print out the channel count in sof_ipc4_dbg_audio_format (Jaroslav Kysela) [RHEL-54539] - ASoC: SOF: ipc4-topology: support tdm slot number query (Jaroslav Kysela) [RHEL-54539] - ASoC: SOF: ipc3-topology: support tdm slot number query (Jaroslav Kysela) [RHEL-54539] - ASoC: SOF: sof-audio: add sof_dai_get_tdm_slots function (Jaroslav Kysela) [RHEL-54539] - ASoC: SOF: sof-audio: rename dai clock setting query function (Jaroslav Kysela) [RHEL-54539] - ASoC: SOF: ipc4-topology: Add support for NHLT with 16-bit only DMIC blob (Jaroslav Kysela) [RHEL-54539] - ASoC: SOF: ipc4-topology: Correct DAI copier config and NHLT blob request (Jaroslav Kysela) [RHEL-54539] - ASoC: SOF: ipc4-topology: Allow selective update in sof_ipc4_update_hw_params (Jaroslav Kysela) [RHEL-54539] - ASoC: SOF: ipc4-topology: remove shadowed variable (Jaroslav Kysela) [RHEL-54539] - redhat/configs: Move GPIO configs under rhel (Rupinderjit Singh) [RHEL-69941] - platform/x86/intel/tpmi/plr: Fix output in plr_print_bits() (David Arcari) [RHEL-46074] - doc: TPMI: Add entry for Performance Limit Reasons (David Arcari) [RHEL-46074] - platform/x86/intel/tpmi/plr: Add support for the plr mailbox (David Arcari) [RHEL-46074] - platform/x86/intel/tpmi: Add new auxiliary driver for performance limits (David Arcari) [RHEL-46074] - redhat: configs: enable INTEL_PLR_TPMI for RHEL (David Arcari) [RHEL-46074] - platform/x86/intel: TPMI domain id and CPU mapping (David Arcari) [RHEL-46074] - platform/x86/intel/tpmi: Add API to get debugfs root (David Arcari) [RHEL-46074] - platform/x86/intel/tpmi: Add support for performance limit reasons (David Arcari) [RHEL-46074] - doc: TPMI: Add debugfs documentation (David Arcari) [RHEL-46074] - MAINTAINERS: Add entry for TPMI driver (David Arcari) [RHEL-46074] - gso: fix dodgy bit handling for GSO_UDP_L4 (Guillaume Nault) [RHEL-69903] - udp: allow header check for dodgy GSO_UDP_L4 packets. (Guillaume Nault) [RHEL-69903] - redhat: configs: Disable DVB settings (Kate Hsuan) [RHEL-65104] - cache: add __cacheline_group_{begin, end}_aligned() (+ couple more) (CKI Backport Bot) [RHEL-68652] - uapi: stddef.h: Provide UAPI macros for __counted_by_{le, be} (Michal Schmidt) [RHEL-68653] - compiler_types: add Endianness-dependent __counted_by_{le,be} (Michal Schmidt) [RHEL-68653] - docs: ignore __counted_by attribute in structure definitions (Michal Schmidt) [RHEL-68653] - Documentation: conf.py: Add __force to c_id_attributes (Michal Schmidt) [RHEL-68653] Resolves: RHEL-46074, RHEL-54539, RHEL-63909, RHEL-64869, RHEL-65104, RHEL-66910, RHEL-68541, RHEL-68652, RHEL-68653, RHEL-69903, RHEL-69941 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
f896e3e0f3 |
kernel-5.14.0-542.el9
* Wed Dec 11 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-542.el9] - bpf: Get better reg range with ldsx and 32bit compare (Viktor Malik) [RHEL-30774] - selftests/bpf: Use -4095 as the bad address for bits iterator (Viktor Malik) [RHEL-30774] - selftests/bpf: update send_signal to lower perf evemts frequency (Viktor Malik) [RHEL-30774] - selftests/bpf: Add three test cases for bits_iter (Viktor Malik) [RHEL-30774] - bpf: Use __u64 to save the bits in bits iterator (Viktor Malik) [RHEL-30774] - bpf: Check the validity of nr_words in bpf_iter_bits_new() (Viktor Malik) [RHEL-30774] - bpf: Add bpf_mem_alloc_check_size() helper (Viktor Malik) [RHEL-30774] - bpf: Free dynamically allocated bits in bpf_iter_bits_destroy() (Viktor Malik) [RHEL-30774] - selftests/bpf: Add test case for delta propagation (Viktor Malik) [RHEL-30774] - bpf: Fix print_reg_state's constant scalar dump (Viktor Malik) [RHEL-30774] - bpf: Fix incorrect delta propagation between linked registers (Viktor Malik) [RHEL-30774] - selftests/bpf: Add more test case for field flattening (Viktor Malik) [RHEL-30774] - bpf: Check the remaining info_cnt before repeating btf fields (Viktor Malik) [RHEL-30774] - selftests/bpf: Add a selftest to check for incorrect names (Viktor Malik) [RHEL-30774] - bpftool: Fix handling enum64 in btf dump sorting (Viktor Malik) [RHEL-30774] - libbpf: Ensure new BTF objects inherit input endianness (Viktor Malik) [RHEL-30774] - bpf: Fix a crash when btf_parse_base() returns an error pointer (Viktor Malik) [RHEL-30774] - selftests/bpf: Add a test to verify previous stacksafe() fix (Viktor Malik) [RHEL-30774] - bpf: Fix updating attached freplace prog in prog_array map (Viktor Malik) [RHEL-30774] - libbpf: Fix license for btf_relocate.c (Viktor Malik) [RHEL-30774] - selftests/bpf: Filter out _GNU_SOURCE when compiling test_cpp (Viktor Malik) [RHEL-30774] - tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids (Viktor Malik) [RHEL-30774] - bpf, events: Use prog to emit ksymbol event for main program (Viktor Malik) [RHEL-30774] - bpftool: Fix typo in usage help (Viktor Malik) [RHEL-30774] - libbpf: Fix no-args func prototype BTF dumping syntax (Viktor Malik) [RHEL-30774] - selftests/bpf: fexit_sleep: Fix stack allocation for arm64 (Viktor Malik) [RHEL-30774] - test_bpf: convert comma to semicolon (Viktor Malik) [RHEL-30774] - selftests/bpf: Test for null-pointer-deref bugfix in resolve_prog_type() (Viktor Malik) [RHEL-30774] - bpf: Fix null pointer dereference in resolve_prog_type() for BPF_PROG_TYPE_EXT (Viktor Malik) [RHEL-30774] - selftests/bpf: DENYLIST.aarch64: Skip fexit_sleep again (Viktor Malik) [RHEL-30774] - bpf: Eliminate remaining "make W=1" warnings in kernel/bpf/btf.o (Viktor Malik) [RHEL-30774] - bpf: annotate BTF show functions with __printf (Viktor Malik) [RHEL-30774] - selftests/bpf: Add ASSERT_OK_FD macro (Viktor Malik) [RHEL-30774] - bpf: relax zero fixed offset constraint on KF_TRUSTED_ARGS/KF_RCU (Viktor Malik) [RHEL-30774] - libbpf: improve old BPF skeleton handling for map auto-attach (Viktor Malik) [RHEL-30774] - libbpf: fix BPF skeleton forward/backward compat handling (Viktor Malik) [RHEL-30774] - bpftool: improve skeleton backwards compat with old buggy libbpfs (Viktor Malik) [RHEL-30774] - selftests/bpf: DENYLIST.aarch64: Remove fexit_sleep (Viktor Malik) [RHEL-30774] - libbpf: Add NULL checks to bpf_object__{prev_map,next_map} (Viktor Malik) [RHEL-30774] - selftests/bpf: Remove exceptions tests from DENYLIST.s390x (Viktor Malik) [RHEL-30774] - s390/bpf: Implement exceptions (Viktor Malik) [RHEL-30774] - s390/bpf: Change seen_reg to a mask (Viktor Malik) [RHEL-30774] - selftests/bpf: Remove arena tests from DENYLIST.s390x (Viktor Malik) [RHEL-30774] - selftests/bpf: Add UAF tests for arena atomics (Viktor Malik) [RHEL-30774] - selftests/bpf: Introduce __arena_global (Viktor Malik) [RHEL-30774] - s390/bpf: Support arena atomics (Viktor Malik) [RHEL-30774] - s390/bpf: Enable arena (Viktor Malik) [RHEL-30774] - s390/bpf: Support address space cast instruction (Viktor Malik) [RHEL-30774] - s390/bpf: Support BPF_PROBE_MEM32 (Viktor Malik) [RHEL-30774] - s390/bpf: Land on the next JITed instruction after exception (Viktor Malik) [RHEL-30774] - s390/bpf: Introduce pre- and post- probe functions (Viktor Malik) [RHEL-30774] - s390/bpf: Get rid of get_probe_mem_regno() (Viktor Malik) [RHEL-30774] - s390/bpf: Factor out emitting probe nops (Viktor Malik) [RHEL-30774] - bpftool: Mount bpffs when pinmaps path not under the bpffs (Viktor Malik) [RHEL-30774] - selftests/bpf: Add testcase where 7th argment is struct (Viktor Malik) [RHEL-30774] - selftests/bpf: Factor out many args tests from tracing_struct (Viktor Malik) [RHEL-30774] - bpf: Use precise image size for struct_ops trampoline (Viktor Malik) [RHEL-30774] - libbpf: Fix error handling in btf__distill_base() (Viktor Malik) [RHEL-30774] - selftests/bpf: Move ARRAY_SIZE to bpf_misc.h (Viktor Malik) [RHEL-30774] - libbpf: Fix clang compilation error in btf_relocate.c (Viktor Malik) [RHEL-30774] - selftests/bpf: Don't close(-1) in serial_test_fexit_stress() (Viktor Malik) [RHEL-30774] - bpf: add new negative selftests to cover missing check_func_arg_reg_off() and reg->type check (Viktor Malik) [RHEL-30774] - bpf: add missing check_func_arg_reg_off() to prevent out-of-bounds memory accesses (Viktor Malik) [RHEL-30774] - bpf: Fix tailcall cases in test_bpf (Viktor Malik) [RHEL-30774] - libbpf: Skip base btf sanity checks (Viktor Malik) [RHEL-30774] - selftests/bpf: add test validating uprobe/uretprobe stack traces (Viktor Malik) [RHEL-30774] - bpf: fix build when CONFIG_DEBUG_INFO_BTF[_MODULES] is undefined (Viktor Malik) [RHEL-30774] - bpf, docs: Address comments from IETF Area Directors (Viktor Malik) [RHEL-30774] - selftests/bpf: Add kfunc_call test for simple dtor in bpf_testmod (Viktor Malik) [RHEL-30774] - kbuild,bpf: Add module-specific pahole flags for distilled base BTF (Viktor Malik) [RHEL-30774] - libbpf,bpf: Share BTF relocate-related code with kernel (Viktor Malik) [RHEL-30774] - libbpf: Split field iter code into its own file kernel (Viktor Malik) [RHEL-30774] - module, bpf: Store BTF base pointer in struct module (Viktor Malik) [RHEL-30774] - libbpf: BTF relocation followup fixing naming, loop logic (Viktor Malik) [RHEL-30774] - selftests/bpf: Match tests against regular expression (Viktor Malik) [RHEL-30774] - selftests/bpf: Support checks against a regular expression (Viktor Malik) [RHEL-30774] - libbpf: Checking the btf_type kind when fixing variable offsets (Viktor Malik) [RHEL-30774] - bpf: Add security_file_post_open() LSM hook to sleepable_lsm_hooks (Viktor Malik) [RHEL-30774] - bpftool: Allow compile-time checks of BPF map auto-attach support in skeleton (Viktor Malik) [RHEL-30774] - bpf: remove redeclaration of new_n in bpf_verifier_vlog (Viktor Malik) [RHEL-30774] - bpf: remove unused parameter in __bpf_free_used_btfs (Viktor Malik) [RHEL-30774] - bpf: remove unused parameter in bpf_jit_binary_pack_finalize (Viktor Malik) [RHEL-30774] - bpf, x64: Remove tail call detection (Viktor Malik) [RHEL-30774] - bpf, verifier: Correct tail_call_reachable for bpf prog (Viktor Malik) [RHEL-30774] - resolve_btfids: Handle presence of .BTF.base section (Viktor Malik) [RHEL-30774] - libbpf: Make btf_parse_elf process .BTF.base transparently (Viktor Malik) [RHEL-30774] - selftests/bpf: Extend distilled BTF tests to cover BTF relocation (Viktor Malik) [RHEL-30774] - libbpf: Split BTF relocation (Viktor Malik) [RHEL-30774] - selftests/bpf: Test distilled base, split BTF generation (Viktor Malik) [RHEL-30774] - libbpf: Add btf__distill_base() creating split BTF with distilled base BTF (Viktor Malik) [RHEL-30774] - selftests/bpf: Add tests for add_const (Viktor Malik) [RHEL-30774] - bpf: Support can_loop/cond_break on big endian (Viktor Malik) [RHEL-30774] - bpf: Track delta between "linked" registers. (Viktor Malik) [RHEL-30774] - selftests: bpf: add testmod kfunc for nullable params (Viktor Malik) [RHEL-30774] - bpf: verifier: make kfuncs args nullalble (Viktor Malik) [RHEL-30774] - bpf: selftests: Do not use generated kfunc prototypes for arena progs (Viktor Malik) [RHEL-30774] - bpf: Fix bpf_dynptr documentation comments (Viktor Malik) [RHEL-30774] - bpftool: Support dumping kfunc prototypes from BTF (Viktor Malik) [RHEL-30774] - bpf: selftests: xfrm: Opt out of using generated kfunc prototypes (Viktor Malik) [RHEL-30774] - bpf: selftests: nf: Opt out of using generated kfunc prototypes (Viktor Malik) [RHEL-30774] - bpf: treewide: Align kfunc signatures to prog point-of-view (Viktor Malik) [RHEL-30774] - bpf: verifier: Relax caller requirements for kfunc projection type args (Viktor Malik) [RHEL-30774] - bpf: selftests: Fix bpf_map_sum_elem_count() kfunc prototype (Viktor Malik) [RHEL-30774] - bpf: selftests: Fix bpf_cpumask_first_zero() kfunc prototype (Viktor Malik) [RHEL-30774] - bpf: selftests: Fix fentry test kfunc prototypes (Viktor Malik) [RHEL-30774] - bpf: selftests: Fix bpf_iter_task_vma_new() prototype (Viktor Malik) [RHEL-30774] - kbuild: bpf: Tell pahole to DECL_TAG kfuncs (Viktor Malik) [RHEL-30774] - bpftool: Query only cgroup-related attach types (Viktor Malik) [RHEL-30774] - libbpf: Auto-attach struct_ops BPF maps in BPF skeleton (Viktor Malik) [RHEL-30774] - selftests/bpf: Add btf_field_iter selftests (Viktor Malik) [RHEL-30774] - selftests/bpf: Fix send_signal test with nested CONFIG_PARAVIRT (Viktor Malik) [RHEL-30774] - libbpf: Remove callback-based type/string BTF field visitor helpers (Viktor Malik) [RHEL-30774] - bpftool: Use BTF field iterator in btfgen (Viktor Malik) [RHEL-30774] - libbpf: Make use of BTF field iterator in BTF handling code (Viktor Malik) [RHEL-30774] - libbpf: Make use of BTF field iterator in BPF linker code (Viktor Malik) [RHEL-30774] - libbpf: Add BTF field iterator (Viktor Malik) [RHEL-30774] - selftests/bpf: Ignore .llvm.<hash> suffix in kallsyms_find() (Viktor Malik) [RHEL-30774] - selftests/bpf: Fix bpf_cookie and find_vma in nested VM (Viktor Malik) [RHEL-30774] - selftests/bpf: Test global bpf_list_head arrays. (Viktor Malik) [RHEL-30774] - selftests/bpf: Test global bpf_rb_root arrays and fields in nested struct types. (Viktor Malik) [RHEL-30774] - selftests/bpf: Test kptr arrays and kptrs in nested struct fields. (Viktor Malik) [RHEL-30774] - bpf: limit the number of levels of a nested struct type. (Viktor Malik) [RHEL-30774] - bpf: look into the types of the fields of a struct type recursively. (Viktor Malik) [RHEL-30774] - bpf: create repeated fields for arrays. (Viktor Malik) [RHEL-30774] - bpf: refactor btf_find_struct_field() and btf_find_datasec_var(). (Viktor Malik) [RHEL-30774] - bpf: Remove unnecessary call to btf_field_type_size(). (Viktor Malik) [RHEL-30774] - bpf: Remove unnecessary checks on the offset of btf_field. (Viktor Malik) [RHEL-30774] - test_bpf: Add missing MODULE_DESCRIPTION() (Viktor Malik) [RHEL-30774] - bpftool: Fix typo in MAX_NUM_METRICS macro name (Viktor Malik) [RHEL-30774] - selftests/bpf: Remove unused struct 'libcap' (Viktor Malik) [RHEL-30774] - selftests/bpf: Remove unused 'key_t' structs (Viktor Malik) [RHEL-30774] - selftests/bpf: Remove unused struct 'scale_test_def' (Viktor Malik) [RHEL-30774] - bpftool: Change pid_iter.bpf.c to comply with the change of bpf_link_fops. (Viktor Malik) [RHEL-30774] - selftests/bpf: test struct_ops with epoll (Viktor Malik) [RHEL-30774] - bpf: export bpf_link_inc_not_zero. (Viktor Malik) [RHEL-30774] - bpf: support epoll from bpf struct_ops links. (Viktor Malik) [RHEL-30774] - bpf: enable detaching links of struct_ops objects. (Viktor Malik) [RHEL-30774] - bpf: pass bpf_struct_ops_link to callbacks in bpf_struct_ops. (Viktor Malik) [RHEL-30774] - selftests/bpf: Add selftest for bits iter (Viktor Malik) [RHEL-30774] - bpf: Add bits iterator (Viktor Malik) [RHEL-30774] - bitops: make BYTES_TO_BITS() treewide-available (Viktor Malik) [RHEL-30774] - libbpf: Configure log verbosity with env variable (Viktor Malik) [RHEL-30774] - bpf, docs: Fix instruction.rst indentation (Viktor Malik) [RHEL-30774] - bpf, docs: Clarify call local offset (Viktor Malik) [RHEL-30774] - bpf, docs: Add table captions (Viktor Malik) [RHEL-30774] - bpf, docs: clarify sign extension of 64-bit use of 32-bit imm (Viktor Malik) [RHEL-30774] - bpf, docs: Use RFC 2119 language for ISA requirements (Viktor Malik) [RHEL-30774] - bpf, docs: Move sentence about returning R0 to abi.rst (Viktor Malik) [RHEL-30774] - bpf: constify member bpf_sysctl_kern:: Table (Viktor Malik) [RHEL-30774] - selftests/bpf: Fix prog numbers in test_sockmap (Viktor Malik) [RHEL-30774] - bpf: Remove unused variable "prev_state" (Viktor Malik) [RHEL-30774] - bpftool: Un-const bpf_func_info to fix it for llvm 17 and newer (Viktor Malik) [RHEL-30774] - kbuild, bpf: Use test-ge check for v1.25-only pahole (Viktor Malik) [RHEL-30774] - bpftool: Introduce btf c dump sorting (Viktor Malik) [RHEL-30774] - bpftool: Fix make dependencies for vmlinux.h (Viktor Malik) [RHEL-30774] - redhat: Add protected XTS and HMAC config files (Mete Durlu) [RHEL-50772] - s390/pkey: Add AES xts and HMAC clear key token support (Mete Durlu) [RHEL-50772] - s390/cpacf: Add MSA 10 and 11 new PCKMO functions (Mete Durlu) [RHEL-50772] - s390/pkey_pckmo: Return with success for valid protected key types (Mete Durlu) [RHEL-50772] - s390/pkey: Add function to enforce pkey handler modules load (Mete Durlu) [RHEL-50772] - s390/pkey: Add slowpath function to CCA and EP11 handler (Mete Durlu) [RHEL-50772] - s390/pkey: Introduce pkey base with handler registry and handler modules (Mete Durlu) [RHEL-50772] - s390/pkey: Unify pkey cca, ep11 and pckmo functions signatures (Mete Durlu) [RHEL-50772] - s390/pkey: Rework and split PKEY kernel module code (Mete Durlu) [RHEL-50772] - s390/pkey: Split pkey_unlocked_ioctl function (Mete Durlu) [RHEL-50772] - s390/pkey: Wipe copies of protected- and secure-keys (Mete Durlu) [RHEL-50772] - s390/pkey: Wipe copies of clear-key structures on failure (Mete Durlu) [RHEL-50772] - s390/pkey: Wipe sensitive data on failure (Mete Durlu) [RHEL-50772] - s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings (Mete Durlu) [RHEL-50772] - scsi: aacraid: Fix double-free on probe failure (Tomas Henzl) [RHEL-64334] {CVE-2024-46673} - selftests/landlock: Build without static libraries (Mamatha Inamdar) [RHEL-59644] - selftests/landlock: Fix out-of-tree builds (Mamatha Inamdar) [RHEL-59644] - selftests/landlock: fix broken include of linux/landlock.h (Mamatha Inamdar) [RHEL-59644] - selftests/landlock: drop deprecated headers dependency (Mamatha Inamdar) [RHEL-59644] - fscache: Fix oops due to race with cookie_lru and use_cookie (CKI Backport Bot) [RHEL-63701] {CVE-2022-48989} - block: sed-opal: add ioctl IOC_OPAL_SET_SID_PW (Ming Lei) [RHEL-56730] - uprobes: fix kernel info leak via "[uprobes]" vma (Oleg Nesterov) [RHEL-63997] {CVE-2024-49975} - selftests: forwarding: Add IPv6 GRE remote change tests (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_ipip: Fix memory leak when changing remote IPv6 address (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Sync Rx buffers for device (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Sync Rx buffers for CPU (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_ptp: Add missing verification before pushing Tx header (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_router: fix xa_store() error checking (Ivan Vecera) [RHEL-67125] - mlxsw: core_thermal: Fix -Wformat-truncation warning (Ivan Vecera) [RHEL-67125] - mlxsw: core_thermal: Remove unnecessary assignments (Ivan Vecera) [RHEL-67125] - mlxsw: core_thermal: Remove unnecessary checks (Ivan Vecera) [RHEL-67125] - mlxsw: core_thermal: Simplify rollback (Ivan Vecera) [RHEL-67125] - mlxsw: core_thermal: Make mlxsw_thermal_module_{init, fini} symmetric (Ivan Vecera) [RHEL-67125] - mlxsw: core_thermal: Remove unused arguments (Ivan Vecera) [RHEL-67125] - mlxsw: core_thermal: Fold two loops into one (Ivan Vecera) [RHEL-67125] - mlxsw: core_thermal: Remove another unnecessary check (Ivan Vecera) [RHEL-67125] - mlxsw: core_thermal: Remove unnecessary check (Ivan Vecera) [RHEL-67125] - mlxsw: core_thermal: Call thermal_zone_device_unregister() unconditionally (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Lock configuration space of upstream bridge during reset (Ivan Vecera) [RHEL-67125] - mlxsw: core_thermal: Report valid current state during cooling device registration (Ivan Vecera) [RHEL-67125] - mlxsw: Warn about invalid accesses to array fields (Ivan Vecera) [RHEL-67125] - selftests: mlxsw: mirror_gre: Obey TESTS (Ivan Vecera) [RHEL-67125] - selftests: mlxsw: mirror_gre: Simplify (Ivan Vecera) [RHEL-67125] - mlxsw: Implement ethtool operation to write to a transceiver module EEPROM (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Use fragmented buffers (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Store number of scatter/gather entries for maximum packet size (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_buffers: Fix memory corruptions on Spectrum-4 systems (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Fix driver initialization with Spectrum-4 (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Use napi_consume_skb() to free SKB as part of Tx completion (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Do not store SKB for RDQ elements (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Optimize data buffer access (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Use page pool for Rx buffers allocation (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Initialize page pool per CQ (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Store CQ pointer as part of RDQ structure (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Split NAPI setup/teardown into two steps (Ivan Vecera) [RHEL-67125] - mlxsw: Use the same maximum MTU value throughout the driver (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum: Set more accurate values for netdevice min/max MTU (Ivan Vecera) [RHEL-67125] - mlxsw: Adjust MTU value to hardware check (Ivan Vecera) [RHEL-67125] - mlxsw: port: Edit maximum MTU value (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_router: Apply user-defined multipath hash seed (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_acl: Fix ACL scale regression and firmware errors (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_acl_erp: Fix object nesting warning (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_acl_atcam: Fix wrong comment (Ivan Vecera) [RHEL-67125] - lib: test_objagg: Fix spelling (Ivan Vecera) [RHEL-67125] - lib: objagg: Fix spelling (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_router: Constify struct devlink_dpipe_table_ops (Ivan Vecera) [RHEL-67125] - devlink: Constify the 'table_ops' parameter of devl_dpipe_table_register() (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Use NAPI for event processing (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Reorganize 'mlxsw_pci_queue' structure (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Initialize dummy net devices for NAPI (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Ring RDQ and CQ doorbells once per several completions (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Handle up to 64 Rx completions in tasklet (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_acl_tcam: Fix warning during rehash (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_acl_tcam: Rate limit error message (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_acl_tcam: Fix race during rehash delayed work (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_acl_tcam: Fix race in region ID allocation (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Fix driver initialization with old firmware (Ivan Vecera) [RHEL-67125] - mlxsw: core: Unregister EMAD trap using FORWARD action (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_flower: validate control flags (Ivan Vecera) [RHEL-67125] - selftests: mlxsw: ethtool_lanes: Wait for lanes parameter dump explicitly (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_ethtool: Add support for 100Gb/s per lane link modes (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Store DQ pointer as part of CQ structure (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Remove mlxsw_pci_cq_count() (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Remove mlxsw_pci_sdq_count() (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Break mlxsw_pci_cq_tasklet() into tasklets per queue type (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Make style change in mlxsw_pci_cq_tasklet() (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Remove unused wait queue (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Use only one event queue (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Rename MLXSW_PCI_EQS_COUNT (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Poll command interface for each cmd_exec() (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Make style changes in mlxsw_pci_eq_tasklet() (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Remove unused counters (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Arm CQ doorbell regardless of number of completions (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Do not setup tasklet from operation (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Move mlxsw_pci_cq_{init, fini}() (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Move mlxsw_pci_eq_{init, fini}() (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_router: Share nexthop counters in resilient groups (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_router: Support nexthop group hardware statistics (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_router: Track NH ID's of group members (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_router: Add helpers for nexthop counters (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_router: Avoid allocating NH counters twice (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum: Allow fetch-and-clear of flow counters (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_router: Have mlxsw_sp_nexthop_counter_enable() return int (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_router: Rename two functions (Ivan Vecera) [RHEL-67125] - mlxsw: core_thermal: Set THERMAL_TRIP_FLAG_RW_TEMP directly (Ivan Vecera) [RHEL-67125] - mlxsw: remove I2C_CLASS_HWMON from drivers w/o detect and address_list (Ivan Vecera) [RHEL-67125] - mlxsw: Use refcount_t for reference counting (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum: Refactor LAG create and destroy code (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum: Search for free LAD ID once (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum: Query max_lag once (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum: Remove mlxsw_sp_lag_get() (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum: Change mlxsw_sp_upper to LAG structure (Ivan Vecera) [RHEL-67125] - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes (Ivan Vecera) [RHEL-67125] - selftests: mlxsw: qos_pfc: Remove wrong description (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Set NVE flood profile as part of FID configuration (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Add an "any" packet type (Ivan Vecera) [RHEL-67125] - mlxsw: reg: Add nve_flood_prf_id field to SFMR (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum: Use CFF mode where available (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Add support for rFID family in CFF flood mode (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Add a family for bridge FIDs in CFF flood mode (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Initialize flood profiles in CFF mode (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Add profile_id to flood profile (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Add an object to keep flood profiles (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Add hooks for RSP table maintenance (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Add a not-UC packet type (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Add an op for packing SFMR (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Add an op to get PGT address of a FID (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Add an op to get PGT allocation size (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Add an op for flood table initialization (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Move mlxsw_sp_fid_flood_table_init() up (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Make mlxsw_sp_fid_ops.setup return an int (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Split a helper out of mlxsw_sp_fid_flood_table_mid() (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Rename FID ops, families, arrays (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Privatize FID families (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Fix missing error checking (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_router: Call RIF setup before obtaining FID (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_router: Add a helper to get subport number from a RIF (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Extract SFMR packing into a helper (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Drop unnecessary conditions (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Permit enabling CFF mode (Ivan Vecera) [RHEL-67125] - mlxsw: core, pci: Add plumbing related to CFF mode (Ivan Vecera) [RHEL-67125] - mlxsw: reg: Add to SFMR register the fields related to CFF flood mode (Ivan Vecera) [RHEL-67125] - mlxsw: reg: Extract flood-mode specific part of mlxsw_reg_sfmr_pack() (Ivan Vecera) [RHEL-67125] - mlxsw: reg: Drop unnecessary writes from mlxsw_reg_sfmr_pack() (Ivan Vecera) [RHEL-67125] - mlxsw: reg: Mark SFGC & some SFMR fields as reserved in CFF mode (Ivan Vecera) [RHEL-67125] - mlxsw: reg: Add Switch FID Flooding Profiles Register (Ivan Vecera) [RHEL-67125] - mlxsw: resources: Add max_cap_nve_flood_prf (Ivan Vecera) [RHEL-67125] - mlxsw: cmd: Add MLXSW_CMD_MBOX_CONFIG_PROFILE_FLOOD_MODE_CFF (Ivan Vecera) [RHEL-67125] - mlxsw: cmd: Add cmd_mbox.query_fw.cff_support (Ivan Vecera) [RHEL-67125] - selftests: mlxsw: Add PCI reset test (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Implement PCI reset handlers (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Add support for new reset flow (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Move software reset code to a separate function (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Rename mlxsw_pci_sw_reset() (Ivan Vecera) [RHEL-67125] - mlxsw: Extend MRSR pack() function to support new commands (Ivan Vecera) [RHEL-67125] - PCI: Add no PM reset quirk for NVIDIA Spectrum devices (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum: Set SW LAG mode on Spectrum>1 (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum: Allocate LAG table when in SW LAG mode (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_pgt: Generalize PGT allocation (Ivan Vecera) [RHEL-67125] - mlxsw: spectrum_fid: Allocate PGT for the whole FID family in one go (Ivan Vecera) [RHEL-67125] - mlxsw: pci: Permit toggling LAG mode (Ivan Vecera) [RHEL-67125] - mlxsw: core, pci: Add plumbing related to LAG mode (Ivan Vecera) [RHEL-67125] - mlxsw: cmd: Add QUERY_FW.lag_mode_support (Ivan Vecera) [RHEL-67125] - mlxsw: cmd: Add CONFIG_PROFILE.{set_, }lag_mode (Ivan Vecera) [RHEL-67125] - mlxsw: cmd: Fix omissions in CONFIG_PROFILE field names in comments (Ivan Vecera) [RHEL-67125] - mlxsw: reg: Add SGCR.lag_lookup_pgt_base (Ivan Vecera) [RHEL-67125] - mlxsw: reg: Drop SGCR.llb (Ivan Vecera) [RHEL-67125] - cachefiles: fix dentry leak in cachefiles_open_file() (CKI Backport Bot) [RHEL-63602] {CVE-2024-49870} - nfsd: fix race between laundromat and free_stateid (Olga Kornievskaia) [RHEL-65915] {CVE-2024-50106} - dm cache: fix potential out-of-bounds access on the first resume (Benjamin Marzinski) [RHEL-69092] - dm cache: optimize dirty bit checking with find_next_bit when resizing (Benjamin Marzinski) [RHEL-69092] - dm cache: fix out-of-bounds access to the dirty bitset when resizing (Benjamin Marzinski) [RHEL-69092] - dm cache: fix flushing uninitialized delayed_work on cache_ctr error (Benjamin Marzinski) [RHEL-69092] - dm cache: correct the number of origin blocks to match the target length (Benjamin Marzinski) [RHEL-69092] - dm-verity: don't crash if panic_on_corruption is not selected (Benjamin Marzinski) [RHEL-69092] - dm-unstriped: cast an operand to sector_t to prevent potential uint32_t overflow (Benjamin Marzinski) [RHEL-69092] - dm: fix a crash if blk_alloc_disk fails (Benjamin Marzinski) [RHEL-69092] - nfsd: cancel nfsd_shrinker_work using sync mode in nfs4_state_shutdown_net (Olga Kornievskaia) [RHEL-66036] {CVE-2024-50121} - md/raid10: fix null ptr dereference in raid10_size() (Nigel Croxon) [RHEL-66030] {CVE-2024-50109} - netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6() (CKI Backport Bot) [RHEL-66865] {CVE-2024-50256} - netfilter: nf_reject: Fix build warning when CONFIG_BRIDGE_NETFILTER=n (CKI Backport Bot) [RHEL-66865] {CVE-2024-50256} - NFSv4: Prevent NULL-pointer dereference in nfs42_complete_copies() (Olga Kornievskaia) [RHEL-63854] {CVE-2024-50046} - scsi: storvsc: Do not flag MAINTENANCE_IN return of SRB_STATUS_DATA_OVERRUN as an error (Cathy Avery) [RHEL-9848] - scsi: storvsc: Handle additional SRB status values (Cathy Avery) [RHEL-9848] - media: Convert from tasklet to BH workqueue (Kate Hsuan) [RHEL-67885] - media: videobuf2: add missing MODULE_DESCRIPTION() macro (Kate Hsuan) [RHEL-67885] - usb: uvc: add missing MODULE_DESCRIPTION() macro (Kate Hsuan) [RHEL-67885] - media: uapi: Add PiSP Compressed RAW Bayer formats (Kate Hsuan) [RHEL-67885] - media: uapi: Add a pixel format for BGR48 and RGB48 (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Fix typo in documentation (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Drop unreacheable warning (Kate Hsuan) [RHEL-67885] - media: videobuf2: core: Drop unneeded forward declaration (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: Add average QP control (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Provide const-aware subdev state accessors (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Fix v4l2_subdev_state_get_format() documentation (Kate Hsuan) [RHEL-67885] - media: subdev: Improve s_stream documentation (Kate Hsuan) [RHEL-67885] - media: subdev: Support non-routing subdevs in v4l2_subdev_s_stream_helper() (Kate Hsuan) [RHEL-67885] - media: subdev: Support single-stream case in v4l2_subdev_enable/disable_streams() (Kate Hsuan) [RHEL-67885] - media: subdev: Refactor v4l2_subdev_enable/disable_streams() (Kate Hsuan) [RHEL-67885] - media: subdev: Add v4l2_subdev_is_streaming() (Kate Hsuan) [RHEL-67885] - media: subdev: Improve v4l2_subdev_enable/disable_streams_fallback (Kate Hsuan) [RHEL-67885] - media: subdev: Fix use of sd->enabled_streams in call_s_stream() (Kate Hsuan) [RHEL-67885] - media: subdev: Add checks for subdev features (Kate Hsuan) [RHEL-67885] - media: subdev: Use v4l2_subdev_has_op() in v4l2_subdev_enable/disable_streams() (Kate Hsuan) [RHEL-67885] - Revert "media: v4l2-ctrls: show all owned controls in log_status" (Kate Hsuan) [RHEL-67885] - media: cec: cec.h: 2.1 ms -> 2100 ms (Kate Hsuan) [RHEL-67885] - media: uapi: v4l: Don't expose generic metadata formats to userspace (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Add trivial set_routing support (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Return routes set using S_ROUTING (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Add len_routes field to struct v4l2_subdev_routing (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Copy argument back to user also for S_ROUTING (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Add a function to lock two sub-device states, use it (Kate Hsuan) [RHEL-67885] - media: v4l: Set line based metadata flag in V4L2 core (Kate Hsuan) [RHEL-67885] - media: v4l: Support line-based metadata capture (Kate Hsuan) [RHEL-67885] - media: uapi: v4l: Add generic 8-bit metadata format definitions (Kate Hsuan) [RHEL-67885] - media: Documentation: Rename meta format files (Kate Hsuan) [RHEL-67885] - media: uapi: Document which mbus format fields are valid for metadata (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Clearly document that the crop API won't be extended (Kate Hsuan) [RHEL-67885] - media: v4l: async: Set owner for async sub-devices (Kate Hsuan) [RHEL-67885] - media: v4l: Set sub-device's owner field to the caller's module (Kate Hsuan) [RHEL-67885] - media: videobuf2: improve max_num_buffers sanity checks (Kate Hsuan) [RHEL-67885] - media: cec: return -ENODEV instead of -ENXIO if unregistered (Kate Hsuan) [RHEL-67885] - media: v4l2-core: hold videodev_lock until dev reg, finishes (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: Return handler error in creating new fwnode properties (Kate Hsuan) [RHEL-67885] - media: mc: mark the media devnode as registered from the, start (Kate Hsuan) [RHEL-67885] - media: videodev2: Fix v4l2_ext_control packing. (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Fix stream handling for crop API (Kate Hsuan) [RHEL-67885] - media: mc: Fix graph walk in media_pipeline_start (Kate Hsuan) [RHEL-67885] - media: mc: Add nop implementations of media_device_{init,cleanup} (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Remove non-pad dv timing callbacks (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Add pad versions of dv timing subdev calls (Kate Hsuan) [RHEL-67885] - media: v4l2-common: Add Y210 and Y216 format info (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: add support for area type logging (Kate Hsuan) [RHEL-67885] - media: v4l2: Add REMOVE_BUFS ioctl (Kate Hsuan) [RHEL-67885] - media: core: Free range of buffers (Kate Hsuan) [RHEL-67885] - media: core: Add bitmap manage bufs array entries (Kate Hsuan) [RHEL-67885] - media: core: Rework how create_buf index returned value is computed (Kate Hsuan) [RHEL-67885] - media: videobuf2: Add min_reqbufs_allocation field to vb2_queue structure (Kate Hsuan) [RHEL-67885] - media: videobuf2: Update vb2_is_busy() logic (Kate Hsuan) [RHEL-67885] - media: videobuf2: Add missing doc comment for waiting_in_dqbuf (Kate Hsuan) [RHEL-67885] - media: core: v4l2-ioctl.c: use is_valid_ioctl() (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls-core.c: check min/max for menu, controls (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Follow renaming of SPI "master" to "controller" (Kate Hsuan) [RHEL-67885] - media: mc: Expand MUST_CONNECT flag to always require an enabled link (Kate Hsuan) [RHEL-67885] - media: mc: Rename pad variable to clarify intent (Kate Hsuan) [RHEL-67885] - media: mc: Add num_links flag to media_pad (Kate Hsuan) [RHEL-67885] - media: mc: Fix flags handling when creating pad links (Kate Hsuan) [RHEL-67885] - media: mc: Add local pad to pipeline regardless of the link state (Kate Hsuan) [RHEL-67885] - media: media-devnode: make media_bus_type const (Kate Hsuan) [RHEL-67885] - media: cec: make cec_bus_type const (Kate Hsuan) [RHEL-67885] - media: v4l2-common.h: kerneldoc: correctly format return values (Kate Hsuan) [RHEL-67885] - media: cec.h: Fix kerneldoc (Kate Hsuan) [RHEL-67885] - media: videodev2.h: Fix kerneldoc (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: show all owned controls in log_status (Kate Hsuan) [RHEL-67885] - media: videobuf2: Fix doc comment (Kate Hsuan) [RHEL-67885] - media: v4l: Add a helper for setting up link-frequencies control (Kate Hsuan) [RHEL-67885] - media: vb2: refactor setting flags and caps, fix missing cap (Kate Hsuan) [RHEL-67885] - media: media videobuf2: Stop direct calls to queue num_buffers field (Kate Hsuan) [RHEL-67885] - media: mc: Drop useless debug print on file handle release (Kate Hsuan) [RHEL-67885] - media: v4l2-mc: Add debug prints for v4l2_fwnode_create_links_for_pad() (Kate Hsuan) [RHEL-67885] - media: media-entity.h: fix Excess kernel-doc description warnings (Kate Hsuan) [RHEL-67885] - media: videobuf2: core: Rename min_buffers_needed field in vb2_queue (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Store frame interval in subdev state (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Move out subdev state lock macros outside CONFIG_MEDIA_CONTROLLER (Kate Hsuan) [RHEL-67885] - media: videobuf2: request more buffers for vb2_read (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Fix indentation in v4l2-subdev.h (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Rename .init_cfg() operation to .init_state() (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Return NULL from pad access functions on error (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Remove stream-unaware sub-device state access (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Always compile sub-device state access functions (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Make stream argument optional in state access functions (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: v4l2_subdev_state_get_format always returns format now (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Rename sub-device state information access functions (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Also return pads array information on stream functions (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Store the sub-device in the sub-device state (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Drop outdated comment for v4l2_subdev_pad_config (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Rename pad config 'try_*' fields (Kate Hsuan) [RHEL-67885] - media: videodev2.h: add missing __user to p_h264_pps (Kate Hsuan) [RHEL-67885] - media: drop CONFIG_MEDIA_CONTROLLER_REQUEST_API (Kate Hsuan) [RHEL-67885] - media: v4l2-mem2mem.h: fix typo in comment (Kate Hsuan) [RHEL-67885] - media: v4l2-dev: Check that g/s_selection are valid before selecting crop (Kate Hsuan) [RHEL-67885] - media: v4l2-common: Add 10bpp RGB formats info (Kate Hsuan) [RHEL-67885] - media: core: v4l2-ioctl: check if ioctl is known to avoid NULL name (Kate Hsuan) [RHEL-67885] - media: core: Report the maximum possible number of buffers for the queue (Kate Hsuan) [RHEL-67885] - media: media videobuf2: Be more flexible on the number of queue stored buffers (Kate Hsuan) [RHEL-67885] - media: videobuf2: Use vb2_get_num_buffers() helper (Kate Hsuan) [RHEL-67885] - media: videobuf2: Add helper to get queue number of buffers (Kate Hsuan) [RHEL-67885] - media: videobuf2: Remove duplicated index vs q->num_buffers check (Kate Hsuan) [RHEL-67885] - media: videobuf2: Access vb2_queue bufs array through helper functions (Kate Hsuan) [RHEL-67885] - media: videobuf2: Use vb2_buffer instead of index (Kate Hsuan) [RHEL-67885] - media: dvb_vb2: fix possible out of bound access (Kate Hsuan) [RHEL-67885] - media: videobuf2: Stop spamming kernel log with all queue counter (Kate Hsuan) [RHEL-67885] - media: videobuf2: Rework offset 'cookie' encoding pattern (Kate Hsuan) [RHEL-67885] - media: videobuf2: Rename offset parameter (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Fix a 64bit bug (Kate Hsuan) [RHEL-67885] - media: v4l2: Add ignore_streaming flag (Kate Hsuan) [RHEL-67885] - media: videobuf2: Fix IS_ERR checking in vb2_vmalloc_put_userptr() (Kate Hsuan) [RHEL-67885] - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is disabled (Kate Hsuan) [RHEL-67885] - media: mc: Check pad flag validity (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Print debug information on frame descriptor (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Clear frame descriptor before get_frame_desc (Kate Hsuan) [RHEL-67885] - media: v4l2-event: Annotate struct v4l2_subscribed_event with __counted_by (Kate Hsuan) [RHEL-67885] - media: v4l2-device.h: drop V4L2_DEVICE_NAME_SIZE (Kate Hsuan) [RHEL-67885] - media: use sizeof() instead of V4L2_SUBDEV_NAME_SIZE (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev.h: increase struct v4l2_subdev name size (Kate Hsuan) [RHEL-67885] - media: v4l2-dev.h: increase struct video_device name size (Kate Hsuan) [RHEL-67885] - media: cec.h: increase input_phys buffer (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: Add user control base for Nuvoton NPCM controls (Kate Hsuan) [RHEL-67885] - media: v4l: Add HEXTILE compressed format (Kate Hsuan) [RHEL-67885] - media: use struct_size() helper (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Document and enforce .s_stream() requirements (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Document that routing support depends on streams (Kate Hsuan) [RHEL-67885] - media: v4l2-mc: Make v4l2_pipeline_pm_{get,put} deprecated (Kate Hsuan) [RHEL-67885] - media: videobuf2: fix typo: vb2_dbuf -> vb2_qbuf (Kate Hsuan) [RHEL-67885] - media: vb2: frame_vector.c: replace WARN_ONCE with a comment (Kate Hsuan) [RHEL-67885] - media: subdev: Add debug prints to enable/disable_streams (Kate Hsuan) [RHEL-67885] - media: subdev: Constify v4l2_subdev_set_routing_with_fmt() param (Kate Hsuan) [RHEL-67885] - media: subdev: Drop implicit zeroing of stream field (Kate Hsuan) [RHEL-67885] - media: cec-pin: only enable interrupts when monitoring the CEC pin (Kate Hsuan) [RHEL-67885] - media: cec-pin: improve interrupt handling (Kate Hsuan) [RHEL-67885] - media: videobuf2: Don't assert held reservation lock for dma-buf mmapping (Kate Hsuan) [RHEL-67885] - media: Add NV15_4L4 pixel format (Kate Hsuan) [RHEL-67885] - media: v4l2-common: Add support for fractional bpp (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Fix missing kerneldoc for client_caps (Kate Hsuan) [RHEL-67885] - media: v4l2-mc: Drop subdev check in v4l2_create_fwnode_links_to_pad() (Kate Hsuan) [RHEL-67885] - media: uapi: Use unsigned int values for assigning bits in u32 fields (Kate Hsuan) [RHEL-67885] - media: mc: Make media_entity_get_fwnode_pad() fwnode argument const (Kate Hsuan) [RHEL-67885] - media: videodev2.h: Fix struct v4l2_input tuner index comment (Kate Hsuan) [RHEL-67885] - media: Adjust column width for pdfdocs (Kate Hsuan) [RHEL-67885] - media: videodev2.h: Fix p_s32 and p_s64 pointer types (Kate Hsuan) [RHEL-67885] - media: v4l2-mem2mem: add lock to protect parameter num_rdy (Kate Hsuan) [RHEL-67885] - media: Add ABGR64_12 video format (Kate Hsuan) [RHEL-67885] - media: Add BGR48_12 video format (Kate Hsuan) [RHEL-67885] - media: Add YUV48_12 video format (Kate Hsuan) [RHEL-67885] - media: Add Y212 v4l2 format info (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Add new ioctl for client capabilities (Kate Hsuan) [RHEL-67885] - media: Accept non-subdev sinks in v4l2_create_fwnode_links_to_pad() (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: Fix doc for v4l2_ctrl_request_hdl_find (Kate Hsuan) [RHEL-67885] - media: subdev: Add V4L2_SUBDEV_ROUTING_NO_MULTIPLEXING (Kate Hsuan) [RHEL-67885] - media: subdev: Split V4L2_SUBDEV_ROUTING_NO_STREAM_MIX (Kate Hsuan) [RHEL-67885] - media: subdev: Use 'shall' instead of 'may' in route validation (Kate Hsuan) [RHEL-67885] - media: v4l2-core: zero field base in struct v4l2_framebuffer (Kate Hsuan) [RHEL-67885] - media: videodev.h: drop V4L2_FBUF_CAP_LIST/BITMAP_CLIPPING (Kate Hsuan) [RHEL-67885] - media: v4l2-core: drop v4l2_window clipping and bitmap support (Kate Hsuan) [RHEL-67885] - media: drop unnecessary networking includes (Kate Hsuan) [RHEL-67885] - media: rc: add common keymap for Dreambox RC10/RC0 and RC20/RC-BT remotes (Kate Hsuan) [RHEL-67885] - media: v4l2-dev.c: check for V4L2_CAP_STREAMING to enable streaming ioctls (Kate Hsuan) [RHEL-67885] - media: vb2: set owner before calling vb2_read (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Make link validation safer (Kate Hsuan) [RHEL-67885] - media: subdev: Fix validation state lockdep issue (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev.c: clear stream field (Kate Hsuan) [RHEL-67885] - media: videobuf2-core: drop obsolete sanity check in __vb2_queue_free() (Kate Hsuan) [RHEL-67885] - media: mc: entity: Fix minor issues in comments and documentation (Kate Hsuan) [RHEL-67885] - media: mc: Get media_device directly from pad (Kate Hsuan) [RHEL-67885] - media: mc: entity: Add entity iterator for media_pipeline (Kate Hsuan) [RHEL-67885] - media: mc: entity: Add pad iterator for media_pipeline (Kate Hsuan) [RHEL-67885] - media: Add stream to frame descriptor (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Add v4l2_subdev_s_stream_helper() function (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Add subdev .(enable|disable)_streams() operations (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Add v4l2_subdev_state_xlate_streams() helper (Kate Hsuan) [RHEL-67885] - media: subdev: add v4l2_subdev_routing_validate() helper (Kate Hsuan) [RHEL-67885] - media: subdev: add v4l2_subdev_set_routing_with_fmt() helper (Kate Hsuan) [RHEL-67885] - media: subdev: add streams to v4l2_subdev_get_fmt() helper function (Kate Hsuan) [RHEL-67885] - media: subdev: add "opposite" stream helper funcs (Kate Hsuan) [RHEL-67885] - media: subdev: use streams in v4l2_subdev_link_validate() (Kate Hsuan) [RHEL-67885] - media: subdev: add stream based configuration (Kate Hsuan) [RHEL-67885] - media: subdev: Add for_each_active_route() macro (Kate Hsuan) [RHEL-67885] - media: subdev: add v4l2_subdev_set_routing helper() (Kate Hsuan) [RHEL-67885] - media: subdev: add v4l2_subdev_has_pad_interdep() (Kate Hsuan) [RHEL-67885] - media: subdev: Require code change to enable [GS]_ROUTING (Kate Hsuan) [RHEL-67885] - media: subdev: Add [GS]_ROUTING subdev ioctls and operations (Kate Hsuan) [RHEL-67885] - media: add V4L2_SUBDEV_CAP_STREAMS (Kate Hsuan) [RHEL-67885] - media: add V4L2_SUBDEV_FL_STREAMS (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Sort includes (Kate Hsuan) [RHEL-67885] - media: mc: entity: Fix doc for media_graph_walk_init (Kate Hsuan) [RHEL-67885] - media: mc: Improve the media_entity_has_pad_interdep() documentation (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct line (Kate Hsuan) [RHEL-67885] - media: Add Y210, Y212 and Y216 formats (Kate Hsuan) [RHEL-67885] - media: Add 2-10-10-10 RGB formats (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls-api.c: add back dropped ctrl->is_new = 1 (Kate Hsuan) [RHEL-67885] - media: videobuf2-core: take mmap_lock in vb2_get_unmapped_area() (Kate Hsuan) [RHEL-67885] - headers: Remove some left-over license text in include/uapi/linux/v4l2-* (Kate Hsuan) [RHEL-67885] - media: videobuf2: revert "get_userptr: buffers are always writable" (Kate Hsuan) [RHEL-67885] - media: videobuf2-dma-sg: Fix buf->vb NULL pointer dereference (Kate Hsuan) [RHEL-67885] - v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() fails (Kate Hsuan) [RHEL-67885] - media: add nv12_8l128 and nv12_10be_8l128 video format. (Kate Hsuan) [RHEL-67885] - media: v4l: Use memset_after() helper (Kate Hsuan) [RHEL-67885] - media: dvb_ringbuffer: Fix typo in dvb_ringbuffer_pkt_write() kerneldoc (Kate Hsuan) [RHEL-67885] - media: subdev: Replace custom implementation of device_match_fwnode() (Kate Hsuan) [RHEL-67885] - media: v4l2-dv-timings.c: fix too strict blanking sanity checks (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: Reserve controls for ASPEED (Kate Hsuan) [RHEL-67885] - media: v4l: Add definition for the Aspeed JPEG format (Kate Hsuan) [RHEL-67885] - v4l: subdev: Warn if disabling streaming failed, return success (Kate Hsuan) [RHEL-67885] - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced' (Kate Hsuan) [RHEL-67885] - media: v4l2-dv-timings: add sanity checks for blanking values (Kate Hsuan) [RHEL-67885] - media: v4l: ctrls: Add a control for HDR mode (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Document s_power() callback is deprecated (Kate Hsuan) [RHEL-67885] - media: Fix documentation typos in media-entity.h (Kate Hsuan) [RHEL-67885] - media: v4l2-ioctl.c: Unify YCbCr/YUV terms in format descriptions (Kate Hsuan) [RHEL-67885] - videodev2.h: add p_s32 and p_s64 pointers (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: Fix off-by-one error in integer menu control check (Kate Hsuan) [RHEL-67885] - media: v4l2-ioctl.c: fix incorrect error path (Kate Hsuan) [RHEL-67885] - media: v4l2-compat-ioctl32.c: zero buffer passed to v4l2_compat_get_array_args() (Kate Hsuan) [RHEL-67885] - media: mc: convert pipeline funcs to take media_pad (Kate Hsuan) [RHEL-67885] - media: mc: entity: Add has_pad_interdep entity operation (Kate Hsuan) [RHEL-67885] - media: mc: entity: Rewrite media_pipeline_start() (Kate Hsuan) [RHEL-67885] - media: mc: entity: add alloc variant of pipeline_start (Kate Hsuan) [RHEL-67885] - media: v4l2-dev: Add videodev wrappers for media pipelines (Kate Hsuan) [RHEL-67885] - media: mc: entity: Add media_entity_pipeline() to access the media pipeline (Kate Hsuan) [RHEL-67885] - media: mc: entity: Move media_entity_get_fwnode_pad() out of graph walk section (Kate Hsuan) [RHEL-67885] - media: mc: entity: Merge media_entity_enum_init and __media_entity_enum_init (Kate Hsuan) [RHEL-67885] - media: mc: entity: Add iterator helper for entity pads (Kate Hsuan) [RHEL-67885] - media: mc: entity: Rename streaming_count -> start_count (Kate Hsuan) [RHEL-67885] - media: subdev: increase V4L2_FRAME_DESC_ENTRY_MAX to 8 (Kate Hsuan) [RHEL-67885] - media: media-entity.h: add include for min() (Kate Hsuan) [RHEL-67885] - media: Remove incorrect comment from struct v4l2_fwnode_endpoint (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Fail graciously when getting try data for NULL state (Kate Hsuan) [RHEL-67885] - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: drop 'elems' argument from control type ops. (Kate Hsuan) [RHEL-67885] - media: videobuf2: Remove vb2_find_timestamp() (Kate Hsuan) [RHEL-67885] - media: videodev2.h: drop V4L2_CAP_ASYNCIO (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: Fix typo in VP8 comment (Kate Hsuan) [RHEL-67885] - media: vb2: videobuf -> videobuf2 (Kate Hsuan) [RHEL-67885] - media: v4l2-ioctl: Fix typo 'the the' in comment (Kate Hsuan) [RHEL-67885] - media: v4l: uapi: Add user control base for DW100 controls (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: Export default v4l2_ctrl_type_ops callbacks (Kate Hsuan) [RHEL-67885] - media: Documentation: mc-core: Fix typo (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: optimize type_ops for arrays (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: add change flag for when dimensions change (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: add v4l2_ctrl_modify_dimensions (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: alloc arrays in ctrl_ref (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: allocate space for arrays (Kate Hsuan) [RHEL-67885] - media: mc-entity: Add a new helper function to get a remote pad for a pad (Kate Hsuan) [RHEL-67885] - media: mc-entity: Add a new helper function to get a remote pad (Kate Hsuan) [RHEL-67885] - media: mc-entity: Rename media_entity_remote_pad() to media_pad_remote_pad_first() (Kate Hsuan) [RHEL-67885] - media: videobuf2: Introduce vb2_find_buffer() (Kate Hsuan) [RHEL-67885] - media: Add P010 tiled format (Kate Hsuan) [RHEL-67885] - media: uapi: HEVC: Add SEI pic struct flags (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: add support for dynamically allocated arrays. (Kate Hsuan) [RHEL-67885] - media: videodev2.h: add V4L2_CTRL_FLAG_DYNAMIC_ARRAY (Kate Hsuan) [RHEL-67885] - media: entity: Use dedicated data link iterator (Kate Hsuan) [RHEL-67885] - media: entity: Add iterator for entity data links (Kate Hsuan) [RHEL-67885] - media: subdev: Add v4l2_subdev_call_state_try() macro (Kate Hsuan) [RHEL-67885] - media: v4l2: Sanitize colorspace values in the framework (Kate Hsuan) [RHEL-67885] - media: pixfmt-yuv-planar.rst: fix PIX_FMT labels (Kate Hsuan) [RHEL-67885] - media: v4l2: Make colorspace validity checks more future-proof (Kate Hsuan) [RHEL-67885] - media: v4l: Add packed YUV 4:4:4 YUVA and YUVX pixel formats (Kate Hsuan) [RHEL-67885] - media: Fix incorrect P010 chroma order description (Kate Hsuan) [RHEL-67885] - media: Add P010 video format (Kate Hsuan) [RHEL-67885] - treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_168.RULE (part 2) (Kate Hsuan) [RHEL-67885] - treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_30.RULE (part 2) (Kate Hsuan) [RHEL-67885] - media: Add CSI-2 bus configuration to frame descriptors (Kate Hsuan) [RHEL-67885] - media: Add bus type to frame descriptors (Kate Hsuan) [RHEL-67885] - media: cec-pin.c: don't zero work_pin_num_events in adap_enable (Kate Hsuan) [RHEL-67885] - media: cec-pin.c: disabling the adapter cannot call kthread_stop (Kate Hsuan) [RHEL-67885] - media: v4l2-ctls-core.c: kvmalloc_array -> kvcalloc (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev.c: kvmalloc_array -> kvcalloc (Kate Hsuan) [RHEL-67885] - media: videobuf2-v4l2: Expose vb2_queue_is_busy() to drivers (Kate Hsuan) [RHEL-67885] - media: v4l2: fix uninitialized value tuner_status(CWE-457) (Kate Hsuan) [RHEL-67885] - media: ext-ctrls-codec.rst: fix indentation (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: Add intra-refresh type control (Kate Hsuan) [RHEL-67885] - media: v4l: Add Qualcomm custom compressed pixel formats (Kate Hsuan) [RHEL-67885] - media: media-entity.h: Fix documentation for media_create_intf_link (Kate Hsuan) [RHEL-67885] - media: media.h: remove unneeded <stdint.h> inclusion (Kate Hsuan) [RHEL-67885] - media: subdev: add v4l2_subdev_get_fmt() helper function (Kate Hsuan) [RHEL-67885] - media: subdev: add locking wrappers to subdev op wrappers (Kate Hsuan) [RHEL-67885] - media: subdev: add subdev state locking (Kate Hsuan) [RHEL-67885] - media: subdev: pass also the active state to subdevs from ioctls (Kate Hsuan) [RHEL-67885] - media: subdev: rename v4l2_subdev_get_pad_* helpers (Kate Hsuan) [RHEL-67885] - media: subdev: add active state to struct v4l2_subdev (Kate Hsuan) [RHEL-67885] - media: subdev: rename subdev-state alloc & free (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: drop extra #ifdef (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: fix #endif comments (Kate Hsuan) [RHEL-67885] - media: mc: delete redundant code in __media_device_unregister_entity (Kate Hsuan) [RHEL-67885] - media: v4l: ioctl: Set bus_info in v4l_querycap() (Kate Hsuan) [RHEL-67885] - media: mc: Set bus_info in media_device_init() (Kate Hsuan) [RHEL-67885] - media: mc: Provide a helper for setting bus_info field (Kate Hsuan) [RHEL-67885] - media: mc: media_device_init() initialises a media_device, not media_entity (Kate Hsuan) [RHEL-67885] - media: mc: Remove redundant documentation (Kate Hsuan) [RHEL-67885] - media: entity: Add support for ancillary links (Kate Hsuan) [RHEL-67885] - media: entity: Add link_type_name() helper (Kate Hsuan) [RHEL-67885] - media: media.h: Add new media link type (Kate Hsuan) [RHEL-67885] - media: entity: Skip non-data links in graph iteration (Kate Hsuan) [RHEL-67885] - media: entity: skip non-data link when removing reverse links (Kate Hsuan) [RHEL-67885] - media: add nv12m_8l128 and nv12m_10be_8l128 video format. (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: Add new V4L2_H264_DECODE_PARAM_FLAG_P/BFRAME flags (Kate Hsuan) [RHEL-67885] - media: media-entity: Clarify media_entity_cleanup() usage (Kate Hsuan) [RHEL-67885] - media: media-entity: Simplify media_pipeline_start() (Kate Hsuan) [RHEL-67885] - media: media-entity: Add media_pad_is_streaming() helper function (Kate Hsuan) [RHEL-67885] - media: v4l2-core: Initialize h264 scaling matrix (Kate Hsuan) [RHEL-67885] - media: uapi: Init VP9 stateless decode params (Kate Hsuan) [RHEL-67885] - media: v4l2-mediabus: Drop legacy V4L2_MBUS_CSI2_*_LANE flags (Kate Hsuan) [RHEL-67885] - media: v4l: Avoid unaligned access warnings when printing 4cc modifiers (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Drop .set_mbus_config() operation (Kate Hsuan) [RHEL-67885] - media: v4l2-dev: Use non-atomic bitmap API when applicable (Kate Hsuan) [RHEL-67885] - media: hevc: Remove RPS named flags (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: make array range static (Kate Hsuan) [RHEL-67885] - media: dmxdev: drop unneeded <linux/kernel.h> inclusion from other headers (Kate Hsuan) [RHEL-67885] - media: mc: mc-entity.c: Use bitmap_zalloc() when applicable (Kate Hsuan) [RHEL-67885] - media: videobuf2: add WARN_ON_ONCE if bytesused is bigger than buffer length (Kate Hsuan) [RHEL-67885] - media: vb2: frame_vector.c: don't overwrite error code (Kate Hsuan) [RHEL-67885] - media: mc: drop an unused debug function (Kate Hsuan) [RHEL-67885] - media: uapi: Add VP9 stateless decoder controls (Kate Hsuan) [RHEL-67885] - media: v4l2-ioctl.c: readbuffers depends on V4L2_CAP_READWRITE (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: Add RGB color effects control (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: Add V4L2_CID_COLORFX_CBCR max setting (Kate Hsuan) [RHEL-67885] - media: v4l2-mem2mem: add v4l2_m2m_get_unmapped_area for no-mmu platform (Kate Hsuan) [RHEL-67885] - media: v4l2-core: fix VIDIOC_DQEVENT handling on non-x86 (Kate Hsuan) [RHEL-67885] - include/media/media-entity.h: replace kernel.h with the necessary inclusions (Kate Hsuan) [RHEL-67885] - media: v4l2-dev.h: move open brace after struct video_device (Kate Hsuan) [RHEL-67885] - media: videobuf2: handle V4L2_MEMORY_FLAG_NON_COHERENT flag (Kate Hsuan) [RHEL-67885] - media: videobuf2: add queue memory coherency parameter (Kate Hsuan) [RHEL-67885] - media: videobuf2: add V4L2_MEMORY_FLAG_NON_COHERENT flag (Kate Hsuan) [RHEL-67885] - media: videobuf2: split buffer cache_hints initialisation (Kate Hsuan) [RHEL-67885] - media: videobuf2: inverse buffer cache_hints flags (Kate Hsuan) [RHEL-67885] - media: videobuf2: rework vb2_mem_ops API (Kate Hsuan) [RHEL-67885] - media: Request API is no longer experimental (Kate Hsuan) [RHEL-67885] - media: v4l2-ioctl: S_CTRL output the right value (Kate Hsuan) [RHEL-67885] - media: v4l2-ioctl: Fix check_ext_ctrls (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: Add V4L2_CID_NOTIFY_GAINS control (Kate Hsuan) [RHEL-67885] - media: add Mediatek's MM21 format (Kate Hsuan) [RHEL-67885] - media: Clean V4L2_PIX_FMT_NV12MT documentation (Kate Hsuan) [RHEL-67885] - media: Add NV12_4L4 tiled format (Kate Hsuan) [RHEL-67885] - media: Rename V4L2_PIX_FMT_HM12 to V4L2_PIX_FMT_NV12_16L16 (Kate Hsuan) [RHEL-67885] - media: Rename V4L2_PIX_FMT_SUNXI_TILED_NV12 to V4L2_PIX_FMT_NV12_32L32 (Kate Hsuan) [RHEL-67885] - media: videobuf2-core: sanity checks for requests and qbuf (Kate Hsuan) [RHEL-67885] - media: hevc: Add scaling matrix control (Kate Hsuan) [RHEL-67885] - media: v4l2-ctrls: Add intra-refresh period control (Kate Hsuan) [RHEL-67885] - media: docs: ext-ctrls-codec: Document cyclic intra-refresh zero control value (Kate Hsuan) [RHEL-67885] - media: v4l2-dv-timings.c: fix wrong condition in two for-loops (Kate Hsuan) [RHEL-67885] - media: v4l: subdev: Add pre_streamon and post_streamoff callbacks (Kate Hsuan) [RHEL-67885] - media: mc-device.c: use DEVICE_ATTR_RO() helper macro (Kate Hsuan) [RHEL-67885] - media: v4l2-subdev: Fix documentation of the subdev_notifier member (Kate Hsuan) [RHEL-67885] Resolves: RHEL-30774, RHEL-50772, RHEL-56730, RHEL-59644, RHEL-63602, RHEL-63701, RHEL-63854, RHEL-63997, RHEL-64334, RHEL-65915, RHEL-66030, RHEL-66036, RHEL-66865, RHEL-67125, RHEL-67885, RHEL-69092, RHEL-9848 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
e1d71789f5 |
kernel-5.14.0-534.el9
* Mon Nov 25 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-534.el9] - block: fix integer overflow in BLKSECDISCARD (Ming Lei) [RHEL-64512] {CVE-2024-49994} - fsnotify: clear PARENT_WATCHED flags lazily (CKI Backport Bot) [RHEL-62134] {CVE-2024-47660} - thunderbolt: Fix KASAN reported stack out-of-bounds read in tb_retimer_scan() (Desnes Nunes) [RHEL-59051] - usb: typec: tcpm: restrict SNK_WAIT_CAPABILITIES_TIMEOUT transitions to non self-powered devices (Desnes Nunes) [RHEL-59051] - drm/test: fix the gem shmem test to map the sg table. (Desnes Nunes) [RHEL-59051] - dt-bindings: usb: qcom,dwc3: Update ipq5332 interrupt info (Desnes Nunes) [RHEL-59051] - minmax: improve macro expansion and type checking (Desnes Nunes) [RHEL-59051] - minmax: simplify min()/max()/clamp() implementation (Desnes Nunes) [RHEL-59051] - minmax: don't use max() in situations that want a C constant expression (Desnes Nunes) [RHEL-59051] - minmax: make generic MIN() and MAX() macros available everywhere (Desnes Nunes) [RHEL-59051] - minmax: simplify and clarify min_t()/max_t() implementation (Desnes Nunes) [RHEL-59051] - minmax: add a few more MIN_T/MAX_T users (Desnes Nunes) [RHEL-59051] - minmax: avoid overly complicated constant expressions in VM code (Desnes Nunes) [RHEL-59051] - mm: set pageblock_order to HPAGE_PMD_ORDER in case with !CONFIG_HUGETLB_PAGE but THP enabled (Desnes Nunes) [RHEL-59051] - minmax: fix indentation of __cmp_once() and __clamp_once() (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Fix busy loop on ASUS VivoBooks (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Remove useless error check from ucsi_read_error() (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Call CANCEL from single location (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Common function for the GET_PD_MESSAGE command (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Only assign the identity structure if the PPM supports it (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Don't truncate the reads (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Remove unused fields from struct ucsi_connector_status (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Fix cable registration (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Fix the partner PD revision (Desnes Nunes) [RHEL-59051] - usb: dwc3: core: update LC timer as per USB Spec V3.2 (Desnes Nunes) [RHEL-59051] - usb: dwc3: Avoid waking up gadget during startxfer (Desnes Nunes) [RHEL-59051] - USB: serial: option: add MeiG Smart SRM825L (Desnes Nunes) [RHEL-59051] - usb: cdnsp: fix for Link TRB with TC (Desnes Nunes) [RHEL-59051] - usb: dwc3: ep0: Don't reset resource alloc flag (including ep0) (Desnes Nunes) [RHEL-59051] - usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() (Desnes Nunes) [RHEL-59051] - usb: typec: fsa4480: Relax CHIP_ID check (Desnes Nunes) [RHEL-59051] - dt-bindings: usb: microchip,usb2514: Fix reference USB device schema (Desnes Nunes) [RHEL-59051] - cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller (Desnes Nunes) [RHEL-59051] - usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function (Desnes Nunes) [RHEL-59051] - usb: dwc3: core: Prevent USB core invalid event buffer address access (Desnes Nunes) [RHEL-59051] {CVE-2024-46675} - xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration (Desnes Nunes) [RHEL-59051] - Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Fix the return value of ucsi_run_command() (Desnes Nunes) [RHEL-59051] - usb: xhci: fix duplicate stall handling in handle_tx_event() (Desnes Nunes) [RHEL-59051] - usb: xhci: Check for xhci->interrupters being allocated in xhci_mem_clearup() (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Fix a deadlock in ucsi_send_command_common() (Desnes Nunes) [RHEL-59051] - usb: typec: tcpm: avoid sink goto SNK_UNATTACHED state if not received source capability message (Desnes Nunes) [RHEL-59051] - thunderbolt: Mark XDomain as unplugged when router is removed (Desnes Nunes) [RHEL-59051] - phy: fsl-imx8mq-usb: fix tuning parameter name (Desnes Nunes) [RHEL-59051] - thunderbolt: Fix memory leaks in {port|retimer}_sb_regs_write() (Desnes Nunes) [RHEL-59051] - USB: serial: debug: do not echo input by default (Desnes Nunes) [RHEL-59051] - usb: typec: tipd: Delete extra semi-colon (Desnes Nunes) [RHEL-59051] - usb: typec: tipd: Fix dereferencing freeing memory in tps6598x_apply_patch() (Desnes Nunes) [RHEL-59051] - usb: typec: tcpci: Fix error code in tcpci_check_std_output_cap() (Desnes Nunes) [RHEL-59051] - usb: typec: fsa4480: Check if the chip is really there (Desnes Nunes) [RHEL-59051] - usb: gadget: core: Check for unset descriptor (Desnes Nunes) [RHEL-59051] {CVE-2024-44960} - dt-bindings: usb: microchip,usb2514: Add USB2517 compatible (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Fix custom control mapping probing (Desnes Nunes) [RHEL-59051] - USB: uas: Implement the new shutdown callback (Desnes Nunes) [RHEL-59051] - USB: core: add 'shutdown' callback to usb_driver (Desnes Nunes) [RHEL-59051] - usb: typec: Drop explicit initialization of struct i2c_device_id::driver_data to 0 (Desnes Nunes) [RHEL-59051] - usb: dwc3: enable CCI support for AMD-xilinx DWC3 controller (Desnes Nunes) [RHEL-59051] - usb: gadget: Use u16 types for 16-bit fields (Desnes Nunes) [RHEL-59051] - pinctrl: tegra: Use scope based of_node_put() cleanups (Desnes Nunes) [RHEL-59051] - of: Introduce for_each_*_child_of_node_scoped() to automate of_node_put() handling (Desnes Nunes) [RHEL-59051] - of: Add cleanup.h based auto release via __free(device_node) markings (Desnes Nunes) [RHEL-59051] - writing_musb_glue_layer.rst: Fix broken URL (Desnes Nunes) [RHEL-59051] - redhat: configs: Drop CONFIG_MEMSTICK_REALTEK_PCI config option (Desnes Nunes) [RHEL-59051] - memstick: rtsx_pci_ms: Remove Realtek PCI memstick driver (Desnes Nunes) [RHEL-59051] - USB: serial: garmin_gps: use struct_size() to allocate pkt (Desnes Nunes) [RHEL-59051] - USB: serial: garmin_gps: annotate struct garmin_packet with __counted_by (Desnes Nunes) [RHEL-59051] - USB: serial: add missing MODULE_DESCRIPTION() macros (Desnes Nunes) [RHEL-59051] - USB: serial: spcp8x5: remove unused struct 'spcp8x5_usb_ctrl_arg' (Desnes Nunes) [RHEL-59051] - usb: dwc3: core: Check all ports when set phy suspend (Desnes Nunes) [RHEL-59051] - usb: typec: tcpci: add support to set connector orientation (Desnes Nunes) [RHEL-59051] - dt-bindings: usb: Convert fsl-usb to yaml (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: reorder operations in ucsi_run_command() (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: extract common code for command handling (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: inline ucsi_read_message_in (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: rework command execution functions (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: split read operation (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: simplify command sending API (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: move ucsi_acknowledge() from ucsi_read_error() (Desnes Nunes) [RHEL-59051] - phy: core: Fix documentation of of_phy_get (Desnes Nunes) [RHEL-59051] - redhat/configs: Adding CONFIG_UCSI_LENOVO_YOGA_C630 (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: add Lenovo Yoga C630 glue driver (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: UCSI2.0 Get Error Status changes (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: UCSI2.0 Get Error Status data structure changes (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Only set number of plug altmodes after registration (Desnes Nunes) [RHEL-59051] - xhci: sort out TRB Endpoint ID bitfield macros (Desnes Nunes) [RHEL-59051] - xhci: Apply XHCI_RESET_TO_DEFAULT quirk to TGL (Desnes Nunes) [RHEL-59051] - usb: xhci: add 'goto' for halted endpoint check in handle_tx_event() (Desnes Nunes) [RHEL-59051] - usb: xhci: move process TD code out of the while loop (Desnes Nunes) [RHEL-59051] - usb: xhci: remove infinite loop prevention (Desnes Nunes) [RHEL-59051] - usb: xhci: remove false xhci_giveback_urb_in_irq() header comment (Desnes Nunes) [RHEL-59051] - usb: xhci: ensure skipped isoc TDs are returned when isoc ring is stopped (Desnes Nunes) [RHEL-59051] - xhci: rework xhci internal endpoint halt state detection. (Desnes Nunes) [RHEL-59051] - usb: xhci: remove obsolete sanity check debug messages (Desnes Nunes) [RHEL-59051] - usb: xhci: improve error message for targetless transfer event (Desnes Nunes) [RHEL-59051] - usb: xhci: move untargeted transfer event handling to a separate function (Desnes Nunes) [RHEL-59051] - usb: xhci: move all segment re-numbering to xhci_link_rings() (Desnes Nunes) [RHEL-59051] - usb: xhci: move link chain bit quirk checks into one helper function. (Desnes Nunes) [RHEL-59051] - usb: xhci: remove unused argument from handle_port_status() (Desnes Nunes) [RHEL-59051] - usb: xhci: remove unused argument from xhci_handle_cmd_config_ep() (Desnes Nunes) [RHEL-59051] - usb: xhci: remove unused 'xhci' argument (Desnes Nunes) [RHEL-59051] - usb: xhci: remove 'num_trbs' from struct 'xhci_td' (Desnes Nunes) [RHEL-59051] - xhci: dbc: Allow users to modify DbC poll interval via sysfs (Desnes Nunes) [RHEL-59051] - xhci: Set correct transferred length for cancelled isoc transfers (Desnes Nunes) [RHEL-59051] - xhci: show usb device name in xhci urb tracing (Desnes Nunes) [RHEL-59051] - xhci: Remove dead code in xhci_move_dequeue_past_td() (Desnes Nunes) [RHEL-59051] - usb: chipidea: ci_hdrc_imx: Switch to RUNTIME/SYSTEM_SLEEP_PM_OPS() (Desnes Nunes) [RHEL-59051] - usb: misc: onboard_usb_dev: Add match function (Desnes Nunes) [RHEL-59051] - usb: uas: set host status byte on data completion error (Desnes Nunes) [RHEL-59051] - media: b2c2: flexcop-usb: fix flexcop_usb_memory_req (Desnes Nunes) [RHEL-59051] - media: flexcop-usb: Use min macro (Desnes Nunes) [RHEL-59051] - media: cx231xx: Constify struct vb2_ops (Desnes Nunes) [RHEL-59051] - dt-bindings: usb: Add the binding example for the Genesys Logic GL3523 hub (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: psy: Add support for the charge type property (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Changing the driver data type to void (Desnes Nunes) [RHEL-59051] - dt-bindings: usb: qcom,dwc3: Add SC8180X compatibles (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: don't retrieve PDOs if not supported (Desnes Nunes) [RHEL-59051] - usb: host: xhci-plat: Add support for XHCI_WRITE_64_HI_LO (Desnes Nunes) [RHEL-59051] - xhci: Add a quirk for writing ERST in high-low order (Desnes Nunes) [RHEL-59051] - usb: dwc3: Support quirk for writing high-low order (Desnes Nunes) [RHEL-59051] - usb: typec: tipd: use min() to set tps6598x firmware packet size (Desnes Nunes) [RHEL-59051] - usb: typec: tipd: add error log to provide firmware name and size (Desnes Nunes) [RHEL-59051] - usb: typec: tipd: drop second firmware name read (Desnes Nunes) [RHEL-59051] - usb: typec: tcpm: use 'time_left' variable with wait_for_completion_timeout() (Desnes Nunes) [RHEL-59051] - usb: misc: Drop explicit initialization of struct i2c_device_id::driver_data to 0 (Desnes Nunes) [RHEL-59051] - usb: add missing MODULE_DESCRIPTION() macros (Desnes Nunes) [RHEL-59051] - usb: common: add missing MODULE_DESCRIPTION() macros (Desnes Nunes) [RHEL-59051] - usb: host: add missing MODULE_DESCRIPTION() macros (Desnes Nunes) [RHEL-59051] - usb: misc: add missing MODULE_DESCRIPTION() macros (Desnes Nunes) [RHEL-59051] - dt-bindings: usb: cdns,usb3: use common usb-drd yaml (Desnes Nunes) [RHEL-59051] - thunderbolt: debugfs: Use FIELD_GET() (Desnes Nunes) [RHEL-59051] - thunderbolt: Add receiver lane margining support for retimers (Desnes Nunes) [RHEL-59051] - thunderbolt: Make margining functions accept target and retimer index (Desnes Nunes) [RHEL-59051] - thunderbolt: Split out margining from USB4 port (Desnes Nunes) [RHEL-59051] - thunderbolt: Add sideband register access to debugfs (Desnes Nunes) [RHEL-59051] - thunderbolt: Make usb4_port_sb_read/write() available outside of usb4.c (Desnes Nunes) [RHEL-59051] - thunderbolt: Move usb4_port_margining_caps() declaration into correct place (Desnes Nunes) [RHEL-59051] - thunderbolt: Mention Thunderbolt/USB4 debugging tools in Kconfig (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Remove mappings form uvc_device_info (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Remove PLF device quirking (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Cleanup version-specific mapping (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Probe the PLF characteristics (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Refactor Power Line Frequency limit selection (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Allow custom control mapping (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Fix the bandwdith quirk on USB 3.x (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Force UVC version to 1.0a for 0408:4035 (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Override default flags (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Enforce alignment of frame and interval (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Add quirk for invalid dev_sof in Logitech C920 (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Fix integer overflow calculating timestamp (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Fix hw timestamp handling for slow FPS (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Refactor clock circular buffer (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Allow hw clock updates with buffers not full (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Quirk for invalid dev_sof in Logitech C922 (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Ignore empty TS packets (Desnes Nunes) [RHEL-59051] - media: uvcvideo: Support timestamp lists of any size (Desnes Nunes) [RHEL-59051] - redhat/configs: Adding CONFIG_PHY_FSL_IMX8QM_HSIO (Desnes Nunes) [RHEL-59051] - phy: freescale: imx8qm-hsio: Add i.MX8QM HSIO PHY driver support (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Enable UCSI v2.0 notifications (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Add new capability bits (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Always set number of alternate modes (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Delay alternate mode discovery (Desnes Nunes) [RHEL-59051] - usb: typec: Update sysfs when setting ops (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Fix null pointer dereference in trace (Desnes Nunes) [RHEL-59051] - usb: typec: tcpm: print error on hard reset (Desnes Nunes) [RHEL-59051] - usb: typec: tcpm: avoid resets for missing source capability messages (Desnes Nunes) [RHEL-59051] - usb: typec: ucsi: Add new notification bits (Desnes Nunes) [RHEL-59051] - usb: cdns3-ti: Add workaround for Errata i2409 (Desnes Nunes) [RHEL-59051] - usb: cdns3: Add quirk flag to enable suspend residency (Desnes Nunes) [RHEL-59051] - usb-storage: Optimize scan delay more precisely (Desnes Nunes) [RHEL-59051] - gnss: add USB support (Desnes Nunes) [RHEL-59051] - xfs: fix finding a last resort AG in xfs_filestream_pick_ag (CKI Backport Bot) [RHEL-66904] {CVE-2024-50216} - ACPICA: check null return of ACPI_ALLOCATE_ZEROED() in acpi_db_convert_to_package() (Mark Langsdorf) [RHEL-64502] {CVE-2024-49962} - parport: Proper fix for array out-of-bounds access (CKI Backport Bot) [RHEL-65181] {CVE-2024-50074} - scsi: target: core: Fix null-ptr-deref in target_alloc_device() (CKI Backport Bot) [RHEL-66470] {CVE-2024-50153} - blk-mq: setup queue ->tag_set before initializing hctx (CKI Backport Bot) [RHEL-65152] {CVE-2024-50081} - udf: fix uninit-value use in udf_get_fileshortad (CKI Backport Bot) [RHEL-66420] {CVE-2024-50143} - block: fix potential invalid pointer dereference in blk_add_partition (Ming Lei) [RHEL-63267] {CVE-2024-47705} - xfs: dquot recovery does not validate the recovered dquot (Bill O'Donnell) [RHEL-62760] - block: update the stable_writes flag in bdev_add (Bill O'Donnell) [RHEL-62760] - xfs: clean up dqblk extraction (Bill O'Donnell) [RHEL-62760] - xfs: respect the stable writes flag on the RT device (Bill O'Donnell) [RHEL-62760] - filemap: add a per-mapping stable writes flag (Bill O'Donnell) [RHEL-62760] - xfs: clean up FS_XFLAG_REALTIME handling in xfs_ioctl_setattr_xflags (Bill O'Donnell) [RHEL-62760] - xfs: inode recovery does not validate the recovered inode (Bill O'Donnell) [RHEL-62760] - xfs: up(ic_sema) if flushing data device fails (Bill O'Donnell) [RHEL-62760] - xfs: only remap the written blocks in xfs_reflink_end_cow_extent (Bill O'Donnell) [RHEL-62760] - xfs: abort intent items when recovery intents fail (Bill O'Donnell) [RHEL-62760] - xfs: factor out xfs_defer_pending_abort (Bill O'Donnell) [RHEL-62760] - xfs: allow read IO and FICLONE to run concurrently (Bill O'Donnell) [RHEL-62760] - xfs: handle nimaps=0 from xfs_bmapi_write in xfs_alloc_file_space (Bill O'Donnell) [RHEL-62760] - xfs: introduce protection for drop nlink (Bill O'Donnell) [RHEL-62760] - xfs: don't look for end of extent further than necessary in xfs_rtallocate_extent_near() (Bill O'Donnell) [RHEL-62760] - xfs: don't try redundant allocations in xfs_rtallocate_extent_near() (Bill O'Donnell) [RHEL-62760] - xfs: limit maxlen based on available space in xfs_rtallocate_extent_near() (Bill O'Donnell) [RHEL-62760] - xfs: return maximum free size from xfs_rtany_summary() (Bill O'Donnell) [RHEL-62760] - xfs: invert the realtime summary cache (Bill O'Donnell) [RHEL-62760] - xfs: simplify rt bitmap/summary block accessor functions (Bill O'Donnell) [RHEL-62760] - xfs: simplify xfs_rtbuf_get calling conventions (Bill O'Donnell) [RHEL-62760] - xfs: cache last bitmap block in realtime allocator (Bill O'Donnell) [RHEL-62760] - xfs: consolidate realtime allocation arguments (Bill O'Donnell) [RHEL-62760] - xfs: use accessor functions for summary info words (Bill O'Donnell) [RHEL-62760] - xfs: create helpers for rtsummary block/wordcount computations (Bill O'Donnell) [RHEL-62760] - xfs: use accessor functions for bitmap words (Bill O'Donnell) [RHEL-62760] - xfs: create a helper to handle logging parts of rt bitmap/summary blocks (Bill O'Donnell) [RHEL-62760] - xfs: create helpers for rtbitmap block/wordcount computations (Bill O'Donnell) [RHEL-62760] - xfs: convert rt summary macros to helpers (Bill O'Donnell) [RHEL-62760] - xfs: convert open-coded xfs_rtword_t pointer accesses to helper (Bill O'Donnell) [RHEL-62760] - xfs: remove XFS_BLOCKWSIZE and XFS_BLOCKWMASK macros (Bill O'Donnell) [RHEL-62760] - xfs: convert the rtbitmap block and bit macros to static inline functions (Bill O'Donnell) [RHEL-62760] - xfs: use shifting and masking when converting rt extents, if possible (Bill O'Donnell) [RHEL-62760] - xfs: create rt extent rounding helpers for realtime extent blocks (Bill O'Donnell) [RHEL-62760] - xfs: convert do_div calls to xfs_rtb_to_rtx helper calls (Bill O'Donnell) [RHEL-62760] - xfs: create helpers to convert rt block numbers to rt extent numbers (Bill O'Donnell) [RHEL-62760] - xfs: create a helper to convert extlen to rtextlen (Bill O'Donnell) [RHEL-62760] - xfs: create a helper to compute leftovers of realtime extents (Bill O'Donnell) [RHEL-62760] - xfs: create a helper to convert rtextents to rtblocks (Bill O'Donnell) [RHEL-62760] - xfs: convert rt extent numbers to xfs_rtxnum_t (Bill O'Donnell) [RHEL-62760] - xfs: rename xfs_verify_rtext to xfs_verify_rtbext (Bill O'Donnell) [RHEL-62760] - xfs: convert rt bitmap extent lengths to xfs_rtbxlen_t (Bill O'Donnell) [RHEL-62760] - xfs: convert rt bitmap/summary block numbers to xfs_fileoff_t (Bill O'Donnell) [RHEL-62760] - xfs: convert xfs_extlen_t to xfs_rtxlen_t in the rt allocator (Bill O'Donnell) [RHEL-62760] - xfs: move the xfs_rtbitmap.c declarations to xfs_rtbitmap.h (Bill O'Donnell) [RHEL-62760] - xfs: make sure maxlen is still congruent with prod when rounding down (Bill O'Donnell) [RHEL-62760] - xfs: rt stubs should return negative errnos when rt disabled (Bill O'Donnell) [RHEL-62760] - xfs: prevent rt growfs when quota is enabled (Bill O'Donnell) [RHEL-62760] - xfs: hoist freeing of rt data fork extent mappings (Bill O'Donnell) [RHEL-62760] - xfs: bump max fsgeom struct version (Bill O'Donnell) [RHEL-62760] - xfs: move xfs_xattr_handlers to .rodata (Bill O'Donnell) [RHEL-62760] - cgroup/cpuset: Correct invalid remote parition prs (Waiman Long) [RHEL-36267] - cgroup: Fix incorrect WARN_ON_ONCE() in css_release_work_fn() (Waiman Long) [RHEL-36267] - cgroup: Show # of subsystem CSSes in cgroup.stat (Waiman Long) [RHEL-36267] Resolves: RHEL-36267, RHEL-59051, RHEL-62134, RHEL-62760, RHEL-63267, RHEL-64502, RHEL-64512, RHEL-65152, RHEL-65181, RHEL-66420, RHEL-66470, RHEL-66904 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
c3e75bf5da |
kernel-5.14.0-533.el9
* Fri Nov 22 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-533.el9] - ext4: sanity check for NULL pointer after ext4_force_shutdown (Brian Foster) [RHEL-64967] {CVE-2024-43898} - ext4: dax: fix overflowing extents beyond inode size when partially writing (Brian Foster) [RHEL-64575] {CVE-2024-50015} - ext4: fix access to uninitialised lock in fc replay path (Brian Foster) [RHEL-63918] {CVE-2024-50014} - ext4: fix error message when rejecting the default hash (Brian Foster) [RHEL-63899] - ext4: factor out ext4_hash_info_init() (Brian Foster) [RHEL-63899] - ext4: filesystems without casefold feature cannot be mounted with siphash (Brian Foster) [RHEL-63899] {CVE-2024-49968} - ext4: check stripe size compatibility on remount as well (Brian Foster) [RHEL-63289] {CVE-2024-47700} - ata: libata: avoid superfluous disk spin down + spin up during hibernation (Tomas Henzl) [RHEL-52820] - ata: libata-scsi: Fix ata_msense_control() CDL page reporting (Tomas Henzl) [RHEL-52820] - ata: libata: Fix W=1 compilation warning (Tomas Henzl) [RHEL-52820] - ata: libata: Move sector_buf from struct ata_port to struct ata_device (Tomas Henzl) [RHEL-52820] - ata: libata: Rename ata_eh_read_sense_success_ncq_log() (Tomas Henzl) [RHEL-52820] - ata: libata: Move sata_std_hardreset() definition to libata-sata.c (Tomas Henzl) [RHEL-52820] - ata: libata: Move sata_down_spd_limit() to libata-sata.c (Tomas Henzl) [RHEL-52820] - ata: libata: Improve __ata_qc_complete() (Tomas Henzl) [RHEL-52820] - ata: libata-scsi: Improve ata_scsi_handle_link_detach() (Tomas Henzl) [RHEL-52820] - ata: libata: Cleanup libata-transport (Tomas Henzl) [RHEL-52820] - ata: libata: Add helper ata_eh_decide_disposition() (Tomas Henzl) [RHEL-52820] - ata: libata: Remove ata_noop_qc_prep() (Tomas Henzl) [RHEL-52820] - ata: libata: Change ata_dev_knobble() to return a bool (Tomas Henzl) [RHEL-52820] - perf test: Restore sample rate for perf_event_attr (Michael Petlan) [RHEL-22716] - perf test attr: Add back missing topdown events (Michael Petlan) [RHEL-15967] - gfs2: Prevent inode creation race (Andreas Gruenbacher) [RHEL-68102] - gfs2: Only defer deletes when we have an iopen glock (Andreas Gruenbacher) [RHEL-68102] - thermal: intel: int340x: processor: Fix warning during module unload (David Arcari) [RHEL-65903] {CVE-2024-50093} - x86/resctrl: Avoid overflow in MB settings in bw_validate() (David Arcari) [RHEL-59825] - KVM: SVM: Propagate error from snp_guest_req_init() to userspace (Bandan Das) [RHEL-65840] - KVM: SEV: Provide support for SNP_EXTENDED_GUEST_REQUEST NAE event (Bandan Das) [RHEL-65840] - x86/sev: Move sev_guest.h into common SEV header (Bandan Das) [RHEL-65840] - KVM: SEV: Provide support for SNP_GUEST_REQUEST NAE event (Bandan Das) [RHEL-65840] - perf vendor events: Move PM_BR_MPRED_CMPL event for power10 platform (Mamatha Inamdar) [RHEL-52736] - perf vendor events power10: Move the JSON/events (Mamatha Inamdar) [RHEL-52736] - perf vendor events power10: Update JSON/events (Mamatha Inamdar) [RHEL-52736] - perf vendor events power10: Update JSON/events (Mamatha Inamdar) [RHEL-52736] - tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink(). (Guillaume Nault) [RHEL-66328] {CVE-2024-50154} - net: explicitly clear the sk pointer, when pf->create fails (Andrea Claudi) [RHEL-66687] {CVE-2024-50186} - scsi: libcxgbi: Remove an unused field in struct cxgbi_device (Chris Leech) [RHEL-66745] - scsi: bnx2i: Remove unused declarations (Chris Leech) [RHEL-66745] - scsi: iscsi: Remove unused list 'connlist_err' (Chris Leech) [RHEL-66745] - scsi: qla4xxx: Replace deprecated strncpy() with strscpy() (Chris Leech) [RHEL-66745] - scsi: be2iscsi: Make some variables static (Chris Leech) [RHEL-66745] - net: sched: fix use-after-free in taprio_change() (Xin Long) [RHEL-65971] {CVE-2024-50127} - selftests: net: no_forwarding: fix VID for $swp2 in one_bridge_two_pvids() test (Ivan Vecera) [RHEL-66601] - selftests: forwarding: local_termination: Down ports on cleanup (Ivan Vecera) [RHEL-66601] - selftests: forwarding: no_forwarding: Down ports on cleanup (Ivan Vecera) [RHEL-66601] - selftests: net/forwarding: spawn sh inside vrf to speed up ping loop (Ivan Vecera) [RHEL-66601] - selftests: net: local_termination: add PTP frames to the mix (Ivan Vecera) [RHEL-66601] - selftests: net: local_termination: don't use xfail_on_veth() (Ivan Vecera) [RHEL-66601] - selftests: net: local_termination: introduce new tests which capture VLAN behavior (Ivan Vecera) [RHEL-66601] - selftests: net: local_termination: add one more test for VLAN-aware bridges (Ivan Vecera) [RHEL-66601] - selftests: net: local_termination: parameterize test name (Ivan Vecera) [RHEL-66601] - selftests: net: local_termination: parameterize sending interface (Ivan Vecera) [RHEL-66601] - selftests: net: local_termination: refactor macvlan creation/deletion (Ivan Vecera) [RHEL-66601] - selftests: net: lib: kill PIDs before del netns (Ivan Vecera) [RHEL-66601] - selftests: libs: Drop unused functions (Ivan Vecera) [RHEL-66601] - selftests: libs: Drop slow_path_trap_install()/_uninstall() (Ivan Vecera) [RHEL-66601] - selftests: mirror_gre_lag_lacp: Drop unnecessary code (Ivan Vecera) [RHEL-66601] - selftests: mirror: Drop dual SW/HW testing (Ivan Vecera) [RHEL-66601] - selftests: mirror: mirror_test(): Allow exact count of packets (Ivan Vecera) [RHEL-66601] - selftests: mirror: do_test_span_dir_ips(): Install accurate taps (Ivan Vecera) [RHEL-66601] - selftests: mirror_gre_lag_lacp: Check counters at tunnel (Ivan Vecera) [RHEL-66601] - selftests: lib: tc_rule_stats_get(): Move default to argument definition (Ivan Vecera) [RHEL-66601] - selftests: mirror: Drop direction argument from several functions (Ivan Vecera) [RHEL-66601] - selftests: forwarding: Add test for minimum and maximum MTU (Ivan Vecera) [RHEL-66601] - selftests: net: lib: remove 'ns' var in setup_ns (Ivan Vecera) [RHEL-66601] - selftests: net: lib: do not set ns var as readonly (Ivan Vecera) [RHEL-66601] - selftests: net: lib: remove ns from list after clean-up (Ivan Vecera) [RHEL-66601] - selftests: net: lib: ignore possible errors (Ivan Vecera) [RHEL-66601] - selftests: net: lib: avoid error removing empty netns name (Ivan Vecera) [RHEL-66601] - selftests: net: lib: support errexit with busywait (Ivan Vecera) [RHEL-66601] - selftests: net: local_termination: annotate the expected failures (Ivan Vecera) [RHEL-66601] - selftests: forwarding: add wait_for_dev() helper (Ivan Vecera) [RHEL-66601] - selftests: forwarding: add check_driver() helper (Ivan Vecera) [RHEL-66601] - selftests: forwarding: router_nh: Add a diagram (Ivan Vecera) [RHEL-66601] - selftests: forwarding: router_mpath_nh_res: Add a diagram (Ivan Vecera) [RHEL-66601] - selftests: forwarding: router_mpath_nh: Add a diagram (Ivan Vecera) [RHEL-66601] - selftests: drivers: hw: Include tc_common.sh in hw_stats_l3 (Ivan Vecera) [RHEL-66601] - selftests: drivers: hw: ethtool.sh: Adjust output (Ivan Vecera) [RHEL-66601] - selftests: drivers: hw: Fix ethtool_rmon (Ivan Vecera) [RHEL-66601] - selftests: forwarding: Add a test for testing lib.sh functionality (Ivan Vecera) [RHEL-66601] - selftests: forwarding: router_mpath_nh_lib: Don't skip, xfail on veth (Ivan Vecera) [RHEL-66601] - selftests: forwarding: Mark performance-sensitive tests (Ivan Vecera) [RHEL-66601] - selftests: forwarding: Change inappropriate log_test_skip() calls (Ivan Vecera) [RHEL-66601] - selftests: forwarding: Ditch skip_on_veth() (Ivan Vecera) [RHEL-66601] - selftests: mlxsw: ethtool_lanes: Source ethtool lib from correct path (Ivan Vecera) [RHEL-66601] - selftests: forwarding: Move several selftests (Ivan Vecera) [RHEL-66601] - selftests: forwarding: ipip_lib: Do not import lib.sh (Ivan Vecera) [RHEL-66601] - selftests: forwarding: Make {, ip6}gre-inner-v6-multipath tests more robust (Ivan Vecera) [RHEL-66601] - selftests: forwarding: Remove IPv6 L3 multipath hash tests (Ivan Vecera) [RHEL-66601] - selftests: forwarding: ethtool_mm: fall back to aggregate if device does not report pMAC stats (Ivan Vecera) [RHEL-66601] - selftests: forwarding: ethtool_mm: support devices with higher rx-min-frag-size (Ivan Vecera) [RHEL-66601] - selftests: forwarding: ethtool_rmon: Add histogram counter test (Ivan Vecera) [RHEL-66601] - selftests: forwarding: ethtool_mm: Skip when MAC Merge is not supported (Ivan Vecera) [RHEL-66601] - selftests: forwarding: add a test for MAC Merge layer (Ivan Vecera) [RHEL-66601] - bpf: Fix a sdiv overflow issue (CKI Backport Bot) [RHEL-64597] {CVE-2024-49888} - xfrm: validate new SA's prefixlen using SA family when sel.family is unset (Sabrina Dubroca) [RHEL-66461] {CVE-2024-50142} - selinux,smack: don't bypass permissions check in inode_setsecctx hook (CKI Backport Bot) [RHEL-66109] {CVE-2024-46695} - ext4: don't set SB_RDONLY after filesystem errors (CKI Backport Bot) [RHEL-66718] {CVE-2024-50191} - netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put() (CKI Backport Bot) [RHEL-63300] {CVE-2024-47685} - netfilter: bpf: must hold reference on net namespace (Florian Westphal) [RHEL-65877] {CVE-2024-50130} - bpf: fix order of args in call to bpf_map_kvcalloc (Viktor Malik) [RHEL-30773] - bpf: Allow return values 0 and 1 for kprobe session (Viktor Malik) [RHEL-30773] - selftests/bpf: skip the timer_lockup test for single-CPU nodes (Viktor Malik) [RHEL-30773] - selftests/bpf: Add tests for tail calls with locks and refs (Viktor Malik) [RHEL-30773] - bpf: Unify resource leak checks (Viktor Malik) [RHEL-30773] - bpf: Tighten tail call checks for lingering locks, RCU, preempt_disable (Viktor Malik) [RHEL-30773] - bpf: fix do_misc_fixups() for bpf_get_branch_snapshot() (Viktor Malik) [RHEL-30773] - bpf: use type_may_be_null() helper for nullable-param check (Viktor Malik) [RHEL-30773] - selftests/bpf: Add timer lockup selftest (Viktor Malik) [RHEL-30773] - bpf: Defer work in bpf_timer_cancel_and_free (Viktor Malik) [RHEL-30773] - bpf: Fail bpf_timer_cancel when callback is being cancelled (Viktor Malik) [RHEL-30773] - selftests/bpf: amend for wrong bpf_wq_set_callback_impl signature (Viktor Malik) [RHEL-30773] - bpf: helpers: fix bpf_wq_set_callback_impl signature (Viktor Malik) [RHEL-30773] - bpf: Fix atomic probe zero-extension (Viktor Malik) [RHEL-30773] - selftests/bpf: Add more ring buffer test coverage (Viktor Malik) [RHEL-30773] - bpf: Change bpf_session_cookie return value to __u64 * (Viktor Malik) [RHEL-30773] - selftests/bpf: Add a few tests to cover (Viktor Malik) [RHEL-30773] - bpf: Add missed var_off setting in coerce_subreg_to_size_sx() (Viktor Malik) [RHEL-30773] - bpf: Add missed var_off setting in set_sext32_default_val() (Viktor Malik) [RHEL-30773] - bpf: Harden __bpf_kfunc tag against linker kfunc removal (Viktor Malik) [RHEL-30773] - compiler_types.h: Define __retain for __attribute__((__retain__)) (Viktor Malik) [RHEL-30773] - bpf: fix UML x86_64 compile failure (Viktor Malik) [RHEL-30773] - selftests/bpf: Add test coverage for reg_set_min_max handling (Viktor Malik) [RHEL-30773] - bpf: Reduce stack consumption in check_stack_write_fixed_off (Viktor Malik) [RHEL-30773] - bpf: Fix reg_set_min_max corruption of fake_reg (Viktor Malik) [RHEL-30773] - bpf: Make bpf_session_cookie() kfunc return long * (Viktor Malik) [RHEL-30773] - bpf: Set run context for rawtp test_run callback (Viktor Malik) [RHEL-30773] - bpf, devmap: Remove unnecessary if check in for loop (Viktor Malik) [RHEL-30773] - libbpf: don't close(-1) in multi-uprobe feature detector (Viktor Malik) [RHEL-30773] - bpf: Fix bpf_session_cookie BTF_ID in special_kfunc_set list (Viktor Malik) [RHEL-30773] - powerpc/bpf: enforce full ordering for ATOMIC operations with BPF_FETCH (Viktor Malik) [RHEL-30773] - selftests/bpf: extend multi-uprobe tests with USDTs (Viktor Malik) [RHEL-30773] - selftests/bpf: extend multi-uprobe tests with child thread case (Viktor Malik) [RHEL-30773] - libbpf: detect broken PID filtering logic for multi-uprobe (Viktor Malik) [RHEL-30773] - bpf: remove unnecessary rcu_read_{lock,unlock}() in multi-uprobe attach logic (Viktor Malik) [RHEL-30773] - bpf: fix multi-uprobe PID filtering logic (Viktor Malik) [RHEL-30773] - bpf: Fix potential integer overflow in resolve_btfids (Viktor Malik) [RHEL-30773] - selftests/bpf: add more variations of map-in-map situations (Viktor Malik) [RHEL-30773] - bpf: save extended inner map info for percpu array maps as well (Viktor Malik) [RHEL-30773] - bpf, docs: Fix the description of 'src' in ALU instructions (Viktor Malik) [RHEL-30773] - bpf: make list_for_each_entry portable (Viktor Malik) [RHEL-30773] - bpf: ignore expected GCC warning in test_global_func10.c (Viktor Malik) [RHEL-30773] - bpf: disable strict aliasing in test_global_func9.c (Viktor Malik) [RHEL-30773] - selftests/bpf: Fix a few tests for GCC related warnings. (Viktor Malik) [RHEL-30773] - s390/bpf: Emit a barrier for BPF_FETCH instructions (Viktor Malik) [RHEL-30773] - kbuild,bpf: Switch to using --btf_features for pahole v1.26 and later (Viktor Malik) [RHEL-30773] - kbuild: avoid too many execution of scripts/pahole-flags.sh (Viktor Malik) [RHEL-30773] - bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD (Viktor Malik) [RHEL-30773] - bpf: guard BPF_NO_PRESERVE_ACCESS_INDEX in skb_pkt_end.c (Viktor Malik) [RHEL-30773] - bpf: avoid UB in usages of the __imm_insn macro (Viktor Malik) [RHEL-30773] - bpf: avoid uninitialized warnings in verifier_global_subprogs.c (Viktor Malik) [RHEL-30773] - bpf, arm64: Add support for lse atomics in bpf_arena (Viktor Malik) [RHEL-30773] - selftests/bpf: shorten subtest names for struct_ops_module test (Viktor Malik) [RHEL-30773] - selftests/bpf: validate struct_ops early failure detection logic (Viktor Malik) [RHEL-30773] - libbpf: improve early detection of doomed-to-fail BPF program loading (Viktor Malik) [RHEL-30773] - libbpf: fix libbpf_strerror_r() handling unknown errors (Viktor Malik) [RHEL-30773] - selftests/bpf: add another struct_ops callback use case test (Viktor Malik) [RHEL-30773] - libbpf: handle yet another corner case of nulling out struct_ops program (Viktor Malik) [RHEL-30773] - libbpf: remove unnecessary struct_ops prog validity check (Viktor Malik) [RHEL-30773] - selftests/bpf: Add CFLAGS per source file and runner (Viktor Malik) [RHEL-30773] - bpf: Temporarily define BPF_NO_PRESEVE_ACCESS_INDEX for GCC (Viktor Malik) [RHEL-30773] - bpf: Disable some `attribute ignored' warnings in GCC (Viktor Malik) [RHEL-30773] - bpf: Avoid __hidden__ attribute in static object (Viktor Malik) [RHEL-30773] - bpf: Remove redundant page mask of vmf->address (Viktor Malik) [RHEL-30773] - selftests/bpf: MUL range computation tests. (Viktor Malik) [RHEL-30773] - bpf/verifier: relax MUL range computation check (Viktor Malik) [RHEL-30773] - selftests/bpf: XOR and OR range computation tests. (Viktor Malik) [RHEL-30773] - bpf/verifier: improve XOR and OR range computation (Viktor Malik) [RHEL-30773] - bpf/verifier: refactor checks for range computation (Viktor Malik) [RHEL-30773] - bpf/verifier: replace calls to mark_reg_unknown. (Viktor Malik) [RHEL-30773] - bpftool, selftests/hid/bpf: Fix 29 clang warnings (Viktor Malik) [RHEL-30773] - selftests/bpf: Use bpf_tracing.h instead of bpf_tcp_helpers.h (Viktor Malik) [RHEL-30773] - powerpc/bpf: enable kfunc call (Viktor Malik) [RHEL-30773] - libbpf: Avoid casts from pointers to enums in bpf_tracing.h (Viktor Malik) [RHEL-30773] - libbpf: Fix bpf_ksym_exists() in GCC (Viktor Malik) [RHEL-30773] - libbpf: fix ring_buffer__consume_n() return result logic (Viktor Malik) [RHEL-30773] - libbpf: fix potential overflow in ring__consume_n() (Viktor Malik) [RHEL-30773] - bpf: Missing trailing slash in tools/testing/selftests/bpf/Makefile (Viktor Malik) [RHEL-30773] - libbpf: Fix error message in attach_kprobe_multi (Viktor Malik) [RHEL-30773] - libbpf: Fix error message in attach_kprobe_session (Viktor Malik) [RHEL-30773] - libbpf: better fix for handling nulled-out struct_ops program (Viktor Malik) [RHEL-30773] - selftests/bpf: add tests for the "module: Function" syntax (Viktor Malik) [RHEL-30773] - libbpf: support "module: Function" syntax for tracing programs (Viktor Malik) [RHEL-30773] - bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (Viktor Malik) [RHEL-30773 RHEL-64874] {CVE-2024-38564} - selftests/bpf: Add kprobe session cookie test (Viktor Malik) [RHEL-30773] - selftests/bpf: Add kprobe session test (Viktor Malik) [RHEL-30773] - libbpf: Add kprobe session attach type name to attach_type_name (Viktor Malik) [RHEL-30773] - libbpf: Add support for kprobe session attach (Viktor Malik) [RHEL-30773] - bpf: Add support for kprobe session cookie (Viktor Malik) [RHEL-30773] - bpf: Add support for kprobe session context (Viktor Malik) [RHEL-30773] - bpf: Add support for kprobe session attach (Viktor Malik) [RHEL-30773] - selftests/bpf: Drop an unused local variable (Viktor Malik) [RHEL-30773] - bpf: Do not walk twice the hash map on free (Viktor Malik) [RHEL-30773] - bpf: Do not walk twice the map on free (Viktor Malik) [RHEL-30773] - selftests/bpf: validate nulled-out struct_ops program is handled properly (Viktor Malik) [RHEL-30773] - libbpf: handle nulled-out program in struct_ops correctly (Viktor Malik) [RHEL-30773] - bpf: Include linux/types.h for u32 (Viktor Malik) [RHEL-30773] - selftests/bpf: Free strdup memory in veristat (Viktor Malik) [RHEL-30773] - bpf: Switch to krealloc_array() (Viktor Malik) [RHEL-30773] - bpf: Use struct_size() (Viktor Malik) [RHEL-30773] - samples/bpf: Add valid info for VMLINUX_BTF (Viktor Malik) [RHEL-30773] - bpf: Fix verifier assumptions about socket->sk (Viktor Malik) [RHEL-30773] - bpf, docs: Clarify PC use in instruction-set.rst (Viktor Malik) [RHEL-30773] - bpf_helpers.h: Define bpf_tail_call_static when building with GCC (Viktor Malik) [RHEL-30773] - bpf, docs: Add introduction for use in the ISA Internet Draft (Viktor Malik) [RHEL-30773] - selftests/bpf: dummy_st_ops should reject 0 for non-nullable params (Viktor Malik) [RHEL-30773] - bpf: check bpf_dummy_struct_ops program params for test runs (Viktor Malik) [RHEL-30773] - selftests/bpf: do not pass NULL for non-nullable params in dummy_st_ops (Viktor Malik) [RHEL-30773] - selftests/bpf: adjust dummy_st_ops_success to detect additional error (Viktor Malik) [RHEL-30773] - bpf: mark bpf_dummy_struct_ops.test_1 parameter as nullable (Viktor Malik) [RHEL-30773] - selftests/bpf: Add ring_buffer__consume_n test. (Viktor Malik) [RHEL-30773] - bpf: Add bpf_guard_preempt() convenience macro (Viktor Malik) [RHEL-30773] - bpf: update the comment for BTF_FIELDS_MAX (Viktor Malik) [RHEL-30773] - selftests/bpf: Fix wq test. (Viktor Malik) [RHEL-30773] - selftests/bpf: Add tests for preempt kfuncs (Viktor Malik) [RHEL-30773] - bpf: Introduce bpf_preempt_[disable,enable] kfuncs (Viktor Malik) [RHEL-30773] - bpf: Don't check for recursion in bpf_wq_work. (Viktor Malik) [RHEL-30773] - selftests/bpf: wq: add bpf_wq_start() checks (Viktor Malik) [RHEL-30773] - bpf: add bpf_wq_start (Viktor Malik) [RHEL-30773] - selftests/bpf: add checks for bpf_wq_set_callback() (Viktor Malik) [RHEL-30773] - bpf: wq: add bpf_wq_set_callback_impl (Viktor Malik) [RHEL-30773] - selftests/bpf: wq: add bpf_wq_init() checks (Viktor Malik) [RHEL-30773] - bpf: wq: add bpf_wq_init (Viktor Malik) [RHEL-30773] - selftests/bpf: add bpf_wq tests (Viktor Malik) [RHEL-30773] - bpf: allow struct bpf_wq to be embedded in arraymaps and hashmaps (Viktor Malik) [RHEL-30773] - bpf: add support for KF_ARG_PTR_TO_WORKQUEUE (Viktor Malik) [RHEL-30773] - bpf: verifier: bail out if the argument is not a map (Viktor Malik) [RHEL-30773] - tools: sync include/uapi/linux/bpf.h (Viktor Malik) [RHEL-30773] - bpf: add support for bpf_wq user type (Viktor Malik) [RHEL-30773] - bpf: replace bpf_timer_cancel_and_free with a generic helper (Viktor Malik) [RHEL-30773] - bpf: replace bpf_timer_set_callback with a generic helper (Viktor Malik) [RHEL-30773] - bpf: replace bpf_timer_init with a generic helper (Viktor Malik) [RHEL-30773] - bpf: make timer data struct more generic (Viktor Malik) [RHEL-30773] - bpf: Fix typos in comments (Viktor Malik) [RHEL-30773] - bpf: Fix typo in function save_aux_ptr_type (Viktor Malik) [RHEL-30773] - bpf, docs: Fix formatting nit in instruction-set.rst (Viktor Malik) [RHEL-30773] - bpf, docs: Clarify helper ID and pointer terms in instruction-set.rst (Viktor Malik) [RHEL-30773] - bpf: Fix JIT of is_mov_percpu_addr instruction. (Viktor Malik) [RHEL-30773] - libbpf: Fix dump of subsequent char arrays (Viktor Malik) [RHEL-30773] - libbpf: Fix misaligned array closing bracket (Viktor Malik) [RHEL-30773] - bpftool: Address minor issues in bash completion (Viktor Malik) [RHEL-30773] - bpftool: Update documentation where progs/maps can be passed by name (Viktor Malik) [RHEL-30773] - bpf: Harden and/or/xor value tracking in verifier (Viktor Malik) [RHEL-30773] - bpf, tests: Fix typos in comments (Viktor Malik) [RHEL-30773] - btf: Avoid weak external references (Viktor Malik) [RHEL-30773] - selftests/bpf: Add read_trace_pipe_iter function (Viktor Malik) [RHEL-30773] - bpftool: Fix typo in error message (Viktor Malik) [RHEL-30773] - selftest/bpf: Test a perf BPF program that suppresses side effects (Viktor Malik) [RHEL-30773] - tools include: Add some common function attributes (Viktor Malik) [RHEL-30773] - bpf: Choose RCU Tasks based on TASKS_RCU rather than PREEMPTION (Viktor Malik) [RHEL-30773] - selftests/bpf: Enable tests for atomics with cpuv4 (Viktor Malik) [RHEL-30773] - bpftool: Add link dump support for BPF_LINK_TYPE_SOCKMAP (Viktor Malik) [RHEL-30773] - libbpf: Add bpf_link support for BPF_PROG_TYPE_SOCKMAP (Viktor Malik) [RHEL-30773] - bpf: Add bpf_link support for sk_msg and sk_skb progs [UAPI headers only] (Viktor Malik) [RHEL-30773] - selftests/bpf: Add tests for atomics in bpf_arena. (Viktor Malik) [RHEL-30773] - bpf: Add support for certain atomics in bpf_arena to x86 JIT (Viktor Malik) [RHEL-30773] - selftests/bpf: eliminate warning of get_cgroup_id_from_path() (Viktor Malik) [RHEL-30773] - libbpf: Add ring__consume_n / ring_buffer__consume_n (Viktor Malik) [RHEL-30773] - libbpf: ringbuf: Allow to consume up to a certain amount of items (Viktor Malik) [RHEL-30773] - libbpf: Start v1.5 development cycle (Viktor Malik) [RHEL-30773] - selftests/bpf: Verify calling core kfuncs from BPF_PROG_TYPE_SYCALL (Viktor Malik) [RHEL-30773] - bpf: Allow invoking kfuncs from BPF_PROG_TYPE_SYSCALL progs (Viktor Malik) [RHEL-30773] - bpf, docs: Editorial nits in instruction-set.rst (Viktor Malik) [RHEL-30773] - selftests/bpf: Make sure libbpf doesn't enforce the signature of a func pointer. (Viktor Malik) [RHEL-30773] - selftests/bpf: add test for bpf_for_each_map_elem() with different maps (Viktor Malik) [RHEL-30773] - bpf: allow invoking bpf_for_each_map_elem with different maps (Viktor Malik) [RHEL-30773] - bpf: store both map ptr and state in bpf_insn_aux_data (Viktor Malik) [RHEL-30773] - bpf: fix perf_snapshot_branch_stack link failure (Viktor Malik) [RHEL-30773] - selftests/bpf: add fp-leaking precise subprog result tests (Viktor Malik) [RHEL-30773] - bpf: prevent r10 register from being marked as precise (Viktor Malik) [RHEL-30773] - bpftool: Mount bpffs on provided dir instead of parent dir (Viktor Malik) [RHEL-30773] - bpf: inline bpf_get_branch_snapshot() helper (Viktor Malik) [RHEL-30773] - bpf: make bpf_get_branch_snapshot() architecture-agnostic (Viktor Malik) [RHEL-30773] - bpf: Optimize emit_mov_imm64(). (Viktor Malik) [RHEL-30773] - bpf: handle CONFIG_SMP=n configuration in x86 BPF JIT (Viktor Malik) [RHEL-30773] - bpf: inline bpf_map_lookup_elem() helper for PERCPU_HASH map (Viktor Malik) [RHEL-30773] - bpf: inline bpf_map_lookup_elem() for PERCPU_ARRAY maps (Viktor Malik) [RHEL-30773] - bpf: inline bpf_get_smp_processor_id() helper (Viktor Malik) [RHEL-30773] - bpf: add special internal-only MOV instruction to resolve per-CPU addrs (Viktor Malik) [RHEL-30773] - bpf: Replace deprecated strncpy with strscpy (Viktor Malik) [RHEL-30773] - bpf: Add arm64 JIT support for bpf_addr_space_cast instruction. (Viktor Malik) [RHEL-30773] - bpf: Add arm64 JIT support for PROBE_MEM32 pseudo instructions. (Viktor Malik) [RHEL-30773] - libbpf: Use local bpf_helpers.h include (Viktor Malik) [RHEL-30773] - bpf: Improve program stats run-time calculation (Viktor Malik) [RHEL-30773] - selftests/bpf: Skip test when perf_event_open returns EOPNOTSUPP (Viktor Malik) [RHEL-30773] - bpftool: Use __typeof__() instead of typeof() in BPF skeleton (Viktor Malik) [RHEL-30773] - selftests/bpf: Using llvm may_goto inline asm for cond_break macro (Viktor Malik) [RHEL-30773] - bpf: Add a verbose message if map limit is reached (Viktor Malik) [RHEL-30773] - bpf: Fix typo in uapi doc comments (Viktor Malik) [RHEL-30773] - bpftool: Clean-up typos, punctuation, list formatting in docs (Viktor Malik) [RHEL-30773] - bpftool: Remove useless emphasis on command description in man pages (Viktor Malik) [RHEL-30773] - bpftool: Use simpler indentation in source rST for documentation (Viktor Malik) [RHEL-30773] - selftests/bpf: make multi-uprobe tests work in RELEASE=1 mode (Viktor Malik) [RHEL-30773] - bpf: Avoid kfree_rcu() under lock in bpf_lpm_trie. (Viktor Malik) [RHEL-30773] - bpf: Mark bpf prog stack with kmsan_unposion_memory in interpreter mode (Viktor Malik) [RHEL-30773] - selftests/bpf: Add a kprobe_multi subtest to use addrs instead of syms (Viktor Malik) [RHEL-30773] - selftests/bpf: Fix kprobe_multi_bench_attach test failure with LTO kernel (Viktor Malik) [RHEL-30773] - selftests/bpf: Add {load,search}_kallsyms_custom_local() (Viktor Malik) [RHEL-30773] - selftests/bpf: Refactor trace helper func load_kallsyms_local() (Viktor Malik) [RHEL-30773] - selftests/bpf: Refactor some functions for kprobe_multi_test (Viktor Malik) [RHEL-30773] - libbpf: Handle <orig_name>.llvm.<hash> symbol properly (Viktor Malik) [RHEL-30773] - libbpf: Mark libbpf_kallsyms_parse static function (Viktor Malik) [RHEL-30773] - selftests/bpf: Replace CHECK with ASSERT macros for ksyms test (Viktor Malik) [RHEL-30773] - selftests/bpf: add batched tp/raw_tp/fmodret tests (Viktor Malik) [RHEL-30773] - bpf: add bpf_modify_return_test_tp() kfunc triggering tracepoint (Viktor Malik) [RHEL-30773] - selftests/bpf: lazy-load trigger bench BPF programs (Viktor Malik) [RHEL-30773] - selftests/bpf: remove syscall-driven benchs, keep syscall-count only (Viktor Malik) [RHEL-30773] - selftests/bpf: add batched, mostly in-kernel BPF triggering benchmarks (Viktor Malik) [RHEL-30773] - bpf: Mitigate latency spikes associated with freeing non-preallocated htab (Viktor Malik) [RHEL-30773] - selftests/bpf: rename and clean up userspace-triggered benchmarks (Viktor Malik) [RHEL-30773] - bpf,arena: Use helper sizeof_field in struct accessors (Viktor Malik) [RHEL-30773] - bpf: implement insn_is_cast_user() helper for JITs (Viktor Malik) [RHEL-30773] - bpf: Avoid get_kernel_nofault() to fetch kprobe entry IP (Viktor Malik) [RHEL-30773] - bpf: Sync uapi bpf.h to tools directory (Viktor Malik) [RHEL-30773] - libbpf: Add new sec_def "sk_skb/verdict" (Viktor Malik) [RHEL-30773] - selftests/bpf: Mark uprobe trigger functions with nocf_check attribute (Viktor Malik) [RHEL-30773] - selftests/bpf: Use syscall(SYS_gettid) instead of gettid() wrapper in bench (Viktor Malik) [RHEL-30773] - bpf-next: Avoid goto in regs_refine_cond_op() (Viktor Malik) [RHEL-30773] - bpftool: Clean up HOST_CFLAGS, HOST_LDFLAGS for bootstrap bpftool (Viktor Malik) [RHEL-30773] - selftests/bpf: scale benchmark counting by using per-CPU counters (Viktor Malik) [RHEL-30773] - bpftool: Remove unnecessary source files from bootstrap version (Viktor Malik) [RHEL-30773] - bpftool: Enable libbpf logs when loading pid_iter in debug mode (Viktor Malik) [RHEL-30773] - selftests/bpf: add raw_tp/tp_btf BPF cookie subtests (Viktor Malik) [RHEL-30773] - libbpf: add support for BPF cookie for raw_tp/tp_btf programs (Viktor Malik) [RHEL-30773] - bpf: support BPF cookie in raw tracepoint (raw_tp, tp_btf) programs (Viktor Malik) [RHEL-30773] - bpf: pass whole link instead of prog when triggering raw tracepoint (Viktor Malik) [RHEL-30773] - bpf: flatten bpf_probe_register call chain (Viktor Malik) [RHEL-30773] - selftests/bpf: Add a sk_msg prog bpf_get_ns_current_pid_tgid() test (Viktor Malik) [RHEL-30773] - selftests/bpf: Add a cgroup prog bpf_get_ns_current_pid_tgid() test (Viktor Malik) [RHEL-30773] - selftests/bpf: Refactor out some functions in ns_current_pid_tgid test (Viktor Malik) [RHEL-30773] - selftests/bpf: Replace CHECK with ASSERT_* in ns_current_pid_tgid test (Viktor Malik) [RHEL-30773] - bpf: Allow helper bpf_get_[ns_]current_pid_tgid() for all prog types (Viktor Malik) [RHEL-30773] - bpf/lpm_trie: Inline longest_prefix_match for fastpath (Viktor Malik) [RHEL-30773] - bpf: Check return from set_memory_rox() (Viktor Malik) [RHEL-30773] - libbpbpf: Check bpf_map/bpf_program fd validity (Viktor Malik) [RHEL-30773] - selftests/bpf: Remove second semicolon (Viktor Malik) [RHEL-30773] - bpf: Take return from set_memory_rox() into account with bpf_jit_binary_lock_ro() (Viktor Malik) [RHEL-30773] - bpf: Take return from set_memory_ro() into account with bpf_prog_lock_ro() (Viktor Malik) [RHEL-30773] - bpf: preserve sleepable bit in subprog info (Viktor Malik) [RHEL-30773] - selftests/bpf: Ensure libbpf skip all-zeros fields of struct_ops maps. (Viktor Malik) [RHEL-30773] - libbpf: Skip zeroed or null fields if not found in the kernel type. (Viktor Malik) [RHEL-30773] - bpftool: Fix missing pids during link show (Viktor Malik) [RHEL-30773] - bpftool: Cast pointers for shadow types explicitly. (Viktor Malik) [RHEL-30773] - arm64: probes: Remove broken LDR (literal) uprobe support (CKI Backport Bot) [RHEL-66045] {CVE-2024-50099} - xfrm: fix one more kernel-infoleak in algo dumping (CKI Backport Bot) [RHEL-65959] {CVE-2024-50110} - net: napi: Prevent overflow of napi_defer_hard_irqs (Antoine Tenart) [RHEL-63914] {CVE-2024-50018} - net: tighten bad gso csum offset check in virtio_net_hdr (Guillaume Nault) [RHEL-62411] - udp: fix receiving fraglist GSO packets (Guillaume Nault) [RHEL-62411] - redhat/configs: For aarch64/RT, default kstack randomization off (Gabriele Monaco) [RHEL-62390] - wifi: ath11k: fix RCU documentation in ath11k_mac_op_ipv6_changed() (Antoine Tenart) [RHEL-62205] - wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list (Antoine Tenart) [RHEL-62205] - ipv6: Fix address dump when IPv6 is disabled on an interface (Antoine Tenart) [RHEL-62205] - ipv6: remove RTNL protection from inet6_dump_addr() (Antoine Tenart) [RHEL-62205] - ipv6: use xa_array iterator to implement inet6_dump_addr() (Antoine Tenart) [RHEL-62205] - ipv6: remove unnecessary local variable (Antoine Tenart) [RHEL-62205] - ipv6: make in6_dump_addrs() lockless (Antoine Tenart) [RHEL-62205] - ipv6: make inet6_fill_ifaddr() lockless (Antoine Tenart) [RHEL-62205] - ipv6: anycast: complete RCU handling of struct ifacaddr6 (Antoine Tenart) [RHEL-62205] - inet: fix inet_fill_ifaddr() flags truncation (Antoine Tenart) [RHEL-62204] - inet6: expand rcu_read_lock() scope in inet6_dump_addr() (Antoine Tenart) [RHEL-62204] - rtnetlink: make the "split" NLM_DONE handling generic (Antoine Tenart) [RHEL-62204] - ipv4: correctly iterate over the target netns in inet_dump_ifaddr() (Antoine Tenart) [RHEL-62204] - ipv4: Fix address dump when IPv4 is disabled on an interface (Antoine Tenart) [RHEL-62204] - rtnetlink: use xarray iterator to implement rtnl_dump_ifinfo() (Antoine Tenart) [RHEL-62204] - inet: use xa_array iterator to implement inet_dump_ifaddr() (Antoine Tenart) [RHEL-62204] - inet: prepare inet_base_seq() to run without RTNL (Antoine Tenart) [RHEL-62204] - inet: annotate data-races around ifa->ifa_flags (Antoine Tenart) [RHEL-62204] - inet: annotate data-races around ifa->ifa_preferred_lft (Antoine Tenart) [RHEL-62204] - inet: annotate data-races around ifa->ifa_valid_lft (Antoine Tenart) [RHEL-62204] - inet: annotate data-races around ifa->ifa_tstamp and ifa->ifa_cstamp (Antoine Tenart) [RHEL-62204] - ipv6: use xa_array iterator to implement inet6_netconf_dump_devconf() (Antoine Tenart) [RHEL-62203] - ipv6/addrconf: annotate data-races around devconf fields (II) (Antoine Tenart) [RHEL-62203] - ipv6: Remove duplicate statements (Antoine Tenart) [RHEL-62203] - ipv6/addrconf: annotate data-races around devconf fields (I) (Antoine Tenart) [RHEL-62203] - ipv6: addrconf_disable_policy() optimization (Antoine Tenart) [RHEL-62203] - ipv6: annotate data-races around devconf->disable_policy (Antoine Tenart) [RHEL-62203] - ipv6: annotate data-races around devconf->proxy_ndp (Antoine Tenart) [RHEL-62203] - ipv6: annotate data-races in rt6_probe() (Antoine Tenart) [RHEL-62203] - ipv6: annotate data-races around idev->cnf.ignore_routes_with_linkdown (Antoine Tenart) [RHEL-62203] - ipv6: annotate data-races in ndisc_router_discovery() (Antoine Tenart) [RHEL-62203] - ipv6: annotate data-races around cnf.forwarding (Antoine Tenart) [RHEL-62203] - ipv6: annotate data-races around cnf.hop_limit (Antoine Tenart) [RHEL-62203] - ipv6: annotate data-races around cnf.mtu6 (Antoine Tenart) [RHEL-62203] - ipv6: addrconf_disable_ipv6() optimization (Antoine Tenart) [RHEL-62203] - ipv6: annotate data-races around cnf.disable_ipv6 (Antoine Tenart) [RHEL-62203] - ipv6: add ipv6_devconf_read_txrx cacheline_group (Antoine Tenart) [RHEL-62203] - inet: use xa_array iterator to implement inet_netconf_dump_devconf() (Antoine Tenart) [RHEL-62202] - inet: do not use RTNL in inet_netconf_get_devconf() (Antoine Tenart) [RHEL-62202] - inet: annotate devconf data-races (Antoine Tenart) [RHEL-62202] - slip: make slhc_remember() more robust against malicious packets (CKI Backport Bot) [RHEL-63892] {CVE-2024-50033} - mm: split critical region in remap_file_pages() and invoke LSMs in between (Waiman Long) [RHEL-63349] - mm: call the security_mmap_file() LSM hook in remap_file_pages() (Waiman Long) [RHEL-63349] {CVE-2024-47745} - NFS: Further fixes to attribute delegation a/mtime changes (Scott Mayhew) [RHEL-59704] - NFS: Fix attribute delegation behaviour on exclusive create (Scott Mayhew) [RHEL-59704] - rpcrdma: Always release the rpcrdma_device's xa_array (Scott Mayhew) [RHEL-59704] - nfsd: fix possible badness in FREE_STATEID (Scott Mayhew) [RHEL-59704] - NFSv4.2: Fix detection of "Proxying of Times" server support (Scott Mayhew) [RHEL-59704] - nfsd: fix initial getattr on write delegation (Scott Mayhew) [RHEL-59704] - nfsd: untangle code in nfsd4_deleg_getattr_conflict() (Scott Mayhew) [RHEL-59704] - NFSD: remove redundant assignment operation (Scott Mayhew) [RHEL-59704] - nfsd/sunrpc: have svc tasks sleep in TASK_IDLE (Scott Mayhew) [RHEL-59704] - nfsd: fix nfsd4_deleg_getattr_conflict in presence of third party lease (Scott Mayhew) [RHEL-59704] - fs/nfsd: fix update of inode attrs in CB_GETATTR (Scott Mayhew) [RHEL-59704] - nfsd: fix potential UAF in nfsd4_cb_getattr_release (Scott Mayhew) [RHEL-59704] - nfsd: hold reference to delegation when updating it for cb_getattr (Scott Mayhew) [RHEL-59704] - nfsd: prevent panic for nfsv4.0 closed files in nfs4_show_open (Scott Mayhew) [RHEL-59704] - NFS: Avoid unnecessary rescanning of the per-server delegation list (Scott Mayhew) [RHEL-59704] - NFSv4: Fix clearing of layout segments in layoutreturn (Scott Mayhew) [RHEL-59704] - NFSv4: Add missing rescheduling points in nfs_client_return_marked_delegations (Scott Mayhew) [RHEL-59704] - nfs: fix bitmap decoder to handle a 3rd word (Scott Mayhew) [RHEL-59704] - nfs: fix the fetch of FATTR4_OPEN_ARGUMENTS (Scott Mayhew) [RHEL-59704] - rpcrdma: Trace connection registration and unregistration (Scott Mayhew) [RHEL-59704] - rpcrdma: Use XA_FLAGS_ALLOC instead of XA_FLAGS_ALLOC1 (Scott Mayhew) [RHEL-59704] - rpcrdma: Device kref is over-incremented on error from xa_alloc (Scott Mayhew) [RHEL-59704] - nfsd: don't set SVC_SOCK_ANONYMOUS when creating nfsd sockets (Scott Mayhew) [RHEL-59704] - sunrpc: avoid -Wformat-security warning (Scott Mayhew) [RHEL-59704] - SUNRPC: Fix a race to wake a sync task (Scott Mayhew) [RHEL-59704] - nfs: split nfs_read_folio (Scott Mayhew) [RHEL-59704] - nfs: do not extend writes to the entire folio (Scott Mayhew) [RHEL-59704] - nfs/blocklayout: add support for NVMe (Scott Mayhew) [RHEL-59704] - nfs: remove nfs_page_length (Scott Mayhew) [RHEL-59704] - nfs: remove the unused max_deviceinfo_size field from struct pnfs_layoutdriver_type (Scott Mayhew) [RHEL-59704] - nfsd: new netlink ops to get/set server pool_mode (Scott Mayhew) [RHEL-59704] - sunrpc: refactor pool_mode setting code (Scott Mayhew) [RHEL-59704] - nfsd: allow passing in array of thread counts via netlink (Scott Mayhew) [RHEL-59704] - nfsd: make nfsd_svc take an array of thread counts (Scott Mayhew) [RHEL-59704] - sunrpc: fix up the special handling of sv_nrpools == 1 (Scott Mayhew) [RHEL-59704] - SUNRPC: Add a trace point in svc_xprt_deferred_close (Scott Mayhew) [RHEL-59704] - lockd: Use *-y instead of *-objs in Makefile (Scott Mayhew) [RHEL-59704] - svcrdma: Handle ADDR_CHANGE CM event properly (Scott Mayhew) [RHEL-59704] - svcrdma: Refactor the creation of listener CMA ID (Scott Mayhew) [RHEL-59704] - NFSD: remove unused structs 'nfsd3_voidargs' (Scott Mayhew) [RHEL-59704] - NFSD: harden svcxdr_dupstr() and svcxdr_tmpalloc() against integer overflows (Scott Mayhew) [RHEL-59704] - nfs: don't reuse partially completed requests in nfs_lock_and_join_requests (Scott Mayhew) [RHEL-59704] - nfs: move nfs_wait_on_request to write.c (Scott Mayhew) [RHEL-59704] - nfs: fold nfs_page_group_lock_subrequests into nfs_lock_and_join_requests (Scott Mayhew) [RHEL-59704] - nfs: fold nfs_folio_find_and_lock_request into nfs_lock_and_join_requests (Scott Mayhew) [RHEL-59704] - nfs: simplify nfs_folio_find_and_lock_request (Scott Mayhew) [RHEL-59704] - nfs: remove nfs_folio_private_request (Scott Mayhew) [RHEL-59704] - nfs: remove dead code for the old swap over NFS implementation (Scott Mayhew) [RHEL-59704] - nfs: Block on write congestion (Scott Mayhew) [RHEL-59704] - nfs: Properly initialize server->writeback (Scott Mayhew) [RHEL-59704] - nfs: Drop pointless check from nfs_commit_release_pages() (Scott Mayhew) [RHEL-59704] - nfs/blocklayout: SCSI layout trace points for reservation key reg/unreg (Scott Mayhew) [RHEL-59704] - nfs/blocklayout: Report only when /no/ device is found (Scott Mayhew) [RHEL-59704] - nfs/blocklayout: Fix premature PR key unregistration (Scott Mayhew) [RHEL-59704] - NFSv4/pNFS: Do layout state recovery upon reboot (Scott Mayhew) [RHEL-59704] - NFSv4/pNFS: Remove redundant call to unhash the layout (Scott Mayhew) [RHEL-59704] - NFSv4/pnfs: Give nfs4_proc_layoutreturn() a flags argument (Scott Mayhew) [RHEL-59704] - NFSv4/pNFS: Retry the layout return later in case of a timeout or reboot (Scott Mayhew) [RHEL-59704] - NFSv4/pNFS: Handle server reboots in pnfs_poc_release() (Scott Mayhew) [RHEL-59704] - NFSv4/pNFS: Add a helper to defer failed layoutreturn calls (Scott Mayhew) [RHEL-59704] - NFSv4/pnfs: Add support for the PNFS_LAYOUT_FILE_BULK_RETURN flag (Scott Mayhew) [RHEL-59704] - pNFS: Add a flag argument to pnfs_destroy_layouts_byclid() (Scott Mayhew) [RHEL-59704] - NFSv4: Clean up encode_nfs4_stateid() (Scott Mayhew) [RHEL-59704] - NFSv4.1: constify the stateid argument in nfs41_test_stateid() (Scott Mayhew) [RHEL-59704] - NFSv4/pnfs: Remove redundant list check (Scott Mayhew) [RHEL-59704] - NFSv4: Don't send delegation-related share access modes to CLOSE (Scott Mayhew) [RHEL-59704] - Return the delegation when deleting sillyrenamed files (Scott Mayhew) [RHEL-59704] - NFSv4: Ask for a delegation or an open stateid in OPEN (Scott Mayhew) [RHEL-59704] - NFSv4: Add support for OPEN4_RESULT_NO_OPEN_STATEID (Scott Mayhew) [RHEL-59704] - NFSv4: Detect support for OPEN4_SHARE_ACCESS_WANT_OPEN_XOR_DELEGATION (Scott Mayhew) [RHEL-59704] - NFSv4: Add support for the FATTR4_OPEN_ARGUMENTS attribute (Scott Mayhew) [RHEL-59704] - NFSv4: Don't request atime/mtime/size if they are delegated to us (Scott Mayhew) [RHEL-59704] - NFSv4: Fix up delegated attributes in nfs_setattr (Scott Mayhew) [RHEL-59704] - NFSv4: Delegreturn must set m/atime when they are delegated (Scott Mayhew) [RHEL-59704] - NFSv4: Enable attribute delegations (Scott Mayhew) [RHEL-59704] - NFSv4: Add a capability for delegated attributes (Scott Mayhew) [RHEL-59704] - NFSv4: Add recovery of attribute delegations (Scott Mayhew) [RHEL-59704] - NFSv4: Add support for delegated atime and mtime attributes (Scott Mayhew) [RHEL-59704] - NFSv4: Add a flags argument to the 'have_delegation' callback (Scott Mayhew) [RHEL-59704] - NFSv4: Add CB_GETATTR support for delegated attributes (Scott Mayhew) [RHEL-59704] - NFSv4: Plumb in XDR support for the new delegation-only setattr op (Scott Mayhew) [RHEL-59704] - NFSv4: Add new attribute delegation definitions (Scott Mayhew) [RHEL-59704] - NFSv4: Refactor nfs4_opendata_check_deleg() (Scott Mayhew) [RHEL-59704] - NFSv4: Clean up open delegation return structure (Scott Mayhew) [RHEL-59704] - fs: nfs: add missing MODULE_DESCRIPTION() macros (Scott Mayhew) [RHEL-59704] - NFS: remove unused struct 'mnt_fhstatus' (Scott Mayhew) [RHEL-59704] - xprtrdma: Remove temp allocation of rpcrdma_rep objects (Scott Mayhew) [RHEL-59704] - xprtrdma: Clean up synopsis of frwr_mr_unmap() (Scott Mayhew) [RHEL-59704] - xprtrdma: Handle device removal outside of the CM event handler (Scott Mayhew) [RHEL-59704] - rpcrdma: Implement generic device removal (Scott Mayhew) [RHEL-59704] - xprtrdma: removed asm-generic headers from verbs.c (Scott Mayhew) [RHEL-59704] - nfs: drop usage of folio_file_pos (Scott Mayhew) [RHEL-59704] - nfs: Avoid flushing many pages with NFS_FILE_SYNC (Scott Mayhew) [RHEL-59704] - nfs: propagate readlink errors in nfs_symlink_filler (Scott Mayhew) [RHEL-59704] - pNFS: rework pnfs_generic_pg_check_layout to check IO range (Scott Mayhew) [RHEL-59704] - pNFS/filelayout: check layout segment range (Scott Mayhew) [RHEL-59704] - NFS: Don't enable NFS v2 by default (Scott Mayhew) [RHEL-59704] - SUNRPC: fix handling expired GSS context (Scott Mayhew) [RHEL-59704] - NFSv4: Fixup smatch warning for ambiguous return (Scott Mayhew) [RHEL-59704] - NFS: make sure lock/nolock overriding local_lock mount option (Scott Mayhew) [RHEL-59704] - pNFS/filelayout: Specify the layout segment range in LAYOUTGET (Scott Mayhew) [RHEL-59704] - pNFS/filelayout: Remove the whole file layout requirement (Scott Mayhew) [RHEL-59704] - NFS/knfsd: Remove the invalid NFS error 'NFSERR_OPNOTSUPP' (Scott Mayhew) [RHEL-59704] - nfsd: set security label during create operations (Scott Mayhew) [RHEL-59704] - NFSD: Add COPY status code to OFFLOAD_STATUS response (Scott Mayhew) [RHEL-59704] - NFSD: Record status of async copy operation in struct nfsd4_copy (Scott Mayhew) [RHEL-59704] - SUNRPC: Remove comment for sp_lock (Scott Mayhew) [RHEL-59704] - NFSD: add listener-{set,get} netlink command (Scott Mayhew) [RHEL-59704] - SUNRPC: add a new svc_find_listener helper (Scott Mayhew) [RHEL-59704] - SUNRPC: introduce svc_xprt_create_from_sa utility routine (Scott Mayhew) [RHEL-59704] - NFSD: add write_version to netlink command (Scott Mayhew) [RHEL-59704] - NFSD: convert write_threads to netlink command (Scott Mayhew) [RHEL-59704] - NFSD: allow callers to pass in scope string to nfsd_svc (Scott Mayhew) [RHEL-59704] - NFSD: move nfsd_mutex handling into nfsd_svc callers (Scott Mayhew) [RHEL-59704] - lockd: host: Remove unnecessary statements'host = NULL;' (Scott Mayhew) [RHEL-59704] - nfsd: optimise recalculate_deny_mode() for a common case (Scott Mayhew) [RHEL-59704] - nfsd: add tracepoint in mark_client_expired_locked (Scott Mayhew) [RHEL-59704] - nfsd: new tracepoint for check_slot_seqid (Scott Mayhew) [RHEL-59704] - nfsd: drop extraneous newline from nfsd tracepoints (Scott Mayhew) [RHEL-59704] - nfsd: trivial GET_DIR_DELEGATION support (Scott Mayhew) [RHEL-59704] - NFSD: Move callback_wq into struct nfs4_client (Scott Mayhew) [RHEL-59704] - nfsd: drop st_mutex before calling move_to_close_lru() (Scott Mayhew) [RHEL-59704] - nfsd: replace rp_mutex to avoid deadlock in move_to_close_lru() (Scott Mayhew) [RHEL-59704] - nfsd: move nfsd4_cstate_assign_replay() earlier in open handling. (Scott Mayhew) [RHEL-59704] - nfsd: perform all find_openstateowner_str calls in the one place. (Scott Mayhew) [RHEL-59704] - Revert "NFSD: Convert the callback workqueue to use delayed_work" (Scott Mayhew) [RHEL-59704] - Revert "NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down" (Scott Mayhew) [RHEL-59704] - nfs: Handle error of rpc_proc_register() in nfs_net_init(). (Scott Mayhew) [RHEL-59704] - SUNRPC: add a missing rpc_stat for TCP TLS (Scott Mayhew) [RHEL-59704] - NFSD: Clean up nfsd4_encode_replay() (Scott Mayhew) [RHEL-59704] - NFS: trace the uniquifier of fscache (Scott Mayhew) [RHEL-59704] - NFS: remove unused variable nfs_rpcstat (Scott Mayhew) [RHEL-59704] - nfs: properly protect nfs_direct_req fields (Scott Mayhew) [RHEL-59704] - NFS: enable nconnect for RDMA (Scott Mayhew) [RHEL-59704] - NFSv4: nfs4_do_open() is incorrectly triggering state recovery (Scott Mayhew) [RHEL-59704] - NFS: avoid infinite loop in pnfs_update_layout. (Scott Mayhew) [RHEL-59704] - nfs: make the rpc_stat per net namespace (Scott Mayhew) [RHEL-59704] - nfs: expose /proc/net/sunrpc/nfs in net namespaces (Scott Mayhew) [RHEL-59704] - sunrpc: add a struct rpc_stats arg to rpc_create_args (Scott Mayhew) [RHEL-59704] - nfs: remove unused NFS_CALL macro (Scott Mayhew) [RHEL-59704] - NFSv4.1: add tracepoint to trunked nfs4_exchange_id calls (Scott Mayhew) [RHEL-59704] - NFSD: send OP_CB_RECALL_ANY to clients when number of delegations reaches its limit (Scott Mayhew) [RHEL-59704] - NFSD: Document nfsd_setattr() fill-attributes behavior (Scott Mayhew) [RHEL-59704] - nfsd: Fix NFSv3 atomicity bugs in nfsd_setattr() (Scott Mayhew) [RHEL-59704] - NFSD: OP_CB_RECALL_ANY should recall both read and write delegations (Scott Mayhew) [RHEL-59704] - NFSD: handle GETATTR conflict with write delegation (Scott Mayhew) [RHEL-59704] - NFSD: add support for CB_GETATTR callback (Scott Mayhew) [RHEL-59704] - nfsd: clean up comments over nfs4_client definition (Scott Mayhew) [RHEL-59704] - svcrdma: Post WRs for Write chunks in svc_rdma_sendto() (Scott Mayhew) [RHEL-59704] - svcrdma: Post the Reply chunk and Send WR together (Scott Mayhew) [RHEL-59704] - svcrdma: Move write_info for Reply chunks into struct svc_rdma_send_ctxt (Scott Mayhew) [RHEL-59704] - svcrdma: Post Send WR chain (Scott Mayhew) [RHEL-59704] - svcrdma: Fix retry loop in svc_rdma_send() (Scott Mayhew) [RHEL-59704] - svcrdma: Prevent a UAF in svc_rdma_send() (Scott Mayhew) [RHEL-59704] - svcrdma: Fix SQ wake-ups (Scott Mayhew) [RHEL-59704] - svcrdma: Increase the per-transport rw_ctx count (Scott Mayhew) [RHEL-59704] - svcrdma: Update max_send_sges after QP is created (Scott Mayhew) [RHEL-59704] - svcrdma: Report CQ depths in debugging output (Scott Mayhew) [RHEL-59704] - svcrdma: Reserve an extra WQE for ib_drain_rq() (Scott Mayhew) [RHEL-59704] - nfsd: allow layout state to be admin-revoked. (Scott Mayhew) [RHEL-59704] - nfsd: allow delegation state ids to be revoked and then freed (Scott Mayhew) [RHEL-59704] - nfsd: allow open state ids to be revoked and then freed (Scott Mayhew) [RHEL-59704] - nfsd: allow lock state ids to be revoked and then freed (Scott Mayhew) [RHEL-59704] - nfsd: allow admin-revoked NFSv4.0 state to be freed. (Scott Mayhew) [RHEL-59704] - nfsd: report in /proc/fs/nfsd/clients/*/states when state is admin-revoke (Scott Mayhew) [RHEL-59704] - nfsd: allow state with no file to appear in /proc/fs/nfsd/clients/*/states (Scott Mayhew) [RHEL-59704] - nfsd: prepare for supporting admin-revocation of state (Scott Mayhew) [RHEL-59704] - nfsd: split sc_status out of sc_type (Scott Mayhew) [RHEL-59704] - nfsd: avoid race after unhash_delegation_locked() (Scott Mayhew) [RHEL-59704] - nfsd: don't call functions with side-effecting inside WARN_ON() (Scott Mayhew) [RHEL-59704] - nfsd: hold ->cl_lock for hash_delegation_locked() (Scott Mayhew) [RHEL-59704] - nfsd: remove stale comment in nfs4_show_deleg() (Scott Mayhew) [RHEL-59704] - NFSD: Remove redundant cb_seq_status initialization (Scott Mayhew) [RHEL-59704] - SUNRPC: Remove EXPORT_SYMBOL_GPL for svc_process_bc() (Scott Mayhew) [RHEL-59704] - nfsd: make svc_stat per-network namespace instead of global (Scott Mayhew) [RHEL-59704] - nfsd: remove nfsd_stats, make th_cnt a global counter (Scott Mayhew) [RHEL-59704] - nfsd: make all of the nfsd stats per-network namespace (Scott Mayhew) [RHEL-59704] - nfsd: expose /proc/net/sunrpc/nfsd in net namespaces (Scott Mayhew) [RHEL-59704] - nfsd: rename NFSD_NET_* to NFSD_STATS_* (Scott Mayhew) [RHEL-59704] - sunrpc: use the struct net as the svc proc private (Scott Mayhew) [RHEL-59704] - sunrpc: remove ->pg_stats from svc_program (Scott Mayhew) [RHEL-59704] - sunrpc: pass in the sv_stats struct through svc_create_pooled (Scott Mayhew) [RHEL-59704] - nfsd: stop setting ->pg_stats for unused stats (Scott Mayhew) [RHEL-59704] - sunrpc: don't change ->sv_stats if it doesn't exist (Scott Mayhew) [RHEL-59704] - nfsd: use __fput_sync() to avoid delayed closing of files. (Scott Mayhew) [RHEL-59704] - nfsd: Don't leave work of closing files to a work queue (Scott Mayhew) [RHEL-59704] - SUNRPC: increase size of rpc_wait_queue.qlen from unsigned short to unsigned int (Scott Mayhew) [RHEL-59704] - nfs: fix regression in handling of fsc= option in NFSv4 (Scott Mayhew) [RHEL-59704] - pnfs/filelayout: add tracepoint to getdeviceinfo (Scott Mayhew) [RHEL-59704] - NFS: Display the "fsc=" mount option if it is set (Scott Mayhew) [RHEL-59704] - SUNRPC: add xrpt id to rpc_stats_latency tracepoint (Scott Mayhew) [RHEL-59704] - SUNRPC: Add a transport callback to handle dequeuing of an RPC request (Scott Mayhew) [RHEL-59704] - SUNRPC: Don't try to send when the connection is shutting down (Scott Mayhew) [RHEL-59704] - SUNRPC: Don't retry using the same source port if connection failed (Scott Mayhew) [RHEL-59704] - SUNRPC: change the back-channel queue to lwq (Scott Mayhew) [RHEL-59704] - SUNRPC: discard sp_lock (Scott Mayhew) [RHEL-59704] - SUNRPC: change sp_nrthreads to atomic_t (Scott Mayhew) [RHEL-59704] - SUNRPC: use lwq for sp_sockets - renamed to sp_xprts (Scott Mayhew) [RHEL-59704] - SUNRPC: only have one thread waking up at a time (Scott Mayhew) [RHEL-59704] - SUNRPC: rename some functions from rqst_ to svc_thread_ (Scott Mayhew) [RHEL-59704] - lib: add light-weight queuing mechanism. (Scott Mayhew) [RHEL-59704] - redhat/configs: add CONFIG_LWQ_TEST (Scott Mayhew) [RHEL-59704] - llist: add llist_del_first_this() (Scott Mayhew) [RHEL-59704] - SUNRPC: change service idle list to be an llist (Scott Mayhew) [RHEL-59704] - llist: add interface to check if a node is on a list. (Scott Mayhew) [RHEL-59704] - SUNRPC: discard SP_CONGESTED (Scott Mayhew) [RHEL-59704] - SUNRPC: add list of idle threads (Scott Mayhew) [RHEL-59704] - SUNRPC: change how svc threads are asked to exit. (Scott Mayhew) [RHEL-59704] - nfsd: convert to ctime accessor functions (Scott Mayhew) [RHEL-59704] - nfs: convert to ctime accessor functions (Scott Mayhew) [RHEL-59704] - fs: drop the timespec64 arg from generic_update_time (Scott Mayhew) [RHEL-59704] - fs: convert to ctime accessor functions (Scott Mayhew) [RHEL-59704] - mptcp: pm: do not remove closing subflows (Davide Caratti) [RHEL-62871] - mptcp: pm: fix ID 0 endp usage after multiple re-creations (Davide Caratti) [RHEL-58839 RHEL-62871] {CVE-2024-46711} - mptcp: pm: do not remove already closed subflows (Davide Caratti) [RHEL-62871] - mptcp: pm: reset MPC endp ID when re-added (Davide Caratti) [RHEL-62871] - mptcp: pm: skip connecting to already established sf (Davide Caratti) [RHEL-62871] - mptcp: pm: send ACK on an active subflow (Davide Caratti) [RHEL-62871] - mptcp: pm: update add_addr counters after connect (Davide Caratti) [RHEL-62871] - selftests: mptcp: join: cannot rm sf if closed (Davide Caratti) [RHEL-62871] - selftests: mptcp: add evts_get_info helper (Davide Caratti) [RHEL-62871] - selftests: mptcp: update userspace pm test helpers (Davide Caratti) [RHEL-62871] - mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow (Davide Caratti) [RHEL-62871 RHEL-66074] {CVE-2024-45009} - selftests: mptcp: join: restrict fullmesh endp on 1st sf (Davide Caratti) [RHEL-62871] - mptcp: pm: ADD_ADDR 0 is not a new address (Davide Caratti) [RHEL-62871] - mptcp: avoid duplicated SUB_CLOSED events (Davide Caratti) [RHEL-62871] - selftests: mptcp: join: check removing ID 0 endpoint (Davide Caratti) [RHEL-62871] - mptcp: pm: fix RM_ADDR ID for the initial subflow (Davide Caratti) [RHEL-62871] - mptcp: pm: reuse ID 0 after delete and re-add (Davide Caratti) [RHEL-62871] - mptcp: pr_debug: add missing \n at the end (Davide Caratti) [RHEL-62871] - mptcp: sched: check both backup in retrans (Davide Caratti) [RHEL-62871] - mptcp: close subflow when receiving TCP+FIN (Davide Caratti) [RHEL-62871] - mptcp: pm: avoid possible UaF when selecting endp (Davide Caratti) [RHEL-62871] - selftests: mptcp: join: validate fullmesh endp on 1st sf (Davide Caratti) [RHEL-62871] - mptcp: pm: fullmesh: select the right ID later (Davide Caratti) [RHEL-62871] - mptcp: pm: only in-kernel cannot have entries with ID 0 (Davide Caratti) [RHEL-62871] - mptcp: pm: check add_addr_accept_max before accepting new ADD_ADDR (Davide Caratti) [RHEL-62871] - mptcp: pm: only decrement add_addr_accepted for MPJ req (Davide Caratti) [RHEL-62871 RHEL-66074] {CVE-2024-45009} - mptcp: pm: only mark 'subflow' endp as available (Davide Caratti) [RHEL-62871 RHEL-66083] {CVE-2024-45010} - mptcp: pm: remove mptcp_pm_remove_subflow() (Davide Caratti) [RHEL-62871] - mptcp: pm: re-using ID of unused flushed subflows (Davide Caratti) [RHEL-62871] - selftests: mptcp: join: check re-using ID of closed subflow (Davide Caratti) [RHEL-62871] - mptcp: pm: re-using ID of unused removed subflows (Davide Caratti) [RHEL-62871] - mptcp: pm: re-using ID of unused removed ADD_ADDR (Davide Caratti) [RHEL-62871] - mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size (Davide Caratti) [RHEL-62871] - selftests: mptcp: join: test both signal & subflow (Davide Caratti) [RHEL-62871] - selftests: mptcp: join: ability to invert ADD_ADDR check (Davide Caratti) [RHEL-62871] - mptcp: pm: do not ignore 'subflow' if 'signal' flag is also set (Davide Caratti) [RHEL-62871] - mptcp: pm: don't try to create sf if alloc failed (Davide Caratti) [RHEL-62871] - mptcp: pm: reduce indentation blocks (Davide Caratti) [RHEL-62871] - mptcp: pm: deny endp with signal + subflow + port (Davide Caratti) [RHEL-62871] - mptcp: fully established after ADD_ADDR echo on MPJ (Davide Caratti) [RHEL-62871] - mptcp: fix duplicate data handling (Davide Caratti) [RHEL-62871] - mptcp: fix bad RCVPRUNED mib accounting (Davide Caratti) [RHEL-62871] - selftests: mptcp: join: check backup support in signal endp (Davide Caratti) [RHEL-62871] - mptcp: pm: fix backup support in signal endpoints (Davide Caratti) [RHEL-62871] - selftests: mptcp: join: validate backup in MPJ (Davide Caratti) [RHEL-62871] - mptcp: mib: count MPJ with backup flag (Davide Caratti) [RHEL-62871] - mptcp: pm: only set request_bkup flag when sending MP_PRIO (Davide Caratti) [RHEL-62871] - mptcp: distinguish rcv vs sent backup flag in requests (Davide Caratti) [RHEL-62871] - mptcp: sched: check both directions for backup (Davide Caratti) [RHEL-62871] - selftests: mptcp: always close input's FD if opened (Davide Caratti) [RHEL-62871] - selftests: mptcp: fix error path (Davide Caratti) [RHEL-62871] - mptcp: fix NL PM announced address accounting (Davide Caratti) [RHEL-62871] - mptcp: fix user-space PM announced address accounting (Davide Caratti) [RHEL-62871] - mptcp: add validity check for sending RM_ADDR (Davide Caratti) [RHEL-62871] - mptcp: pm: inc RmAddr MIB counter once per RM_ADDR ID (Davide Caratti) [RHEL-62871] - mptcp: include inet_common in mib.h (Davide Caratti) [RHEL-62871] - mptcp: move mptcp_pm_gen.h's include (Davide Caratti) [RHEL-62871] - mptcp: remove unnecessary else statements (Davide Caratti) [RHEL-62871] - mptcp: prefer strscpy over strcpy (Davide Caratti) [RHEL-62871] - mptcp: sockopt: info: stop early if no buffer (Davide Caratti) [RHEL-62871] - mptcp: fix full TCP keep-alive support (Davide Caratti) [RHEL-62871] - mptcp: SO_KEEPALIVE: fix getsockopt support (Davide Caratti) [RHEL-62871] - tcp: set TCP_DEFER_ACCEPT locklessly (Davide Caratti) [RHEL-62871] - tcp: set TCP_LINGER2 locklessly (Davide Caratti) [RHEL-62871] - tcp: set TCP_KEEPCNT locklessly (Davide Caratti) [RHEL-62871] - tcp: set TCP_KEEPINTVL locklessly (Davide Caratti) [RHEL-62871] - tcp: set TCP_USER_TIMEOUT locklessly (Davide Caratti) [RHEL-62871] - tcp: set TCP_SYNCNT locklessly (Davide Caratti) [RHEL-62871] - tcp: annotate data-races around fastopenq.max_qlen (Davide Caratti) [RHEL-62871] - tcp: annotate data-races around icsk->icsk_user_timeout (Davide Caratti) [RHEL-62871] - tcp: annotate data-races around tp->notsent_lowat (Davide Caratti) [RHEL-62871] - tcp: annotate data-races around rskq_defer_accept (Davide Caratti) [RHEL-62871] - tcp: annotate data-races around tp->linger2 (Davide Caratti) [RHEL-62871] - tcp: annotate data-races around icsk->icsk_syn_retries (Davide Caratti) [RHEL-62871] - tcp: annotate data-races around tp->keepalive_probes (Davide Caratti) [RHEL-62871] - tcp: annotate data-races around tp->keepalive_intvl (Davide Caratti) [RHEL-62871] - tcp: annotate data-races around tp->keepalive_time (Davide Caratti) [RHEL-62871] - tcp: annotate data-races around tp->tsoffset (Davide Caratti) [RHEL-62871] - tcp: annotate data-races around tp->tcp_tx_delay (Davide Caratti) [RHEL-62871] - net: do not delay dst_entries_add() in dst_release() (Paolo Abeni) [RHEL-62849] - net: add more sanity checks to qdisc_pkt_len_init() (Paolo Abeni) [RHEL-62849 RHEL-64328] {CVE-2024-49948} - net: Fix gso_features_check to check for both dev->gso_{ipv4_,}max_size (Paolo Abeni) [RHEL-62849] - net: busy-poll: use ktime_get_ns() instead of local_clock() (Paolo Abeni) [RHEL-62849] - pktgen: use cpus_read_lock() in pg_net_init() (Paolo Abeni) [RHEL-62849] - net: linkwatch: use system_unbound_wq (Paolo Abeni) [RHEL-62849] - rtnetlink: Don't ignore IFLA_TARGET_NETNSID when ifname is specified in rtnl_dellink(). (Paolo Abeni) [RHEL-62849] - net: page_pool: fix warning code (Paolo Abeni) [RHEL-62849] - net: give more chances to rcu in netdev_wait_allrefs_any() (Paolo Abeni) [RHEL-62849] - bpf: Fix a kernel verifier crash in stacksafe() (CKI Backport Bot) [RHEL-66098] {CVE-2024-45020} - bpf: Fix use-after-free in bpf_uprobe_multi_link_attach() (Viktor Malik) [RHEL-63330] {CVE-2024-47675} - bpf: Fix out-of-bounds write in trie_get_next_key() (CKI Backport Bot) [RHEL-66876] {CVE-2024-50262} - selftests/bpf: Add return value checks for failed tests (Viktor Malik) [RHEL-63343] - selftests/bpf: Workaround strict bpf_lsm return value check. (Viktor Malik) [RHEL-63343] - bpf: Fix compare error in function retval_range_within (Viktor Malik) [RHEL-63343] - bpf, lsm: Add check for BPF LSM return value (CKI Backport Bot) [RHEL-63343] {CVE-2024-47703} - scsi: sd: Fix off-by-one error in sd_read_block_characteristics() (Ewan D. Milne) [RHEL-62151] - scsi: scsi_debug: Remove a useless memset() (Ewan D. Milne) [RHEL-62151] - scsi: sd: Retry START STOP UNIT commands (Ewan D. Milne) [RHEL-62151] - scsi: sd: Remove duplicate included header file linux/bio-integrity.h (Ewan D. Milne) [RHEL-62151] - scsi: core: Remove obsoleted declaration for scsi_driverbyte_string() (Ewan D. Milne) [RHEL-62151] - scsi: core: Simplify an alloc_workqueue() invocation (Ewan D. Milne) [RHEL-62151] - scsi: ufs: Simplify alloc*_workqueue() invocation (Ewan D. Milne) [RHEL-62151] - scsi: stex: Simplify an alloc_ordered_workqueue() invocation (Ewan D. Milne) [RHEL-62151] - scsi: scsi_transport_fc: Simplify alloc_workqueue() invocations (Ewan D. Milne) [RHEL-62151] - scsi: snic: Simplify alloc_workqueue() invocations (Ewan D. Milne) [RHEL-62151] - scsi: qedi: Simplify an alloc_workqueue() invocation (Ewan D. Milne) [RHEL-62151] - scsi: qedf: Simplify alloc_workqueue() invocations (Ewan D. Milne) [RHEL-62151] - scsi: myrs: Simplify an alloc_ordered_workqueue() invocation (Ewan D. Milne) [RHEL-62151] - scsi: myrb: Simplify an alloc_ordered_workqueue() invocation (Ewan D. Milne) [RHEL-62151] - scsi: mpt3sas: Simplify an alloc_ordered_workqueue() invocation (Ewan D. Milne) [RHEL-62151] - scsi: mpi3mr: Simplify an alloc_ordered_workqueue() invocation (Ewan D. Milne) [RHEL-62151] - scsi: ibmvscsi_tgt: Simplify an alloc_workqueue() invocation (Ewan D. Milne) [RHEL-62151] - scsi: fcoe: Simplify alloc_ordered_workqueue() invocations (Ewan D. Milne) [RHEL-62151] - scsi: esas2r: Simplify an alloc_ordered_workqueue() invocation (Ewan D. Milne) [RHEL-62151] - scsi: bfa: Simplify an alloc_ordered_workqueue() invocation (Ewan D. Milne) [RHEL-62151] - scsi: be2iscsi: Simplify an alloc_workqueue() invocation (Ewan D. Milne) [RHEL-62151] - scsi: mptfusion: Simplify the alloc*_workqueue() invocations (Ewan D. Milne) [RHEL-62151] - scsi: Expand all create*_workqueue() invocations (Ewan D. Milne) [RHEL-62151] - scsi: sd: Ignore command SYNCHRONIZE CACHE error if format in progress (Ewan D. Milne) [RHEL-62151] - scsi: sd: Do not attempt to configure discard unless LBPME is set (Ewan D. Milne) [RHEL-62151] - scsi: core: Fix the return value of scsi_logical_block_count() (Ewan D. Milne) [RHEL-62151] - scsi: sd: Keep the discard mode stable (Ewan D. Milne) [RHEL-62151] - minmax: scsi: fix mis-use of 'clamp()' in sr.c (Ewan D. Milne) [RHEL-62151] - scsi: scsi_debug: Fix create target debugfs failure (Ewan D. Milne) [RHEL-62151] - scsi: core: Fix an incorrect comment (Ewan D. Milne) [RHEL-62151] - scsi: core: Disable CDL by default (Ewan D. Milne) [RHEL-62151] - scsi: sd: Use READ(16) when reading block zero on large capacity disks (Ewan D. Milne) [RHEL-62151] - scsi: core: Pass sdev to blk_mq_alloc_queue() (Ewan D. Milne) [RHEL-62151] - scsi: sr: Fix unintentional arithmetic wraparound (Ewan D. Milne) [RHEL-62151] - scsi: core: alua: I/O errors for ALUA state transitions (Ewan D. Milne) [RHEL-62151] - scsi: core: Improve the code for showing commands in debugfs (Ewan D. Milne) [RHEL-62151] - scsi: core: Introduce scsi_cmd_list_info() (Ewan D. Milne) [RHEL-62151] - scsi: scsi_transport_srp: Fix a couple of kernel-doc warnings (Ewan D. Milne) [RHEL-62151] - scsi: scsi_transport_fc: Add kernel-doc for function return (Ewan D. Milne) [RHEL-62151] - scsi: core: Add function return kernel-doc for 2 functions (Ewan D. Milne) [RHEL-62151] - scsi: libfcoe: Fix a slew of kernel-doc warnings (Ewan D. Milne) [RHEL-62151] - scsi: iser: Fix @read_stag kernel-doc warning (Ewan D. Milne) [RHEL-62151] - scsi: core: Add kernel-doc for scsi_msg_to_host_byte() (Ewan D. Milne) [RHEL-62151] - scsi: st: Drop driver owner initialization (Ewan D. Milne) [RHEL-62151] - scsi: sr: Drop driver owner initialization (Ewan D. Milne) [RHEL-62151] - scsi: ses: Drop driver owner initialization (Ewan D. Milne) [RHEL-62151] - scsi: sd: Drop driver owner initialization (Ewan D. Milne) [RHEL-62151] - scsi: core: Store owner from modules with scsi_register_driver() (Ewan D. Milne) [RHEL-62151] - scsi: devinfo: Replace strncpy() and manual pad (Ewan D. Milne) [RHEL-62151] - scsi: sd: Have pr commands retry UAs (Ewan D. Milne) [RHEL-62151] - scsi: Fix sshdr use in scsi_cdl_enable (Ewan D. Milne) [RHEL-62151] - scsi: Add support for block PR read keys/reservation (Ewan D. Milne) [RHEL-62151] - scsi: Move sd_pr_type to scsi_common (Ewan D. Milne) [RHEL-62151] - scsi: Rename sd_pr_command (Ewan D. Milne) [RHEL-62151] - scsi: core: Remove scsi_execute_req()/scsi_execute() functions (Ewan D. Milne) [RHEL-62151] - scsi: Adjust recently added fields to SCSI and FC structures (Ewan D. Milne) [RHEL-62151] - dpll: add Embedded SYNC feature for a pin (CKI Backport Bot) [RHEL-57743] - dpll: fix return value check for kmemdup (CKI Backport Bot) [RHEL-57743] - sched: sch_cake: fix bulk flow accounting logic for host fairness (CKI Backport Bot) [RHEL-60755] {CVE-2024-46828} - mm/huge_memory: don't unpoison huge_zero_folio (Aristeu Rozanski) [RHEL-47802] {CVE-2024-40914} Resolves: RHEL-15967, RHEL-22716, RHEL-30773, RHEL-47802, RHEL-52736, RHEL-52820, RHEL-57743, RHEL-58839, RHEL-59704, RHEL-59825, RHEL-60755, RHEL-62151, RHEL-62202, RHEL-62203, RHEL-62204, RHEL-62205, RHEL-62390, RHEL-62411, RHEL-62849, RHEL-62871, RHEL-63289, RHEL-63300, RHEL-63330, RHEL-63343, RHEL-63349, RHEL-63892, RHEL-63899, RHEL-63914, RHEL-63918, RHEL-64328, RHEL-64575, RHEL-64597, RHEL-64874, RHEL-64967, RHEL-65840, RHEL-65877, RHEL-65903, RHEL-65959, RHEL-65971, RHEL-66045, RHEL-66074, RHEL-66083, RHEL-66098, RHEL-66109, RHEL-66328, RHEL-66461, RHEL-66601, RHEL-66687, RHEL-66718, RHEL-66745, RHEL-66876, RHEL-68102 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
5390f5460f |
kernel-5.14.0-532.el9
* Tue Nov 19 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-532.el9] - KVM: selftests: memslot_perf_test: increase guest sync timeout (Maxim Levitsky) [RHEL-66118] - pinctrl: intel: platform: fix error path in device_for_each_child_node() (Steve Best) [RHEL-66957] {CVE-2024-50197} - device property: Introduce device_for_each_child_node_scoped() (Steve Best) [RHEL-66957] {CVE-2024-50197} - device property: Add cleanup.h based fwnode_handle_put() scope based cleanup. (Steve Best) [RHEL-66957] {CVE-2024-50197} - kernel.spec: add bootconfig to kernel-tools package (Brian Masney) [RHEL-65546] - bootconfig: Remove duplicate included header file linux/bootconfig.h (Brian Masney) [RHEL-65546] - bootconfig: Fix the kerneldoc of _xbc_exit() (Brian Masney) [RHEL-65546] - bootconfig: use memblock_free_late to free xbc memory to buddy (Brian Masney) [RHEL-65546] - bootconfig: do not put quotes on cmdline items unless necessary (Brian Masney) [RHEL-65546] - bootconfig: Fix testcase to increase max node (Brian Masney) [RHEL-65546] - bootconfig: Change message if no bootconfig with CONFIG_BOOT_CONFIG_FORCE=y (Brian Masney) [RHEL-65546] - tools/bootconfig: fix single & used for logical condition (Brian Masney) [RHEL-65546] - bootconfig: Increase max nodes of bootconfig from 1024 to 8192 for DCC support (Brian Masney) [RHEL-65546] - bootconfig: Default BOOT_CONFIG_FORCE to y if BOOT_CONFIG_EMBED (Brian Masney) [RHEL-65546] - Allow forcing unconditional bootconfig processing (Brian Masney) [RHEL-65546] - Documentation: Fixed a typo in bootconfig.rst (Brian Masney) [RHEL-65546] - bootconfig: Support embedding a bootconfig file in kernel (Brian Masney) [RHEL-65546] - bootconfig: Check the checksum before removing the bootconfig from initrd (Brian Masney) [RHEL-65546] - docs: bootconfig: Add how to embed the bootconfig into kernel (Brian Masney) [RHEL-65546] - bootconfig: Make the bootconfig.o as a normal object file (Brian Masney) [RHEL-65546] - bootconfig: Initialize ret in xbc_parse_tree() (Brian Masney) [RHEL-65546] - lib/bootconfig: Fix the xbc_get_info kerneldoc (Brian Masney) [RHEL-65546] - lib/bootconfig: Make xbc_alloc_mem() and xbc_free_mem() as __init function (Brian Masney) [RHEL-65546] - bootconfig: Cleanup dummy headers in tools/bootconfig (Brian Masney) [RHEL-65546] - bootconfig: Replace u16 and u32 with uint16_t and uint32_t (Brian Masney) [RHEL-65546] - bootconfig: Remove unused debug function (Brian Masney) [RHEL-65546] - bootconfig: Split parse-tree part from xbc_init (Brian Masney) [RHEL-65546] - bootconfig: Rename xbc_destroy_all() to xbc_exit() (Brian Masney) [RHEL-65546] - tools/bootconfig: Run test script when build all (Brian Masney) [RHEL-65546] - bootconfig: Add xbc_get_info() for the node information (Brian Masney) [RHEL-65546] - bootconfig: Allocate xbc_data inside xbc_init() (Brian Masney) [RHEL-65546] - init/bootconfig: Reorder init parameter from bootconfig and cmdline (Brian Masney) [RHEL-65546] - init: bootconfig: Remove all bootconfig data when the init memory is removed (Brian Masney) [RHEL-65546] - tools/bootconfig: Show whole test command for each test case (Brian Masney) [RHEL-65546] - tools/bootconfig: Fix tracing_on option checking in ftrace2bconf.sh (Brian Masney) [RHEL-65546] - docs: bootconfig: Add how to use bootconfig for kernel parameters (Brian Masney) [RHEL-65546] - tracing/boot: Fix to check the histogram control param is a leaf node (Brian Masney) [RHEL-65546] - tracing/boot: Fix trace_boot_hist_add_array() to check array is value (Brian Masney) [RHEL-65546] - bootconfig: Rename xbc_node_find_child() to xbc_node_find_subkey() (Brian Masney) [RHEL-65546] - bootconfig/tracing/ktest: Update ktest example for boot-time tracing (Brian Masney) [RHEL-65546] - docs/trace: fix a label of boottime-trace (Brian Masney) [RHEL-65546] - Documentation: tracing: Add histogram syntax to boot-time tracing (Brian Masney) [RHEL-65546] - tracing: Fix missing trace_boot_init_histograms kstrdup NULL checks (Brian Masney) [RHEL-65546] - tracing/boot: Show correct histogram error command (Brian Masney) [RHEL-65546] - tracing/boot: Support multiple histograms for each event (Brian Masney) [RHEL-65546] - tracing: Initialize integer variable to prevent garbage return value (Brian Masney) [RHEL-65546] - tracing/boot: Support multiple handlers for per-event histogram (Brian Masney) [RHEL-65546] - tracing/boot: Add per-event histogram action options (Brian Masney) [RHEL-65546] - tracing/boot: Fix a hist trigger dependency for boot time tracing (Brian Masney) [RHEL-65546] - tools/bootconfig: Use per-group/all enable option in ftrace2bconf script (Brian Masney) [RHEL-65546] - tools/bootconfig: Add histogram syntax support to bconf2ftrace.sh (Brian Masney) [RHEL-65546] - tools/bootconfig: Support per-group/all event enabling option (Brian Masney) [RHEL-65546] - redhat/configs: set values for CONFIG_BOOT_CONFIG_{EMBED,FORCE} (Brian Masney) [RHEL-65546] - tools/power/x86/intel-speed-select: v1.20 release (Steve Best) [RHEL-65196] - tools/power/x86/intel-speed-select: Set TRL MSR in 100 MHz units (Steve Best) [RHEL-65196] - platform/x86: ISST: Add Diamond Rapids to support list (Steve Best) [RHEL-65196] - platform/x86: ISST: Fix return value on last invalid resource (Steve Best) [RHEL-65196] - platform/x86: ISST: Simplify isst_misc_reg() and isst_misc_unreg() (Steve Best) [RHEL-65196] - platform/x86: intel_speed_select_if: Switch to new Intel CPU model defines (Steve Best) [RHEL-65196] - platform/x86: ISST: Use only TPMI interface when present (Steve Best) [RHEL-65196] - platform/x86: ISST: Avoid some SkyLake server models (Steve Best) [RHEL-65196] - platform/x86: ISST: Add model specific loading for common module (Steve Best) [RHEL-65196] - x86/cpu: Add two Intel CPU model numbers (Steve Best) [RHEL-65196] - ext4: fix i_data_sem unlock order in ext4_ind_migrate() (CKI Backport Bot) [RHEL-64540] {CVE-2024-50006} - ext4: no need to continue when the number of entries is 1 (CKI Backport Bot) [RHEL-64524] {CVE-2024-49967} - ext4: fix slab-use-after-free in ext4_split_extent_at() (CKI Backport Bot) [RHEL-64147] {CVE-2024-49884} - ext4: drop ppath from ext4_ext_replay_update_ex() to avoid double-free (CKI Backport Bot) [RHEL-64010] {CVE-2024-49983} - ext4: fix timer use-after-free on failed mount (CKI Backport Bot) [RHEL-64008] {CVE-2024-49960} - ext4: aovid use-after-free in ext4_ext_insert_extent() (CKI Backport Bot) [RHEL-64001] {CVE-2024-49883} - ext4: fix double brelse() the buffer of the extents path (CKI Backport Bot) [RHEL-63617] {CVE-2024-49882} - driver core: Fix uevent_show() vs driver detach race (CKI Backport Bot) [RHEL-61583] {CVE-2024-44952} - thermal: intel: hfi: Give HFI instances package scope (David Arcari) [RHEL-20130] - thermal: intel: hfi: Increase the number of CPU capabilities per netlink event (David Arcari) [RHEL-20130] - thermal: intel: hfi: Rename HFI_MAX_THERM_NOTIFY_COUNT (David Arcari) [RHEL-20130] - thermal: intel: hfi: Shorten the thermal netlink event delay to 100ms (David Arcari) [RHEL-20130] - thermal: intel: hfi: Rename HFI_UPDATE_INTERVAL (David Arcari) [RHEL-20130] - thermal: intel: hfi: Enable HFI only when required (David Arcari) [RHEL-20130] - thermal: netlink: Add genetlink bind/unbind notifications (David Arcari) [RHEL-20130] - x86/cpu/topology: Rename topology_max_die_per_package() [partial] (David Arcari) [RHEL-20130] - genetlink: Add per family bind/unbind callbacks (David Arcari) [RHEL-20130] - thermal: netlink: Rework notify API for cooling devices (David Arcari) [RHEL-20130] - thermal: netlink: Add thermal_group_has_listeners() helper (David Arcari) [RHEL-20130] - thermal: netlink: Add enum for mutlicast groups indexes (David Arcari) [RHEL-20130] - thermal: netlink: Drop thermal_notify_tz_trip_add/delete() (David Arcari) [RHEL-20130] - thermal: netlink: Use for_each_trip() in thermal_genl_cmd_tz_get_trip() (David Arcari) [RHEL-20130] - ext4: fix infinite loop when replaying fast_commit (CKI Backport Bot) [RHEL-54846] {CVE-2024-43828} Resolves: RHEL-20130, RHEL-54846, RHEL-61583, RHEL-63617, RHEL-64001, RHEL-64008, RHEL-64010, RHEL-64147, RHEL-64524, RHEL-64540, RHEL-65196, RHEL-65546, RHEL-66118, RHEL-66957 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
27d7744119 |
kernel-5.14.0-531.el9
* Fri Nov 15 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-531.el9] - bnx2x: Set ivi->vlan field as an integer (Michal Schmidt) [RHEL-52258 RHEL-52667] - bnx2x: Provide declaration of dmae_reg_go_c in header (Michal Schmidt) [RHEL-52258 RHEL-52667] - bnx2x: Fix multiple UBSAN array-index-out-of-bounds (Michal Schmidt) [RHEL-52258 RHEL-52667] - bnx2x: adopt skb_network_header_len() more broadly (Michal Schmidt) [RHEL-52258 RHEL-52667] - bnx2x: adopt skb_network_offset() and similar helpers (Michal Schmidt) [RHEL-52258 RHEL-52667] - bnx2x: constify references to netdev->dev_addr in drivers (Michal Schmidt) [RHEL-52258 RHEL-52667] - bnx2x: use eth_hw_addr_set() for dev->addr_len cases (Michal Schmidt) [RHEL-52258 RHEL-52667] - tg3: Remove residual error handling in tg3_suspend (Michal Schmidt) [RHEL-52671 RHEL-52757] - tg3: simplify tg3_phy_autoneg_cfg (Michal Schmidt) [RHEL-52671 RHEL-52757] - powerpc/pseries/eeh: move pseries_eeh_err_inject() outside CONFIG_DEBUG_FS block (Mamatha Inamdar) [RHEL-61572] - powerpc/pseries/eeh: Fix pseries_eeh_err_inject (Mamatha Inamdar) [RHEL-61572] - nvmet-auth: assign dh_key to NULL after kfree_sensitive (CKI Backport Bot) [RHEL-66830] {CVE-2024-50215} - perf/x86/rapl: Fix the energy-pkg event for AMD CPUs (David Arcari) [RHEL-66194] - net: sched: use RCU read-side critical section in taprio_dump() (Xin Long) [RHEL-65978] {CVE-2024-50126} - nfsd: enforce upper limit for namelen in __cld_pipe_inprogress_downcall() (Olga Kornievskaia) [RHEL-63198] {CVE-2024-47692} - nfsd: return -EINVAL when namelen is 0 (Olga Kornievskaia) [RHEL-63198] {CVE-2024-47692} - powerpc/qspinlock: Fix deadlock in MCS queue (Mamatha Inamdar) [RHEL-58127] - net: ethtool: phy: Don't set the context dev pointer for unfiltered DUMP (Michal Schmidt) [RHEL-57751] - net: ethtool: Enhance error messages sent to user space (Michal Schmidt) [RHEL-57751] - Documentation: networking: Fix missing PSE documentation and grammar issues (Michal Schmidt) [RHEL-57751] - net: ethtool: phy: Check the req_info.pdn field for GET commands (Michal Schmidt) [RHEL-57751] - ptp: ptp_ines: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - net: stmmac: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - sfc/siena: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - sfc: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - qede: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - enic: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - net: thunderx: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - liquidio: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - net: macb: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - amd-xgbe: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - bonding: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - tg3: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - bnxt_en: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - bnx2x: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - cxgb4: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - ixgbe: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - igc: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - igb: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - ice: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - net: netcp: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - net: ti: icssg-prueth: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - net: ethernet: ti: cpsw_ethtool: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - net: ethernet: ti: am65-cpsw-ethtool: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - mlxsw: spectrum: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - lan743x: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - net: mvpp2: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - octeontx2-pf: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - net: fec: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - net: hns3: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - net: renesas: rswitch: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - ionic: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - can: peak_usb: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - can: peak_canfd: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - can: dev: Remove setting of RX software timestamp (Michal Schmidt) [RHEL-57751] - ethtool: RX software timestamp for all (Michal Schmidt) [RHEL-57751] - ethtool: pse-pd: move pse validation into set (Michal Schmidt) [RHEL-57751] - net: ethtool: cable-test: Release RTNL when the PHY isn't found (Michal Schmidt) [RHEL-57751] - net: fix unreleased lock in cable test (Michal Schmidt) [RHEL-57751] - ethtool: Add support for specifying information source in cable test results (Michal Schmidt) [RHEL-57751] - ethtool: Extend cable testing interface with result source information (Michal Schmidt) [RHEL-57751] - Documentation: networking: document phy_link_topology (Michal Schmidt) [RHEL-57751] - net: ethtool: strset: Allow querying phy stats by index (Michal Schmidt) [RHEL-57751] - net: ethtool: cable-test: Target the command to the requested PHY (Michal Schmidt) [RHEL-57751] - net: ethtool: pse-pd: Target the command to the requested PHY (Michal Schmidt) [RHEL-57751] - net: ethtool: plca: Target the command to the requested PHY (Michal Schmidt) [RHEL-57751] - netlink: specs: add ethnl PHY_GET command set (Michal Schmidt) [RHEL-57751] - net: ethtool: Introduce a command to list PHYs on an interface (Michal Schmidt) [RHEL-57751] - netlink: specs: add phy-index as a header parameter (Michal Schmidt) [RHEL-57751] - net: ethtool: Allow passing a phy index for some commands (Michal Schmidt) [RHEL-57751] - net: sfp: Add helper to return the SFP bus name (Michal Schmidt) [RHEL-57751] - net: phy: add helpers to handle sfp phy connect/disconnect (Michal Schmidt) [RHEL-57751] - net: sfp: pass the phy_device when disconnecting an sfp module's PHY (Michal Schmidt) [RHEL-57751] - net: phy: Introduce ethernet link topology representation (Michal Schmidt) [RHEL-57751] - ethtool: Add new result codes for TDR diagnostics (Michal Schmidt) [RHEL-57751] - Documentation: networking: correct spelling (Michal Schmidt) [RHEL-57751] - netlink: specs: decode indirection table as u32 array (Michal Schmidt) [RHEL-57751] - ethtool: rss: support skipping contexts during dump (Michal Schmidt) [RHEL-57751] - ethtool: rss: support dumping RSS contexts (Michal Schmidt) [RHEL-57751] - ethtool: rss: report info about additional contexts from XArray (Michal Schmidt) [RHEL-57751] - ethtool: rss: move the device op invocation out of rss_prepare_data() (Michal Schmidt) [RHEL-57751] - ethtool: rss: don't report key if device doesn't support it (Michal Schmidt) [RHEL-57751] - bnxt: remove .cap_rss_ctx_supported from updated drivers (Michal Schmidt) [RHEL-57751] - ethtool: make ethtool_ops::cap_rss_ctx_supported optional (Michal Schmidt) [RHEL-57751] - ethtool: refactor checking max channels (Michal Schmidt) [RHEL-57751] - net: ethtool: check rxfh_max_num_contexts != 1 at register time (Michal Schmidt) [RHEL-57751] - ethtool: cmis_cdb: Remove unused declaration ethtool_cmis_page_fini() (Michal Schmidt) [RHEL-57751] - ethtool: Don't check for NULL info in prepare_data callbacks (Michal Schmidt) [RHEL-57751] - ppp: do not assume bh is held in ppp_channel_bridge_input() (Guillaume Nault) [RHEL-63598] {CVE-2024-49946} - ppp: fix ppp_async_encode() illegal access (Guillaume Nault) [RHEL-63757] {CVE-2024-50035} - powerpc/pseries/vas: Use usleep_range() to support HCALL delay (Mamatha Inamdar) [RHEL-44917] - icmp: change the order of rate limits (Hangbin Liu) [RHEL-63235] {CVE-2024-47678} - static_call: Replace pointless WARN_ON() in static_call_module_notify() (David Arcari) [RHEL-64532] {CVE-2024-49954} - tracing/hwlat: Fix a race during cpuhp processing (Tomas Glozar) [RHEL-65271] - tracing/timerlat: Fix a race during cpuhp processing (Tomas Glozar) [RHEL-65271] {CVE-2024-49866} - tracing/timerlat: Drop interface_lock in stop_kthread() (Tomas Glozar) [RHEL-65271] - tracing/timerlat: Fix duplicated kthread creation due to CPU online/offline (Tomas Glozar) [RHEL-65271] - KVM: s390: Change virtual to physical address access in diag 0x258 handler (Thomas Huth) [RHEL-65229] - KVM: s390: gaccess: Check if guest address is in memslot (Thomas Huth) [RHEL-65229] - KVM: s390: Fix SORTL and DFLTCC instruction format error in __insn32_query (Thomas Huth) [RHEL-65229] - s390/uv: Panic for set and remove shared access UVC errors (Thomas Huth) [RHEL-65229] - KVM: s390: remove useless include (Thomas Huth) [RHEL-65229] - s390/mm: Re-enable the shared zeropage for !PV and !skeys KVM guests (Thomas Huth) [RHEL-65229] - mm/userfaultfd: Do not place zeropages when zeropages are disallowed (Thomas Huth) [RHEL-65229] - KVM: s390: vsie: Use virt_to_phys for crypto control block (Thomas Huth) [RHEL-65229] - KVM: s390: vsie: Use virt_to_phys for facility control block (Thomas Huth) [RHEL-65229] - resource: fix region_intersects() vs add_memory_driver_managed() (Myron Stowe) [RHEL-64585] {CVE-2024-49878} - bpf: devmap: provide rxq after redirect (Felix Maurer) [RHEL-65205] - bpf: Make sure internal and UAPI bpf_redirect flags don't overlap (Felix Maurer) [RHEL-65205] - sock_map: Add a cond_resched() in sock_hash_free() (Felix Maurer) [RHEL-63189 RHEL-65205] {CVE-2024-47710} - bpf, net: Fix a potential race in do_sock_getsockopt() (Felix Maurer) [RHEL-65205] - selftests/bpf: Add XDP_UMEM_TX_METADATA_LEN to XSK TX metadata test (Felix Maurer) [RHEL-65205] - xsk: Require XDP_UMEM_TX_METADATA_LEN to actuate tx_metadata_len (Felix Maurer) [RHEL-65205] - bpf: Fix a segment issue when downgrading gso_size (Felix Maurer) [RHEL-65205] - bpf, arm64: Fix address emission with tag-based KASAN enabled (Felix Maurer) [RHEL-65205] - bpf, arm64: Fix trampoline for BPF_TRAMP_F_CALL_ORIG (Felix Maurer) [RHEL-65205] - xdp: fix invalid wait context of page_pool_destroy() (Felix Maurer) [RHEL-54828 RHEL-65205] {CVE-2024-43834} - bpf: Fix too early release of tcx_entry (Felix Maurer) [RHEL-65205 RHEL-65858] {CVE-2024-41010} - xdp: use flags field to disambiguate broadcast redirect (Felix Maurer) [RHEL-65205] - bpf: Fix dev's rx stats for bpf_redirect_peer traffic (Felix Maurer) [RHEL-65205] - veth: Use tstats per-CPU traffic counters (Felix Maurer) [RHEL-65205] - tipc: guard against string buffer overrun (Xin Long) [RHEL-63545] {CVE-2024-49995} - blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race (CKI Backport Bot) [RHEL-65161] {CVE-2024-50082} - devlink: Support setting max_io_eqs (CKI Backport Bot) [RHEL-64903] - driver core: bus: Fix double free in driver API bus_register() (CKI Backport Bot) [RHEL-63832] {CVE-2024-50055} - redhat: Add CONFIG_CRYPTO_HMAC_S390 config files (Mete Durlu) [RHEL-50799] - s390/crypto: Add hardware acceleration for HMAC modes (Mete Durlu) [RHEL-50799] Resolves: RHEL-44917, RHEL-50799, RHEL-52258, RHEL-52667, RHEL-52671, RHEL-52757, RHEL-54828, RHEL-57751, RHEL-58127, RHEL-61572, RHEL-63189, RHEL-63198, RHEL-63235, RHEL-63545, RHEL-63598, RHEL-63757, RHEL-63832, RHEL-64532, RHEL-64585, RHEL-64903, RHEL-65161, RHEL-65205, RHEL-65229, RHEL-65271, RHEL-65858, RHEL-65978, RHEL-66194, RHEL-66830 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
5e0836da77 |
kernel-5.14.0-530.el9
* Fri Nov 15 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-530.el9] - wifi: save new module iwlmvm-tests in internal rpm (Jose Ignacio Tornos Martinez) [RHEL-50013] - config: wifi: disable new unsupported configuration options (Jose Ignacio Tornos Martinez) [RHEL-50013] - Revert "wifi: mac80211: move radar detect work to sdata" (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: clear trans->state earlier upon error (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: free skb on error path in ieee80211_beacon_get_ap() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: allow 6 GHz channels in MLO scan (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: pause TCM when the firmware is stopped (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fw: fix wgds rev 3 exact size (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: take the mutex before running link selection (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: fix iwl_mvm_max_scan_ie_fw_cmd_room() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: lower message level for FW buffer destination (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: fix hibernation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: fix beacon SSID mismatch handling (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: fix NULL pointer dereference in ath11k_mac_get_eirp_power() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mwifiex: duplicate static structs used in driver instances (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: correctly lookup DMA address in SG table (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: rtl8192du: Initialise value32 in _rtl92du_init_queue_reserved_page (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: use 128 bytes aligned iova in transmit path for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix soft lockup on suspend (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7921: fix null pointer access in mt792x_mac_link_bss_remove (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix reusing outside iterator in ath12k_wow_vif_set_wakeups() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: correct S1G beacon length calculation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: fix reporting failed MLO links status with cfg80211_connect_done (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: use monitor sdata with driver only if desired (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix build vs old compiler (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: fix AP chandef capturing in CSA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: correctly reference TSO page information (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt792x: fix scheduler interference in drv own process (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: enabling MLO when the firmware supports it (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: remove the unused mt7925_mcu_set_chan_info (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: update mt7925_mac_link_bss_add for MLO (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: update mt7925_mcu_bss_basic_tlv for MLO (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: update mt7925_mcu_set_timing for MLO (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: update mt7925_mcu_sta_phy_tlv for MLO (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: update mt7925_mcu_sta_rate_ctrl_tlv for MLO (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add mt7925_mcu_sta_eht_mld_tlv for MLO (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: update mt7925_mcu_sta_update for MLO (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: update mt7925_mcu_add_bss_info for MLO (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: update mt7925_mcu_bss_mld_tlv for MLO (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: update mt7925_mcu_sta_mld_tlv for MLO (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add mt7925_[assign,unassign]_vif_chanctx (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: add def_wcid to struct mt76_wcid (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: report link information in rx status (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: update rate index according to link id (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add link handling in the mt7925_ipv6_addr_change (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add link handling in the BSS_CHANGED_ARP_FILTER handler (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add link handling in mt7925_vif_connect_iter (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add link handling in mt7925_sta_set_decap_offload (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add link handling in mt7925_mac_sta_assoc (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add link handling in mt7925_txwi_free (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add link handling in mt7925_mcu_set_beacon_filter (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add link handling in the BSS_CHANGED_PS handler (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add link handling to mt7925_change_chanctx (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add link handling in mt7925_set_key (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add link handling to txwi (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add link handling in mt7925_mac_sta_remove (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add link handling in mt7925_mac_sta_add (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add mt7925_change_sta_links (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add mt7925_change_vif_links (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_uni_roc_event (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add mt7925_set_link_key (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: set mt7925_mcu_sta_key_tlv according to link id (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: set Tx queue parameters according to link id (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: update mt7925_mac_link_sta_[add, assoc, remove] for MLO (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: update mt76_connac_mcu_uni_add_dev for MLO (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: simpify mt7925_mcu_sta_cmd logic by removing fw_offload (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add mt7925_mac_link_bss_remove to remove per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add mt7925_mac_link_bss_add to create per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add mt7925_mac_link_sta_remove to remove per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add mt7925_mac_link_sta_assoc to associate per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add mt7925_mac_link_sta_add to create per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_bss_basic_tlv for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_bss_mld_tlv for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_add_bss_info for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_sta_hdr_trans_tlv for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt762x: extend mt76_connac_mcu_sta_basic_tlv for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt792x: extend mt76_connac_get_phy_mode_v2 for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_get_phy_mode for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_get_phy_mode_ext for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_sta_phy_tlv for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_sta_ht_tlv for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_sta_vht_tlv for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_sta_amsdu_tlv for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_sta_he_tlv for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_sta_he_6g_tlv for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_sta_eht_tlv for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_sta_rate_ctrl_tlv with per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_sta_state_v2_tlv for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_sta_update for per-link STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: mt7925_mcu_set_chctx rely on mt7925_mcu_bss_rlm_tlv (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add mt7925_mcu_bss_rlm_tlv to constitue the RLM TLV (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_uni_bss_ps for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_uni_bss_bcnft for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_[abort, set]_roc for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_set_bss_pm for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_bss_basic_tlv for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_bss_sec_tlv for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: remove unused parameters in mt7925_mcu_bss_bmc_tlv (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_bss_bmc_tlv for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_bss_mld_tlv for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_bss_qos_tlv for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_bss_he_tlv for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_bss_color_tlv for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_bss_ifs_tlv for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_set_timing for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_add_bss_info for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: extend mt7925_mcu_set_tx with for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt792x: extend mt76_connac_mcu_uni_add_dev for per-link BSS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: support for split bss_info_changed method (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt792x: add struct mt792x_chanctx (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt792x: add struct mt792x_link_sta (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt792x: add struct mt792x_bss_conf (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mwifiex: Do not return unused priv in mwifiex_get_priv_by_id() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211_hwsim: add support for multi-radio wiphy (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: add wiphy radio assignment and validation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: move code in ieee80211_link_reserve_chanctx to a helper (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: extend ifcomb check functions for multi-radio (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: add radio index to ieee80211_chanctx_conf (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: add support for DFS with multiple radios (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: add helper for checking if a chandef is valid on a radio (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: extend interface combination check for multi-radio (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: add support for advertising multiple radios belonging to a wiphy (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when in_reconfig (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: virt_wifi: don't use strlen() in const context (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211_hwsim: fix warning (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: do not check BSS color collision in certain cases (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: cancel color change finalize work when link is stopped (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: virt_wifi: avoid reporting connection success with wrong SSID (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: clear vif drv_priv after remove_interface when stopping (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: nl80211: split helper function from nl80211_put_iface_combinations (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: fix default typo (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: unify the selection logic of RFK table when MCC (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: mac: parse MRC C2H failure report (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852bx: add extra handles of BTC for 8852BT in 8852b_common (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852bx: move BTC common code from 8852b to 8852b_common (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: usb: schedule rx work after everything is set up (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: re-enable MLO (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: Add support for LARI_CONFIG_CHANGE_CMD v12 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: Remove debug message (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: document remaining mvm data (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fw: api: fix missing RX descriptor kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: document PPAG table command union correctly (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fw: api: add puncturing to PHY context docs (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fw: api: mac: fix kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fw: api: fix memory region kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: add missing string for ROC EMLSR block (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: release TXQ lock during reclaim (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: keep BHs disabled when TXing from reclaim (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: use already mapped data when TXing an AMSDU (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: keep the TSO and workaround pages mapped (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: map entire SKB when sending AMSDUs (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: return a new allocation for hdr page space (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: simplify EMLSR blocking (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: align reorder buffer entries to cacheline (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: clean up reorder buffer data (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't send an ROC command with max_delay = 0 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: fix interface combinations (Jose Ignacio Tornos Martinez) [RHEL-50013] - bus: mhi: host: Allow controller drivers to specify name for the MHI controller (Jose Ignacio Tornos Martinez) [RHEL-50013] - bus: mhi: host: Add support for Foxconn SDX72 modems (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852bt: rfk: add RCK (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852bt: rfk: add DACK (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852bt: rfk: add RX DCK (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852bt: rfk: add IQK (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: constrain TX power according to Transmit Power Envelope (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add coexistence policy for hardware scan (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Support TQM stats (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Support pdev error stats (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Support Transmit Scheduler stats (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Dump additional Tx PDEV HTT stats (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Add support to parse requested stats_type (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Add htt_stats_dump file ops support (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Add support to enable debugfs_htt_stats (Jose Ignacio Tornos Martinez) [RHEL-50013] - bus: mhi: host: pci_generic: Use unique 'mhi_pci_dev_info' for product families (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: remove DEAUTH_NEED_MGD_TX_PREP (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211_hwsim: fix kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: Use the link BSS configuration for beacon processing (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: remove key data from get_key callback (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: nl80211: don't give key data to userspace (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix driver initialization for WoW unsupported devices (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtl8xxxu: 8188f: Limit TX power index (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852bt: rfk: add DPK (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852bt: rfk: add TSSI (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: add polling for LPS H2C to ensure FW received (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: enable beacon filter after swapping firmware (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: prevent to send unexpected H2C during download Firmware (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: fix GTK offload H2C skbuff issue (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: update config mac for 802.11ax chip (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: update WoWLAN reason register for different FW (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: append security header offset for different cipher (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: brcmfmac: of: Support interrupts-extended (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: brcmsmac: advertise MFP_CAPABLE to enable WPA3 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix peer metadata parsing (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Fix pdev id sent to firmware for single phy devices (Jose Ignacio Tornos Martinez) [RHEL-50013] - net: rfkill: Correct return value in invalid parameter case (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: fix rs.h kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fw: api: datapath: fix kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fix remaining mistagged kernel-doc comments (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fix prototype mismatch kernel-doc warnings (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fix kernel-doc in iwl-fh.h (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fix kernel-doc in iwl-trans.h (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: pcie: fix kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: dvm: fix kernel-doc warnings (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't log error for failed UATS table read (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: trans: make bad state warnings (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fw: api: fix some kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: remove init_dbg module parameter (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: update the BA notification API (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: always unblock EMLSR on ROC end (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: use IWL_FW_CHECK for link ID check (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't flush BSSes on restart with MLD API (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: remove MVM prefix from scan API (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: remove AX101, AX201 and AX203 support from LNL (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: enable VLP AP on VLP channels (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mei: clarify iwl_mei_pldr_req() docs (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: rename 'pldr_sync' (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Fix associated initiator key setting (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_remove_interface_common() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: trans: remove unused status bits (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: don't assume op_mode_nic_config exists (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: bump FW API to 92 for BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: trans: remove unused function parameter (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: remove IWL_MVM_PARSE_NVM (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: support fast resume (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: unify and fix interface combinations (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: pcie: fix a few legacy register accesses for new devices (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: inform the low level if drv_stop() is a suspend (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: Always call tracing (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: check SSID in beacon (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: correcty limit wider BW TDLS STAs (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: add ieee80211_tdls_sta_link_id() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: update STA/chandef width during switch (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: make ieee80211_chan_bw_change() able to use reserved (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: optionally pass chandef to ieee80211_sta_cur_vht_bw() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: optionally pass chandef to ieee80211_sta_cap_rx_bw() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: handle protected dual of public action (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: restrict public action ECSA frame handling (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: refactor CSA queue block/unblock (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: handle keepalive during WoWLAN suspend and resume (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: support GTK rekey offload (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: support ARP and NS offload (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: implement hardware data filter (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: add WoW net-detect functionality (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: add basic WoW functionalities (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: implement WoW enable and wakeup commands (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: add ATH12K_DBG_WOW log level (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtl8xxxu: use swap() in rtl8xxxu_switch_ports() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: usb: Further limit the TX aggregation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: un-embedd netdev from mt76_dev (Jose Ignacio Tornos Martinez) [RHEL-50013] - bus: mhi: ep: Do not allocate memory for MHI objects from DMA zone (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix mbssid max interface advertisement (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix firmware crash due to invalid peer nss (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix legacy peer association due to missing HT or 6 GHz capabilities (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix uninitialize symbol error on ath12k_peer_assoc_h_he() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix NULL pointer access in ath12k_mac_op_get_survey() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: modify the calculation of the average signal strength in station mode (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: fix ack signal strength calculation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: disable SDIO func IRQ before suspend (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: remove suspend/resume from cfg80211 part (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: move sdio suspend method next to resume and pm ops definition (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: do not keep sdio bus claimed during suspend/resume (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: let host->chip suspend/resume notifications manage chip wake/sleep (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: disable power sequencer (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Remove unused ath12k_base from ath12k_hw (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Fix WARN_ON during firmware crash in split-phy (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: pci: fix RX tag race condition resulting in wrong RX length (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: pci: support 36-bit PCI DMA address (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: adopt firmware whose version is equal or less but closest (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 885xbx: apply common settings to 8851B, 8852B and 8852BT (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852bx: add extra handles for 8852BT in 8852b_common (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852bx: move common code from 8852b to 8852b_common (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: use 'time_left' variable with wait_for_completion_timeout() (Jose Ignacio Tornos Martinez) [RHEL-50013] - net: qrtr: ns: Ignore ENODEV failures in ns (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: brcmfmac: use 'time_left' variable with wait_event_timeout() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: use ROC for P2P device activities (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: separate non-BSS/ROC EMLSR blocking (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: bump min API version for Qu/So devices (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: fix re-enabling EMLSR (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: remove struct iwl_trans_ops (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: pcie: integrate TX queue code (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: api: fix includes in debug.h (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: move TXQ bytecount limit to queue code (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: fix DTIM skip powersave config (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: bump minimum API version in BZ/SC to 90 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: remove unneeded debugfs entries (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: honor WIPHY_FLAG_SPLIT_SCAN_6GHZ in cfg80211_conn_scan (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: clean up 'ret' in sta_link_apply_parameters() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: fix erroneous errors for STA changes (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211_hwsim: add 320 MHz to hwsim channel widths (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: nl80211: remove the FTMs per burst limit for NDP ranging (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: reject non-conformant 6 GHz center frequencies (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: add regulatory flag to allow VLP AP operation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: refactor regulatory beaconing checking (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: refactor 6 GHz AP power type parsing (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: refactor channel checks (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: move enum ieee80211_ap_reg_power to cfg80211 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ieee80211: remove unused enum ieee80211_client_reg_power (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: use BIT() for flag enums (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: nl80211: expose can-monitor channel property (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: Remove generic .ndo_get_stats64 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: Move stats allocation to core (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: make hash table duplicates more survivable (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: correct EHT EIRP TPE parsing (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: handle symlink cleanup for per pdev debugfs dentry (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: unregister per pdev debugfs (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix per pdev debugfs registration (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: avoid unnecessary MSDU drop in the Rx error process (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: use 'time_left' variable with wait_event_timeout() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix ACPI warning when resume (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: modify remain on channel for single wiphy (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: add hw_link_id in ath12k_pdev (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: add panic handler (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: chan: Use swap() in rtw89_swap_sub_entity() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: brcm80211: remove unused structs (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: brcm80211: use sizeof(*pointer) instead of sizeof(type) (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: do not process consecutive RDDM event (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix memory leak in ath12k_dp_rx_peer_frag_setup() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: handle return value of usb init TX/RX (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Enable the new rtl8192du driver (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Add rtl8192du/sw.c (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Constify rtl_hal_cfg.{ops,usb_interface_cfg} and rtl_priv.cfg (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Add rtl8192du/dm.{c,h} (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Add rtl8192du/fw.{c,h} and rtl8192du/led.{c,h} (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Add rtl8192du/rf.{c,h} (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Add rtl8192du/trx.{c,h} (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Add rtl8192du/phy.{c,h} (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Add rtl8192du/hw.{c,h} (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Add new members to struct rtl_priv for RTL8192DU (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Add rtl8192du/table.{c,h} (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: rtl8192d: Use "rtl92d" prefix (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: nl80211: clean up coalescing rule handling (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: handle HW restart during ROC (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: check ieee80211_bss_info_change_notify() against MLD (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: move Bz and Gl iwl_dev_info entries (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: move amsdu_size parsing to iwlwifi (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: remove redundant prints (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: fix a wrong comment (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: declare band variable in the scope (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: show full firmware ID in debugfs (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: add debug data for MPDU counting (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: use only beacon BSS load for active links (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: add support for version 10 of the responder config command (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: add support for version 14 of the range request command (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: modify iwl_mvm_ftm_set_secured_ranging() parameters (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: initiator: move setting the sta_id into a function (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Remove debug related code (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: initiator: move setting target flags into a function (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: handle TPE advertised by AP (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: move a constant to constants.h (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: remove IWL_MVM_USE_NSSN_SYNC (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Enable p2p low latency (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: report 64-bit radiotap timestamp (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: add an option to use ptp clock for rx timestamp (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix wrong definition of CE ring's base address (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix race due to setting ATH12K_FLAG_EXT_IRQ_ENABLED too early (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: fix wrong definition of CE ring's base address (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Fix devmem address prefix when logging (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: Fix P2P behavior for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: add LDPC and STBC to rx_status and radiotap known fields for monitor mode (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: fill STBC and LDPC capabilities to TX descriptor (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852c: correct logic and restore PCI PHY EQ after device resume (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix firmware crash during reo reinject (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix invalid memory access while processing fragmented packets (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: change DMA direction while mapping reinjected packets (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: improve the rx descriptor error information (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: refactor rx descriptor CMEM configuration (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: send DelBA with correct BSSID (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: reset negotiated TTLM on disconnect (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: don't stop TTLM works again (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: cancel TTLM teardown work earlier (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: cancel multi-link reconf work on disconnect (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: fix TTLM teardown work (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: use __counted_by where appropriate (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: Add EHT UL MU-MIMO flag in ieee80211_bss_conf (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: refactor chanreq.ap setting (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: handle TPE element during CSA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: handle wider bandwidth OFDMA during CSA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: collect some CSA data into sub-structs (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: mlme: handle cross-link CSA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: restrict operation during radar detection (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: move radar detect work to sdata (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: Add support for LARI_CONFIG_CHANGE_CMD v11 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: move code from iwl-eeprom-parse to dvm (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: kill iwl-eeprom-read (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't skip link selection (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: add mvm-specific guard (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: simplify TX tracing (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: tracing: fix condition to allocate buf1 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: leave a print in the logs when we call fw_nmi() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: disable dynamic EMLSR when AUTO_EML is false (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: use vif P2P type helper (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't track used links separately (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: always print the firmware version in hex (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fw: avoid bad FW config on RXQ DMA failure (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fw: api: Add new timepoint for scan failure (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mei: unify iwl_mei_set_power_limit() prototype (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: mark bad no-data RX as having bad PLCP (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: bump FW API to 91 for BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: add a of print of a few commands (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Use the SMPS cfg of the correct link (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't always set antenna in beacon template cmd (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: remove redundant reading from NVM file (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: remove fw_running op (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Don't set NO_HT40+/- flags on 6 GHz band (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: call ieee80211_sta_recalc_aggregates on A-MSDU size update (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: set A-MSDU size on the correct link (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: define link_sta in the relevant scope (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: debugfs: add entry for setting maximum TXOP time (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: allow UAPSD when in SCM (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: simplify the uAPSD coexistence limitation code (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: dvm: clean up rs_get_rate() logic (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: track changes in AP's TPE (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: pass parsed TPE data to drivers (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: fix TPE power levels (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ieee80211/ath11k: remove IEEE80211_MAX_NUM_PWR_LEVEL (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: update 6 GHz AP power type before association (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: remove extra link STA functions (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: remove outdated comments (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: add tracing for wiphy work (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: sort trace events again (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: nl80211: disallow setting special AP channel widths (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ieee80211: document two FTM related functions (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ieee80211: document function return values (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ieee80211: remove ieee80211_next_tbtt_present() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: radiotap: document ieee80211_get_radiotap_len() return value (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ieee80211: add missing doc short descriptions (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: regulatory: remove extra documentation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: correct hardware value of nominal packet padding for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852b: restore setting for RFE type 5 after device resume (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: fix HW scan not aborting properly (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix Smatch warnings on ath12k_core_suspend() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: dynamic VLAN support (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rt2x00: remove unused delayed work data from link description (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mwifiex: Fix interface type change (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: read MAC address from fuse at probe (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: make sdio deinit function really deinit the sdio card (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: add function to read mac address from eFuse (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: set wilc_set_mac_address parameter as const (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: register net device only after bus being fully initialized (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: set net device registration as last step during interface creation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix ack signal strength calculation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: use correct MAX_RADIOS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: remove duplicate definition of MAX_RADIOS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: remove redundant peer delete for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: skip sending vdev down for channel switch (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: add EMA beacon support (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: add MBSSID beacon support (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: refactor arvif security parameter configuration (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: configure MBSSID parameters in AP mode (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: create a structure for WMI vdev up parameters (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: rename MBSSID fields in wmi_vdev_up_cmd (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: configure MBSSID params in vdev create/start (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: advertise driver capabilities for MBSSID and EMA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: support SMPS configuration for 6 GHz (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: refactor SMPS configuration (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: add 6 GHz params in peer assoc command (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix survey dump collection in 6 GHz (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Correct 6 GHz frequency value in rx status (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: add channel 2 into 6 GHz channel list (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath10k: add LED and GPIO controlling support for various chipsets (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: support mac_id number according to chip (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: switch to register vif_cfg_changed and link_info_changed (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: cam: tweak relation between sec CAM and addr CAM (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: ser: avoid multiple deinit on same CAM (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: allocate dummy net_device dynamically (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt-bindings: net: wireless: ath10k: add qcom,no-msa-ready-indicator prop (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath10k: do not always wait for MSA_READY indicator (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: initialize 'ret' in ath12k_dp_rxdma_ring_sel_config_wcn7850() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix misspelling of "dma" in num_rxmda_per_pdev (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: fix misspelling of "dma" in num_rxmda_per_pdev (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: avoid double SW2HW_MACID conversion (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: initialize 'ret' in ath11k_qmi_load_file_target_mem() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: initialize 'ret' in ath12k_qmi_load_file_target_mem() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: usb: Fix disconnection after beacon loss (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: usb: Simplify rtw_usb_write_data (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: Un-embed dummy device (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: Un-embed dummy device (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: remove invalid peer create logic (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: avoid duplicated vdev down (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: avoid duplicated vdev stop (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: remove unused variable monitor_flags (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Remove unused tcl_*_ring configuration (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Remove unsupported tx monitor handling (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix calling correct function for rx monitor mode (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: skip status ring entry processing (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: drop failed transmitted frames from metric calculation. (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Don't drop tx_status in failure case (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: add multi device support for WBM idle ring buffer setup (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Introduce device index (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Refactor idle ring descriptor setup (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Replace "chip" with "device" in hal Rx return buffer manager (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: unmap the CE in ath11k_ahb_probe() error path (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: refactor CE remap & unmap (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Add lock to protect the hardware state (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Refactor the hardware state (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Refactor the hardware recovery procedure (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: ath11k_mac_op_ipv6_changed(): use list_for_each_entry() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: check vif for NULL/ERR_PTR before dereference (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: avoid link lookup in statistics (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: fix ies_len type in connect path (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: disable softirqs for queued frame handling (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: fix monitor channel with chanctx emulation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: Recalc offload when monitor stop (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: scan: correctly check if PSC listen period is needed (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: fix ROC version check (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: unlock mvm mutex (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: wext: add extra SIOCSIWSCAN data check (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: wext: set ssids=NULL for passive scans (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7615: add missing chanctx ops (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: document SRCU usage instead of SRCU (Jose Ignacio Tornos Martinez) [RHEL-50013] - Revert "wifi: wilc1000: set atomic flag on kmemdup in srcu critical section" (Jose Ignacio Tornos Martinez) [RHEL-50013] - Revert "wifi: wilc1000: convert list management to RCU" (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: correctly parse Spatial Reuse Parameter Set element (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: fix Spatial Reuse element size check (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: handle BA session teardown in RF-kill (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: remove stale STA link data during restart (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: set properly mac header (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: always set the TWT IE offset (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't initialize csa_work twice (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: pass proper link id for channel switch started notification (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: fix 6 GHz scan request building (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: handle tasklet frames before stopping (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: apply mcast rate only if interface is up (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: pmsr: use correct nla_get_uX functions (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: fully move wiphy work to unbound workqueue (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: move power type check to ASSOC stage when connecting to 6 GHz AP (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211_hwsim: drop owner assignment (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath10k: fix QCOM_RPROC_COMMON dependency (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: Fix error path in ath11k_pcic_ext_irq_config (Jose Ignacio Tornos Martinez) [RHEL-50013] - net: qrtr: ns: Fix module refcnt (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: Ensure prph_mac dump includes all addresses (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't request statistics in restart (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: exit EMLSR if secondary link is not used (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: add beacon template version 14 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: align UATS naming with firmware (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: Force SCU_ACTIVE for specific platforms (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: record and return channel survey information (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: add the firmware API for channel survey (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Fix race in scan completion (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Add a print for invalid link pair due to bandwidth (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: add a debugfs for reading EMLSR blocking reasons (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Add active EMLSR blocking reasons prints (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: fix primary link setting (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: use already determined cmd_id (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't reset link selection during restart (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: Print EMLSR states name (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Block EMLSR when a p2p/softAP vif is active (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: fix typo in debug print (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: exit EMLSR when CSA happens (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Disable/enable EMLSR due to link's bandwidth/band (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: avoid always prefering single-link (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: trigger link selection upon TTLM start/end (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: consider FWs recommendation for EMLSR (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Activate EMLSR based on traffic volume (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't always unblock EMLSR (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Always allow entering EMLSR from debugfs (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: add a debugfs for (un)blocking EMLSR (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: trigger link selection after exiting EMLSR (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: cleanup EMLSR when BT is active handling (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: 8192d: initialize rate_mask in rtl92de_update_hal_rate_mask() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Remove unused structs and avoid multiple -Wfamnae warnings (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: correct aSIFSTime for 6GHz band (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: add ARP offload feature (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: support WEP cipher on WoWLAN (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: support 802.11w PMF IGTK rekey (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: update latest PTK GTK info to mac80211 after resume (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: add GTK rekey feature related H2C commands (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: construct EAPoL packet for GTK rekey offload (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: use struct to fill H2C of WoWLAN global configuration (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: use struct to access firmware command h2c_dctl_sec_cam_v1 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: prepare PTK GTK info from mac80211 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: parsing Auth Key Management from associate request (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and low power mode (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: wow: send RFK pre-nofity H2C command in WoWLAN mode (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211_hwsim: add support for BSS color (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: handle color change per link (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: handle color change per link (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: Clear mlo_links info when STA disconnects (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: pcie: allocate dummy net_device dynamically (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: Use request_module_nowait (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: enable spectrum management (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7925: add EHT radiotap support in monitor mode (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7921e: add LED control support (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7996: let upper layer handle MGMT frame protection (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7921: cqm rssi low/high event notify (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: make const arrays in functions static (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7996: add sanity checks for background radar trigger (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: connac: enable critical packet mode support for mt7992 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7996: fix potential memory leakage when reading chip temperature (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7996: fix non-main BSS no beacon issue for MBSS scenario (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: connac: enable HW CSO module for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7996: set RCPI value in rate control command (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: connac: use peer address for station BMC entry (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7996: disable rx header translation for BMC entry (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7915: Remove unused of_gpio.h (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: sdio: move mcu queue size check inside critical section (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7921: introduce mt7920 PCIe support (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7603: fix tx queue of loopback packets (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7915: add fallback in case of missing precal data (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7915: add mt7986, mt7916 and mt7981 pre-calibration (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7915: add support for disabling in-band discovery (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7996: only set MT76_MCU_RESET for the main phy (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7915: only set MT76_MCU_RESET for the main phy (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7915: fix HE PHY capabilities IE for station mode (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7915: fix bogus Tx/Rx airtime duration values (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7915: fix mcu command format for mt7915 tx stats (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: fix tx packet loss when scanning on DBDC (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7915: initialize rssi on adding stations (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix the problem that down grade phy mode operation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtl8xxxu: cleanup includes (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtl8xxxu: remove rtl8xxxu_ prefix from filenames (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtl8xxxu: remove some unused includes (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852c: refine power sequence to imporve power consumption (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Adjust rtl8192d-common for USB (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Clean up rtl8192d-common a bit (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: Move code from rtl8192de to rtl8192d-common (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix flush failure in recovery scenarios (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: check M3 buffer size as well whey trying to reuse it (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: rtl8723be: Make read-only arrays static const (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: Remove the redundant else branch in the function rtw89_phy_get_kpath (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Check and enable reports after run coex (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add Wi-Fi role v8 condition when set BTG control (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add Wi-Fi role v8 condition when set Bluetooth channel (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Fix unexpected value in version 7 slot parameter (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add Bluetooth version report version 7 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add Bluetooth frequency hopping map version 7 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add Bluetooth scan parameter report version 7 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add Wi-Fi null data status version 7 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852b: update hardware parameters for RFE type 5 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: fix CTS transmission issue with center frequency deviation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: brcmfmac: remove unused brcmf_usb_image struct (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: brcmsmac: ampdu: remove unused cb_del_ampdu_pars struct (Jose Ignacio Tornos Martinez) [RHEL-50013] - bus: mhi: host: pci_generic: Add generic edl_trigger to allow devices to enter EDL mode (Jose Ignacio Tornos Martinez) [RHEL-50013] - bus: mhi: host: Add a new API for getting channel doorbell offset (Jose Ignacio Tornos Martinez) [RHEL-50013] - bus: mhi: host: Add sysfs entry to force device to enter EDL (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath10k: drop fw.eboard file name (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath10k: drop chip-specific board data file name (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath10k: populate board data for WCN3990 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: set mlo_capable_flags based on QMI PHY capability (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: read single_chip_mlo_support parameter from QMI PHY capability (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: add support to handle beacon miss for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: allocate dummy net_device dynamically (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath10k: allocate dummy net_device dynamically (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Re-order the index for the report from firmware (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add coexistence firmware control report version 8 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add GPIO signal control version 7 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add register monitor report v7 format (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Update Bluetooth polluted Wi-Fi TX logic (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add PTA path control condition for chip RTL8922A (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add version 3 report map of H2C command (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add v7 firmware cycle status report (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Allow Bluetooth doing traffic during Wi-Fi scan (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtl8xxxu: Add LED control code for RTL8723BU (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtl8xxxu: Add LED control code for RTL8192CU family (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtl8xxxu: Add separate MAC init table for RTL8192CU (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: ACPI band edge channel power support (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: ACPI CCA threshold support (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: ACPI SAR support (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: ACPI TAS support (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: change supports_suspend to true for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: support suspend/resume (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: avoid stopping mac80211 queues in ath12k_core_restart() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: no need to handle pktlog during suspend/resume (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: flush all packets before suspend (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: decrease MHI channel buffer length to 8KB (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix warning on DMA ring capabilities event (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: do not dump SRNG statistics during resume (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: remove MHI LOOPBACK channels (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: rearrange IRQ enable/disable in reset path (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix kernel crash during resume (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Refactor data path cmem init (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: displace the Tx and Rx descriptor in cookie conversion table (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Refactor the hardware cookie conversion init (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: avoid redundant code in Rx cookie conversion init (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtl8xxxu: enable MFP support with security flag of RX descriptor (Jose Ignacio Tornos Martinez) [RHEL-50013] - Revert "wifi: rtl8xxxu: enable MFP support" (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: suppress messages of failed to flush queue (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8922a: fix argument to hal_reset in bb_cfg_txrx_path (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: set WIPHY_FLAG_DISABLE_WEXT before MLO (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: handle link ID during management Tx (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: handle sdata->u.ap.active flag with MLO (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: add return docs for regulatory functions (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: make some regulatory functions void (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: add return docs for sta_info_flush() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: keep mac80211 consistent on link activation failure (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: simplify ieee80211_assign_link_chanctx() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: reserve chanctx during find (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: fix cfg80211 function kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211_hwsim: Use wider regulatory for custom for 6GHz tests (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Don't allow EMLSR when the RSSI is low (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: disable EMLSR when we suspend with wowlan (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: get periodic statistics in EMLSR (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't recompute EMLSR mode in can_activate_links (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: implement EMLSR prevention mechanism. (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: exit EMLSR upon missed beacon (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: init vif works only once (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Add helper functions to update EMLSR status (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Implement new link selection algorithm (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: move EMLSR/links code (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: check if EMLSR is allowed before selecting links (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: calculate EMLSR mode after connection (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: implement link grading (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: send ap_tx_power_constraints cmd to FW in AP mode (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: introduce esr_disable_reason (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: Add support for LARI_CONFIG_CHANGE_CMD v10 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Add support for PPAG cmd v6 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: move lari_config handlig to regulatory (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: add a device ID for BZ-W (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: move WTAS macro to api file (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: extend STEP URM workaround for new devices (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: move phy band to nl80211 band helper (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Refactor tracking of scan UIDs (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: defer link switch work in reconfig (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: don't use %%pK in dmesg format strings (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: enable service flag for survey dump stats (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: enable WIPHY_FLAG_DISABLE_WEXT (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: Fix error handling in ath11k_wmi_p2p_noa_event() (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt-bindings: net: wireless: ath11k: Drop "qcom,ipq8074-wcss-pil" from example (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt-bindings: net: wireless: ath11k: add ieee80211-freq-limit property (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: add support DT ieee80211-freq-limit (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: regd: handle policy of 6 GHz SP according to BIOS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: acpi: process 6 GHz SP policy from ACPI DSM (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: regd: extend policy of UNII-4 for IC regulatory (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: regd: block 6 GHz by policy if not specific country (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852c: update TX power tables to R69.1 (2 of 2) (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852c: update TX power tables to R69.1 (1 of 2) (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: sar: correct TX power boundary for MAC domain (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: convert list management to RCU (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: set atomic flag on kmemdup in srcu critical section (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: dynamically update peer puncturing bitmap for STA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix mac id extraction when MSDU spillover in rx error path (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: support get_survey mac op for single wiphy (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Modify rts threshold mac op for single wiphy (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Modify set and get antenna mac ops for single wiphy (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: modify regulatory support for single wiphy architecture (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Add additional checks for vif and sta iterators (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Cache vdev configs before vdev create (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fetch correct radio based on vdev status (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: scan statemachine changes for single wiphy (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: vdev statemachine changes for single wiphy (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: modify ath12k mac start/stop ops for single wiphy (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Modify add and remove chanctx ops for single wiphy support (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: add multiple radio support in a single MAC HW un/register (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: brcmfmac: Fix spelling mistake "ivalid" -> "invalid" (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: correct the capital word typo (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: extend IEEE80211_KEY_FLAG_GENERATE_MMIE to other ciphers (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: Add missing return value documentation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: remove ieee80211_set_hw_80211_encap() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: correctly document struct mesh_table (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix link capable flags (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: extend the link capable flag (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt-bindings: net: wireless: ath10k: describe firmware-name property (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath10k: support board-specific firmware overrides (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mwifiex: replace open-coded module_sdio_driver() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: wilc1000: replace open-coded module_sdio_driver() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix hal_rx_buf_return_buf_manager documentation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: fix hal_rx_buf_return_buf_manager documentation (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath9k: work around memset overflow warning (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix missing endianness conversion in wmi_vdev_create_cmd() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: debugfs: radar simulation support (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: initial debugfs support (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mwifiex: drop driver owner initialization (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: brcm80211: drop driver owner initialization (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath10k: sdio: drop driver owner initialization (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath10k: sdio: simplify module initialization (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8922a: configure UL MU/OFDMA power setting (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: Set default CQM config if not present (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: remove unsupported interface type of mesh point (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852c: disable PCI PHY EQ to improve compatibility (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852c: add quirk to set PCI BER for certain platforms (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8852c: update TX power tables to R69 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: download firmware with five times retry (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8922a: add beacon filter and CQM support (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8922a: download template probe requests for 6 GHz band (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8922a: update scan offload H2C fields (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: station mode only for SDIO chips (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7915: workaround dubious x | !y warning (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: disable txptctrl IMR to avoid flase alarm (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: coex: Prevent doing I/O during Wi-Fi power saving (Jose Ignacio Tornos Martinez) [RHEL-50013] - net: rfkill: gpio: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: use kvcalloc() for codel vars (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: Add support for LARI_CONFIG_CHANGE_CMD cmd v9 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Declare HE/EHT capabilities support for P2P interfaces (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Remove outdated comment (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: add support for BZ_W (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: Print a specific device name. (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: remove wrong CRF_IDs (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: remove devices that never came out (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: reactivate multi-link later in restart (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: improve drop for action frame return (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: don't ask driver about no-op link changes (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211_hwsim: Declare HE/EHT capabilities support for P2P interfaces (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: clarify IEEE80211_STATUS_SUBDATA_MASK (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: don't enter idle during link switch (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: allocate STA links only for active links (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: enable monitor on passive/inactive channels (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: remove 6 GHz NVM override (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: don't support puncturing in 5 GHz (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fw: add clarifying comments about iwl_fwrt_dump_data (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: always apply 6 GHz probe limitations (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: add a kunit test for PCI table duplicates (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: add debugfs for forcing unprotected ranging request (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Add debugfs entry for triggering internal MLO scan (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Introduce internal MLO passive scan (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: add support for tearing down negotiated TTLM (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: add flag to disallow puncturing in 5 GHz (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: handle indoor AFC/LPI AP in probe response and beacon (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: handle indoor AFC/LPI AP on assoc success (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: fix BSS_CHANGED_MLD_TTLM description (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: clarify the dormant/suspended links docs (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211_hwsim: move skip_beacons to be per link (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211_hwsim: set link ID information during Rx (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: nl80211: cleanup nl80211.h kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: nl80211: fix nl80211 uapi comment style issues (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: nl80211: rename enum plink_actions (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: spectmgmt: simplify 6 GHz HE/EHT handling (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: supplement parsing of puncturing bitmap (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: pcie: remove duplicate PCI IDs entry (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Refactor scan start (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: advertise IEEE80211_HW_HANDLES_QUIET_CSA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: fix flushing during quiet CSA (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: support wowlan notif version 4 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: skip keys of other links (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: stop assuming sta id 0 in d3 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: fix the sta id in offload (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: mvm: Move beacon filtering to be per link (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: iwlwifi: fix firmware API kernel doc (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath9k: eeprom: fix sparse endian warnings (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath9k: fix ath9k_use_msi declaration (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath9k: ath9k_set_moredata(): fix sparse warnings (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath: Convert sprintf/snprintf to sysfs_emit (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: always assume QoS mode in rtl8192cu (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtlwifi: drop WMM stubs from rtl8192cu (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mt76: mt7915: workaround too long expansion sparse warnings (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: remove duplicate definitions in wmi.h (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: do not process consecutive RDDM event (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Refactor error handler of Rxdma replenish (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Optimize the lock contention of used list in Rx data path (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: Refactor Rxdma buffer replinish argument (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: use correct flag field for 320 MHz channels (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: remove duplicate definitions in wmi.h (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: fix desc address calculation in wbm tx completion (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtl8xxxu: enable MFP support (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mwifiex: Add missing MODULE_FIRMWARE() for SD8801 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: advertise P2P dev support for QCA6390/WCN6855/QCA2066 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: change scan flag scan_f_filter_prb_req for QCA6390/WCN6855/QCA2066 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to 512 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: implement handling of P2P NoA event (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: add P2P IE in beacon template (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: change interface combination for P2P mode (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: SDIO device driver for RTL8723CS (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: Reset 8703b firmware before download (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: Add rtw8703b_tables.c (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: Add rtw8703b_tables.h (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: Add rtw8703b.c (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: Add rtw8703b.h (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: Add definitions for 8703b chip (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: Debug output for rtw8723x EFUSE (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: Shared module for rtw8723x devices (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8922a: add 8922ae to Makefile and Kconfig (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: 8922a: update chip parameter for coex (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add TDMA slot parameter setting version 7 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add TDMA version 7 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add antenna setting function for RTL8922A (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: coex: Add WiFi role info format version 8 (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: don't force enable power save on non-running vdevs (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw89: Correct EHT TX rate on 20MHz connection (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: adjust a comment to reflect reality (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath10k: poll service ready message before failing (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: fix soc_dp_stats debugfs file permission (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath11k: remove obsolete struct wmi_start_scan_arg (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: ath12k: remove obsolete struct wmi_start_scan_arg (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: rtw88: Add support for the SDIO based RTL8723DS chipset (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: use wiphy locked debugfs for sdata/link (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: mac80211: use wiphy locked debugfs helpers for agg_status (Jose Ignacio Tornos Martinez) [RHEL-50013] - wifi: cfg80211: add locked debugfs wrappers (Jose Ignacio Tornos Martinez) [RHEL-50013] - debugfs: fix wait/cancellation handling during remove (Jose Ignacio Tornos Martinez) [RHEL-50013] - debugfs: initialize cancellations earlier (Jose Ignacio Tornos Martinez) [RHEL-50013] - Revert "debugfs: annotate debugfs handlers vs. removal with lockdep" (Jose Ignacio Tornos Martinez) [RHEL-50013] - debugfs: add API to allow debugfs operations cancellation (Jose Ignacio Tornos Martinez) [RHEL-50013] - debugfs: annotate debugfs handlers vs. removal with lockdep (Jose Ignacio Tornos Martinez) [RHEL-50013] - debugfs: fix automount d_fsdata usage (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt-bindings: net: wireless: qcom: Update maintainers (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt-bindings: net: wireless: qcom,ath11k: describe the ath11k on QCA6390 (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt-bindings: net: wireless: add ath11k pcie bindings (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt-bindings: net: wireless: ath10k: add ieee80211-freq-limit property (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt-bindings: net: Convert ath10k to YAML (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt-bindings: drop redundant part of title (end, part two) (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt-bindings: net: wireless: minor whitespace and name cleanups (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt: bindings: net: ath11k: add IPQ5018 compatible (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt: bindings: net: add bindings to add WoW support on WCN6750 (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt-bindings: net: wireless: ath11k: change Kalle's email (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt: bindings: net: add bindings of WCN6750 for ath11k (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt-bindings: white-space cleanups (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt: bindings: add new DT entry for ath11k PCI device support (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt-bindings: net: wireless: ath9k: Change Toke as maintainer (Jose Ignacio Tornos Martinez) [RHEL-50013] - dt-bindings: net: wireless: qca,ath9k: convert to the json-schema (Jose Ignacio Tornos Martinez) [RHEL-50013] - vfio/pci: clean up a type in vfio_pci_ioctl_pci_hot_reset_groups() (Alex Williamson) [RHEL-61687] - vfio/mdev: Constify struct kobj_type (Alex Williamson) [RHEL-61687] - vfio: mdev: Remove unused function declarations (Alex Williamson) [RHEL-61687] - vfio/fsl-mc: Remove unused variable 'hwirq' (Alex Williamson) [RHEL-61687] - vfio/pci: Remove unused struct 'vfio_pci_mmap_vma' (Alex Williamson) [RHEL-61687] - vfio-mdev: add missing MODULE_DESCRIPTION() macros (Alex Williamson) [RHEL-61687] - vfio/pci: Fix typo in macro to declare accessors (Alex Williamson) [RHEL-61687] - vfio/pci: Support 8-byte PCI loads and stores (Alex Williamson) [RHEL-61687] - vfio/pci: Extract duplicated code into macro (Alex Williamson) [RHEL-61687] - vfio/pci: Init the count variable in collecting hot-reset devices (Alex Williamson) [RHEL-61687] - vfio/pci: Insert full vma on mmap'd MMIO fault (Alex Williamson) [RHEL-61687] - vfio/pci: Use unmap_mapping_range() (Alex Williamson) [RHEL-61687] - vfio: Create vfio_fs_type with inode per device (Alex Williamson) [RHEL-61687] - vfio/pci: Restore zero affected bus reset devices warning (Alex Williamson) [RHEL-61687] - vfio: remove an extra semicolon (Alex Williamson) [RHEL-61687] - vfio/pci: Collect hot-reset devices to local buffer (Alex Williamson) [RHEL-61687] - vfio/pci: Pass eventfd context object through irqfd (Alex Williamson) [RHEL-61687] - vfio/pci: Pass eventfd context to IRQ handler (Alex Williamson) [RHEL-61687] - MAINTAINERS: Orphan vfio fsl-mc bus driver (Alex Williamson) [RHEL-61687] - vfio/platform: Convert to platform remove callback returning void (Alex Williamson) [RHEL-61687] - vfio/mlx5: Enforce PRE_COPY support (Alex Williamson) [RHEL-61687] - vfio/mlx5: Let firmware knows upon leaving PRE_COPY back to RUNNING (Alex Williamson) [RHEL-61687] - vfio/mlx5: Block incremental query upon migf state error (Alex Williamson) [RHEL-61687] - vfio/mlx5: Handle the EREMOTEIO error upon the SAVE command (Alex Williamson) [RHEL-61687] - vfio/mlx5: Add support for tracker object change event (Alex Williamson) [RHEL-61687] - net/mlx5: Add the IFC related bits for query tracker (Alex Williamson) [RHEL-61687] - vfio/mlx5: Activate the chunk mode functionality (Alex Williamson) [RHEL-61687] - vfio/mlx5: Add support for READING in chunk mode (Alex Williamson) [RHEL-61687] - vfio/mlx5: Add support for SAVING in chunk mode (Alex Williamson) [RHEL-61687] - vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase (Alex Williamson) [RHEL-61687] - vfio/mlx5: Rename some stuff to match chunk mode (Alex Williamson) [RHEL-61687] - vfio/mlx5: Enable querying state size which is > 4GB (Alex Williamson) [RHEL-61687] - vfio/mlx5: Refactor the SAVE callback to activate a work only upon an error (Alex Williamson) [RHEL-61687] - vfio/mlx5: Wake up the reader post of disabling the SAVING migration file (Alex Williamson) [RHEL-61687] - mptcp: pm: Fix uaf in __timer_delete_sync (CKI Backport Bot) [RHEL-60737] {CVE-2024-46858} - x86/hyperv: fix kexec crash due to VP assist page corruption (CKI Backport Bot) [RHEL-60725] {CVE-2024-46864} - hwmon: (adc128d818) Fix underflows seen when writing limit attributes (CKI Backport Bot) [RHEL-59378] {CVE-2024-46759} - x86/extable: Remove unused fixup type EX_TYPE_COPY (Chris von Recklinghausen) [RHEL-24690] - x86: re-introduce support for ERMS copies for user space accesses (Chris von Recklinghausen) [RHEL-24690] - x86: rewrite '__copy_user_nocache' function (Chris von Recklinghausen) [RHEL-24690] - x86: remove 'zerorest' argument from __copy_user_nocache() (Chris von Recklinghausen) [RHEL-24690] - x86: improve on the non-rep 'copy_user' function (Chris von Recklinghausen) [RHEL-24690] - x86: improve on the non-rep 'clear_user' function (Chris von Recklinghausen) [RHEL-24690] - x86: inline the 'rep movs' in user copies for the FSRM case (Chris von Recklinghausen) [RHEL-24690] - x86: move stac/clac from user copy routines into callers (Chris von Recklinghausen) [RHEL-24690] - x86: don't use REP_GOOD or ERMS for user memory clearing (Chris von Recklinghausen) [RHEL-24690] - x86: don't use REP_GOOD or ERMS for user memory copies (Chris von Recklinghausen) [RHEL-24690] - x86/uaccess: Don't jump between functions (Chris von Recklinghausen) [RHEL-24690] - x86/lib: Add fast-short-rep-movs check to copy_user_enhanced_fast_string() (Chris von Recklinghausen) [RHEL-24690] - Revert "x86/uaccess: Don't jump between functions" (Chris von Recklinghausen) [RHEL-24690] Resolves: RHEL-24690, RHEL-50013, RHEL-59378, RHEL-60725, RHEL-60737, RHEL-61687 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
3f97e728a1 |
kernel-5.14.0-529.el9
* Tue Nov 12 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-529.el9] - tracing: Add the ::microcode field to the mce_record tracepoint (David Arcari) [RHEL-55136] - tracing: Add the ::ppin field to the mce_record tracepoint (David Arcari) [RHEL-55136] - x86/mce: Clean up TP_printk() output line of the 'mce_record' tracepoint (David Arcari) [RHEL-55136] - bpf: Use raw_spinlock_t in ringbuf (Luis Claudio R. Goncalves) [RHEL-20608] - netfilter: xtables: fix typo causing some targets not to load on IPv6 (Phil Sutter) [RHEL-63905] {CVE-2024-50038} - netfilter: xtables: avoid NFPROTO_UNSPEC where needed (Phil Sutter) [RHEL-63905] {CVE-2024-50038} - mptcp: fallback when MPTCP opts are dropped after 1st data (CKI Backport Bot) [RHEL-62218] - fscache: delete fscache_cookie_lru_timer when fscache exits to avoid UAF (CKI Backport Bot) [RHEL-59451] {CVE-2024-46786} - platform/x86/intel/pmc: Fix pmc_core_iounmap to call iounmap for valid addresses (David Arcari) [RHEL-65816 RHEL-65933] {CVE-2024-50107} - platform/x86:intel/pmc: Revert "Enable the ACPI PM Timer to be turned off when suspended" (David Arcari) [RHEL-65816] - platform/x86:intel/pmc: Disable ACPI PM Timer disabling on Sky and Kaby Lake (David Arcari) [RHEL-65816] - platform/x86/intel/pmt: Use PMT callbacks (David Arcari) [RHEL-65816] - platform/x86/intel/vsec: Add PMT read callbacks (David Arcari) [RHEL-65816] - clocksource: acpi_pm: Add external callback for suspend/resume (David Arcari) [RHEL-65816] - platform/x86: intel/pmc: Ignore all LTRs during suspend (David Arcari) [RHEL-65816] - platform/x86:intel/pmc: Fix comment for the pmc_core_acpi_pm_timer_suspend_resume function (David Arcari) [RHEL-65816] - platform/x86:intel/pmc: Enable the ACPI PM Timer to be turned off when suspended (David Arcari) [RHEL-65816] - platform/x86: intel/pmc: Remove unused param idx from pmc_for_each_mode() (David Arcari) [RHEL-65816] - platform/x86/intel/vsec.h: Move to include/linux (David Arcari) [RHEL-65816] - platform/x86/intel/pmc: Show live substate requirements (David Arcari) [RHEL-65816] - platform/x86:intel/pmc: Add support to undo ltr_ignore (David Arcari) [RHEL-65816] - platform/x86:intel/pmc: Use the Elvis operator (David Arcari) [RHEL-65816] - platform/x86:intel/pmc: Use DEFINE_SHOW_STORE_ATTRIBUTE macro (David Arcari) [RHEL-65816] - platform/x86:intel/pmc: Remove unneeded min_t check (David Arcari) [RHEL-65816] - platform/x86:intel/pmc: Add support to show ltr_ignore value (David Arcari) [RHEL-65816] - platform/x86:intel/pmc: Move pmc assignment closer to first usage (David Arcari) [RHEL-65816] - platform/x86:intel/pmc: Convert index variables to be unsigned (David Arcari) [RHEL-65816] - platform/x86:intel/pmc: Simplify mutex usage with cleanup helpers (David Arcari) [RHEL-65816] - platform/x86:intel/pmc: Use the return value of pmc_core_send_msg (David Arcari) [RHEL-65816] - platform/x86/intel: add missing MODULE_DESCRIPTION() macros (David Arcari) [RHEL-65816] - platform/x86/intel/pmc: Switch to new Intel CPU model defines (David Arcari) [RHEL-65816] - NFSD: Force all NFSv4.2 COPY requests to be synchronous (Olga Kornievskaia) [RHEL-64496] {CVE-2024-49974} - powerpc/fadump: Fix section mismatch warning (Mamatha Inamdar) [RHEL-52914] - powerpc/fadump: update documentation about bootargs_append (Mamatha Inamdar) [RHEL-52914] - powerpc/fadump: pass additional parameters when fadump is active (Mamatha Inamdar) [RHEL-52914] - powerpc/fadump: setup additional parameters for dump capture kernel (Mamatha Inamdar) [RHEL-52914] - powerpc/pseries/fadump: add support for multiple boot memory regions (Mamatha Inamdar) [RHEL-52914] - i2c: i801: Add support for Intel Arrow Lake-H (Steve Best) [RHEL-20114] - xfrm: call xfrm_dev_policy_delete when kill policy (Sabrina Dubroca) [RHEL-63989] - xfrm: fix netdev reference count imbalance (Sabrina Dubroca) [RHEL-63989] - xfrm: Preserve vlan tags for transport mode software GRO (Sabrina Dubroca) [RHEL-63989] - xfrm: set skb control buffer based on packet offload as well (Sabrina Dubroca) [RHEL-63989] - xfrm: fix xfrm child route lookup for packet offload (Sabrina Dubroca) [RHEL-63989] - Documentation: bonding: add XDP support explanation (Hangbin Liu) [RHEL-62339] - bonding: return detailed error when loading native XDP fails (Hangbin Liu) [RHEL-62339] - net: stmmac: dwmac-tegra: Fix link bring-up sequence (Jose Ignacio Tornos Martinez) [RHEL-32687] - net: sysctl: allow dump_cpumask to handle higher numbers of CPUs (Antoine Tenart) [RHEL-61203] - net: sysctl: do not reserve an extra char in dump_cpumask temporary buffer (Antoine Tenart) [RHEL-61203] - net: sysctl: remove always-true condition (Antoine Tenart) [RHEL-61203] - scsi: megaraid_sas: Remove trailing space after \n newline (Chandrakanth Patil) [RHEL-60013] - scsi: megaraid_sas: struct MR_LD_VF_MAP: Replace 1-element arrays with flexible arrays (Chandrakanth Patil) [RHEL-60013] - scsi: megaraid: Indent Kconfig option help text (Chandrakanth Patil) [RHEL-60013] - scsi: mpt3sas: Remove trailing space after \n newline (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Avoid IOMMU page faults on REPORT ZONES (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Avoid possible run-time warning with long manufacturer strings (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Add missing kerneldoc parameter descriptions (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Replace deprecated strncpy() with strscpy() (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Update driver version to 48.100.00.00 (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Reload SBR without rebooting HBA (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Suppress a warning in debug kernel (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Replace dynamic allocations with local variables (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Replace a dynamic allocation with a local variable (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Fix typo of "TRIGGER" (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Fix an outdated comment (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Use struct_size() for struct size calculations (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData[] a flexible array (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData[] a flexible array (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData[] a flexible array (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk[] a flexible array (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor[] a flexible array (Chandrakanth Patil) [RHEL-60026] - scsi: mpt3sas: Use flexible arrays when obviously possible (Chandrakanth Patil) [RHEL-60026] - ipvs: properly dereference pe in ip_vs_add_service (Phil Sutter) [RHEL-54908] {CVE-2024-42322} - powerpc/mm: Fix boot crash with FLATMEM (Audra Mitchell) [RHEL-55462] - powerpc/64s/radix: Don't warn on copros in radix__tlb_flush() (Audra Mitchell) [RHEL-55462] - powerpc/mm/book3s64: Use 256M as the upper limit with coherent device memory attached (Audra Mitchell) [RHEL-55462] - powerpc/mm/book3s64: Fix build error with SPARSEMEM disabled (Audra Mitchell) [RHEL-55462] - powerpc/47x: Remove early_init_mmu_47x() to fix no previous prototype (Audra Mitchell) [RHEL-55462] - powerpc/47x: Add prototype for mmu_init_secondary() (Audra Mitchell) [RHEL-55462] - powerpc/radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE (Audra Mitchell) [RHEL-55462] - powerpc/mm: Cleanup memory block size probing (Audra Mitchell) [RHEL-55462] - powerpc/mm/altmap: Fix altmap boundary check (Audra Mitchell) [RHEL-55462] - powerpc/kasan: Disable KCOV in KASAN code (Audra Mitchell) [RHEL-55462] - powerpc: mm: convert to GENERIC_IOREMAP (Audra Mitchell) [RHEL-55462] - powerpc/hugetlb: pte_alloc_huge() (Audra Mitchell) [RHEL-55462] - powerpc: allow pte_offset_map[_lock]() to fail (Audra Mitchell) [RHEL-55462] - powerpc: kvmppc_unmap_free_pmd() pte_offset_kernel() (Audra Mitchell) [RHEL-55462] - powerpc/64s/radix: Fix exit lazy tlb mm switch with irqs enabled (Audra Mitchell) [RHEL-55462] - powerpc/32s: Fix LLVM SMP build (Audra Mitchell) [RHEL-55462] - powerpc/64s/radix: combine final TLB flush and lazy tlb mm shootdown IPIs (Audra Mitchell) [RHEL-55462] - powerpc: Add mm_cpumask warning when context switching (Audra Mitchell) [RHEL-55462] - powerpc/64s: Use dec_mm_active_cpus helper (Audra Mitchell) [RHEL-55462] - powerpc: Account mm_cpumask and active_cpus in init_mm (Audra Mitchell) [RHEL-55462] - powerpc/64s: Fix native_hpte_remove() to be irq-safe (Audra Mitchell) [RHEL-55462] - powerpc: Use of_address_to_resource() (Audra Mitchell) [RHEL-55462] - powerpc/embedded6xx/ls_uart: Add missing of_node_put() (Audra Mitchell) [RHEL-55462] - powerpc/embedded6xx: Add missing of_node_put()s (Audra Mitchell) [RHEL-55462] - powerpc/e500: Add missing prototype for 'relocate_init' (Audra Mitchell) [RHEL-55462] - powerpc/64s/radix: Remove TLB_FLUSH_ALL test from range flushes (Audra Mitchell) [RHEL-55462] - powerpc/64s/radix: mm->context.id should always be valid (Audra Mitchell) [RHEL-55462] - powerpc/64s/radix: Remove need_flush_all test from radix__tlb_flush (Audra Mitchell) [RHEL-55462] - powerpc/64s: enable MMU_LAZY_TLB_SHOOTDOWN (Audra Mitchell) [RHEL-55462] - lazy tlb: shoot lazies, non-refcounting lazy tlb mm reference handling scheme (Audra Mitchell) [RHEL-55462] - lazy tlb: allow lazy tlb mm refcounting to be configurable (Audra Mitchell) [RHEL-55462] - lazy tlb: introduce lazy tlb mm refcount helper functions (Audra Mitchell) [RHEL-55462] - kthread: simplify kthread_use_mm refcounting (Audra Mitchell) [RHEL-55462] - powerpc/64s/hash: Make stress_hpt_timer_fn() static (Audra Mitchell) [RHEL-55462] - powerpc/64s: Fix stress_hpt memblock alloc alignment (Audra Mitchell) [RHEL-55462] - powerpc/64s/hash: add stress_hpt kernel boot option to increase hash faults (Audra Mitchell) [RHEL-55462] - powerpc/64s: make linear_map_hash_lock a raw spinlock (Audra Mitchell) [RHEL-55462] - powerpc/64s: make HPTE lock and native_tlbie_lock irq-safe (Audra Mitchell) [RHEL-55462] - powerpc/64s: Add lockdep for HPTE lock (Audra Mitchell) [RHEL-55462] - powerpc/64s: Fix hash__change_memory_range preemption warning (Audra Mitchell) [RHEL-55462] - powerpc/64s: Disable preemption in hash lazy mmu mode (Audra Mitchell) [RHEL-55462] - powerpc/highmem: Properly handle fragmented memory (Audra Mitchell) [RHEL-55462] - powerpc/mm: Fix UBSAN warning reported on hugetlb (Audra Mitchell) [RHEL-55462] - powerpc/mm/book3s/hash: Rename flush_tlb_pmd_range (Audra Mitchell) [RHEL-55462] - powerpc/32: Remove wii_memory_fixups() (Audra Mitchell) [RHEL-55462] - powerpc/32: Allow fragmented physical memory (Audra Mitchell) [RHEL-55462] - powerpc/32: Drop a stale comment about reservation of gigantic pages (Audra Mitchell) [RHEL-55462] - powerpc/fsl_booke: Make calc_cam_sz() static (Audra Mitchell) [RHEL-55462] - powerpc: Remove stale declarations in mmu_decl.h (Audra Mitchell) [RHEL-55462] - powerpc/mm: Rearrange if-else block to avoid clang warning (Audra Mitchell) [RHEL-55462] - arm64/hugetlb: pte_alloc_huge() pte_offset_huge() (Audra Mitchell) [RHEL-55465] - arm64: allow pte_offset_map() to fail (Audra Mitchell) [RHEL-55465] - powerpc: Fix all occurences of duplicate words (Audra Mitchell) [RHEL-55462] - powerpc/mm: Always update max/min_low_pfn in mem_topology_setup() (Audra Mitchell) [RHEL-55462] - arm: allow pte_offset_map[_lock]() to fail (Audra Mitchell) [RHEL-55465] - powerpc/32s: Fix boot failure with KASAN + SMP + JUMP_LABEL_FEATURE_CHECK_DEBUG (Audra Mitchell) [RHEL-55462] - arm64: kasan: remove !KASAN_VMALLOC remnants (Audra Mitchell) [RHEL-55465] - Revert "arm64: dma: Drop cache invalidation from arch_dma_prep_coherent()" (Audra Mitchell) [RHEL-55465] - x86/mm: Use IPIs to synchronize LAM enablement (Audra Mitchell) [RHEL-55461] - powerpc/32: Set an IBAT covering up to _einittext during init (Audra Mitchell) [RHEL-55462] - arm64: dma: Drop cache invalidation from arch_dma_prep_coherent() (Audra Mitchell) [RHEL-55465] - powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. (Audra Mitchell) [RHEL-55462] - x86/mm: clarify "prev" usage in switch_mm_irqs_off() (Audra Mitchell) [RHEL-55461] - powerpc/mm/kasan: rename kasan_init_32.c to init_32.c (Audra Mitchell) [RHEL-55462] - mm: Warn on shadow stack memory in wrong vma (Audra Mitchell) [RHEL-55461] - ARM: mm: kill unused runtime hook arch_iounmap() (Audra Mitchell) [RHEL-55465] - Documentation/protection-keys: Clean up documentation for User Space pkeys (Audra Mitchell) [RHEL-55461] - powerpc: Remove find_current_mm_pte() (Audra Mitchell) [RHEL-55462] - ARM: add __arm_iomem_set_ro() to write-protect ioremapped area (Audra Mitchell) [RHEL-55465] Resolves: RHEL-20114, RHEL-20608, RHEL-32687, RHEL-52914, RHEL-54908, RHEL-55136, RHEL-55461, RHEL-55462, RHEL-55465, RHEL-59451, RHEL-60013, RHEL-60026, RHEL-61203, RHEL-62218, RHEL-62339, RHEL-63905, RHEL-63989, RHEL-64496, RHEL-65816, RHEL-65933 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
3926f48323 |
kernel-5.14.0-527.el9
* Wed Nov 06 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-527.el9] - dt-bindings: soc: qcom: pmic-glink: allow orientation-gpios (Desnes Nunes) [RHEL-59050] - dt-bindings: soc: qcom: qcom,pmic-glink: document QCM6490 compatible (Desnes Nunes) [RHEL-59050] - dt-bindings: soc: qcom: qcom,pmic-glink: document X1E80100 compatible (Desnes Nunes) [RHEL-59050] - dt-bindings: soc: qcom: pmic-glink: document SM8650 compatible (Desnes Nunes) [RHEL-59050] - dt-bindings: soc: qcom: qcom,pmic-glink: add a gpio used to determine the Type-C port plug orientation (Desnes Nunes) [RHEL-59050] - dt-bindings: soc: qcom: qcom,pmic-glink: document SM8550 compatible (Desnes Nunes) [RHEL-59050] - dt-bindings: soc: qcom: qcom,pmic-glink: document SM8450 compatible (Desnes Nunes) [RHEL-59050] - USB: serial: mos7840: fix crash on resume (Desnes Nunes) [RHEL-59050] {CVE-2024-42244} - USB: serial: option: add Rolling RW350-GL variants (Desnes Nunes) [RHEL-59050] - USB: serial: option: add support for Foxconn T99W651 (Desnes Nunes) [RHEL-59050] - USB: serial: option: add Netprisma LCUK54 series modules (Desnes Nunes) [RHEL-59050] - usb: dwc3: pci: add support for the Intel Panther Lake (Desnes Nunes) [RHEL-59050] - usb: core: add missing of_node_put() in usb_of_has_devices_or_graph (Desnes Nunes) [RHEL-59050] - USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k (Desnes Nunes) [RHEL-59050] - USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (Desnes Nunes) [RHEL-59050] {CVE-2024-41035} - xhci: always resume roothubs if xHC was reset during resume (Desnes Nunes) [RHEL-59050] - usb: dwc3: core: Workaround for CSR read timeout (Desnes Nunes) [RHEL-59050] - USB: serial: option: add Telit generic core-dump composition (Desnes Nunes) [RHEL-59050] - USB: serial: option: add Fibocom FM350-GL (Desnes Nunes) [RHEL-59050] - USB: serial: option: add Telit FN912 rmnet compositions (Desnes Nunes) [RHEL-59050] - usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: glink: fix child node release in probe function (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi_acpi: Add LG Gram quirk (Desnes Nunes) [RHEL-59050] - usb: ucsi: stm32: fix command completion handling (Desnes Nunes) [RHEL-59050] - usb: atm: cxacru: fix endpoint checking in cxacru_bind() (Desnes Nunes) [RHEL-59050] - xhci: Apply broken streams quirk to Etron EJ188 xHCI host (Desnes Nunes) [RHEL-59050] - xhci: Apply reset resume quirk to Etron EJ188 xHCI host (Desnes Nunes) [RHEL-59050] - xhci: Set correct transferred length for cancelled bulk transfers (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: Ack also failed Get Error commands (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: realtek,rts5411: Add missing "additionalProperties" on child nodes (Desnes Nunes) [RHEL-59050] - usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state (Desnes Nunes) [RHEL-59050] - USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: glink: increase max ports for x1e80100 (Desnes Nunes) [RHEL-59050] - Revert "usb: chipidea: move ci_ulpi_init after the phy initialization" (Desnes Nunes) [RHEL-59050] - thunderbolt: debugfs: Fix margin debugfs node creation condition (Desnes Nunes) [RHEL-59050] - usb: dwc3: core: Fix unused variable warning in core driver (Desnes Nunes) [RHEL-59050] - usb: typec: tipd: rely on i2c_get_match_data() (Desnes Nunes) [RHEL-59050] - usb: typec: tipd: fix event checking for tps6598x (Desnes Nunes) [RHEL-59050] - usb: typec: tipd: fix event checking for tps25750 (Desnes Nunes) [RHEL-59050] - usb: phy: tegra: Replace of_gpio.h by proper one (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: displayport: Fix potential deadlock (Desnes Nunes) [RHEL-59050] - extcon: max8997: select IRQ_DOMAIN instead of depending on it (Desnes Nunes) [RHEL-59050] - usb: core: Remove the useless struct usb_devmap which is just a bitmap (Desnes Nunes) [RHEL-59050] - media: uvcvideo: Refactor iterators (Desnes Nunes) [RHEL-59050] - media: gspca: cpia1: Use min macro (Desnes Nunes) [RHEL-59050] - media: s2255: Use refcount_t instead of atomic_t for num_channels (Desnes Nunes) [RHEL-59050] - media: uvcvideo: Use max() macro (Desnes Nunes) [RHEL-59050] - USB: usb_parse_endpoint: ignore reserved bits (Desnes Nunes) [RHEL-59050] - usb: xhci: compact 'trb_in_td()' arguments (Desnes Nunes) [RHEL-59050] - usb: xhci: remove duplicate TRB_TO_SLOT_ID() calls (Desnes Nunes) [RHEL-59050] - xhci: pci: Use PCI_VENDOR_ID_RENESAS (Desnes Nunes) [RHEL-59050] - xhci: pci: Group out Thunderbolt xHCI IDs (Desnes Nunes) [RHEL-59050] - xhci: pci: Use full names in PCI IDs for Intel platforms (Desnes Nunes) [RHEL-59050] - usb: xhci: remove goto 'cleanup' in handle_tx_event() (Desnes Nunes) [RHEL-59050] - usb: xhci: replace goto with return when possible in handle_tx_event() (Desnes Nunes) [RHEL-59050] - usb: xhci: remove 'handling_skipped_tds' from handle_tx_event() (Desnes Nunes) [RHEL-59050] - xhci: remove XHCI_TRUST_TX_LENGTH quirk (Desnes Nunes) [RHEL-59050] - xhci: improve PORTSC register debugging output (Desnes Nunes) [RHEL-59050] - usb: xhci: remove redundant variable 'erst_size' (Desnes Nunes) [RHEL-59050] - usb: xhci: address off-by-one in xhci_num_trbs_free() (Desnes Nunes) [RHEL-59050] - usb: xhci: improve debug message in xhci_ring_expansion_needed() (Desnes Nunes) [RHEL-59050] - xhci: remove xhci_check_usb2_port_capability helper (Desnes Nunes) [RHEL-59050] - xhci: stored cached port capability values in one place (Desnes Nunes) [RHEL-59050] - USB: fix up for "usb: misc: onboard_hub: rename to onboard_dev" (Desnes Nunes) [RHEL-59050] - thunderbolt: Correct trace output of firmware connection manager packets (Desnes Nunes) [RHEL-59050] - thunderbolt: Fix kernel-doc for tb_tunnel_alloc_dp() (Desnes Nunes) [RHEL-59050] - thunderbolt: Fix uninitialized variable in tb_tunnel_alloc_usb3() (Desnes Nunes) [RHEL-59050] - usb: dwc3: core: Fix compile warning on s390 gcc in dwc3_get_phy call (Desnes Nunes) [RHEL-59050] - memstick: rtsx_usb_ms: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-59050] - memstick: rtsx_pci_ms: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-59050] - memstick: rtsx_pci_ms: Drop if block with always false condition (Desnes Nunes) [RHEL-59050] - thunderbolt: There are only 5 basic router registers in pre-USB4 routers (Desnes Nunes) [RHEL-59050] - usb: dwc3: core: Refactor PHY logic to support Multiport Controller (Desnes Nunes) [RHEL-59050] - usb: dwc3: core: Skip setting event buffers for host only controllers (Desnes Nunes) [RHEL-59050] - usb: dwc3: core: Access XHCI address space temporarily to read port info (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: Add bindings for multiport properties on DWC3 controller (Desnes Nunes) [RHEL-59050] - usb: dwc3: qcom: Add multiport suspend/resume support for wrapper (Desnes Nunes) [RHEL-59050] - usb: dwc3: qcom: Enable wakeup for applicable ports of multiport (Desnes Nunes) [RHEL-59050] - usb: dwc3: qcom: Refactor IRQ handling in glue driver (Desnes Nunes) [RHEL-59050] - usb: dwc3: qcom: Add helper function to request wakeup interrupts (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: qcom,dwc3: fix interrupt max items (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: dwc3: Add QDU1000 compatible (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: qcom,dwc3: Add bindings for SC8280 Multiport (Desnes Nunes) [RHEL-59050] - usb: dwc3: qcom: Remove ACPI support from glue driver (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: qcom,dwc3: fix a typo in interrupts' description (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: qcom,dwc3: Fix SDM660 clock description (Desnes Nunes) [RHEL-59050] - usb: dwc3: qcom: Rename hs_phy_irq to qusb2_phy_irq (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: dwc3: Clean up hs_phy_irq in binding (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: qcom,dwc3: Add X1E80100 binding (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: qcom,dwc3: adjust number of interrupts on SM6125 (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: qcom,dwc3: document the SM8560 SuperSpeed DWC3 USB controller (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: dwc3: Add IPQ5018 compatible (Desnes Nunes) [RHEL-59050] - USB: dwc3: qcom: fix ACPI platform device leak (Desnes Nunes) [RHEL-59050] - USB: dwc3: qcom: fix software node leak on probe errors (Desnes Nunes) [RHEL-59050] - USB: dwc3: qcom: fix resource leaks on probe deferral (Desnes Nunes) [RHEL-59050] - USB: dwc3: qcom: simplify wakeup interrupt setup (Desnes Nunes) [RHEL-59050] - USB: dwc3: qcom: fix wakeup after probe deferral (Desnes Nunes) [RHEL-59050] - usb: dwc3: qcom: use dev_err_probe() where appropriate (Desnes Nunes) [RHEL-59050] - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() (Desnes Nunes) [RHEL-59050] - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() (Desnes Nunes) [RHEL-59050] - usb: dwc3: qcom: Fix potential memory leak (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: uhci: convert to dt schema (Desnes Nunes) [RHEL-59050] - thunderbolt: No need to loop over all retimers if access fails (Desnes Nunes) [RHEL-59050] - thunderbolt: Increase sideband access polling delay (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: usbmisc-imx: add fsl,imx8ulp-usbmisc compatible (Desnes Nunes) [RHEL-59050] - media: uvcvideo: Disable autosuspend for Insta360 Link (Desnes Nunes) [RHEL-59050] - media: uvcvideo: Fix power line control for Shine-Optics Camera (Desnes Nunes) [RHEL-59050] - media: uvcvideo: Add quirk for Logitech Rally Bar (Desnes Nunes) [RHEL-59050] - thunderbolt: Get rid of TB_CFG_PKG_PREPARE_TO_SLEEP (Desnes Nunes) [RHEL-59050] - thunderbolt: Use correct error code with ERROR_NOT_SUPPORTED (Desnes Nunes) [RHEL-59050] - usb: dwc3: Select 2.0 or 3.0 clk base on maximum_speed (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: glink: set orientation aware if supported (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: add update_connector callback (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: glink: use typec_set_orientation (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: glink: move GPIO reading into connector_status callback (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: add callback for connector status updates (Desnes Nunes) [RHEL-59050] - media: v4l2-ctrls-core.c: Do not use iterator outside loop (Desnes Nunes) [RHEL-59050] - thunderbolt: Allow USB3 bandwidth to be lower than maximum supported (Desnes Nunes) [RHEL-59050] - thunderbolt: Fix calculation of consumed USB3 bandwidth on a path (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi_glink: drop special handling for CCI_BUSY (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi_glink: drop NO_PARTNER_PDOS quirk for sm8550 / sm8650 (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi_glink: enable the UCSI_DELAY_DEVICE_PDOS quirk on qcm6490 (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi_glink: enable the UCSI_DELAY_DEVICE_PDOS quirk (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi_glink: rework quirks implementation (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: fix UCSI on SM8550 & SM8650 Qualcomm devices (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: Add qcm6490-pmic-glink as needing PDOS quirk (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: Wait 20ms before reading CCI after a reset (Desnes Nunes) [RHEL-59050] - usb: chipidea: move ci_ulpi_init after the phy initialization (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: hx3: Remove unneeded dr_mode (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: Document the Microchip USB2514 hub (Desnes Nunes) [RHEL-59050] - usb: phy-generic: add short delay after pulling the reset pin (Desnes Nunes) [RHEL-59050] - thunderbolt: Enable NVM upgrade support on Intel Maple Ridge (Desnes Nunes) [RHEL-59050] - phy: core: make phy_class constant (Desnes Nunes) [RHEL-59050] - usb: misc: uss720: check for incompatible versions of the Belkin F5U002 (Desnes Nunes) [RHEL-59050] - usb: misc: uss720: add support for another variant of the Belkin F5U002 (Desnes Nunes) [RHEL-59050] - usb: misc: uss720: document the names of the compatible devices (Desnes Nunes) [RHEL-59050] - usb: misc: uss720: point pp->dev to usbdev->dev (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi_acpi: Remove Dell quirk (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: Never send a lone connector change ack (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: Stop abuse of bit definitions from ucsi.h (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: support delaying GET_PDOS for device (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: extract code to read PD caps (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: simplify partner's PD caps registration (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: always register a link to USB PD device (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: properly register partner's PD device (Desnes Nunes) [RHEL-59050] - usb: typec: displayport: drop driver owner assignment (Desnes Nunes) [RHEL-59050] - usb: typec: ucsi: Only enable supported notifications (Desnes Nunes) [RHEL-59050] - phy: qcom: edp: Add set_mode op for configuring eDP/DP submode (Desnes Nunes) [RHEL-59050] - phy: Add Embedded DisplayPort and DisplayPort submodes (Desnes Nunes) [RHEL-59050] - redhat/configs: Adding CONFIG_PHY_FSL_SAMSUNG_HDMI_PHY (Desnes Nunes) [RHEL-59050] - phy: freescale: add Samsung HDMI PHY (Desnes Nunes) [RHEL-59050] - dt-bindings: phy: add binding for the i.MX8MP HDMI PHY (Desnes Nunes) [RHEL-59050] - usb: misc: onboard_dev: add support for XMOS XVF3500 (Desnes Nunes) [RHEL-59050] - usb: misc: onboard_dev: add support for non-hub devices (Desnes Nunes) [RHEL-59050] - redhat/configs: rename CONFIG_USB_ONBOARD_HUB to CONFIG_USB_ONBOARD_DEV (Desnes Nunes) [RHEL-59050] - ASoC: dt-bindings: xmos,xvf3500: add XMOS XVF3500 voice processor (Desnes Nunes) [RHEL-59050] - ARM: multi_v7_defconfig: update ONBOARD_USB_HUB to ONBOAD_USB_DEV (Desnes Nunes) [RHEL-59050] - ARM: multi_v7_defconfig: enable USB onboard HUB driver (Desnes Nunes) [RHEL-59050] - arm64: defconfig: update ONBOARD_USB_HUB to ONBOARD_USB_DEV (Desnes Nunes) [RHEL-59050] - drm: ci: arm64.config: update ONBOARD_USB_HUB to ONBOARD_USB_DEV (Desnes Nunes) [RHEL-59050] - usb: misc: onboard_hub: rename to onboard_dev (Desnes Nunes) [RHEL-59050] - usb: misc: onboard_usb_hub: Drop obsolete dependency on COMPILE_TEST (Desnes Nunes) [RHEL-59050] - usb: misc: onboard_hub: use device supply names (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: ci-hdrc-usb2-imx: add compatible and clock-names restriction for imx93 (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: ci-hdrc-usb2-imx: add restrictions for reg, interrupts, clock and clock-names properties (Desnes Nunes) [RHEL-59050] - dt-bindings: usb: chipidea,usb2-imx: move imx parts to dedicated schema (Desnes Nunes) [RHEL-59050] - usb: chipidea: ci_hdrc_imx: align usb wakeup clock name with dt-bindings (Desnes Nunes) [RHEL-59050] - usb: typec: stusb160x: convert to use maple tree register cache (Desnes Nunes) [RHEL-59050] - USB: Use EHCI control transfer pid macros instead of constant values. (Desnes Nunes) [RHEL-59050] - usb: chipidea: npcm: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-59050] - USB: gadget: core: create sysfs link between udc and gadget (Desnes Nunes) [RHEL-59050] - i2c: tiny-usb: check usb base class before assuming the interface on device is for this driver (Desnes Nunes) [RHEL-59050] - i2c: Delete error messages for failed memory allocations (Desnes Nunes) [RHEL-59050] - usb: phy: generic: add suspend support for regulator (Desnes Nunes) [RHEL-59050] - qed: put cond_resched() in qed_dmae_operation_wait() (Michal Schmidt) [RHEL-6372] - qed: allow the callee of qed_mcp_nvm_read() to sleep (Michal Schmidt) [RHEL-6372] - qed: put cond_resched() in qed_grc_dump_ctx_data() (Michal Schmidt) [RHEL-6372] - qed: make 'ethtool -d' 10 times faster (Michal Schmidt) [RHEL-6372] - qed: allow sleep in qed_mcp_trace_dump() (Michal Schmidt) [RHEL-6372] - ipv4: Don't reset ->flowi4_scope in ip_rt_fix_tos(). (Hangbin Liu) [RHEL-59754] - iommu/amd: Fix argument order in amd_iommu_dev_flush_pasid_all() (Jerry Snitselaar) [RHEL-59981] - redhat/configs: Increase LOCKDEP_STACK_TRACE_BITS to 20 (Waiman Long) [RHEL-59009] - xfs: fix scrub stats file permissions (Bill O'Donnell) [RHEL-57114] - xfs: fix an off-by-one error in xreap_agextent_binval (Bill O'Donnell) [RHEL-57114] - xfs: Remove duplicate include (Bill O'Donnell) [RHEL-57114] - xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail (Bill O'Donnell) [RHEL-57114] - xfs: only call xchk_stats_merge after validating scrub inputs (Bill O'Donnell) [RHEL-57114] - xfs: require a relatively recent V5 filesystem for LARP mode (Bill O'Donnell) [RHEL-57114] - xfs: reserve less log space when recovering log intent items (Bill O'Donnell) [RHEL-57114] - xfs: fix again select in kconfig XFS_ONLINE_SCRUB_STATS (Bill O'Donnell) [RHEL-57114] - xfs: fix select in config XFS_ONLINE_SCRUB_STATS (Bill O'Donnell) [RHEL-57114] - fs/xfs: Fix typos in comments (Bill O'Donnell) [RHEL-57114] - xfs: don't check reflink iflag state when checking cow fork (Bill O'Donnell) [RHEL-57114] - xfs: simplify returns in xchk_bmap (Bill O'Donnell) [RHEL-57114] - xfs: rewrite xchk_inode_is_allocated to work properly (Bill O'Donnell) [RHEL-57114] - xfs: hide xfs_inode_is_allocated in scrub common code (Bill O'Donnell) [RHEL-57114] - xfs: clear pagf_agflreset when repairing the AGFL (Bill O'Donnell) [RHEL-57114] - xfs: allow userspace to rebuild metadata structures (Bill O'Donnell) [RHEL-57114] - xfs: don't complain about unfixed metadata when repairs were injected (Bill O'Donnell) [RHEL-57114] - xfs: allow the user to cancel repairs before we start writing (Bill O'Donnell) [RHEL-57114] - xfs: always rescan allegedly healthy per-ag metadata after repair (Bill O'Donnell) [RHEL-57114] - xfs: implement online scrubbing of rtsummary info (Bill O'Donnell) [RHEL-57114] - xfs: move the realtime summary file scrubber to a separate source file (Bill O'Donnell) [RHEL-57114] - xfs: wrap ilock/iunlock operations on sc->ip (Bill O'Donnell) [RHEL-57114] - xfs: get our own reference to inodes that we want to scrub (Bill O'Donnell) [RHEL-57114] - xfs: track usage statistics of online fsck (Bill O'Donnell) [RHEL-57114] - xfs: create scaffolding for creating debugfs entries (Bill O'Donnell) [RHEL-57114] - xfs: improve xfarray quicksort pivot (Bill O'Donnell) [RHEL-57114] - xfs: cache pages used for xfarray quicksort convergence (Bill O'Donnell) [RHEL-57114] - xfs: speed up xfarray sort by sorting xfile page contents directly (Bill O'Donnell) [RHEL-57114] - xfs: teach xfile to pass back direct-map pages to caller (Bill O'Donnell) [RHEL-57114] - xfs: convert xfarray insertion sort to heapsort using scratchpad memory (Bill O'Donnell) [RHEL-57114] - xfs: enable sorting of xfile-backed arrays (Bill O'Donnell) [RHEL-57114] - xfs: create a big array data structure (Bill O'Donnell) [RHEL-57114] - xfs: use per-AG bitmaps to reap unused AG metadata blocks during repair (Bill O'Donnell) [RHEL-57114] - xfs: reap large AG metadata extents when possible (Bill O'Donnell) [RHEL-57114] - xfs: allow scanning ranges of the buffer cache for live buffers (Bill O'Donnell) [RHEL-57114] - xfs: rearrange xrep_reap_block to make future code flow easier (Bill O'Donnell) [RHEL-57114] - xfs: use deferred frees to reap old btree blocks (Bill O'Donnell) [RHEL-57114] - xfs: only allow reaping of per-AG blocks in xrep_reap_extents (Bill O'Donnell) [RHEL-57114] - xfs: only invalidate blocks if we're going to free them (Bill O'Donnell) [RHEL-57114] - xfs: move the post-repair block reaping code to a separate file (Bill O'Donnell) [RHEL-57114] - xfs: cull repair code that will never get used (Bill O'Donnell) [RHEL-57114] - xfs: stabilize fs summary counters for online fsck (Bill O'Donnell) [RHEL-57114] - pinctrl: Remove redundant null pointer checks in pinctrl_remove_device_debugfs() (Steve Best) [RHEL-61798] - pinctrl: core: fix possible memory leak when pinctrl_enable() fails (Steve Best) [RHEL-61798] - pinctrl: core: reset gpio_device in loop in pinctrl_pins_show() (Steve Best) [RHEL-61798] - pinctrl: core: take into account the pins array in pinctrl_pins_show() (Steve Best) [RHEL-61798] - pinctrl: core: comment that pinctrl_add_gpio_range() is deprecated (Steve Best) [RHEL-61798] - pwm: Provide wrappers for storing and getting driver private data (Steve Best) [RHEL-61798] - pinctrl: intel: Constify struct intel_pinctrl parameter (Steve Best) [RHEL-61798] - pinctrl: baytrail: Drop duplicate return statement (Steve Best) [RHEL-61798] - pinctrl: intel: Inline intel_gpio_community_irq_handler() (Steve Best) [RHEL-61798] - pinctrl: intel: Introduce for_each_intel_gpio_group() helper et al. (Steve Best) [RHEL-61798] - pinctrl: intel: Constify intel_get_community() returned object (Steve Best) [RHEL-61798] - pinctrl: intel: Implement high impedance support (Steve Best) [RHEL-61798] - pinctrl: intel: Refactor __intel_gpio_set_direction() to be more useful (Steve Best) [RHEL-61798] - pinctrl: intel: Add __intel_gpio_get_direction() helper (Steve Best) [RHEL-61798] - pinctrl: baytrail: Add pinconf group for uart3 (Steve Best) [RHEL-61798] - pinctrl: baytrail: Fix selecting gpio pinctrl state (Steve Best) [RHEL-61798] - pinctrl: lynxpoint: Simplify code with cleanup helpers (Steve Best) [RHEL-61798] - pinctrl: lynxpoint: Replace kernel.h by what is actually being used (Steve Best) [RHEL-61798] - pinctrl: lynxpoint: drop runtime PM support (Steve Best) [RHEL-61798] - pinctrl: lynxpoint: Make use of pm_ptr() (Steve Best) [RHEL-61798] - pinctrl: lynxpoint: reuse common functions from pinctrl-intel (Steve Best) [RHEL-61798] - pinctrl: lynxpoint: Convert to use new memeber in struct intel_function (Steve Best) [RHEL-61798] - pinctrl: lynxpoint: Add missing header(s) (Steve Best) [RHEL-61798] - pinctrl: lynxpoint: Switch to to embedded struct pingroup (Steve Best) [RHEL-61798] - sctp: ensure sk_state is set to CLOSED if hashing fails in sctp_listen_start (Xin Long) [RHEL-63283] - sctp: set sk_state back to CLOSED if autobind fails in sctp_listen_start (Xin Long) [RHEL-63283] - sctp: Fix null-ptr-deref in reuseport_add_sock(). (Xin Long) [RHEL-63283] - sctp: cancel a blocking accept when shutdown a listen socket (Xin Long) [RHEL-63283] - dmaengine: Fix spelling mistakes (Jerry Snitselaar) [RHEL-63088] - dmaengine: avoid non-constant format string (Jerry Snitselaar) [RHEL-63088] - dmaengine: idxd: Add new DSA and IAA device IDs for Diamond Rapids platform (Jerry Snitselaar) [RHEL-63088] - dmaengine: idxd: Add a new DSA device ID for Granite Rapids-D platform (Jerry Snitselaar) [RHEL-38566] - dmaengine: ti: k3-udma: Remove unused declarations (Jerry Snitselaar) [RHEL-63088] - dmaengine: dmatest: Explicitly cast divisor to u32 (Jerry Snitselaar) [RHEL-63088] - dmaengine: idxd: Convert comma to semicolon (Jerry Snitselaar) [RHEL-63088] - dmaengine: dw: Unify ret-val local variables naming (Jerry Snitselaar) [RHEL-63088] - dmaengine: dw: Simplify max-burst calculation procedure (Jerry Snitselaar) [RHEL-63088] - dmaengine: dw: Define encode_maxburst() above prepare_ctllo() callbacks (Jerry Snitselaar) [RHEL-63088] - dmaengine: dw: Simplify prepare CTL_LO methods (Jerry Snitselaar) [RHEL-63088] - bnxt_en: Don't clear ntuple filters and rss contexts during ethtool ops (Michal Schmidt) [RHEL-54645] - bnxt_en : Fix memory out-of-bounds in bnxt_fill_hw_rss_tbl() (Michal Schmidt) [RHEL-54645] - eth: bnxt: populate defaults in the RSS context struct (Michal Schmidt) [RHEL-54645] - eth: bnxt: reject unsupported hash functions (Michal Schmidt) [RHEL-54645] - bnxt_en: Fix RSS logic in __bnxt_reserve_rings() (Michal Schmidt) [RHEL-54645] - eth: bnxt: use the indir table from ethtool context (Michal Schmidt) [RHEL-54645] - eth: bnxt: bump the entry size in indir tables to u32 (Michal Schmidt) [RHEL-54645] - eth: bnxt: pad out the correct indirection table (Michal Schmidt) [RHEL-54645] - eth: bnxt: use the RSS context XArray instead of the local list (Michal Schmidt) [RHEL-54645] - eth: bnxt: use context priv for struct bnxt_rss_ctx (Michal Schmidt) [RHEL-54645] - eth: bnxt: depend on core cleaning up RSS contexts (Michal Schmidt) [RHEL-54645] - eth: bnxt: remove rss_ctx_bmap (Michal Schmidt) [RHEL-54645] - eth: bnxt: move from .set_rxfh to .create_rxfh_context and friends (Michal Schmidt) [RHEL-54645] - eth: bnxt: allow deleting RSS contexts when the device is down (Michal Schmidt) [RHEL-54645] - bnxt: fix crashes when reducing ring count with active RSS contexts (Michal Schmidt) [RHEL-54645] - bnxt_en: Fix the resource check condition for RSS contexts (Michal Schmidt) [RHEL-54645] - bnxt_en: Remove atomic operations on ptp->tx_avail (Michal Schmidt) [RHEL-54645] - bnxt_en: Increase the max total outstanding PTP TX packets to 4 (Michal Schmidt) [RHEL-54645] - bnxt_en: Let bnxt_stamp_tx_skb() return error code (Michal Schmidt) [RHEL-54645] - bnxt_en: Remove an impossible condition check for PTP TX pending SKB (Michal Schmidt) [RHEL-54645] - bnxt_en: Refactor all PTP TX timestamp fields into a struct (Michal Schmidt) [RHEL-54645] - bnxt_en: Add BCM5760X specific PHC registers mapping (Michal Schmidt) [RHEL-54645] - bnxt_en: Add TX timestamp completion logic (Michal Schmidt) [RHEL-54645] - bnxt_en: Allow some TX packets to be unprocessed in NAPI (Michal Schmidt) [RHEL-54645] - bnxt_en: Add is_ts_pkt field to struct bnxt_sw_tx_bd (Michal Schmidt) [RHEL-54645] - bnxt_en: Add new TX timestamp completion definitions (Michal Schmidt) [RHEL-54645] - bnxt_en: implement netdev_queue_mgmt_ops (Michal Schmidt) [RHEL-54645] - bnxt_en: split rx ring helpers out from ring helpers (Michal Schmidt) [RHEL-54645] - bnxt_en: Cap the size of HWRM_PORT_PHY_QCFG forwarded response (Michal Schmidt) [RHEL-54645] - bnxt_en: fix atomic counter for ptp packets (Michal Schmidt) [RHEL-54645] - bnxt_en: add timestamping statistics support (Michal Schmidt) [RHEL-54645] - bnxt_en: silence clang build warning (Michal Schmidt) [RHEL-54645] - bnxt: fix bnxt_get_avail_msix() returning negative values (Michal Schmidt) [RHEL-54645] - bnxt_en: Add VF PCI ID for 5760X (P7) chips (Michal Schmidt) [RHEL-54645] - bnxt_en: Optimize recovery path ULP locking in the driver (Michal Schmidt) [RHEL-54645] - bnxt_en: Add a mutex to synchronize ULP operations (Michal Schmidt) [RHEL-54645] - bnxt_en: Don't call ULP_STOP/ULP_START during L2 reset (Michal Schmidt) [RHEL-54645] - bnxt_en: Don't support offline self test when RoCE driver is loaded (Michal Schmidt) [RHEL-54645] - bnxt_en: share NQ ring sw_stats memory with subrings (Michal Schmidt) [RHEL-54645] - eth: bnxt: fix counting packets discarded due to OOM and netpoll (Michal Schmidt) [RHEL-54645] - bnxt_en: flower: validate control flags (Michal Schmidt) [RHEL-54645] - bnxt_en: Fix the PCI-AER routines (Michal Schmidt) [RHEL-54645] - bnxt_en: refactor reset close code (Michal Schmidt) [RHEL-54645] - bnxt_en: Update MODULE_DESCRIPTION (Michal Schmidt) [RHEL-54645] - bnxt_en: Utilize ulp client resources if RoCE is not registered (Michal Schmidt) [RHEL-54645] - bnxt_en: Change MSIX/NQs allocation policy (Michal Schmidt) [RHEL-54645] - bnxt_en: Refactor bnxt_rdma_aux_device_init/uninit functions (Michal Schmidt) [RHEL-54645] - bnxt_en: Remove unneeded MSIX base structure fields and code (Michal Schmidt) [RHEL-54645] - bnxt_en: Remove a redundant NULL check in bnxt_register_dev() (Michal Schmidt) [RHEL-54645] - bnxt_en: Skip ethtool RSS context configuration in ifdown state (Michal Schmidt) [RHEL-54645] - bnxt_en: Reset PTP tx_avail after possible firmware reset (Michal Schmidt) [RHEL-54645] - bnxt_en: Fix error recovery for RoCE ulp client (Michal Schmidt) [RHEL-54645] - bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (Michal Schmidt) [RHEL-54645] - bnxt_en: Fix PTP firmware timeout parameter (Michal Schmidt) [RHEL-54645] - bnxt_en: Add warning message about disallowed speed change (Michal Schmidt) [RHEL-54645] - bnxt_en: Add XDP Metadata support (Michal Schmidt) [RHEL-54645] - bnxt_en: Change bnxt_rx_xdp function prototype (Michal Schmidt) [RHEL-54645] - bnxt_en: Allocate page pool per numa node (Michal Schmidt) [RHEL-54645] - bnxt_en: Enable XPS by default on driver load (Michal Schmidt) [RHEL-54645] - bnxt_en: Add delay to handle Downstream Port Containment (DPC) AER (Michal Schmidt) [RHEL-54645] - bnxt_en: Support adding ntuple rules on RSS contexts (Michal Schmidt) [RHEL-54645] - bnxt_en: Refactor bnxt_cfg_rfs_ring_tbl_idx() (Michal Schmidt) [RHEL-54645] - bnxt_en: Support RSS contexts in ethtool .{get|set}_rxfh() (Michal Schmidt) [RHEL-54645] - bnxt_en: Refactor bnxt_set_rxfh() (Michal Schmidt) [RHEL-54645] - bnxt_en: Add a new_rss_ctx parameter to bnxt_rfs_capable() (Michal Schmidt) [RHEL-54645] - bnxt_en: Simplify bnxt_rfs_capable() (Michal Schmidt) [RHEL-54645] - bnxt_en: Refactor RSS indir alloc/set functions (Michal Schmidt) [RHEL-54645] - bnxt_en: Introduce rss ctx structure, alloc/free functions (Michal Schmidt) [RHEL-54645] - bnxt_en: Refactor VNIC alloc and cfg functions (Michal Schmidt) [RHEL-54645] - bnxt_en: Add helper function bnxt_hwrm_vnic_rss_cfg_p5() (Michal Schmidt) [RHEL-54645] - bnxt_en: Retry PTP TX timestamp from FW for 1 second (Michal Schmidt) [RHEL-54645] - bnxt_en: Add a timeout parameter to bnxt_hwrm_port_ts_query() (Michal Schmidt) [RHEL-54645] - eth: bnxt: support per-queue statistics (Michal Schmidt) [RHEL-54645] - bnxt_en: fix accessing vnic_info before allocating it (Michal Schmidt) [RHEL-54645] - bnxt_en: Use the new VNIC to create ntuple filters (Michal Schmidt) [RHEL-54645] - bnxt_en: Create and setup the additional VNIC for adding ntuple filters (Michal Schmidt) [RHEL-54645] - bnxt_en: Provision for an additional VNIC for ntuple filters (Michal Schmidt) [RHEL-54645] - bnxt_en: Define BNXT_VNIC_DEFAULT for the default vnic index (Michal Schmidt) [RHEL-54645] - bnxt_en: Refactor bnxt_set_features() (Michal Schmidt) [RHEL-54645] - bnxt_en: Add bnxt_get_total_vnics() to calculate number of VNICs (Michal Schmidt) [RHEL-54645] - bnxt_en: Check additional resources in bnxt_check_rings() (Michal Schmidt) [RHEL-54645] - bnxt_en: Improve RSS context reservation infrastructure (Michal Schmidt) [RHEL-54645] - bnxt_en: Explicitly specify P5 completion rings to reserve (Michal Schmidt) [RHEL-54645] - bnxt_en: Refactor ring reservation functions (Michal Schmidt) [RHEL-54645] - bnxt_en: Add RSS support for IPSEC headers (Michal Schmidt) [RHEL-54645] - bnxt_en: Invalidate user filters when needed (Michal Schmidt) [RHEL-54645] - bnxt_en: Add support for user configured RSS key (Michal Schmidt) [RHEL-54645] - bnxt_en: Restore all the user created L2 and ntuple filters (Michal Schmidt) [RHEL-54645] - bnxt_en: Retain user configured filters when closing (Michal Schmidt) [RHEL-54645] - bnxt_en: Save user configured filters in a lookup list (Michal Schmidt) [RHEL-54645] - bnxt_en: Add separate function to delete the filter structure (Michal Schmidt) [RHEL-54645] - bnxt_en: Add drop action support for ntuple (Michal Schmidt) [RHEL-54645] - bnxt_en: Enhance ethtool ntuple support for ip flows besides TCP/UDP (Michal Schmidt) [RHEL-54645] - bnxt_en: implement fully specified 5-tuple masks (Michal Schmidt) [RHEL-54645] - bnxt_en: Support ethtool -n to display ether filters. (Michal Schmidt) [RHEL-54645] - bnxt_en: Add ethtool -N support for ether filters. (Michal Schmidt) [RHEL-54645] - bnxt_en: Use firmware provided maximum filter counts. (Michal Schmidt) [RHEL-54645] - bnxt_en: Make PTP timestamp HWRM more silent (Michal Schmidt) [RHEL-54645] - bnxt_en: Fix possible crash after creating sw mqprio TCs (Michal Schmidt) [RHEL-54645] - bnxt_en: Prevent kernel warning when running offline self test (Michal Schmidt) [RHEL-54645] - bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (Michal Schmidt) [RHEL-54645] - bnxt_en: Wait for FLR to complete during probe (Michal Schmidt) [RHEL-54645] - bnxt_en: Fix RCU locking for ntuple filters in bnxt_rx_flow_steer() (Michal Schmidt) [RHEL-54645] - bnxt_en: Fix RCU locking for ntuple filters in bnxt_srxclsrldel() (Michal Schmidt) [RHEL-54645] - bnxt_en: Remove unneeded variable in bnxt_hwrm_clear_vnic_filter() (Michal Schmidt) [RHEL-54645] - bnxt_en: Fix compile error without CONFIG_RFS_ACCEL (Michal Schmidt) [RHEL-54645] - bnxt_en: Add support for ntuple filter deletion by ethtool. (Michal Schmidt) [RHEL-54645] - bnxt_en: Add support for ntuple filters added from ethtool. (Michal Schmidt) [RHEL-54645] - bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter structure. (Michal Schmidt) [RHEL-54645] - bnxt_en: Refactor ntuple filter removal logic in bnxt_cfg_ntp_filters(). (Michal Schmidt) [RHEL-54645] - bnxt_en: Refactor the hash table logic for ntuple filters. (Michal Schmidt) [RHEL-54645] - bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer(). (Michal Schmidt) [RHEL-54645] - bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base struct. (Michal Schmidt) [RHEL-54645] - bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function (Michal Schmidt) [RHEL-54645] - bnxt_en: Add function to calculate Toeplitz hash (Michal Schmidt) [RHEL-54645] - bnxt_en: Refactor L2 filter alloc/free firmware commands. (Michal Schmidt) [RHEL-54645] - bnxt_en: Re-structure the bnxt_ntuple_filter structure. (Michal Schmidt) [RHEL-54645] - bnxt_en: Add bnxt_l2_filter hash table. (Michal Schmidt) [RHEL-54645] - bnxt_en: Refactor bnxt_ntuple_filter structure. (Michal Schmidt) [RHEL-54645] - bnxt_en: Make PTP TX timestamp HWRM query silent (Michal Schmidt) [RHEL-54645] - bnxt_en: Skip nic close/open when configuring tstamp filters (Michal Schmidt) [RHEL-54645] - bnxt_en: Add support for UDP GSO on 5760X chips (Michal Schmidt) [RHEL-54645] - bnxt_en: add rx_filter_miss extended stats (Michal Schmidt) [RHEL-54645] - bnxt_en: Configure UDP tunnel TPA (Michal Schmidt) [RHEL-54645] - bnxt_en: Add support for VXLAN GPE (Michal Schmidt) [RHEL-54645] - bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (Michal Schmidt) [RHEL-54645] - bnxt_en: Allocate extra QP backing store memory when RoCE FW reports it (Michal Schmidt) [RHEL-54645] - bnxt_en: Support TX coalesced completion on 5760X chips (Michal Schmidt) [RHEL-54645] - eth: bnxt: link NAPI instances to queues and IRQs (Michal Schmidt) [RHEL-54645] - bnxt_en: move bnxt_rx_ts_valid() to its upstream location (Michal Schmidt) [RHEL-54645] - net: tcp: accept old ack during closing (Jamie Bainbridge) [RHEL-60572] - pinctrl: intel: Move debounce validation out of the lock (Steve Best) [RHEL-65439] Resolves: RHEL-38566, RHEL-54645, RHEL-57114, RHEL-59009, RHEL-59050, RHEL-59754, RHEL-59981, RHEL-60572, RHEL-61798, RHEL-63088, RHEL-63283, RHEL-6372, RHEL-65439 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
2e2992aec8 |
kernel-5.14.0-526.el9
* Tue Nov 05 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-526.el9] - powerpc64/bpf: jit support for signed division and modulo (Artem Savkov) [RHEL-33019] - powerpc64/bpf: jit support for sign extended mov (Artem Savkov) [RHEL-33019] - powerpc64/bpf: jit support for sign extended load (Artem Savkov) [RHEL-33019] - powerpc64/bpf: jit support for unconditional byte swap (Artem Savkov) [RHEL-33019] - powerpc64/bpf: jit support for 32bit offset jmp instruction (Artem Savkov) [RHEL-33019] - powerpc/bpf/32: Fix failing test_bpf tests (Artem Savkov) [RHEL-33019] - arm64: bpf: fix 32bit unconditional bswap (Artem Savkov) [RHEL-29141] - of: module: add buffer overflow check in of_modalias() (cki-backport-bot) [RHEL-44273] {CVE-2024-38541} - Documentation/ABI/configfs-tsm: Fix an unexpected indentation silly (Paolo Bonzini) [RHEL-49791] - x86/sev: Do RMP memory coverage check after max_pfn has been set (Paolo Bonzini) [RHEL-49791] - x86/sev: Move SEV compilation units (Paolo Bonzini) [RHEL-49791] - virt: sev-guest: Mark driver struct with __refdata to prevent section mismatch (Paolo Bonzini) [RHEL-49791] - x86/sev: Allow non-VMPL0 execution when an SVSM is present (Paolo Bonzini) [RHEL-49791] - x86/sev: Extend the config-fs attestation support for an SVSM (Paolo Bonzini) [RHEL-49791] - x86/sev: Take advantage of configfs visibility support in TSM (Paolo Bonzini) [RHEL-49791] - fs/configfs: Add a callback to determine attribute visibility (Paolo Bonzini) [RHEL-49791] - sev-guest: configfs-tsm: Allow the privlevel_floor attribute to be updated (Paolo Bonzini) [RHEL-49791] - virt: sev-guest: Choose the VMPCK key based on executing VMPL (Paolo Bonzini) [RHEL-49791] - x86/sev: Provide guest VMPL level to userspace (Paolo Bonzini) [RHEL-49791] - x86/sev: Provide SVSM discovery support (Paolo Bonzini) [RHEL-49791] - x86/sev: Use the SVSM to create a vCPU when not in VMPL0 (Paolo Bonzini) [RHEL-49791] - x86/sev: Perform PVALIDATE using the SVSM when not at VMPL0 (Paolo Bonzini) [RHEL-49791] - x86/sev: Fix __reserved field in sev_config (Paolo Bonzini) [RHEL-15585] - x86/sev: Use kernel provided SVSM Calling Areas (Paolo Bonzini) [RHEL-49791] - x86/sev: Check for the presence of an SVSM in the SNP secrets page (Paolo Bonzini) [RHEL-49791] - x86/irqflags: Provide native versions of the local_irq_save()/restore() (Paolo Bonzini) [RHEL-49791] - ACPI: tables: Print MULTIPROC_WAKEUP when MADT is parsed (Paolo Bonzini) [RHEL-15585] - x86/acpi: Add support for CPU offlining for ACPI MADT wakeup method (Paolo Bonzini) [RHEL-15585] - x86/mm: Introduce kernel_ident_mapping_free() (Paolo Bonzini) [RHEL-15585] - x86/smp: Add smp_ops.stop_this_cpu() callback (Paolo Bonzini) [RHEL-15585] - x86/acpi: Do not attempt to bring up secondary CPUs in the kexec case (Paolo Bonzini) [RHEL-15585] - x86/acpi: Rename fields in the acpi_madt_multiproc_wakeup structure (Paolo Bonzini) [RHEL-15585] - x86/mm: Do not zap page table entries mapping unaccepted memory table during kdump (Paolo Bonzini) [RHEL-15585] - x86/mm: Make e820__end_ram_pfn() cover E820_TYPE_ACPI ranges (Paolo Bonzini) [RHEL-15585] - x86/tdx: Convert shared memory back to private on kexec (Paolo Bonzini) [RHEL-15585] - x86/mm: Add callbacks to prepare encrypted memory for kexec (Paolo Bonzini) [RHEL-15585] - x86/tdx: Account shared memory (Paolo Bonzini) [RHEL-15585] - x86/mm: Return correct level from lookup_address() if pte is none (Paolo Bonzini) [RHEL-15585] - x86/mm: Make x86_platform.guest.enc_status_change_*() return an error (Paolo Bonzini) [RHEL-15585] - x86/kexec: Keep CR4.MCE set during kexec for TDX guest (Paolo Bonzini) [RHEL-15585] - x86/relocate_kernel: Use named labels for less confusion (Paolo Bonzini) [RHEL-15585] - cpu/hotplug, x86/acpi: Disable CPU offlining for ACPI MADT wakeup (Paolo Bonzini) [RHEL-15585] - cpu/hotplug: Add support for declaring CPU offlining not supported (Paolo Bonzini) [RHEL-15585] - x86/acpi: Remove __ro_after_init from acpi_mp_wake_mailbox (Paolo Bonzini) [RHEL-15585] - x86/apic: Mark acpi_mp_wake_* variables as __ro_after_init (Paolo Bonzini) [RHEL-15585] - x86/acpi: Extract ACPI MADT wakeup code into a separate file (Paolo Bonzini) [RHEL-15585] - x86/kexec: Remove spurious unconditional JMP from from identity_mapped() (Paolo Bonzini) [RHEL-15585] - cpu: Drop "extern" from function declarations in cpuhplock.h (Paolo Bonzini) [RHEL-15585] - x86/sev: Make the VMPL0 checking more straight forward (Paolo Bonzini) [RHEL-15585] - x86/sev: Rename snp_init() in boot/compressed/sev.c (Paolo Bonzini) [RHEL-15585] - x86/sev: Shorten struct name snp_secrets_page_layout to snp_secrets_page (Paolo Bonzini) [RHEL-15585] - x86/pat: Fix W^X violation false-positives when running as Xen PV guest (Paolo Bonzini) [RHEL-15585] - x86/pat: Restructure _lookup_address_cpa() (Paolo Bonzini) [RHEL-15585] - x86/mm: Use lookup_address_in_pgd_attr() in show_fault_oops() (Paolo Bonzini) [RHEL-15585] - x86/pat: Introduce lookup_address_in_pgd_attr() (Paolo Bonzini) [RHEL-15585] - x86/mm/cpa: Warn for set_memory_XXcrypted() VMM fails (Paolo Bonzini) [RHEL-15585] - dm-verity: introduce the options restart_on_error and panic_on_error (Benjamin Marzinski) [RHEL-59523] - Revert "dm: requeue IO if mapping table not yet available" (Benjamin Marzinski) [RHEL-59523] - dm integrity: fix gcc 5 warning (Benjamin Marzinski) [RHEL-59523] - dm: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (Benjamin Marzinski) [RHEL-59523] - configs: dm: CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_PLATFORM_KEYRING (Benjamin Marzinski) [RHEL-59523] - dm-integrity: fix a race condition when accessing recalc_sector (Benjamin Marzinski) [RHEL-59523] - dm persistent data: fix memory allocation failure (Benjamin Marzinski) [RHEL-59523] - Documentation: dm-crypt.rst warning + error fix (Benjamin Marzinski) [RHEL-59523] - dm resume: don't return EINVAL when signalled (Benjamin Marzinski) [RHEL-59523] - dm suspend: return -ERESTARTSYS instead of -EINTR (Benjamin Marzinski) [RHEL-59523] - dm: Constify struct dm_block_validator (Benjamin Marzinski) [RHEL-59523] - dm-integrity: introduce the Inline mode (Benjamin Marzinski) [RHEL-59523] - dm: introduce the target flag mempool_needs_integrity (Benjamin Marzinski) [RHEL-59523] - dm raid: fix stripes adding reshape size issues (Benjamin Marzinski) [RHEL-34750] - dm raid: move _get_reshape_sectors() as prerequisite to fixing reshape size issues (Benjamin Marzinski) [RHEL-34750] - dm-crypt: support for per-sector NVMe metadata (Benjamin Marzinski) [RHEL-59523] - dm mpath: don't call dm_get_device in multipath_message (Benjamin Marzinski) [RHEL-59523] - dm: factor out helper function from dm_get_device (Benjamin Marzinski) [RHEL-59523] - dm-verity: fix dm_is_verity_target() when dm-verity is builtin (Benjamin Marzinski) [RHEL-59523] - dm: Remove max_secure_erase_granularity (Benjamin Marzinski) [RHEL-59523] - dm: Remove max_write_zeroes_granularity (Benjamin Marzinski) [RHEL-59523] - dm: stop using blk_limits_io_{min,opt} (Benjamin Marzinski) [RHEL-59523] - dm verity: add support for signature verification with platform keyring (Benjamin Marzinski) [RHEL-59523] - dm-verity: hash blocks with shash import+finup when possible (Benjamin Marzinski) [RHEL-59523] - dm-verity: make verity_hash() take dm_verity_io instead of ahash_request (Benjamin Marzinski) [RHEL-59523] - dm-verity: always "map" the data blocks (Benjamin Marzinski) [RHEL-59523] - dm-verity: provide dma_alignment limit in io_hints (Benjamin Marzinski) [RHEL-59523] - dm-verity: make real_digest and want_digest fixed-length (Benjamin Marzinski) [RHEL-59523] - dm-verity: move data hash mismatch handling into its own function (Benjamin Marzinski) [RHEL-59523] - dm-verity: move hash algorithm setup into its own function (Benjamin Marzinski) [RHEL-59523] - dm init: Handle minors larger than 255 (Benjamin Marzinski) [RHEL-59523] - dm cache metadata: remove unused struct 'thunk' (Benjamin Marzinski) [RHEL-59523] - dm io: remove code duplication between sync_io and aysnc_io (Benjamin Marzinski) [RHEL-59523] - dm io: don't call the async_io notify.fn on invalid num_regions (Benjamin Marzinski) [RHEL-59523] - dm io: bump num_bvecs to handle offset memory (Benjamin Marzinski) [RHEL-59523] - dm: optimize flushes (Benjamin Marzinski) [RHEL-59523] - dm-integrity: set discard_granularity to logical block size (Benjamin Marzinski) [RHEL-59523] - dm-delay: remove timer_lock (Benjamin Marzinski) [RHEL-59523] - dm-delay: change locking to avoid contention (Benjamin Marzinski) [RHEL-59523] - dm-delay: fix max_delay calculations (Benjamin Marzinski) [RHEL-59523] - dm-delay: fix hung task introduced by kthread mode (Benjamin Marzinski) [RHEL-59523] - dm-delay: fix workqueue delay_timer race (Benjamin Marzinski) [RHEL-59523] - dm-crypt: don't set WQ_CPU_INTENSIVE for WQ_UNBOUND crypt_queue (Benjamin Marzinski) [RHEL-59523] - dm-crypt: export sysfs of all workqueues (Benjamin Marzinski) [RHEL-59523] - dm-crypt: add the optional "high_priority" flag (Benjamin Marzinski) [RHEL-59523] - MAINTAINERS: Remove incorrect M: tag for dm-devel@lists.linux.dev (Benjamin Marzinski) [RHEL-59523] - dm-verity: Convert from tasklet to BH workqueue (Benjamin Marzinski) [RHEL-59523] - dm-crypt: Convert from tasklet to BH workqueue (Benjamin Marzinski) [RHEL-59523] - dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (Benjamin Marzinski) [RHEL-59523] - dm ioctl: update DM_DRIVER_EMAIL to new dm-devel mailing list (Benjamin Marzinski) [RHEL-59523] - dm verity: set DM_TARGET_SINGLETON feature flag (Benjamin Marzinski) [RHEL-59523] - dm crypt: Fix IO priority lost when queuing write bios (Benjamin Marzinski) [RHEL-59523] - dm verity: Fix IO priority lost when reading FEC and hash (Benjamin Marzinski) [RHEL-59523] - dm bufio: Support IO priority (Benjamin Marzinski) [RHEL-59523] - dm io: Support IO priority (Benjamin Marzinski) [RHEL-59523] - dm crypt: remove redundant state settings after waking up (Benjamin Marzinski) [RHEL-59523] - dm thin: add braces around conditional code that spans lines (Benjamin Marzinski) [RHEL-59523] - timekeeping: Add function to convert realtime to base clock (Ivan Vecera) [RHEL-61639] - x86/tsc: Remove obsolete ART to TSC conversion functions (Ivan Vecera) [RHEL-61639] - ice/ptp: Remove convert_art_to_tsc() (Ivan Vecera) [RHEL-61639] - ALSA: hda: Remove convert_art_to_tsc() (Ivan Vecera) [RHEL-61639] - stmmac: intel: Remove convert_art_to_tsc() (Ivan Vecera) [RHEL-61639] - igc: Remove convert_art_ns_to_tsc() (Ivan Vecera) [RHEL-61639] - e1000e: Replace convert_art_to_tsc() (Ivan Vecera) [RHEL-61639] - x86/tsc: Provide ART base clock information for TSC (Ivan Vecera) [RHEL-61639] - timekeeping: Provide infrastructure for converting to/from a base clock (Ivan Vecera) [RHEL-61639] - kvmclock: Unexport kvmclock clocksource (Ivan Vecera) [RHEL-61639] - treewide: Remove system_counterval_t.cs, which is never read (Ivan Vecera) [RHEL-61639] - timekeeping: Evaluate system_counterval_t.cs_id instead of .cs (Ivan Vecera) [RHEL-61639] - ptp/kvm, arm_arch_timer: Set system_counterval_t.cs_id to constant (Ivan Vecera) [RHEL-61639] - x86/kvm, ptp/kvm: Add clocksource ID, set system_counterval_t.cs_id (Ivan Vecera) [RHEL-61639] - x86/tsc: Add clocksource ID, set system_counterval_t.cs_id (Ivan Vecera) [RHEL-61639] - timekeeping: Add clocksource ID to struct system_counterval_t (Ivan Vecera) [RHEL-61639] - x86/tsc: Correct kernel-doc notation (Ivan Vecera) [RHEL-61639] - add missing includes and forward declarations to networking includes under linux/ (Ivan Vecera) [RHEL-61639] - ipv4: ip_gre: Fix drops of small packets in ipgre_xmit (Guillaume Nault) [RHEL-61892] - ip6_tunnel: Fix broken GRO (Guillaume Nault) [RHEL-61892] - nvme: use helper nvme_ctrl_state in nvme_keep_alive_finish function (Maurizio Lombardi) [RHEL-51888] - nvme: make keep-alive synchronous operation (Maurizio Lombardi) [RHEL-51888] - nvme-loop: flush off pending I/O while shutting down loop controller (Maurizio Lombardi) [RHEL-51888] - nvme-pci: fix race condition between reset and nvme_dev_disable() (Maurizio Lombardi) [RHEL-51888] - nvme-multipath: defer partition scanning (Maurizio Lombardi) [RHEL-51888] - nvme: disable CC.CRIME (NVME_CC_CRIME) (Maurizio Lombardi) [RHEL-51888] - nvme: delete unnecessary fallthru comment (Maurizio Lombardi) [RHEL-51888] - nvmet-rdma: use sbitmap to replace rsp free list (Maurizio Lombardi) [RHEL-51888] - nvme: tcp: avoid race between queue_lock lock and destroy (Maurizio Lombardi) [RHEL-51888] - nvmet-passthru: clear EUID/NGUID/UUID while using loop target (Maurizio Lombardi) [RHEL-51888] - nvme: remove CC register read-back during enabling (Maurizio Lombardi) [RHEL-51888] - nvme: null terminate nvme_tls_attrs (Maurizio Lombardi) [RHEL-51888] - nvme-multipath: avoid hang on inaccessible namespaces (Maurizio Lombardi) [RHEL-51888] - nvme-multipath: system fails to create generic nvme device (Maurizio Lombardi) [RHEL-51888] - nvme-pci: qdepth 1 quirk (Maurizio Lombardi) [RHEL-51888] - nvme-tcp: fix link failure for TCP auth (Maurizio Lombardi) [RHEL-51888] - nvme: Convert comma to semicolon (Maurizio Lombardi) [RHEL-51888] - nvme: fix metadata handling in nvme-passthrough (Maurizio Lombardi) [RHEL-51888] - nvme: rename apptag and appmask to lbat and lbatm (Maurizio Lombardi) [RHEL-51888] - nvme-rdma: send cntlid in the RDMA_CM_REQUEST Private Data (Maurizio Lombardi) [RHEL-51888] - nvme-target: do not check authentication status for admin commands twice (Maurizio Lombardi) [RHEL-51888] - nvmet-auth: allow to clear DH-HMAC-CHAP keys (Maurizio Lombardi) [RHEL-51888] - nvme-sysfs: add 'tls_keyring' attribute (Maurizio Lombardi) [RHEL-51888] - nvme-sysfs: add 'tls_configured_key' sysfs attribute (Maurizio Lombardi) [RHEL-51888] - nvme: split off TLS sysfs attributes into a separate group (Maurizio Lombardi) [RHEL-51888] - nvme: add a newline to the 'tls_key' sysfs attribute (Maurizio Lombardi) [RHEL-51888] - nvme-tcp: check for invalidated or revoked key (Maurizio Lombardi) [RHEL-51888] - nvme-tcp: sanitize TLS key handling (Maurizio Lombardi) [RHEL-51888] - nvme-keyring: restrict match length for version '1' identifiers (Maurizio Lombardi) [RHEL-51888] - nvme_core: scan namespaces asynchronously (Maurizio Lombardi) [RHEL-51888] - nvmet: Identify-Active Namespace ID List command should reject invalid nsid (Maurizio Lombardi) [RHEL-51888] - nvme-pci: Add sleep quirk for Samsung 990 Evo (Maurizio Lombardi) [RHEL-51888] - nvme-pci: allocate tagset on reset if necessary (Maurizio Lombardi) [RHEL-51888] - nvmet-tcp: fix kernel crash if commands allocation fails (Maurizio Lombardi) [RHEL-51888] - nvme: use better description for async reset reason (Maurizio Lombardi) [RHEL-51888] - nvmet: Make nvmet_debugfs static (Maurizio Lombardi) [RHEL-51888] - nvme: Remove unused field (Maurizio Lombardi) [RHEL-51888] - nvme: move stopping keep-alive into nvme_uninit_ctrl() (Maurizio Lombardi) [RHEL-51888] - nvme: reorganize nvme_ns_head fields (Maurizio Lombardi) [RHEL-51888] - nvme: change data type of lba_shift (Maurizio Lombardi) [RHEL-51888] - nvme: remove a field from nvme_ns_head (Maurizio Lombardi) [RHEL-51888] - nvme: remove unused parameter (Maurizio Lombardi) [RHEL-51888] - nvme-core: choose PIF from QPIF if QPIFS supports and PIF is QTYPE (Maurizio Lombardi) [RHEL-51888] - nvme-pci: Fix the instructions for disabling power management (Maurizio Lombardi) [RHEL-51888] - nvme: remove redundant bdev local variable (Maurizio Lombardi) [RHEL-51888] - nvme-fabrics: Use seq_putc() in __nvmf_concat_opt_tokens() (Maurizio Lombardi) [RHEL-51888] - nvme/pci: Add APST quirk for Lenovo N60z laptop (Maurizio Lombardi) [RHEL-51888] - nvmet-auth: fix nvmet_auth hash error handling (Maurizio Lombardi) [RHEL-51888] - nvme: implement ->get_unique_id (Maurizio Lombardi) [RHEL-51888] - nvme-pci: do not directly handle subsys reset fallout (Maurizio Lombardi) [RHEL-51888] - redhat: add CONFIG_NVME_TARGET_DEBUGFS file (Maurizio Lombardi) [RHEL-51888] - nvme-fcloop: implement 'host_traddr' (Maurizio Lombardi) [RHEL-51888] - nvmet-fc: implement host_traddr() (Maurizio Lombardi) [RHEL-51888] - nvmet-rdma: implement host_traddr() (Maurizio Lombardi) [RHEL-51888] - nvmet-tcp: implement host_traddr() (Maurizio Lombardi) [RHEL-51888] - nvmet: add 'host_traddr' callback for debugfs (Maurizio Lombardi) [RHEL-51888] - nvmet: add debugfs support (Maurizio Lombardi) [RHEL-51888] - nvme: rename CDR/MORE/DNR to NVME_STATUS_* (Maurizio Lombardi) [RHEL-51888] - nvme: fix status magic numbers (Maurizio Lombardi) [RHEL-51888] - nvme: rename nvme_sc_to_pr_err to nvme_status_to_pr_err (Maurizio Lombardi) [RHEL-51888] - nvme: split device add from initialization (Maurizio Lombardi) [RHEL-51888] - nvme: fc: split controller bringup handling (Maurizio Lombardi) [RHEL-51888] - nvme: rdma: split controller bringup handling (Maurizio Lombardi) [RHEL-51888] - nvme: tcp: split controller bringup handling (Maurizio Lombardi) [RHEL-51888] - nvme: apple: fix device reference counting (Maurizio Lombardi) [RHEL-51888] - nvmet-fc: Remove __counted_by from nvmet_fc_tgt_queue.fod[] (Maurizio Lombardi) [RHEL-51888] - nvmet: make 'tsas' attribute idempotent for RDMA (Maurizio Lombardi) [RHEL-51888] - nvme: fixup comment for nvme RDMA Provider Type (Maurizio Lombardi) [RHEL-51888] - nvme-apple: add missing MODULE_DESCRIPTION() (Maurizio Lombardi) [RHEL-51888] - nvmet: do not return 'reserved' for empty TSAS values (Maurizio Lombardi) [RHEL-51888] - nvme: fix NVME_NS_DEAC may incorrectly identifying the disk as EXT_LBA. (Maurizio Lombardi) [RHEL-51888] - nvmet-passthru: propagate status from id override functions (Maurizio Lombardi) [RHEL-51888] - nvme: fix nvme_pr_* status code parsing (Maurizio Lombardi) [RHEL-51888] - nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset (Maurizio Lombardi) [RHEL-51888] - nvme: remove sgs and sws (Maurizio Lombardi) [RHEL-51888] - nvme-rdma, nvme-tcp: include max reconnects for reconnect logging (Maurizio Lombardi) [RHEL-51888] - nvmet-rdma: Avoid o(n^2) loop in delete_ctrl (Maurizio Lombardi) [RHEL-51888] - nvme: do not retry authentication failures (Maurizio Lombardi) [RHEL-51888] - nvme-fabrics: short-circuit reconnect retries (Maurizio Lombardi) [RHEL-51888] - nvme: return kernel error codes for admin queue connect (Maurizio Lombardi) [RHEL-51888] - nvmet: return DHCHAP status codes from nvmet_setup_auth() (Maurizio Lombardi) [RHEL-51888] - nvmet: lock config semaphore when accessing DH-HMAC-CHAP key (Maurizio Lombardi) [RHEL-51888] - nvmet-rdma: fix possible bad dereference when freeing rsps (Maurizio Lombardi) [RHEL-51888] - nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() (Maurizio Lombardi) [RHEL-51888] - nvmet: make nvmet_wq unbound (Maurizio Lombardi) [RHEL-51888] - nvmet-auth: return the error code to the nvmet_auth_ctrl_hash() callers (Maurizio Lombardi) [RHEL-51888] - nvme-pci: Add quirk for broken MSIs (Maurizio Lombardi) [RHEL-51888] - nvmet: fix nvme status code when namespace is disabled (Maurizio Lombardi) [RHEL-51888] - nvmet-tcp: fix possible memory leak when tearing down a controller (Maurizio Lombardi) [RHEL-51888] - nvmet-auth: replace pr_debug() with pr_err() to report an error. (Maurizio Lombardi) [RHEL-51888] - nvmet-auth: return the error code to the nvmet_auth_host_hash() callers (Maurizio Lombardi) [RHEL-51888] - nvme-fc: rename free_ctrl callback to match name pattern (Maurizio Lombardi) [RHEL-51888] - nvmet-fc: move RCU read lock to nvmet_fc_assoc_exists (Maurizio Lombardi) [RHEL-51888] - nvmet: implement unique discovery NQN (Maurizio Lombardi) [RHEL-51888] - nvmet-rdma: remove NVMET_RDMA_REQ_INVALIDATE_RKEY flag (Maurizio Lombardi) [RHEL-51888] - nvme: remove redundant BUILD_BUG_ON check (Maurizio Lombardi) [RHEL-51888] - nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (Maurizio Lombardi) [RHEL-51888] - nvme-tcp: Export the nvme_tcp_wq to sysfs (Maurizio Lombardi) [RHEL-51888] - drivers/nvme: Add quirks for device 126f:2262 (Maurizio Lombardi) [RHEL-51888] - nvme: parse format command's lbafu when tracing (Maurizio Lombardi) [RHEL-51888] - nvme: add tracing of reservation commands (Maurizio Lombardi) [RHEL-51888] - nvme: parse zns command's zsa and zrasf to string (Maurizio Lombardi) [RHEL-51888] - nvme: use nvme_disk_is_ns_head helper (Maurizio Lombardi) [RHEL-51888] - nvmet: add tracing of zns commands (Maurizio Lombardi) [RHEL-51888] - nvmet: add tracing of authentication commands (Maurizio Lombardi) [RHEL-51888] - nvme-apple: Convert to platform remove callback returning void (Maurizio Lombardi) [RHEL-51888] - nvmet-tcp: do not continue for invalid icreq (Maurizio Lombardi) [RHEL-51888] - nvme: change shutdown timeout setting message (Maurizio Lombardi) [RHEL-51888] - static_call: Handle module init failure correctly in static_call_del_module() (CKI Backport Bot) [RHEL-64157] {CVE-2024-50002} - RDMA/nldev: Fix NULL pointer dereferences issue in rdma_nl_notify_event (Kamal Heib) [RHEL-56245] - RDMA/core: Provide rdma_user_mmap_disassociate() to disassociate mmap pages (Kamal Heib) [RHEL-56245] - RDMA/nldev: Add missing break in rdma_nl_notify_err_msg() (Kamal Heib) [RHEL-56245] - RDMA/nldev: Expose whether RDMA monitoring is supported (Kamal Heib) [RHEL-56245] - RDMA/nldev: Add support for RDMA monitoring (Kamal Heib) [RHEL-56245] - RDMA/device: Remove optimization in ib_device_get_netdev() (Kamal Heib) [RHEL-56245] - IB/iser: Remove unused declaration in header file (Kamal Heib) [RHEL-56245] - treewide: correct the typo 'retun' (Kamal Heib) [RHEL-56245] - IB/core: Fix ib_cache_setup_one error flow cleanup (Kamal Heib) [RHEL-56245] - RDMA/mad: Simplify an alloc_ordered_workqueue() invocation (Kamal Heib) [RHEL-56245] - RDMA/ipoib: Remove unused declarations (Kamal Heib) [RHEL-56245] - RDMA/core: Remove unused declaration rdma_resolve_ip_route() (Kamal Heib) [RHEL-56245] - RDMA: Pass uverbs_attr_bundle as part of '.reg_user_mr_dmabuf' API (Kamal Heib) [RHEL-56245] - RDMA/umem: Introduce an option to revoke DMABUF umem (Kamal Heib) [RHEL-56245] - RDMA/umem: Add support for creating pinned DMABUF umem with a given dma device (Kamal Heib) [RHEL-56245] - RDMA/nldev: Enhance netlink message parsing and validation (Kamal Heib) [RHEL-56245] - RDMA/mad: Improve handling of timed out WRs of mad agent (Kamal Heib) [RHEL-56245] - nvdimm: Fix devs leaks in scan_labels() (Jeff Moyer) [RHEL-52818] - device-dax: correct pgoff align in dax_set_mapping() (Jeff Moyer) [RHEL-52818 RHEL-63870] {CVE-2024-50022} - Documentation: probes: Add a new ret_ip callback parameter (Viktor Malik) [RHEL-64700] - fprobe: Add entry/exit callbacks types (Viktor Malik) [RHEL-64700] - fprobe: Pass return address to the handlers (Viktor Malik) [RHEL-64700] - fprobe: Fix to ensure the number of active retprobes is not zero (Viktor Malik) [RHEL-64700] - tracing: fprobe: Initialize ret valiable to fix smatch error (Viktor Malik) [RHEL-64700] - docs: tracing: Update fprobe documentation (Viktor Malik) [RHEL-64700] - lib/test_fprobe: Add a testcase for skipping exit_handler (Viktor Malik) [RHEL-64700] - fprobe: Skip exit_handler if entry_handler returns !0 (Viktor Malik) [RHEL-64700] - lib/test_fprobe: Add a test case for nr_maxactive (Viktor Malik) [RHEL-64700] - fprobe: Add nr_maxactive to specify rethook_node pool size (Viktor Malik) [RHEL-64700] - lib/test_fprobe: Add private entry_data testcases (Viktor Malik) [RHEL-64700] - fprobe: Pass entry_data to handlers (Viktor Malik) [RHEL-64700] Resolves: RHEL-15585, RHEL-29141, RHEL-33019, RHEL-34750, RHEL-44273, RHEL-49791, RHEL-51888, RHEL-52818, RHEL-56245, RHEL-59523, RHEL-61639, RHEL-61892, RHEL-63870, RHEL-64157, RHEL-64700 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |
||
|
69229ad19d |
kernel-5.14.0-525.el9
* Fri Nov 01 2024 Rado Vrbovsky <rvrbovsk@redhat.com> [5.14.0-525.el9] - selftests/powerpc: Add a test for execute-only memory (Mamatha Inamdar) [RHEL-52742] - perf daemon: Fix the build on more 32-bit architectures (Michael Petlan) [RHEL-29795] - perf python: include "util/sample.h" (Michael Petlan) [RHEL-29795] - perf lock contention: Fix spinlock and rwlock accounting (Michael Petlan) [RHEL-29795] - perf test pmu: Set uninitialized PMU alias to null (Michael Petlan) [RHEL-29795] - perf daemon: Fix the build on 32-bit architectures (Michael Petlan) [RHEL-29795] - tools/include: Sync uapi/linux/perf.h with the kernel sources (Michael Petlan) [RHEL-29795] - perf tools: Add tools/include/uapi/README (Michael Petlan) [RHEL-29795] - perf arch events: Fix duplicate RISC-V SBI firmware event name (Michael Petlan) [RHEL-29795] - perf docs: Document cross compilation (Michael Petlan) [RHEL-29795] - perf: build: Link lib 'zstd' for static build (Michael Petlan) [RHEL-29795] - perf: build: Link lib 'lzma' for static build (Michael Petlan) [RHEL-29795] - perf: build: Only link libebl.a for old libdw (Michael Petlan) [RHEL-29795] - perf: build: Set Python configuration for cross compilation (Michael Petlan) [RHEL-29795] - perf: build: Setup PKG_CONFIG_LIBDIR for cross compilation (Michael Petlan) [RHEL-29795] - perf tool: fix dereferencing NULL al->maps (Michael Petlan) [RHEL-29795] - radix tree test suite: put definition of bitmap_clear() into lib/bitmap.c (Michael Petlan) [RHEL-29795] - perf dso: Fix build when libunwind is enabled (Michael Petlan) [RHEL-29795] - tools: Make pkg-config dependency checks usable by other tools (Michael Petlan) [RHEL-29795] - perf build: Warn if libtracefs is not found (Michael Petlan) [RHEL-29795] - tools/lib/list_sort: remove redundant code for cond_resched handling (Michael Petlan) [RHEL-29795] - perf trace: Fix iteration of syscall ids in syscalltbl->entries (Michael Petlan) [RHEL-29795] - perf dso: Fix address sanitizer build (Michael Petlan) [RHEL-29795] - perf mem: Warn if memory events are not supported on all CPUs (Michael Petlan) [RHEL-29795] - perf arm-spe: Support multiple Arm SPE PMUs (Michael Petlan) [RHEL-29795] - perf build x86: Fix SC2034 error in syscalltbl.sh (Michael Petlan) [RHEL-29795] - perf record: Fix memset out-of-range error (Michael Petlan) [RHEL-29795] - perf sched map: Add --fuzzy-name option for fuzzy matching in task names (Michael Petlan) [RHEL-29795] - perf sched map: Add support for multiple task names using CSV (Michael Petlan) [RHEL-29795] - perf sched map: Add task-name option to filter the output map (Michael Petlan) [RHEL-29795] - perf build: Conditionally add feature check flags for libtrace{event,fs} (Michael Petlan) [RHEL-29795] - perf install: Don't propagate subdir to Documentation submake (Michael Petlan) [RHEL-29795] - perf vendor events arm64:: Add i.MX95 DDR Performance Monitor metrics (Michael Petlan) [RHEL-29795] - perf vendor events arm64:: Add i.MX93 DDR Performance Monitor metrics (Michael Petlan) [RHEL-29795] - perf report: Calling available function for stats printing (Michael Petlan) [RHEL-29795] - perf intel-pt: Fix exclude_guest setting (Michael Petlan) [RHEL-29795] - perf intel-pt: Fix aux_watermark calculation for 64-bit size (Michael Petlan) [RHEL-29795] - perf sched replay: Fix -r/--repeat command line option for infinity (Michael Petlan) [RHEL-29795] - perf: pmus: Remove unneeded semicolon (Michael Petlan) [RHEL-29795] - perf stat: Use field separator in the metric header (Michael Petlan) [RHEL-29795] - perf stat: Fix a segfault with --per-cluster --metric-only (Michael Petlan) [RHEL-29795] - perf pmu: Don't de-duplicate core PMUs (Michael Petlan) [RHEL-29795] - perf pmu: Restore full PMU name wildcard support (Michael Petlan) [RHEL-29795] - perf report: Display pregress bar on redirected pipe data (Michael Petlan) [RHEL-29795] - perf python: Clean up build dependencies (Michael Petlan) [RHEL-29795] - perf python: Switch module to linking libraries from building source (Michael Petlan) [RHEL-29795] - perf util: Make util its own library (Michael Petlan) [RHEL-29795] - perf bench: Make bench its own library (Michael Petlan) [RHEL-29795] - perf test: Make tests its own library (Michael Petlan) [RHEL-29795] - perf pmu-events: Make pmu-events a library (Michael Petlan) [RHEL-29795] - perf ui: Make ui its own library (Michael Petlan) [RHEL-29795] - perf build: Add '*.a' to clean targets (Michael Petlan) [RHEL-29795] - perf mem: Fix a segfault with NULL event->name (Michael Petlan) [RHEL-29795] - perf tools: Fix a compiler warning of NULL pointer (Michael Petlan) [RHEL-29795] - perf symbol: Simplify kernel module checking (Michael Petlan) [RHEL-29795] - perf report: Fix condition in sort__sym_cmp() (Michael Petlan) [RHEL-29795] - perf pmus: Fixes always false when compare duplicates aliases (Michael Petlan) [RHEL-29795] - perf unwind-libunwind: Add malloc() failure handling (Michael Petlan) [RHEL-29795] - util: constant -1 with expression of type char (Michael Petlan) [RHEL-29795] - perf: Timehist account sch delay for scheduled out running (Michael Petlan) [RHEL-29795] - perf tests: Add APX and other new instructions to x86 instruction decoder test (Michael Petlan) [RHEL-29795] - perf intel pt: Add new JMPABS instruction to the Intel PT instruction decoder (Michael Petlan) [RHEL-29795] - perf test: Check output of the probe ... --funcs command (Michael Petlan) [RHEL-29795] - tools/perf: Fix parallel-perf python script to replace new python syntax ":=" usage (Michael Petlan) [RHEL-29795] - tools/perf: Use is_perf_pid_map_name helper function to check dso's of pattern /tmp/perf-%%d.map (Michael Petlan) [RHEL-29795] - tools/perf: Fix the string match for "/tmp/perf-$PID.map" files in dso__load (Michael Petlan) [RHEL-29795] - perf test: Make test_arm_callgraph_fp.sh more robust (Michael Petlan) [RHEL-29795] - perf build: Ensure libtraceevent and libtracefs versions have 3 components (Michael Petlan) [RHEL-29795] - perf build: Use pkg-config for feature check for libtrace{event,fs} (Michael Petlan) [RHEL-29795] - perf arm: Workaround ARM PMUs cpu maps having offline cpus (Michael Petlan) [RHEL-29795] - perf stat: Fix the hard-coded metrics calculation on the hybrid (Michael Petlan) [RHEL-29795] - perf doc: Add AMD IBS usage document (Michael Petlan) [RHEL-29795] - perf hist: Honor symbol_conf.skip_empty (Michael Petlan) [RHEL-29795] - perf hist: Add symbol_conf.skip_empty (Michael Petlan) [RHEL-29795] - perf hist: Simplify __hpp_fmt() using hpp_fmt_data (Michael Petlan) [RHEL-29795] - perf hist: Factor out __hpp__fmt_print() (Michael Petlan) [RHEL-29795] - perf: sched map skips redundant lines with cpu filters (Michael Petlan) [RHEL-29795] - perf test pmu: Warn don't fail for legacy mixed case event names (Michael Petlan) [RHEL-29795] - tools/perf: Fix timing issue with parallel threads in perf bench wake-up-parallel (Michael Petlan) [RHEL-29795] - tools/perf: Fix perf bench epoll to enable the run when some CPU's are offline (Michael Petlan) [RHEL-29795] - tools/perf: Fix perf bench futex to enable the run when some CPU's are offline (Michael Petlan) [RHEL-29795] - perf record: Ensure space for lost samples (Michael Petlan) [RHEL-29795] - perf evsel: Refactor tool events (Michael Petlan) [RHEL-29795] - perf test: Speed up test case 70 annotate basic tests (Michael Petlan) [RHEL-29795] - perf stat: Choose the most disaggregate command line option (Michael Petlan) [RHEL-29795] - perf stat: Make options local (Michael Petlan) [RHEL-29795] - perf maps: Add/use a sorted insert for fixup overlap and insert (Michael Petlan) [RHEL-29795] - perf maps: Reduce sorting for overlapping mappings (Michael Petlan) [RHEL-29795] - perf maps: Fix use after free in __maps__fixup_overlap_and_insert (Michael Petlan) [RHEL-29795] - perf script: netdev-times: add location parameter to consume_skb (Michael Petlan) [RHEL-29795] - perf: parse-events: Fix compilation error while defining DEBUG_PARSER (Michael Petlan) [RHEL-29795] - perf hisi-ptt: remove unused struct 'hisi_ptt_queue' (Michael Petlan) [RHEL-29795] - perf genelf: remove unused struct 'options' (Michael Petlan) [RHEL-29795] - perf top: Allow filters on events (Michael Petlan) [RHEL-29795] - perf bpf filter: Add uid and gid terms (Michael Petlan) [RHEL-29795] - perf bpf filter: Give terms their own enum (Michael Petlan) [RHEL-29795] - tools api io: Move filling the io buffer to its own function (Michael Petlan) [RHEL-29795] - perf trace beauty: Always show mmap prot even though PROT_NONE (Michael Petlan) [RHEL-29795] - perf trace beauty: Always show param if show_zero is set (Michael Petlan) [RHEL-29795] - perf docs: Fix typos (Michael Petlan) [RHEL-29795] - perf list: Fix the --no-desc option (Michael Petlan) [RHEL-29795] - perf arm-spe: Unaligned pointer work around (Michael Petlan) [RHEL-29795] - perf tests: Add some pmu core functionality tests (Michael Petlan) [RHEL-29795] - perf pmus: Sort/merge/aggregate PMUs like mrvl_ddr_pmu (Michael Petlan) [RHEL-29795] - tools: build: use correct lib name for libtracefs feature detection (Michael Petlan) [RHEL-29795] - perf dsos: When adding a dso into sorted dsos maintain the sort order (Michael Petlan) [RHEL-29795] - perf comm str: Avoid sort during insert (Michael Petlan) [RHEL-29795] - perf bpf: Fix handling of minimal vmlinux.h file when interrupting the build (Michael Petlan) [RHEL-29795] - tools headers UAPI: Sync kvm headers with the kernel sources (Michael Petlan) [RHEL-29795] - KVM: PPC: Fix documentation for ppc mmu caps (Michael Petlan) [RHEL-29795] - Revert "perf parse-events: Prefer sysfs/JSON hardware events over legacy" (Michael Petlan) [RHEL-29795] - tools lib subcmd: Show parent options in help (Michael Petlan) [RHEL-29795] - perf pmu: Count sys and cpuid JSON events separately (Michael Petlan) [RHEL-29795] - perf stat: Don't display metric header for non-leader uncore events (Michael Petlan) [RHEL-29795] - perf annotate-data: Ensure the number of type histograms (Michael Petlan) [RHEL-29795] - perf daemon: Fix file leak in daemon_session__control (Michael Petlan) [RHEL-29795] - libsubcmd: Fix parse-options memory leak (Michael Petlan) [RHEL-29795] - perf lock: Avoid memory leaks from strdup() (Michael Petlan) [RHEL-29795] - perf sched: Rename 'switches' column header to 'count' and add usage description, options for latency (Michael Petlan) [RHEL-29795] - perf tools: Ignore deleted cgroups (Michael Petlan) [RHEL-29795] - perf parse: Allow tracepoint names to start with digits (Michael Petlan) [RHEL-29795] - perf parse-events: Add new 'fake_tp' parameter for tests (Michael Petlan) [RHEL-29795] - perf parse-events: pass parse_state to add_tracepoint (Michael Petlan) [RHEL-29795] - perf tracepoint: Don't scan all tracepoints to test if one exists (Michael Petlan) [RHEL-29795] - perf dwarf-aux: Fix build with HAVE_DWARF_CFI_SUPPORT (Michael Petlan) [RHEL-29795] - perf thread: Fixes to thread__new() related to initializing comm (Michael Petlan) [RHEL-29795] - perf report: Avoid SEGV in report__setup_sample_type() (Michael Petlan) [RHEL-29795] - perf comm: Fix comm_str__put() for reference count checking (Michael Petlan) [RHEL-29795] - perf ui browser: Avoid SEGV on title (Michael Petlan) [RHEL-29795] - perf dwarf-aux: Print array type name with "[]" (Michael Petlan) [RHEL-29795] - perf hist: Avoid 'struct hist_entry_iter' mem_info memory leak (Michael Petlan) [RHEL-29795] - perf mem-info: Add reference count checking (Michael Petlan) [RHEL-29795] - perf mem-info: Move mem-info out of mem-events and symbol (Michael Petlan) [RHEL-29795] - perf comm: Add reference count checking to 'struct comm_str' (Michael Petlan) [RHEL-29795] - perf cpumap: Remove refcnt from 'struct cpu_aggr_map' (Michael Petlan) [RHEL-29795] - perf block-info: Remove unused refcount (Michael Petlan) [RHEL-29795] - perf ui browser: Don't save pointer to stack memory (Michael Petlan) [RHEL-29795] - perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (Michael Petlan) [RHEL-29795] - perf probe: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795] - perf auxtrace: Allow number of queues to be specified (Michael Petlan) [RHEL-29795] - perf cs-etm: Print error for new PERF_RECORD_AUX_OUTPUT_HW_ID versions (Michael Petlan) [RHEL-29795] - perf annotate: Fix a comment about multi_regs in extract_reg_offset function (Michael Petlan) [RHEL-29795] - perf kwork: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795] - perf callchain: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795] - perf annotate: Use zfree() to avoid possibly accessing dangling pointers (Michael Petlan) [RHEL-29795] - perf dso: Use container_of() to avoid a pointer in 'struct dso_data' (Michael Petlan) [RHEL-29795] - perf symbol-elf: dso__load_sym_internal() reference count fixes (Michael Petlan) [RHEL-29795] - perf symbol-elf: Ensure dso__put() in machine__process_ksymbol_register() (Michael Petlan) [RHEL-29795] - perf map: Add missing dso__put() in map__new() (Michael Petlan) [RHEL-29795] - perf dso: Add reference count checking and accessor functions (Michael Petlan) [RHEL-29795] - perf dsos: Switch hand crafted code to bsearch() (Michael Petlan) [RHEL-29795] - perf dsos: Remove __dsos__findnew_link_by_longname_id() (Michael Petlan) [RHEL-29795] - perf dsos: Remove __dsos__addnew() (Michael Petlan) [RHEL-29795] - perf dsos: Switch backing storage to array from rbtree/list (Michael Petlan) [RHEL-29795] - perf trace: Disable syscall augmentation with record (Michael Petlan) [RHEL-29795] - perf pmu: Assume sysfs events are always the same case (Michael Petlan) [RHEL-29795] - perf test pmu: Test all sysfs PMU event names are the same case (Michael Petlan) [RHEL-29795] - perf test pmu: Add an eagerly loaded event test (Michael Petlan) [RHEL-29795] - perf test pmu: Refactor format test and exposed test APIs (Michael Petlan) [RHEL-29795] - perf test pmu-events: Make it clearer that pmu-events tests JSON events (Michael Petlan) [RHEL-29795] - perf maps: Remove check_invariants() from maps__lock() (Michael Petlan) [RHEL-29795] - perf cs-etm: Improve version detection and error reporting (Michael Petlan) [RHEL-29795] - perf cs-etm: Remove repeated fetches of the ETM PMU (Michael Petlan) [RHEL-29795] - perf cs-etm: Use struct perf_cpu as much as possible (Michael Petlan) [RHEL-29795] - perf annotate-data: Check kind of stack variables (Michael Petlan) [RHEL-29795] - perf annotate-data: Handle multi regs in find_data_type_block() (Michael Petlan) [RHEL-29795] - perf annotate-data: Check memory access with two registers (Michael Petlan) [RHEL-29795] - perf annotate-data: Handle direct global variable access (Michael Petlan) [RHEL-29795] - perf annotate-data: Collect global variables in advance (Michael Petlan) [RHEL-29795] - perf dwarf-aux: Add die_collect_global_vars() (Michael Petlan) [RHEL-29795] - perf test: Reintroduce -p/--parallel and make -S/--sequential the default (Michael Petlan) [RHEL-29795] - perf annotate: Fix data type profiling on stdio (Michael Petlan) [RHEL-29795] - perf build: Pretend scandirat is missing with msan (Michael Petlan) [RHEL-29795] - perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (Michael Petlan) [RHEL-29795] - perf record: Fix comment misspellings (Michael Petlan) [RHEL-29795] - perf annotate: Update DSO binary type when trying build-id (Michael Petlan) [RHEL-29795] - perf annotate: Fallback disassemble to objdump when capstone fails (Michael Petlan) [RHEL-29795] - perf annotate-data: Check if 'struct annotation_source' was allocated on 'perf report' TUI (Michael Petlan) [RHEL-29795] - perf test: Add a new test for 'perf annotate' (Michael Petlan) [RHEL-29795] - perf parse-events: Tidy the setting of the default event name (Michael Petlan) [RHEL-29795] - perf parse-events: Minor grouping tidy up (Michael Petlan) [RHEL-29795] - perf parse-event: Constify event_symbol arrays (Michael Petlan) [RHEL-29795] - perf parse-events: Improvements to modifier parsing (Michael Petlan) [RHEL-29795] - perf parse-events: Inline parse_events_evlist_error (Michael Petlan) [RHEL-29795] - perf parse-events: Improve error message for bad numbers (Michael Petlan) [RHEL-29795] - perf parse-events: Inline parse_events_update_lists (Michael Petlan) [RHEL-29795] - perf parse-events: Prefer sysfs/JSON hardware events over legacy (Michael Petlan) [RHEL-29795] - perf parse-events: Constify parse_events_add_numeric (Michael Petlan) [RHEL-29795] - perf parse-events: Handle PE_TERM_HW in name_or_raw (Michael Petlan) [RHEL-29795] - perf parse-events: Legacy cache names on all PMUs and lower priority (Michael Petlan) [RHEL-29795] - perf tests parse-events: Use "branches" rather than "cache-references" (Michael Petlan) [RHEL-29795] - perf pmu: Refactor perf_pmu__match() (Michael Petlan) [RHEL-29795] - perf parse-events: Avoid copying an empty list (Michael Petlan) [RHEL-29795] - perf parse-events: Directly pass PMU to parse_events_add_pmu() (Michael Petlan) [RHEL-29795] - perf parse-events: Factor out '<event_or_pmu>/.../' parsing (Michael Petlan) [RHEL-29795] - tools headers: Synchronize linux/bits.h with the kernel sources (Michael Petlan) [RHEL-29795] - perf scripts python: Add a script to run instances of 'perf script' in parallel (Michael Petlan) [RHEL-29795] - perf tests shell kprobes: Add missing description as used by 'perf test' output (Michael Petlan) [RHEL-29795] - Revert "tools headers: Remove almost unused copy of uapi/stat.h, add few conditional defines" (Michael Petlan) [RHEL-29795] - perf probe-event: Better error message for a too-long probe name (Michael Petlan) [RHEL-29795] - perf probe-event: Un-hardcode sizeof(buf) (Michael Petlan) [RHEL-29795] - perf stat: Add new field in stat_config to enable hardware aware grouping (Michael Petlan) [RHEL-29795] - perf test shell arm_coresight: Increase buffer size for Coresight basic tests (Michael Petlan) [RHEL-29795] - perf genelf: Fix compiling with libelf on rv32 (Michael Petlan) [RHEL-29795] - perf vendor events arm64: AmpereOne/AmpereOneX: Mark L1D_CACHE_INVAL impacted by errata (Michael Petlan) [RHEL-29795] - perf docs: Document bpf event modifier (Michael Petlan) [RHEL-29795] - perf tools: Enable configs required for test_uprobe_from_different_cu.sh (Michael Petlan) [RHEL-29795] - perf report: Add weight[123] output fields (Michael Petlan) [RHEL-29795] - perf hist: Add weight fields to hist entry stats (Michael Petlan) [RHEL-29795] - perf hist: Move histogram related code to hist.h (Michael Petlan) [RHEL-29795] - perf annotate-data: Handle RSP if it's not the FB register (Michael Petlan) [RHEL-29795] - perf annotate-data: Improve debug message with location info (Michael Petlan) [RHEL-29795] - perf bench uprobe: Add uretprobe variant of uprobe benchmarks (Michael Petlan) [RHEL-29795] - perf bench uprobe: Remove lib64 from libc.so.6 binary path (Michael Petlan) [RHEL-29795] - perf trace beauty: Add shellcheck to scripts (Michael Petlan) [RHEL-29795] - perf util: Add shellcheck to generate-cmdlist.sh (Michael Petlan) [RHEL-29795] - perf arch x86: Add shellcheck to build (Michael Petlan) [RHEL-29795] - perf build: Add shellcheck to tools/perf scripts (Michael Petlan) [RHEL-29795] - perf dsos: Switch more loops to dsos__for_each_dso() (Michael Petlan) [RHEL-29795] - perf dso: Move dso functions out of dsos.c (Michael Petlan) [RHEL-29795] - perf dsos: Introduce dsos__for_each_dso() (Michael Petlan) [RHEL-29795] - perf dsos: Tidy reference counting and locking (Michael Petlan) [RHEL-29795] - perf dsos: Attempt to better abstract DSOs internals (Michael Petlan) [RHEL-29795] - perf record: Fix debug message placement for test consumption (Michael Petlan) [RHEL-29795] - perf annotate: Skip DSOs not found (Michael Petlan) [RHEL-29795] - perf report: Do not collect sample histogram unnecessarily (Michael Petlan) [RHEL-29795] - perf report: Add a menu item to annotate data type in TUI (Michael Petlan) [RHEL-29795] - perf annotate-data: Support event group display in TUI (Michael Petlan) [RHEL-29795] - perf annotate-data: Add hist_entry__annotate_data_tui() (Michael Petlan) [RHEL-29795] - perf annotate-data: Add hist_entry__annotate_data_tty() (Michael Petlan) [RHEL-29795] - perf annotate: Show progress of sample processing (Michael Petlan) [RHEL-29795] - perf annotate-data: Skip sample histogram for stack canary (Michael Petlan) [RHEL-29795] - perf metrics: Remove the "No_group" metric group (Michael Petlan) [RHEL-29795] - perf annotate: Get rid of symbol__ensure_annotate() (Michael Petlan) [RHEL-29795] - perf annotate-data: Do not delete non-asm lines (Michael Petlan) [RHEL-29795] - perf annotate-data: Fix global variable lookup (Michael Petlan) [RHEL-29795] - tools subcmd: Add check_if_command_finished() (Michael Petlan) [RHEL-29795] - perf annotate: Move 'start' field struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795] - perf annotate: Move nr_events struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795] - perf annotate: Move 'max_jump_sources' struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795] - perf annotate: Move 'widths' struct to 'struct annotated_source' (Michael Petlan) [RHEL-29795] - perf annotate: Get rid of offsets array (Michael Petlan) [RHEL-29795] - perf annotate: Check annotation lines more efficiently (Michael Petlan) [RHEL-29795] - perf annotate: Introduce annotated_source__get_line() (Michael Petlan) [RHEL-29795] - perf annotate: Staticize some local functions (Michael Petlan) [RHEL-29795] - perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (Michael Petlan) [RHEL-29795] - perf script: Consolidate capstone print functions (Michael Petlan) [RHEL-29795] - perf script: Add capstone support for '-F +brstackdisasm' (Michael Petlan) [RHEL-29795] - perf script: Support 32bit code under 64bit OS with capstone (Michael Petlan) [RHEL-29795] - perf stat: Do not fail on metrics on s390 z/VM systems (Michael Petlan) [RHEL-29795] - perf report: Fix PAI counter names for s390 virtual machines (Michael Petlan) [RHEL-29795] - perf annotate: Initialize 'arch' variable not to trip some -Werror=maybe-uninitialized (Michael Petlan) [RHEL-29795] - perf build: Add LIBTRACEEVENT_DIR build option (Michael Petlan) [RHEL-29795] - treewide: remove meaningless assignments in Makefiles (Michael Petlan) [RHEL-29795] - perf beauty: Fix AT_EACCESS undeclared build error for system with kernel versions lower than v5.8 (Michael Petlan) [RHEL-29795] - perf annotate: Add symbol name when using capstone (Michael Petlan) [RHEL-29795] - perf annotate: Use libcapstone to disassemble (Michael Petlan) [RHEL-29795] - perf annotate: Split out util/disasm.c (Michael Petlan) [RHEL-29795] - tools perf: Fix compilation error with new binutils (Michael Petlan) [RHEL-29795] - perf annotate: Add and use ins__is_nop() (Michael Petlan) [RHEL-29795] - perf annotate: Use ins__is_xxx() if possible (Michael Petlan) [RHEL-29795] - perf evsel: Use evsel__name_is() helper (Michael Petlan) [RHEL-29795] - perf sched timehist: Fix -g/--call-graph option failure (Michael Petlan) [RHEL-29795] - perf annotate: Honor output options with --data-type (Michael Petlan) [RHEL-29795] - perf annotate: Get rid of duplicate --group option item (Michael Petlan) [RHEL-29795] - perf beauty: Move uapi/linux/vhost.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795] - perf dso: Reorder members to save space in 'struct dso' (Michael Petlan) [RHEL-29795] - perf lock contention: Trim backtrace by skipping traceiter functions (Michael Petlan) [RHEL-29795] - perf probe: Add missing libgen.h header needed for using basename() (Michael Petlan) [RHEL-29795] - perf trace: Fix 'newfstatat'/'fstatat' argument pretty printing (Michael Petlan) [RHEL-29795] - perf trace: Beautify the 'flags' arg of unlinkat (Michael Petlan) [RHEL-29795] - perf beauty: Introduce faccessat2 flags scnprintf routine (Michael Petlan) [RHEL-29795] - perf beauty: Introduce scrape script for the 'statx' syscall 'mask' argument (Michael Petlan) [RHEL-29795] - perf beauty: Introduce scrape script for various fs syscalls 'flags' arguments (Michael Petlan) [RHEL-29795] - perf tests: Run tests in parallel by default (Michael Petlan) [RHEL-29795] - perf help: Lower levenshtein penality for deleting character (Michael Petlan) [RHEL-29795] - perf tools: Suggest inbuilt commands for unknown command (Michael Petlan) [RHEL-29795] - perf test: Read child test 10 times a second rather than 1 (Michael Petlan) [RHEL-29795] - perf tools: Add/use PMU reverse lookup from config to name (Michael Petlan) [RHEL-29795] - perf tools: Use pmus to describe type from attribute (Michael Petlan) [RHEL-29795] - perf list: Give more details about raw event encodings (Michael Petlan) [RHEL-29795] - perf list: Allow wordwrap to wrap on commas (Michael Petlan) [RHEL-29795] - perf pmu: Drop "default_core" from alias names (Michael Petlan) [RHEL-29795] - perf list: Add tracepoint encoding to detailed output (Michael Petlan) [RHEL-29795] - perf beauty: Introduce scrape script for 'clone' syscall 'flags' argument (Michael Petlan) [RHEL-29795] - perf annotate-data: Do not retry for invalid types (Michael Petlan) [RHEL-29795] - perf annotate-data: Add a cache for global variable types (Michael Petlan) [RHEL-29795] - perf annotate-data: Add stack canary type (Michael Petlan) [RHEL-29795] - perf annotate-data: Handle ADD instructions (Michael Petlan) [RHEL-29795] - perf annotate-data: Support general per-cpu access (Michael Petlan) [RHEL-29795] - perf annotate-data: Track instructions with a this-cpu variable (Michael Petlan) [RHEL-29795] - perf annotate-data: Handle this-cpu variables in kernel (Michael Petlan) [RHEL-29795] - perf annotate: Parse x86 segment register location (Michael Petlan) [RHEL-29795] - perf annotate-data: Check register state for type (Michael Petlan) [RHEL-29795] - perf annotate-data: Implement instruction tracking (Michael Petlan) [RHEL-29795] - perf annotate-data: Handle call instructions (Michael Petlan) [RHEL-29795] - perf annotate-data: Handle global variable access (Michael Petlan) [RHEL-29795] - perf annotate-data: Add get_global_var_type() (Michael Petlan) [RHEL-29795] - perf annotate-data: Add update_insn_state() (Michael Petlan) [RHEL-29795] - perf annotate-data: Maintain variable type info (Michael Petlan) [RHEL-29795] - perf annotate-data: Add debug messages (Michael Petlan) [RHEL-29795] - perf annotate: Add annotate_get_basic_blocks() (Michael Petlan) [RHEL-29795] - perf annotate-data: Introduce 'struct data_loc_info' (Michael Petlan) [RHEL-29795] - perf map: Add map__objdump_2rip() (Michael Petlan) [RHEL-29795] - perf dwarf-aux: Add die_find_func_rettype() (Michael Petlan) [RHEL-29795] - perf dwarf-aux: Handle type transfer for memory access (Michael Petlan) [RHEL-29795] - perf dwarf-aux: Add die_collect_vars() (Michael Petlan) [RHEL-29795] - perf dwarf-aux: Remove unused pc argument (Michael Petlan) [RHEL-29795] - perf cpumap: Use perf_cpu_map__for_each_cpu when possible (Michael Petlan) [RHEL-29795] - perf stat: Remove duplicate cpus_map_matched function (Michael Petlan) [RHEL-29795] - perf arm64 header: Remove unnecessary CPU map get and put (Michael Petlan) [RHEL-29795] - perf cpumap: Clean up use of perf_cpu_map__has_any_cpu_or_is_empty (Michael Petlan) [RHEL-29795] - perf intel-pt/intel-bts: Switch perf_cpu_map__has_any_cpu_or_is_empty use (Michael Petlan) [RHEL-29795] - perf arm-spe/cs-etm: Directly iterate CPU maps (Michael Petlan) [RHEL-29795] - libperf cpumap: Ensure empty cpumap is NULL from alloc (Michael Petlan) [RHEL-29795] - libperf cpumap: Add any, empty and min helpers (Michael Petlan) [RHEL-29795] - perf auxtrace: Fix multiple use of --itrace option (Michael Petlan) [RHEL-29795] - perf script: Show also errors for --insn-trace option (Michael Petlan) [RHEL-29795] - perf docs arm_spe: Clarify more SPE requirements related to KPTI (Michael Petlan) [RHEL-29795] - tools headers: Remove almost unused copy of uapi/stat.h, add few conditional defines (Michael Petlan) [RHEL-29795] - tools headers: Remove now unused copies of uapi/{fcntl,openat2}.h and asm/fcntl.h (Michael Petlan) [RHEL-29795] - perf beauty: Use the system linux/fcntl.h instead of a copy from the kernel (Michael Petlan) [RHEL-29795] - perf beauty: Move prctl.h files (uapi/linux and x86's) copy out of the directory used to build perf (Michael Petlan) [RHEL-29795] - perf beauty: Stop using the copy of uapi/linux/prctl.h (Michael Petlan) [RHEL-29795] - perf beauty: Move arch/x86/include/asm/irq_vectors.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795] - perf beauty: Move uapi/sound/asound.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795] - perf beauty: Move uapi/linux/usbdevice_fs.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795] - perf beauty: Move uapi/linux/mount.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795] - perf beauty: Don't include uapi/linux/mount.h, use sys/mount.h instead (Michael Petlan) [RHEL-29795] - perf beauty: Move uapi/linux/fs.h copy out of the directory used to build perf (Michael Petlan) [RHEL-29795] - perf beauty: Fix dependency of tables using uapi/linux/mount.h (Michael Petlan) [RHEL-29795] - perf c2c: Fix a punctuation (Michael Petlan) [RHEL-29795] - perf trace: Collect sys_nanosleep first argument (Michael Petlan) [RHEL-29795] - x86/insn: Add support for APX EVEX instructions to the opcode map (Michael Petlan) [RHEL-29795] - x86/insn: Add support for APX EVEX to the instruction decoder logic (Michael Petlan) [RHEL-29795] - x86/insn: x86/insn: Add support for REX2 prefix to the instruction decoder opcode map (Michael Petlan) [RHEL-29795] - x86/insn: Add support for REX2 prefix to the instruction decoder logic (Michael Petlan) [RHEL-29795] - x86/insn: Add misc new Intel instructions (Michael Petlan) [RHEL-29795] - x86/insn: Add Key Locker instructions to the opcode map (Michael Petlan) [RHEL-29795] - x86/opcode: Add ERET[US] instructions to the x86 opcode map (Michael Petlan) [RHEL-29795] - x86/cpufeatures,opcode,msr: Add the WRMSRNS instruction support (Michael Petlan) [RHEL-29795] - x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (Michael Petlan) [RHEL-29795] - x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (Michael Petlan) [RHEL-29795] - x86/insn: Directly assign x86_64 state in insn_init() (Michael Petlan) [RHEL-29795] - x86/insn: Remove superfluous checks from instruction decoding routines (Michael Petlan) [RHEL-29795] - perf/aux: Fix AUX buffer serialization (Michael Petlan) [RHEL-29795] - uprobes: Use kzalloc to allocate xol area (Michael Petlan) [RHEL-29795] - perf/x86/intel: Limit the period on Haswell (Michael Petlan) [RHEL-29795] - perf/bpf: Don't call bpf_overflow_handler() for tracing events (Michael Petlan) [RHEL-29795] - perf/x86: Fix smp_processor_id()-in-preemptible warnings (Michael Petlan) [RHEL-29795] - perf/x86/intel/cstate: Add pkg C2 residency counter for Sierra Forest (Michael Petlan) [RHEL-29795] - perf/core: fix several typos (Michael Petlan) [RHEL-29795] - perf/x86/intel: Add a distinct name for Granite Rapids (Michael Petlan) [RHEL-29795] - perf/x86/intel/ds: Fix non 0 retire latency on Raptorlake (Michael Petlan) [RHEL-29795] - perf/x86/intel: Hide Topdown metrics events if the feature is not enumerated (Michael Petlan) [RHEL-29795] - perf/x86/intel/uncore: Fix the bits of the CHA extended umask for SPR (Michael Petlan) [RHEL-29795] - perf: Split __perf_pending_irq() out of perf_pending_irq() (Michael Petlan) [RHEL-29795] - perf: Don't disable preemption in perf_pending_task(). (Michael Petlan) [RHEL-29795] - perf: Move swevent_htable::recursion into task_struct. (Michael Petlan) [RHEL-29795] - perf: Shrink the size of the recursion counter. (Michael Petlan) [RHEL-29795] - perf: Enqueue SIGTRAP always via task_work. (Michael Petlan) [RHEL-29795] - task_work: Add TWA_NMI_CURRENT as an additional notify mode. (Michael Petlan) [RHEL-29795] - perf: Move irq_work_queue() where the event is prepared. (Michael Petlan) [RHEL-29795] - perf/x86/amd/uncore: Avoid PMU registration if counters are unavailable (Michael Petlan) [RHEL-29795] - perf/x86/intel/cstate: Fix Alderlake/Raptorlake/Meteorlake (Michael Petlan) [RHEL-29795] - perf: Make rb_alloc_aux() return an error immediately if nr_pages <= 0 (Michael Petlan) [RHEL-29795] - perf: Fix default aux_watermark calculation (Michael Petlan) [RHEL-29795] - perf: Prevent passing zero nr_pages to rb_alloc_aux() (Michael Petlan) [RHEL-29795] - perf/x86/intel/pt: Fix pt_topa_entry_for_page() address calculation (Michael Petlan) [RHEL-29795] - perf/x86/intel/pt: Fix a topa_entry base address calculation (Michael Petlan) [RHEL-29795] - perf/x86/intel/pt: Fix topa_entry base length (Michael Petlan) [RHEL-29795] - perf/x86/intel/uncore: Support HBM and CXL PMON counters (Michael Petlan) [RHEL-29795] - perf/x86/uncore: Cleanup unused unit structure (Michael Petlan) [RHEL-29795] - perf/x86/uncore: Apply the unit control RB tree to PCI uncore units (Michael Petlan) [RHEL-29795] - perf/x86/uncore: Apply the unit control RB tree to MSR uncore units (Michael Petlan) [RHEL-29795] - perf/x86/uncore: Apply the unit control RB tree to MMIO uncore units (Michael Petlan) [RHEL-29795] - perf/x86/uncore: Retrieve the unit ID from the unit control RB tree (Michael Petlan) [RHEL-29795] - perf/x86/uncore: Support per PMU cpumask (Michael Petlan) [RHEL-29795] - perf/x86/uncore: Save the unit control address of all units (Michael Petlan) [RHEL-29795] - perf/x86: Serialize set_attr_rdpmc() (Michael Petlan) [RHEL-29795] - perf/x86/rapl: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-29795] - x86/cpu: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-29795] - drivers/perf: pmuv3: don't expose SW_INCR event in sysfs (Michael Petlan) [RHEL-29795] - drivers: perf: arm_pmuv3: Add new macro PMUV3_INIT_MAP_EVENT() (Michael Petlan) [RHEL-29795] - drivers: perf: arm_pmuv3: Drop some unused arguments from armv8_pmu_init() (Michael Petlan) [RHEL-29795] - drivers: perf: arm_pmuv3: Read PMMIR_EL1 unconditionally (Michael Petlan) [RHEL-29795] - arm64: pmuv3: dynamically map PERF_COUNT_HW_BRANCH_INSTRUCTIONS (Michael Petlan) [RHEL-29795] - perf/core: Fix missing wakeup when waiting for context reference (Michael Petlan) [RHEL-29795] - perf/x86/intel: Add missing MODULE_DESCRIPTION() lines (Michael Petlan) [RHEL-29795] - perf/x86/rapl: Add missing MODULE_DESCRIPTION() line (Michael Petlan) [RHEL-29795] - perf/x86/cstate: Remove unused 'struct perf_cstate_msr' (Michael Petlan) [RHEL-29795] - perf/x86/rapl: Rename 'maxdie' to nr_rapl_pmu and 'dieid' to rapl_pmu_idx (Michael Petlan) [RHEL-29795] - uprobes: reduce contention on uprobes_tree access (Michael Petlan) [RHEL-29795] - arm64: Add USER_STACKTRACE support (Michael Petlan) [RHEL-29795] - perf/bpf: Mark perf_event_set_bpf_handler() and perf_event_free_bpf_handler() as inline too (Michael Petlan) [RHEL-29795] - selftests/perf_events: Test FASYNC with watermark wakeups (Michael Petlan) [RHEL-29795] - perf/ring_buffer: Trigger IO signals for watermark_wakeup (Michael Petlan) [RHEL-29795] - perf: Move perf_event_fasync() to perf_event.h (Michael Petlan) [RHEL-29795] - perf/bpf: Change the !CONFIG_BPF_SYSCALL stubs to static inlines (Michael Petlan) [RHEL-29795] - perf/bpf: Allow a BPF program to suppress all sample side effects (Michael Petlan) [RHEL-29795] - perf/bpf: Remove unneeded uses_default_overflow_handler() (Michael Petlan) [RHEL-29795] - perf/bpf: Call BPF handler directly, not through overflow machinery (Michael Petlan) [RHEL-29795] - perf/bpf: Remove #ifdef CONFIG_BPF_SYSCALL from struct perf_event members (Michael Petlan) [RHEL-29795] - perf/bpf: Create bpf_overflow_handler() stub for !CONFIG_BPF_SYSCALL (Michael Petlan) [RHEL-29795] - perf/bpf: Reorder bpf_overflow_handler() ahead of __perf_event_overflow() (Michael Petlan) [RHEL-29795] - perf/x86/rapl: Add support for Intel Lunar Lake (Michael Petlan) [RHEL-29795] - perf/x86/rapl: Add support for Intel Arrow Lake (Michael Petlan) [RHEL-29795] - perf/core: Reduce PMU access to adjust sample freq (Michael Petlan) [RHEL-29795] - perf/core: Optimize perf_adjust_freq_unthr_context() (Michael Petlan) [RHEL-29795] - perf/x86/amd: Don't reject non-sampling events with configured LBR (Michael Petlan) [RHEL-29795] - perf/x86/amd: Support capturing LBR from software events (Michael Petlan) [RHEL-29795] - perf/x86/amd: Avoid taking branches before disabling LBR (Michael Petlan) [RHEL-29795] - perf/x86/amd: Ensure amd_pmu_core_disable_all() is always inlined (Michael Petlan) [RHEL-29795] - perf/x86/rapl: Prefer struct_size() over open coded arithmetic (Michael Petlan) [RHEL-29795] - x86/cpu/topology: Rename topology_max_die_per_package() [partial] (Michael Petlan) [RHEL-29795] - KVM: VMX: Also clear SGX EDECCSSA in KVM CPU caps when SGX is disabled (Vladis Dronov) [RHEL-22826] - KVM: VMX: Do not account for temporary memory allocation in ECREATE emulation (Vladis Dronov) [RHEL-22826] - x86/cpu: Clarify the error message when BIOS does not support SGX (Vladis Dronov) [RHEL-22826] - x86/sgx: Fix a W=1 build warning in function comment (Vladis Dronov) [RHEL-22826] - x86/sgx: Log information when a node lacks an EPC section (Vladis Dronov) [RHEL-22826] - x86/sgx: Fix deadlock in SGX NUMA node search (Vladis Dronov) [RHEL-22826 RHEL-63522] {CVE-2024-49856} - selftests/sgx: Skip non X86_64 platform (Vladis Dronov) [RHEL-22826] - selftests/sgx: Remove incomplete ABI sanitization code in test enclave (Vladis Dronov) [RHEL-22826] - selftests/sgx: Discard unsupported ELF sections (Vladis Dronov) [RHEL-22826] - selftests/sgx: Ensure expected location of test enclave buffer (Vladis Dronov) [RHEL-22826] - selftests/sgx: Ensure test enclave buffer is entirely preserved (Vladis Dronov) [RHEL-22826] - selftests/sgx: Fix linker script asserts (Vladis Dronov) [RHEL-22826] - selftests/sgx: Handle relocations in test enclave (Vladis Dronov) [RHEL-22826] - selftests/sgx: Produce static-pie executable for test enclave (Vladis Dronov) [RHEL-22826] - selftests/sgx: Remove redundant enclave base address save/restore (Vladis Dronov) [RHEL-22826] - selftests/sgx: Specify freestanding environment for enclave compilation (Vladis Dronov) [RHEL-22826] - selftests/sgx: Separate linker options (Vladis Dronov) [RHEL-22826] - selftests/sgx: Include memory clobber for inline asm in test enclave (Vladis Dronov) [RHEL-22826] - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (Vladis Dronov) [RHEL-22826] - selftests/sgx: Fix uninitialized pointer dereference in error path (Vladis Dronov) [RHEL-22826] - x86/headers: Remove unnecessary #include <asm/export.h> (Vladis Dronov) [RHEL-22826] - efi: libstub: Move screen_info handling to common code (Maxim Levitsky) [RHEL-60834] - s390/ap: Fix CCA crypto card behavior within protected execution environment (Mete Durlu) [RHEL-62840] - s390/iucv: Fix vargs handling in iucv_alloc_device() (Mete Durlu) [RHEL-50786] - s390/smsgiucv_app: Make use of iucv_alloc_device() (Mete Durlu) [RHEL-50786] - s390/netiucv: Make use of iucv_alloc_device() (Mete Durlu) [RHEL-50786] - s390/iucv: Provide iucv_alloc_device() / iucv_release_device() (Mete Durlu) [RHEL-50786] - s390/iucv: use new address translation helpers (Mete Durlu) [RHEL-50786] - s390/ctcm: use new address translation helpers (Mete Durlu) [RHEL-50786] - s390/lcs: use new address translation helpers (Mete Durlu) [RHEL-50786] - s390/qeth: use new address translation helpers (Mete Durlu) [RHEL-50786] - s390/iucv: fix receive buffer virtual vs physical address confusion (Mete Durlu) [RHEL-50786] - net/af_iucv: fix virtual vs physical address confusion (Mete Durlu) [RHEL-50786] - net/iucv: fix the allocation size of iucv_path_table array (Mete Durlu) [RHEL-50786] - net/iucv: fix virtual vs physical address confusion (Mete Durlu) [RHEL-50786] - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails (CKI Backport Bot) [RHEL-63712] {CVE-2022-49029} - platform/x86: ISST: Fix the KASAN report slab-out-of-bounds bug (CKI Backport Bot) [RHEL-63950] {CVE-2024-49886} - x86/ioapic: Handle allocation failures gracefully (CKI Backport Bot) [RHEL-64153] {CVE-2024-49927} - x86/microcode/AMD: Remove unused PATCH_MAX_SIZE macro (David Arcari) [RHEL-64439] - x86/microcode/AMD: Avoid -Wformat warning with clang-15 (David Arcari) [RHEL-64439] - x86/microcode: Remove unused struct cpu_info_ctx (David Arcari) [RHEL-64439] - x86/microcode/intel: Add a minimum required revision for late loading [partial] (David Arcari) [RHEL-64439] - x86/microcode/intel: Remove redundant microcode late updated message (David Arcari) [RHEL-64439] - x86/microcode/intel: Switch to new Intel CPU model defines (David Arcari) [RHEL-64439] - tools/verification: Use pkg-config in lib_setup of Makefile.config (Crystal Wood) [RHEL-50871] - tools/verification: Use tools/build makefiles on rv (Crystal Wood) [RHEL-50871] - xen-netfront: Fix NULL sring after live migration (Vitaly Kuznetsov) [RHEL-63751] {CVE-2022-48969} - xen/netfront: destroy queues before real_num_tx_queues is zeroed (Vitaly Kuznetsov) [RHEL-63751] - gitlab-ci: provide consistent kcidb_tree_name (Michael Hofmann) - powercap: intel_rapl: Fix off by one in get_rpi() (CKI Backport Bot) [RHEL-63250] {CVE-2024-49862} - s390/crypto: Add hardware acceleration for full AES-XTS mode (Mete Durlu) [RHEL-50939] - s390/kprobes: Avoid stop machine if possible (Mete Durlu) [RHEL-50800] - s390/setup: Recognize sequential instruction fetching facility (Mete Durlu) [RHEL-50800] - s390/disassembler: Remove duplicate instruction format RSY_RDRU (Mete Durlu) [RHEL-50795] - s390/disassembler: Add instructions (Mete Durlu) [RHEL-50795] - s390/disassembler: Update instruction mnemonics to latest spec (Mete Durlu) [RHEL-50795] - s390/disassembler: Use proper format specifiers for operand values (Mete Durlu) [RHEL-50795] - s390/pai_ext: Update PAI extension 1 counters (Mete Durlu) [RHEL-50794] - s390/pai_crypto: Add support for MSA 10 and 11 pai counters (Mete Durlu) [RHEL-50794] - s390/zfcp: use new address translation helpers (Mete Durlu) [RHEL-50787] - s390/cio: use new address translation helpers (Mete Durlu) [RHEL-50787] - s390/sha3: Fix SHA3 selftests failures (Mete Durlu) [RHEL-50771] - s390/setup: Recognize sequential instruction fetching facility (Mete Durlu) [RHEL-50771] - redhat: Add CONFIG_SCHED_TOPOLOGY_VERTICAL and CONFIG_HIPERDISPATCH_ON config files (Mete Durlu) [RHEL-50766] - s390/hiperdispatch: Add hiperdispatch debug counters (Mete Durlu) [RHEL-50766] - s390/hiperdispatch: Add hiperdispatch debug attributes (Mete Durlu) [RHEL-50766] - s390/hiperdispatch: Add hiperdispatch sysctl interface (Mete Durlu) [RHEL-50766] - s390/hiperdispatch: Add trace events (Mete Durlu) [RHEL-50766] - s390/hiperdispatch: Add steal time averaging (Mete Durlu) [RHEL-50766] - s390/hiperdispatch: Introduce hiperdispatch (Mete Durlu) [RHEL-50766] - s390/smp: Add cpu capacities (Mete Durlu) [RHEL-50766] - s390/topology: Add config option to switch to vertical during boot (Mete Durlu) [RHEL-50766] - s390/topology: Add sysctl handler for polarization (Mete Durlu) [RHEL-50766] - s390/wti: Add debugfs file to display missed grace periods per cpu (Mete Durlu) [RHEL-50766] - s390/wti: Add wti accounting for missed grace periods (Mete Durlu) [RHEL-50766] - s390/wti: Prepare graceful CPU pre-emption on wti reception (Mete Durlu) [RHEL-50766] - s390/wti: Introduce infrastructure for warning track interrupt (Mete Durlu) [RHEL-50766] - i40e: Fix macvlan leak by synchronizing access to mac_filter_hash (Kamal Heib) [RHEL-49813 RHEL-52666] - i40e: Remove setting of RX software timestamp (Kamal Heib) [RHEL-49813 RHEL-52666] - i40e: Add Energy Efficient Ethernet ability for X710 Base-T/KR/KX cards (Kamal Heib) [RHEL-49813 RHEL-52666] - i40e: correct i40e_addr_to_hkey() name in kdoc (Kamal Heib) [RHEL-49813 RHEL-52666] - net: intel: Remove MODULE_AUTHORs (Kamal Heib) [RHEL-49813 RHEL-52666] - i40e: Fix XDP program unloading while removing the driver (Kamal Heib) [RHEL-49813 RHEL-52666] - net: intel: Use *-y instead of *-objs in Makefile (Kamal Heib) [RHEL-49813 RHEL-52666] - i40e: flower: validate control flags (Kamal Heib) [RHEL-49813 RHEL-52666] - i40e: avoid forward declarations in i40e_nvm.c (Kamal Heib) [RHEL-49813 RHEL-52666] - net: intel: implement modern PM ops declarations (Kamal Heib) [RHEL-49813 RHEL-52666] - tcp: fix TFO SYN_RECV to not zero retrans_stamp with retransmits out (Paolo Abeni) [RHEL-62865] - tcp: fix tcp_enter_recovery() to zero retrans_stamp when it's safe (Paolo Abeni) [RHEL-62865] - tcp: fix to allow timestamp undo if no retransmits were sent (Paolo Abeni) [RHEL-62865] - tcp: check skb is non-NULL in tcp_rto_delta_us() (Paolo Abeni) [RHEL-62865] - tcp: fix forever orphan socket caused by tcp_abort (Paolo Abeni) [RHEL-62865] - tcp: Update window clamping condition (Paolo Abeni) [RHEL-62865] - tcp: Adjust clamping window for applications specifying SO_RCVBUF (Paolo Abeni) [RHEL-62865] - tcp: fix incorrect undo caused by DSACK of TLP retransmit (Paolo Abeni) [RHEL-62865] - UPSTREAM: tcp: fix DSACK undo in fast recovery to call tcp_try_to_open() (Paolo Abeni) [RHEL-62865] - tcp: fix tcp_rcv_fastopen_synack() to enter TCP_CA_Loss for failed TFO (Paolo Abeni) [RHEL-62865] - tcp: clear tp->retrans_stamp in tcp_rcv_fastopen_synack() (Paolo Abeni) [RHEL-62865] - tcp: fix race in tcp_v6_syn_recv_sock() (Paolo Abeni) [RHEL-62865] - tcp: avoid premature drops in tcp_add_backlog() (Paolo Abeni) [RHEL-62865] - tcp: increase the default TCP scaling ratio (Paolo Abeni) [RHEL-62865] - tcp: replace TCP_SKB_CB(skb)->tcp_tw_isn with a per-cpu field (Paolo Abeni) [RHEL-62865] - tcp: propagate tcp_tw_isn via an extra parameter to ->route_req() (Paolo Abeni) [RHEL-62865] - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (Paolo Abeni) [RHEL-62865] - perf/x86/intel/uncore: Add LNL uncore iMC freerunning support (Michael Petlan) [RHEL-20061] - perf/x86/intel/uncore: Add Lunar Lake support (Michael Petlan) [RHEL-20061] - perf/x86/intel/uncore: Factor out common MMIO init and ops functions (Michael Petlan) [RHEL-20061] - perf/x86/intel/uncore: Add Arrow Lake support (Michael Petlan) [RHEL-20061] - intel_th: pci: Add Meteor Lake-S CPU support (Michael Petlan) [RHEL-15631] - intel_th: pci: Add Meteor Lake-S support (Michael Petlan) [RHEL-15633] - perf/x86/intel/uncore: Use D0:F0 as a default device (Michael Petlan) [RHEL-15665] - gso: fix udp gso fraglist segmentation after pull from frag_list (Paolo Abeni) [RHEL-62848] - udp6: fix potential access to stale information (Paolo Abeni) [RHEL-62848] - s390/ap: Fix deadlock caused by recursive lock of the AP bus scan mutex (Mete Durlu) [RHEL-61700] - s390/mm: Add cond_resched() to cmm_alloc/free_pages() (Mete Durlu) [RHEL-61701] - KVM: arm64: Ensure vgic_ready() is ordered against MMIO registration (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Fix shift-out-of-bounds bug (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Unregister redistributor for failed vCPU creation (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Move data barrier to end of split walk (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Release pfn, i.e. put page, if copying MTE tags hits ZONE_DEVICE (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Disallow copying MTE to guest memory while KVM is dirty logging (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Ensure TLBI uses correct VMID after changing context (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Invalidate EL1&0 TLB entries for all VMIDs in nvhe hyp init (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Constrain the host to the maximum shared SVE VL with pKVM (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Fix __pkvm_init_vcpu cptr_el2 error path (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Fix kvm_has_feat*() handling of negative features (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Add memory length checks and remove inline in do_ffa_mem_xfer (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Enforce S2 alignment when contiguous bit is set (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Ensure canonical IPA is hugepage-aligned when handling fault (Shaoqin Huang) [RHEL-57113] - KVM: arm64: vgic: Don't hold config_lock while unregistering redistributors (Shaoqin Huang) [RHEL-57113] - KVM: arm64: vgic-debug: Don't put unmarked LPIs (Shaoqin Huang) [RHEL-57113] - KVM: arm64: vgic: Hold config_lock while tearing down a CPU interface (Shaoqin Huang) [RHEL-57113] - KVM: selftests: arm64: Correct feature test for S1PIE in get-reg-list (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Tidying up PAuth code in KVM (Shaoqin Huang) [RHEL-57113] - KVM: arm64: vgic-debug: Exit the iterator properly w/o LPI (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Enforce dependency on an ARMv8.4-aware toolchain (Shaoqin Huang) [RHEL-57113] - KVM: arm64: free kvm->arch.nested_mmus with kvfree() (Shaoqin Huang) [RHEL-57113] - KVM: arm64: vgic: fix unexpected unlock sparse warnings (Shaoqin Huang) [RHEL-57113] - KVM: arm64: fix kdoc warnings in W=1 builds (Shaoqin Huang) [RHEL-57113] - KVM: arm64: fix override-init warnings in W=1 builds (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Allow the use of SVE+NV (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Add additional trap setup for CPTR_EL2 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Add trap description for CPTR_EL2 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Add TCPAC/TTA to CPTR->CPACR conversion helper (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Honor guest hypervisor's FP/SVE traps in CPTR_EL2 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Load guest FP state for ZCR_EL2 trap (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle CPACR_EL1 traps (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Spin off helper for programming CPTR traps (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Ensure correct VL is loaded before saving SVE state (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Use guest hypervisor's max VL when running nested guest (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Save guest's ZCR_EL2 when in hyp context (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Load guest hyp's ZCR into EL1 state (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle ZCR_EL2 traps (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Forward SVE traps to guest hypervisor (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Forward FP/ASIMD traps to guest hypervisor (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nVHE: Support CONFIG_CFI_CLANG at EL2 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Introduce print_nvhe_hyp_panic helper (Shaoqin Huang) [RHEL-57113] - arm64: Introduce esr_brk_comment, esr_is_cfi_brk (Shaoqin Huang) [RHEL-57113] - KVM: arm64: VHE: Mark __hyp_call_panic __noreturn (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nVHE: gen-hyprel: Skip R_AARCH64_ABS32 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nVHE: Simplify invalid_host_el2_vect (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Fix __pkvm_init_switch_pgd call ABI (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Fix clobbered ELR in sync abort/SError (Shaoqin Huang) [RHEL-57113] - arm64: Add CFI error handling (Shaoqin Huang) [RHEL-57113] - KVM: selftests: Assert that MPIDR_EL1 is unchanged across vCPU reset (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Unfudge ID_AA64PFR0_EL1 masking (Shaoqin Huang) [RHEL-57113] - KVM: selftests: arm64: Test writes to CTR_EL0 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: rename functions for invariant sys regs (Shaoqin Huang) [RHEL-57113] - KVM: arm64: show writable masks for feature registers (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Treat CTR_EL0 as a VM feature ID register (Shaoqin Huang) [RHEL-57113] - KVM: arm64: unify code to prepare traps (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Use accessors for modifying ID registers (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Add helper for writing ID regs (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Use read-only helper for reading VM ID registers (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Make idregs debugfs iterator search sysreg table directly (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Get sys_reg encoding from descriptor in idregs_debug_show() (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Truely enable nXS TLBI operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Add handling of NXS-flavoured TLBI operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Add handling of range-based TLBI operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Add handling of outer-shareable TLBI operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Invalidate TLBs based on shadow S2 TTL-like information (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Tag shadow S2 entries with guest's leaf S2 level (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle FEAT_TTL hinted TLB operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle TLBI IPAS2E1{,IS} operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle TLBI ALLE1{,IS} operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle TLBI VMALLS12E1{,IS} operations (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle TLB invalidation targeting L2 stage-1 (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle EL2 Stage-1 TLB invalidation (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Add Stage-1 EL2 invalidation primitives (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Unmap/flush shadow stage 2 page tables (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Handle shadow stage 2 page faults (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Implement nested Stage-2 page table walk logic (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Support multiple nested Stage-2 mmu structures (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Update the identification range for the FF-A smcs (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Add support for FFA_PARTITION_INFO_GET (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Trap FFA_VERSION host call in pKVM (Shaoqin Huang) [RHEL-57113] - firmware: arm_ffa: Make ffa_bus_type const (Shaoqin Huang) [RHEL-57113] - firmware: arm_ffa: Declare ffa_bus_type structure in the header (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Use GFP_KERNEL_ACCOUNT for sysreg_masks allocation (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Add early_param to control WFx trapping (Shaoqin Huang) [RHEL-57113] - KVM: arm64: Replace custom macros with fields from ID_AA64PFR0_EL1 (Shaoqin Huang) [RHEL-57113] - KVM: Documentation: Enumerate allowed value macros of `irq_type` (Shaoqin Huang) [RHEL-57113] - KVM: Documentation: Correct the VGIC V2 CPU interface addr space size (Shaoqin Huang) [RHEL-57113] - Revert "KVM: arm64: nv: Fix RESx behaviour of disabled FGTs with negative polarity" (Shaoqin Huang) [RHEL-57113] - KVM: arm64: nv: Fix RESx behaviour of disabled FGTs with negative polarity (Shaoqin Huang) [RHEL-57113] - perf test record.sh: Raise limit of open file descriptors (Michael Petlan) [RHEL-1340] - Enable CONFIG_DMA_NUMA_CMA for x86_64 and aarch64 (Chris von Recklinghausen) [RHEL-59179] - Make setting of cma_pernuma tech preview (Chris von Recklinghausen) [RHEL-59179] - ELF: fix kernel.randomize_va_space double read (Rafael Aquini) [RHEL-60757] {CVE-2024-46826} - mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 (Rafael Aquini) [RHEL-58558] {CVE-2024-45022} - bonding: support xfrm state update (CKI Backport Bot) [RHEL-50630] - bonding: Add ESN support to IPSec HW offload (CKI Backport Bot) [RHEL-50630] - bonding: add common function to check ipsec device (CKI Backport Bot) [RHEL-50630] - bonding: change ipsec_lock from spin lock to mutex (CKI Backport Bot) [RHEL-50630] - bonding: extract the use of real_device into local variable (CKI Backport Bot) [RHEL-50630] - bonding: implement xdo_dev_state_free and call it after deletion (CKI Backport Bot) [RHEL-50630] - bonding: fix xfrm state handling when clearing active slave (CKI Backport Bot) [RHEL-50630] - bonding: fix bond_ipsec_offload_ok return type (CKI Backport Bot) [RHEL-50630] - bonding: fill IPsec state validation failure reason (CKI Backport Bot) [RHEL-50630] - iommu/arm-smmu-v3: Convert comma to semicolon (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Fix last_sid_idx calculation for sid_bits==32 (Jerry Snitselaar) [RHEL-55203] - iommu: Use of_property_present() (Jerry Snitselaar) [RHEL-59985] - iommu/io-pgtable-arm: Optimise non-coherent unmap (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-qcom: apply num_context_bank fixes for SDM630 / SDM660 (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-v3: Use the new rb tree helpers (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-v3-test: Test masters with stall enabled (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-v3: Match Stall behaviour for S2 (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-qcom: Work around SDM845 Adreno SMMU w/ 16K pages (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-qcom: hide last LPASS SMMU context bank from linux (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-v3: Fix a NULL vs IS_ERR() check (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-v3: Remove the unused empty definition (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu: Un-demote unhandled-fault msg (Jerry Snitselaar) [RHEL-59985] - iommu/arm-smmu-v3: Reorganize struct arm_smmu_ctx_desc_cfg (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Add types for each level of the CD table (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Shrink the cdtab l1_desc array (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Do not use devm for the cd table allocations (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Remove strtab_base/cfg (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Reorganize struct arm_smmu_strtab_cfg (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Add types for each level of the 2 level stream table (Jerry Snitselaar) [RHEL-55203] - iommu/arm-smmu-v3: Add arm_smmu_strtab_l1/2_idx() (Jerry Snitselaar) [RHEL-55203] - netem: fix return value if duplicate enqueue fails (CKI Backport Bot) [RHEL-58529] {CVE-2024-45016} - net: bridge: mcast: wait for previous gc cycles when removing port (CKI Backport Bot) [RHEL-56229] {CVE-2024-44934} - ice: Add a per-VF limit on number of FDIR filters (CKI Backport Bot) [RHEL-55011] {CVE-2024-42291} - kernel.spec: remove py3_shbang_opts (Hangbin Liu) [RHEL-50532] - redhat/configs: Enable CONFIG_PTP_1588_CLOCK_MOCK in kernel-modules-internal (Davide Caratti) [RHEL-47747] Resolves: RHEL-1340, RHEL-15631, RHEL-15633, RHEL-15665, RHEL-20061, RHEL-22826, RHEL-29795, RHEL-47747, RHEL-49813, RHEL-50532, RHEL-50630, RHEL-50766, RHEL-50771, RHEL-50786, RHEL-50787, RHEL-50794, RHEL-50795, RHEL-50800, RHEL-50871, RHEL-50939, RHEL-52666, RHEL-52742, RHEL-55011, RHEL-55203, RHEL-56229, RHEL-57113, RHEL-58529, RHEL-58558, RHEL-59179, RHEL-59985, RHEL-60757, RHEL-60834, RHEL-61700, RHEL-61701, RHEL-62840, RHEL-62848, RHEL-62865, RHEL-63250, RHEL-63522, RHEL-63712, RHEL-63751, RHEL-63950, RHEL-64153, RHEL-64439 Signed-off-by: Rado Vrbovsky <rvrbovsk@redhat.com> |