Commit Graph

552 Commits

Author SHA1 Message Date
Lucas Zampieri
ee735cc6d4
kernel-5.14.0-502.el9
* Wed Aug 21 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-502.el9]
- net: stmmac: enable HW-accelerated VLAN stripping for gmac4 only (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: fix error array size (Andrew Halaney) [RHEL-6297]
- net: stmmac: Assign configured channel value to EXTTS event (Andrew Halaney) [RHEL-6297]
- net: stmmac: No need to calculate speed divider when offload is disabled (Andrew Halaney) [RHEL-6297]
- net: stmmac: replace priv->speed with the portTransmitRate from the tc-cbs parameters (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Configure host DMA width (Andrew Halaney) [RHEL-6297]
- net: stmmac: move the EST structure to struct stmmac_priv (Andrew Halaney) [RHEL-6297]
- net: stmmac: move the EST lock to struct stmmac_priv (Andrew Halaney) [RHEL-6297]
- net: stmmac: add support for RZ/N1 GMAC (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-socfpga: use pcs_init/pcs_exit (Andrew Halaney) [RHEL-6297]
- net: stmmac: introduce pcs_init/pcs_exit stmmac operations (Andrew Halaney) [RHEL-6297]
- net: stmmac: Make stmmac_xpcs_setup() generic to all PCS devices (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add dedicated XPCS cleanup method (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-ipq806x: account for rgmii-txid/rxid/id phy-mode (Andrew Halaney) [RHEL-6297]
- net: stmmac: Rename phylink_get_caps() callback to update_caps() (Andrew Halaney) [RHEL-6297]
- net: stmmac: Fix IP-cores specific MAC capabilities (Andrew Halaney) [RHEL-6297]
- net: stmmac: Fix max-speed being ignored on queue re-init (Andrew Halaney) [RHEL-6297]
- net: stmmac: Apply half-duplex-less constraint for DW QoS Eth only (Andrew Halaney) [RHEL-6297]
- net: stmmac: mmc_core: Add GMAC mmc tx/rx missing statistics (Andrew Halaney) [RHEL-6297]
- net: stmmac: mmc_core: Add GMAC LPI statistics (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix rx queue priority assignment (Andrew Halaney) [RHEL-6297]
- net: stmmac: Support a generic PCS field in mac_device_info (Andrew Halaney) [RHEL-6297]
- net: stmmac: don't rely on lynx_pcs presence to check for a PHY (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-rk: Remove unused of_gpio.h (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix typo in comment (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Update link clock rate only for RGMII (Andrew Halaney) [RHEL-6297]
- net: stmmac: Complete meta data only when enabled (Andrew Halaney) [RHEL-6297]
- net: stmmac: mmc_core: Drop interrupt registers from stats (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Add support for 2.5G SGMII (Andrew Halaney) [RHEL-6297]
- net: stmmac: Fix EST offset for dwmac 5.10 (Andrew Halaney) [RHEL-6297]
- net: stmmac: Fix incorrect dereference in interrupt handlers (Andrew Halaney) [RHEL-6297]
- net: stmmac: Simplify mtl IRQ status checking (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: use #define for string constants (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add driver support for common safety IRQ (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Enable TBS on all queues but 0 (Andrew Halaney) [RHEL-6297]
- net: stmmac: remove eee_enabled/eee_active in stmmac_ethtool_op_get_eee() (Andrew Halaney) [RHEL-6297]
- net: stmmac: protect updates of 64-bit statistics counters (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: fix a typo of register name in DPP safety handling (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: fix handling of DPP safety error for DMA channels (Andrew Halaney) [RHEL-6297]
- net: stmmac: Report taprio offload status (Andrew Halaney) [RHEL-6297]
- net: stmmac: est: Per Tx-queue error count for HLBF (Andrew Halaney) [RHEL-6297]
- net: stmmac: Offload queueMaxSDU from tc-taprio (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-starfive: Add support for JH7100 SoC (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-imx: set TSO/TBS TX queues default settings (Andrew Halaney) [RHEL-6297]
- net: stmmac: do not clear TBS enable bit on link up/down (Andrew Halaney) [RHEL-6297]
- net: fill in MODULE_DESCRIPTION()s for dwmac-socfpga (Andrew Halaney) [RHEL-6297]
- net: stmmac: Wait a bit for the reset to take effect (Andrew Halaney) [RHEL-6297]
- net: stmmac: Prevent DSA tags from breaking COE (Andrew Halaney) [RHEL-6297]
- net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls (Andrew Halaney) [RHEL-6297]
- Revert "net: stmmac: Enable Per DMA Channel interrupt" (Andrew Halaney) [RHEL-6297]
- net: stmmac: Use interrupt mode INTM=1 for per channel irq (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add support for TX/RX channel interrupt (Andrew Halaney) [RHEL-6297]
- net: stmmac: Make MSI interrupt routine generic (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix ethtool per-queue statistics (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: drop useless check for compatible fallback (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: Make sure MDIO is initialized before use (Andrew Halaney) [RHEL-6297]
- net: stmmac: mmc: Support more counters for XGMAC Core (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add support for EST cycle-time-extension (Andrew Halaney) [RHEL-6297]
- net: stmmac: Refactor EST implementation (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: EST interrupts handling (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix FPE events losing (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add Tx HWTS support to XDP ZC (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: Disable FPE MMC interrupts (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add support for HW-accelerated VLAN stripping (Andrew Halaney) [RHEL-6297]
- net: stmmac: reduce dma ring display code duplication (Andrew Halaney) [RHEL-6297]
- net: stmmac: remove extra newline from descriptors display (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: Add architecture dependency (Andrew Halaney) [RHEL-6297]
- net: stmmac: avoid rx queue overrun (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix rx budget limit check (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs (Andrew Halaney) [RHEL-6297]
- net: stmmac: update MAC capabilities when tx queues are updated (Andrew Halaney) [RHEL-6297]
- net: stmmac: increase TX coalesce timer to 5ms (Andrew Halaney) [RHEL-6297]
- net: stmmac: move TX timer arm after DMA enable (Andrew Halaney) [RHEL-6297]
- net: stmmac: improve TX timer arm logic (Andrew Halaney) [RHEL-6297]
- net: introduce napi_is_scheduled helper (Andrew Halaney) [RHEL-6297]
- net: stmmac: do not silently change auxiliary snapshot capture channel (Andrew Halaney) [RHEL-6297]
- net: stmmac: ptp: stmmac_enable(): move change of plat->flags into mutex (Andrew Halaney) [RHEL-6297]
- net: stmmac: intel: remove unnecessary field struct plat_stmmacenet_data::ext_snapshot_num (Andrew Halaney) [RHEL-6297]
- net: stmmac: use correct PPS capture input index (Andrew Halaney) [RHEL-6297]
- net: stmmac: simplify debug message on stmmac_enable() (Andrew Halaney) [RHEL-6297]
- net: stmmac: Remove redundant checking for rx_coalesce_usecs (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix typo in comment (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-stm32: refactor clock config (Andrew Halaney) [RHEL-6297]
- net: stmmac: remove unneeded stmmac_poll_controller (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: fix the incorrect parameter (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix incorrect rxq|txq_stats reference (Andrew Halaney) [RHEL-6297]
- net: stmmac: make stmmac_{probe|remove}_config_dt static (Andrew Halaney) [RHEL-6297]
- net: stmmac: rename stmmac_pltfr_remove_no_dt to stmmac_pltfr_remove (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-visconti: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-tegra: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sunxi: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sun8i: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-stm32: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sti: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-starfive: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-socfpga: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-rk: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-meson8b: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-meson: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-mediatek: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-lpc18xx: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-ipq806x: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-intel-plat: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-ingenic: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-imx: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-generic: use devm_stmmac_pltfr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-generic: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-dwc-qos-eth: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-anarion: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: Tx coe sw fallback (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add glue layer for Loongson-1 SoC (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix handling of zero coalescing tx-usecs (Andrew Halaney) [RHEL-6297]
- net: stmmac: failure to probe without MAC interface specified (Andrew Halaney) [RHEL-6297]
- net: stmmac: clarify difference between "interface" and "phy_interface" (Andrew Halaney) [RHEL-6297]
- net: stmmac: convert half-duplex support to positive logic (Andrew Halaney) [RHEL-6297]
- net: stmmac: move priv->phylink_config.mac_managed_pm (Andrew Halaney) [RHEL-6297]
- net: stmmac: move xgmac specific phylink caps to dwxgmac2 core (Andrew Halaney) [RHEL-6297]
- net: stmmac: move gmac4 specific phylink capabilities to gmac4 (Andrew Halaney) [RHEL-6297]
- net: stmmac: provide stmmac_mac_phylink_get_caps() (Andrew Halaney) [RHEL-6297]
- net: stmmac: use phylink_limit_mac_speed() (Andrew Halaney) [RHEL-6297]
- net: stmmac: use "mdio_bus_data" local variable (Andrew Halaney) [RHEL-6297]
- net: stmmac: clean up passing fwnode to phylink (Andrew Halaney) [RHEL-6297]
- net: stmmac: convert plat->phylink_node to fwnode (Andrew Halaney) [RHEL-6297]
- net: stmmac: Check more MAC HW features for XGMAC Core 3.20 (Andrew Halaney) [RHEL-6297]
- stmmac: intel: Enable correction of MAC propagation delay (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: show more MAC HW features in debugfs (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: RX queue routing configuration (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-oxnas: remove obsolete dwmac glue driver (Andrew Halaney) [RHEL-6297]
- net: stmmac: XGMAC support for mdio C22 addr > 3 (Andrew Halaney) [RHEL-6297]
- net: stmmac: Apply redundant write work around on 4.xx too (Andrew Halaney) [RHEL-6297]
- net: stmmac: use per-queue 64 bit statistics where necessary (Andrew Halaney) [RHEL-6297]
- net: stmmac: don't clear network statistics in .ndo_open() (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: Fix L3L4 filter count (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Log more errors in probe (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Use dev_err_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Use of_get_phy_mode() over device_get_phy_mode() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: use devm_stmmac_pltfr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide devm_stmmac_pltfr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qco-ethqos: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide stmmac_pltfr_remove_no_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-generic: use stmmac_pltfr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide stmmac_pltfr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-generic: use stmmac_pltfr_exit() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide stmmac_pltfr_exit() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-generic: use stmmac_pltfr_init() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide stmmac_pltfr_init() (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmicro: stmmac: fix possible memory leak in __stmmac_open (Andrew Halaney) [RHEL-6297]
- net: dwmac_socfpga: initialize local data for mdio regmap configuration (Andrew Halaney) [RHEL-6297]
- net: stmmac: make the pcs_lynx cleanup sequence specific to dwmac_socfpga (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sogfpga: use the lynx pcs driver (Andrew Halaney) [RHEL-6297]
- net: stmmac: use xpcs_create_mdiodev() (Andrew Halaney) [RHEL-6297]
- net: pcs: xpcs: add xpcs_create_mdiodev() (Andrew Halaney) [RHEL-6297]
- net: mdio: add mdio_device_get() and mdio_device_put() (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: add ethtool per-queue irq statistic support (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-tegra: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sun8i: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-stm32: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sti: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-rk: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-dwc-qos-eth: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-visconti: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-visconti: Make visconti_eth_clock_remove() return void (Andrew Halaney) [RHEL-6297]
- net: stmmac: Make stmmac_pltfr_remove() return void (Andrew Halaney) [RHEL-6297]
- net: stmmac: Initialize MAC_ONEUS_TIC_COUNTER register (Andrew Halaney) [RHEL-6297]
- net: stmmac:fix system hang when setting up tag_8021q VLAN for DSA ports (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-meson8b: Avoid cast to incompatible function type (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmmac: dwmac-sti: remove stih415/stih416/stid127 (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-starfive: Add phy interface settings (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add glue layer for StarFive JH7110 SoC (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: Add snps,dwmac-5.20 IP compatible string (Andrew Halaney) [RHEL-6297]
- net: stmmac: add Rx HWTS metadata to XDP ZC receive pkt (Andrew Halaney) [RHEL-6297]
- net: stmmac: add Rx HWTS metadata to XDP receive pkt (Andrew Halaney) [RHEL-6297]
- net: stmmac: introduce wrapper for struct xdp_buff (Andrew Halaney) [RHEL-6297]
- net: stmmac: Remove unnecessary if statement brackets (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmmac: dwmac-rk: fix optional phy regulator handling (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmmac: dwmac-rk: rework optional clock handling (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-anarion: Always return struct anarion_gmac * from anarion_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-anarion: Use annotation __iomem for register base (Andrew Halaney) [RHEL-6297]
- net: stmmac: check fwnode for phy device before scanning for phy (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add queue reset into stmmac_xdp_open() function (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix up RX flow hash indirection table when setting channels (Andrew Halaney) [RHEL-6297]
- net: stmmac: remove redundant fixup to support fixed-link mode (Andrew Halaney) [RHEL-6297]
- net: stmmac: check if MAC needs to attach to a PHY (Andrew Halaney) [RHEL-6297]
- net: stmmac: Fix for mismatched host/device DMA address width (Andrew Halaney) [RHEL-6297]
- net: stmmac: generic: drop of_match_ptr for ID table (Andrew Halaney) [RHEL-6297]
- net: stmmac: add to set device wake up flag when stmmac init phy (Andrew Halaney) [RHEL-6297]
- net: stmmac: Restrict warning on disabling DMA store and fwd mode (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwc-qos: Make struct dwc_eth_dwmac_data::remove return void (Andrew Halaney) [RHEL-6297]
- net: stmmac: Make stmmac_dvr_remove() return void (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix invalid call to mdiobus_get_phy() (Andrew Halaney) [RHEL-6297]
- net: stmmac: Separate C22 and C45 transactions for xgmac (Andrew Halaney) [RHEL-6297]
- net: stmmac: add aux timestamps fifo clearance wait (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-mediatek: remove the dwmac_fix_mac_speed (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix errno when create_singlethread_workqueue() fails (Andrew Halaney) [RHEL-6297]
- stmmac: fix potential division by 0 (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add check for taprio basetime configuration (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix possible memory leak in stmmac_dvr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: selftests: fix potential memleak in stmmac_test_arpoffload() (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix "snps,axi-config" node property parsing (Andrew Halaney) [RHEL-6297]
- Revert "net: stmmac: use sysfs_streq() instead of strncmp()" (Andrew Halaney) [RHEL-6297]
- net: stmmac: Set MAC's flow control register to reflect current settings (Andrew Halaney) [RHEL-6297]
- net: stmmac: use sysfs_streq() instead of strncmp() (Andrew Halaney) [RHEL-6297]
- net: stmmac: ensure tx function is not running in stmmac_xdp_release() (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: fix missing of_node_put() while module exiting (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: fix missing pci_disable_device() in loongson_dwmac_probe() (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: fix missing pci_disable_msi() while module exiting (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-meson8b: fix meson8b_devm_clk_prepare_enable() (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: fix invalid mdio_node (Andrew Halaney) [RHEL-6297]
- net: stmmac: remove duplicate dma queue channel macros (Andrew Halaney) [RHEL-6297]
- net: stmmac: rk3588: Allow multiple gmac controller (Andrew Halaney) [RHEL-6297]
- net: stmmac: add a parse for new property 'snps,clk-csr' (Andrew Halaney) [RHEL-6297]
- net: stmmac: Minor spell fix related to 'stmmac_clk_csr_set()' (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmicro: stmmac: dwmac-rk: Add rv1126 support (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwc-qos: Switch to use dev_err_probe() helper (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmmac: dwmac-rk: Add gmac support for rk3588 (Andrew Halaney) [RHEL-6297]
- ceph: force sending a cap update msg back to MDS for revoke op (Xiubo Li) [RHEL-48618]
- ceph: periodically flush the cap releases (Xiubo Li) [RHEL-48618]
- eeprom: at24: use of_match_ptr() (Alessandro Carminati) [RHEL-47160]
- eeprom: at24: Use pm_runtime_resume_and_get to simplify the code (Alessandro Carminati) [RHEL-47160]
- eeprom: at24: add ST M24C64-D Additional Write lockable page support (Alessandro Carminati) [RHEL-47160]
- eeprom: at24: add ST M24C32-D Additional Write lockable page support (Alessandro Carminati) [RHEL-47160]
- eeprom: at24: Annotate struct at24_data with __counted_by (Alessandro Carminati) [RHEL-47160]
- eeprom: at24: Drop at24_get_chip_data() (Alessandro Carminati) [RHEL-47160]
- mm: turn off test_uffdio_wp if CONFIG_PTE_MARKER_UFFD_WP is not configured. (Nico Pache) [RHEL-39306]
- mm: update uffd-stress to handle EINVAL for unset config features (Nico Pache) [RHEL-39306]
- selftests/bpf: Fix flaky test btf_map_in_map/lookup_update (Nico Pache) [RHEL-39306]
- kselftests: mm: add s390 to ARCH list (Nico Pache) [RHEL-39306]
- selftests/mm: fix powerpc ARCH check (Nico Pache) [RHEL-39306]
- selftests: bpf: xskxceiver: ksft_print_msg: fix format type error (Nico Pache) [RHEL-39306]
- hugetlbfs: ensure generic_hugetlb_get_unmapped_area() returns higher address than mmap_min_addr (Nico Pache) [RHEL-39306]
- selftests/vm: fix inability to build any vm tests (Nico Pache) [RHEL-39306]
- Makefile: add headers_install to kselftest targets (Nico Pache) [RHEL-39306]
- selftests: drop KSFT_KHDR_INSTALL make target (Nico Pache) [RHEL-39306]
- selftests: stop using KSFT_KHDR_INSTALL (Nico Pache) [RHEL-39306]
- selftests: net: Add the uapi headers include variable (Nico Pache) [RHEL-39306]
- selftests: landlock: Add the uapi headers include variable (Nico Pache) [RHEL-39306]
- selftests: futex: Add the uapi headers include variable (Nico Pache) [RHEL-39306]
- selftests: futex: set DEFAULT_INSTALL_HDR_PATH (Nico Pache) [RHEL-39306]
- selftests: drop khdr make target (Nico Pache) [RHEL-39306]
- selftests: ktap_helpers: Make it POSIX-compliant (Nico Pache) [RHEL-39306]
- selftests: use printf instead of echo -ne (Nico Pache) [RHEL-39306]
- selftests: find echo binary to use -ne options (Nico Pache) [RHEL-39306]
- selftests: ktap_helpers: Add a helper to finish the test (Nico Pache) [RHEL-39306]
- selftests: ktap_helpers: Add a helper to abort the test (Nico Pache) [RHEL-39306]
- selftests: ktap_helpers: Add helper to pass/fail test based on exit code (Nico Pache) [RHEL-39306]
- selftests: ktap_helpers: Add helper to print diagnostic messages (Nico Pache) [RHEL-39306]
- selftests: Move KTAP bash helpers to selftests common folder (Nico Pache) [RHEL-39306]
- kselftest: dt: Stop relying on dirname to improve performance (Nico Pache) [RHEL-39306]
- kselftest: Add new test for detecting unprobed Devicetree devices (Nico Pache) [RHEL-39306]
- selftests:modify the incorrect print format (Nico Pache) [RHEL-39306]
- selftests/mm: Substitute attribute with a macro (Nico Pache) [RHEL-39306]
- selftests: Add printf attribute to kselftest prints (Nico Pache) [RHEL-39306]
- selftests: fix dependency checker script (Nico Pache) [RHEL-39306]
- kselftest/runner.sh: Propagate SIGTERM to runner child (Nico Pache) [RHEL-39306]
- selftests/harness: Actually report SKIP for signal tests (Nico Pache) [RHEL-39306]
- testing: kselftest_harness: add filtering and enumerating tests (Nico Pache) [RHEL-39306]
- selftests: break the dependency upon local header files (Nico Pache) [RHEL-39306]
- kselftest: Add a ksft_perror() helper (Nico Pache) [RHEL-39306]
- selftests: Make the usage formatting consistent in kselftest_deps.sh (Nico Pache) [RHEL-39306]
- kselftests: Enable the echo command to print newlines in Makefile (Nico Pache) [RHEL-39306]
- selftest: Taint kernel when test module loaded (Nico Pache) [RHEL-39306]
- selftests: Fix build when $(O) points to a relative path (Nico Pache) [RHEL-39306]
- selftests: Use -isystem instead of -I to include headers (Nico Pache) [RHEL-39306]
- selftests: Correct the headers install path (Nico Pache) [RHEL-39306]
- selftests: Add and export a kernel uapi headers path (Nico Pache) [RHEL-39306]
- selftests: set the BUILD variable to absolute path (Nico Pache) [RHEL-39306]
- kselftest: signal all child processes (Nico Pache) [RHEL-39306]
- selftests/mm: fix additional build errors for selftests (Nico Pache) [RHEL-39306]
- selftests: mm: protection_keys: save/restore nr_hugepages value from launch script (Nico Pache) [RHEL-39306]
- selftests: mm: make map_fixed_noreplace test names stable (Nico Pache) [RHEL-39306]
- selftests/mm: fix build warnings on ppc64 (Nico Pache) [RHEL-39306]
- selftests/mm: hugetlb_madv_vs_map: avoid test skipping by querying hugepage size at runtime (Nico Pache) [RHEL-39306]
- mm/hugetlb: document why hugetlb uses folio_mapcount() for COW reuse decisions (Nico Pache) [RHEL-39306]
- selftests: mm: cow: flag vmsplice() hugetlb tests as XFAIL (Nico Pache) [RHEL-39306]
- selftests/mm: soft-dirty should fail if a testcase fails (Nico Pache) [RHEL-39306]
- selftests/mm: parse VMA range in one go (Nico Pache) [RHEL-39306]
- selftests/mm: run_vmtests.sh: fix hugetlb mem size calculation (Nico Pache) [RHEL-39306]
- selftests/mm: confirm VA exhaustion without reliance on correctness of mmap() (Nico Pache) [RHEL-39306]
- selftests/mm: virtual_address_range: Switch to ksft_exit_fail_msg (Nico Pache) [RHEL-39306]
- selftests/mm: include strings.h for ffsl (Nico Pache) [RHEL-39306]
- selftests/mm: fix ARM related issue with fork after pthread_create (Nico Pache) [RHEL-39306]
- selftests/mm: sigbus-wp test requires UFFD_FEATURE_WP_HUGETLBFS_SHMEM (Nico Pache) [RHEL-39306]
- selftests: mm: restore settings from only parent process (Nico Pache) [RHEL-39306]
- selftests/mm: Fix build with _FORTIFY_SOURCE (Nico Pache) [RHEL-39306]
- selftests/mm: run_vmtests.sh: add missing tests (Nico Pache) [RHEL-39306]
- selftests/mm: protection_keys: save/restore nr_hugepages settings (Nico Pache) [RHEL-39306]
- selftests/mm: save and restore nr_hugepages value (Nico Pache) [RHEL-39306]
- selftests/mm: run_vmtests: remove sudo and conform to tap (Nico Pache) [RHEL-39306]
- selftests/mm: hugetlb_reparenting_test: do not unmount (Nico Pache) [RHEL-39306]
- selftests/mm: log a consistent test name for check_compaction (Nico Pache) [RHEL-39306]
- selftests/mm: log skipped compaction test as a skip (Nico Pache) [RHEL-39306]
- selftests/mm: virtual_address_range: conform to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: transhuge-stress: conform to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: split_huge_page_test: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: mremap_dontunmap: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: mrelease_test: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: mlock2-tests: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: mlock-random-test: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: map_populate: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: map_hugetlb: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: map_fixed_noreplace: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: skip test if application doesn't has root privileges (Nico Pache) [RHEL-39306]
- selftests/mm: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests: mm: hugepage-mmap: conform to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: gup_test: conform test to TAP format output (Nico Pache) [RHEL-39306]
- mm/selftests: hugepage-mremap: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: log run_vmtests.sh results in TAP format (Nico Pache) [RHEL-39306]
- selftests/mm: skip the hugetlb-madvise tests on unmet hugepage requirements (Nico Pache) [RHEL-39306]
- selftests/mm: skip uffd hugetlb tests with insufficient hugepages (Nico Pache) [RHEL-39306]
- selftests/mm: dont fail testsuite due to a lack of hugepages (Nico Pache) [RHEL-39306]
- selftests/mm: run_vmtests.sh: add hugetlb test category (Nico Pache) [RHEL-39306]
- selftests/mm: new test that steals pages (Nico Pache) [RHEL-39306]
- selftests: mm: perform some system cleanup before using hugepages (Nico Pache) [RHEL-39306]
- selftests: avoid using SKIP(exit()) in harness fixure setup (Nico Pache) [RHEL-39306]
- selftests/mm: uffd-unit-test check if huge page size is 0 (Nico Pache) [RHEL-39306]
- selftests/mm: ksm_tests should only MADV_HUGEPAGE valid memory (Nico Pache) [RHEL-39306]
- selftests/mm: switch to bash from sh (Nico Pache) [RHEL-39306]
- selftests/mm: restore number of hugepages (Nico Pache) [RHEL-39306]
- selftests/mm: add a new test for madv and hugetlb (Nico Pache) [RHEL-39306]
- mm/ksm: test case for prctl fork/exec workflow (Nico Pache) [RHEL-39306]
- kselftest: vm: add tests for no-inherit memory-deny-write-execute (Nico Pache) [RHEL-39306]
- kselftest: vm: check errnos in mdwe_test (Nico Pache) [RHEL-39306]
- kselftest: vm: fix mdwe's mmap_FIXED test case (Nico Pache) [RHEL-39306]
- kselftest: vm: fix tabs/spaces inconsistency in the mdwe test (Nico Pache) [RHEL-39306]
- selftests: mm: add a test for mutually aligned moves > PMD size (Nico Pache) [RHEL-39306]
- selftests: mm: fix failure case when new remap region was not found (Nico Pache) [RHEL-39306]
- selftests/mm: fix uffd-stress help information (Nico Pache) [RHEL-39306]
- selftests: mm: ksm: fix incorrect evaluation of parameter (Nico Pache) [RHEL-39306]
- selftests/mm: mkdirty: fix incorrect position of #endif (Nico Pache) [RHEL-39306]
- selftests: mm: remove wrong kernel header inclusion (Nico Pache) [RHEL-39306]
- selftests/mm: move certain uffd*() routines from vm_util.c to uffd-common.c (Nico Pache) [RHEL-39306]
- selftests/mm: fix two -Wformat-security warnings in uffd builds (Nico Pache) [RHEL-39306]
- selftests/mm: fix uffd-stress unused function warning (Nico Pache) [RHEL-39306]
- selftests/mm: factor out detection of hugetlb page sizes into vm_util (Nico Pache) [RHEL-39306]
- selftests/ksm: ksm_functional_tests: add prctl unmerge test (Nico Pache) [RHEL-39306]
- selftests/mm: add new selftests for KSM (Nico Pache) [RHEL-39306]
- selftests/mm: add tests for RO pinning vs fork() (Nico Pache) [RHEL-39306]
- selftests/mm: rename COW_EXTRA_LIBS to IOURING_EXTRA_LIBS (Nico Pache) [RHEL-39306]
- selftests/mm: extend and rename uffd pagemap test (Nico Pache) [RHEL-39306]
- selftests/mm: add a few options for uffd-unit-test (Nico Pache) [RHEL-39306]
- selftests/mm: add uffdio register ioctls test (Nico Pache) [RHEL-39306]
- selftests/mm: add shmem-private test to uffd-stress (Nico Pache) [RHEL-39306]
- selftests/mm: drop sys/dev test in uffd-stress test (Nico Pache) [RHEL-39306]
- selftests/mm: allow uffd test to skip properly with no privilege (Nico Pache) [RHEL-39306]
- selftests/mm: workaround no way to detect uffd-minor + wp (Nico Pache) [RHEL-39306]
- selftests/mm: move zeropage test into uffd unit tests (Nico Pache) [RHEL-39306]
- selftests/mm: move uffd sig/events tests into uffd unit tests (Nico Pache) [RHEL-39306]
- selftests/mm: move uffd minor test to unit test (Nico Pache) [RHEL-39306]
- selftests/mm: move uffd pagemap test to unit test (Nico Pache) [RHEL-39306]
- selftests/mm: add framework for uffd-unit-test (Nico Pache) [RHEL-39306]
- selftests/mm: allow allocate_area() to fail properly (Nico Pache) [RHEL-39306]
- selftests/mm: let uffd_handle_page_fault() take wp parameter (Nico Pache) [RHEL-39306]
- selftests/mm: rename uffd_stats to uffd_args (Nico Pache) [RHEL-39306]
- selftests/mm: drop global hpage_size in uffd tests (Nico Pache) [RHEL-39306]
- selftests/mm: drop global mem_fd in uffd tests (Nico Pache) [RHEL-39306]
- selftests/mm: UFFDIO_API test (Nico Pache) [RHEL-39306]
- selftests/mm: uffd_open_{dev|sys}() (Nico Pache) [RHEL-39306]
- selftests/mm: uffd_[un]register() (Nico Pache) [RHEL-39306]
- selftests/mm: split uffd tests into uffd-stress and uffd-unit-tests (Nico Pache) [RHEL-39306]
- selftests/mm: create uffd-common.[ch] (Nico Pache) [RHEL-39306]
- selftests/mm: drop test_uffdio_zeropage_eexist (Nico Pache) [RHEL-39306]
- selftests/mm: test UFFDIO_ZEROPAGE only when !hugetlb (Nico Pache) [RHEL-39306]
- selftests/mm: mkdirty: test behavior of (pte|pmd)_mkdirty on VMAs without write permissions (Nico Pache) [RHEL-39306]
- selftests/mm: reuse read_pmd_pagesize() in COW selftest (Nico Pache) [RHEL-39306]
- mm: userfaultfd: add UFFDIO_CONTINUE_MODE_WP to install WP PTEs (Nico Pache) [RHEL-39306]
- kselftest: vm: fix unused variable warning (Nico Pache) [RHEL-39306]
- kselftest: vm: add tests for memory-deny-write-execute (Nico Pache) [RHEL-39306]
- selftests/vm: cow: R/O long-term pinning reliability tests for non-anon pages (Nico Pache) [RHEL-39306]
- config: enable CONFIG_DP83TG720_PHY (Izabela Bakollari) [RHEL-33716]
- config: CONFIG_QCA807X_PHY (Izabela Bakollari) [RHEL-33716]
- config: enable CONFIG_QCA808X_PHY (Izabela Bakollari) [RHEL-33716]
- config: enable CONFIG_QCA83XX_PHY (Izabela Bakollari) [RHEL-33716]
- net: linkmode: add linkmode_fill() helper (Izabela Bakollari) [RHEL-33716]
- net: phy: qca807x: fix compilation when CONFIG_GPIOLIB is not set (Izabela Bakollari) [RHEL-33716]
- net: phy: qca807x: move interface mode check to .config_init_once (Izabela Bakollari) [RHEL-33716]
- net: phy: dp83tg720: get master/slave configuration in link down state (Izabela Bakollari) [RHEL-33716]
- net: phy: dp83tg720: wake up PHYs in managed mode (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: at803x: fix kernel panic with at8031_probe (Izabela Bakollari) [RHEL-33716]
- net: phy: micrel: use devm_clk_get_optional_enabled for the rmii-ref clock (Izabela Bakollari) [RHEL-33716]
- net: sfp: update comment for FS SFP-10G-T quirk (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: switch to crc_itu_t() (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: drop wrong endianness conversion for addr and CRC (Izabela Bakollari) [RHEL-33716]
- net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (Izabela Bakollari) [RHEL-33716]
- net: sfp: enhance quirk for Fibrestore 2.5G copper SFP module (Izabela Bakollari) [RHEL-33716]
- net: phy: qca807x: add support for configurable LED (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: generalize some qca808x LED functions (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: move common qca808x LED define to shared header (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: add support for QCA807x PHY Family (Izabela Bakollari) [RHEL-33716]
- net: phy: provide whether link has changed in c37_read_status (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: move more function to shared library (Izabela Bakollari) [RHEL-33716]
- net: phy: add devm/of_phy_package_join helper (Izabela Bakollari) [RHEL-33716]
- net: phy: add support for scanning PHY in PHY packages nodes (Izabela Bakollari) [RHEL-33716]
- of: mdio: Add of_node_put() when breaking out of for_each_xx (Izabela Bakollari) [RHEL-33716]
- net: phy: realtek: use generic MDIO helpers to simplify the code (Izabela Bakollari) [RHEL-33716]
- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() (Izabela Bakollari) [RHEL-33716]
- net: phy: realtek: use generic MDIO constants (Izabela Bakollari) [RHEL-33716]
- net: mdio: add 2.5g and 5g related PMA speed constants (Izabela Bakollari) [RHEL-33716]
- net: phy: c45 scanning: Don't consider -ENODEV fatal (Izabela Bakollari) [RHEL-33716]
- net: phy: add helper phy_advertise_eee_all (Izabela Bakollari) [RHEL-33716]
- net: phy: constify phydev->drv (Izabela Bakollari) [RHEL-33716]
- net: micrel: Fix the frequency adjustments (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: qca808x: default to LED active High if not set (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: qca808x: fix logic error in LED brightness set (Izabela Bakollari) [RHEL-33716]
- net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (Izabela Bakollari) [RHEL-33716]
- net: phy: dp83867: Add support for active-low LEDs (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: detach qca808x PHY driver from at803x (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: move additional functions to shared library (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: deatch qca83xx PHY driver from at803x (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: create and move functions to shared library (Izabela Bakollari) [RHEL-33716]
- net: phy: move at803x PHY driver to dedicated directory (Izabela Bakollari) [RHEL-33716]
- net: phy: adin1100: Add interrupt support for link change (Izabela Bakollari) [RHEL-33716]
- net: phy: phy_device: Prevent nullptr exceptions on ISR (Izabela Bakollari) [RHEL-33716]
- net: phy: c45: change genphy_c45_ethtool_[get|set]_eee to use EEE linkmode bitmaps (Izabela Bakollari) [RHEL-33716]
- net: micrel: Fix set/get PHC time for lan8814 (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: add LED support for qca808x (Izabela Bakollari) [RHEL-33716]
- net: phy: add support for PHY LEDs polarity modes (Izabela Bakollari) [RHEL-33716]
- net: phy: mediatek-ge-soc: sync driver with MediaTek SDK (Izabela Bakollari) [RHEL-33716]
- net: micrel: Fix PTP frame parsing for lan8814 (Izabela Bakollari) [RHEL-33716]
- net: sfp-bus: fix SFP mode detect from bitrate (Izabela Bakollari) [RHEL-33716]
- net: phy: micrel: populate .soft_reset for KSZ9131 (Izabela Bakollari) [RHEL-33716]
- net: micrel: Fix PTP frame parsing for lan8841 (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: make read_status more generic (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: add support for cdt cross short test for qca808x (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: refactor qca808x cable test get status function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: generalize cdt fault length function (Izabela Bakollari) [RHEL-33716]
- net: Use of_property_present() for testing DT property presence (Izabela Bakollari) [RHEL-33716]
- net: phylink: move phylink_pcs_neg_mode() into phylink.c (Izabela Bakollari) [RHEL-33716]
- net: mdio_bus: add refcounting for fwnodes to mdiobus (Izabela Bakollari) [RHEL-33716]
- net: phy: linux/phy.h: fix Excess kernel-doc description warning (Izabela Bakollari) [RHEL-33716]
- net: phy: nxp-c45-tja11xx: implement mdo_insert_tx_tag (Izabela Bakollari) [RHEL-33716]
- net: phy: nxp-c45-tja11xx: add MACsec statistics (Izabela Bakollari) [RHEL-33716]
- net: phy: nxp-c45-tja11xx: add MACsec support (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: better align function varibles to open parenthesis (Izabela Bakollari) [RHEL-33716]
- net: sfp: fix PHY discovery for FS SFP-10G-T module (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: replace msleep(1) with usleep_range (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: remove extra space after cast (Izabela Bakollari) [RHEL-33716]
- net: phy: add support for PHY package MMD read/write (Izabela Bakollari) [RHEL-33716]
- net: phy: restructure __phy_write/read_mmd to helper and phydev user (Izabela Bakollari) [RHEL-33716]
- net: phy: extend PHY package API to support multiple global address (Izabela Bakollari) [RHEL-33716]
- net: phy: make addr type u8 in phy_package_shared struct (Izabela Bakollari) [RHEL-33716]
- net: phylink: reimplement population of pl->supported for in-band (Izabela Bakollari) [RHEL-33716]
- net: phy: skip LED triggers on PHYs on SFP modules (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: make read specific status function more generic (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific qca808x config_aneg to dedicated function (Izabela Bakollari) [RHEL-33716]
- net: phy: Add support for the DP83TG720S Ethernet PHY (Izabela Bakollari) [RHEL-33716]
- net: phy: c45: add genphy_c45_pma_read_ext_abilities() function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: drop specific PHY ID check from cable test functions (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move at8035 specific DT parse to dedicated probe (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move at8031 functions in dedicated section (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: make at8031 related DT functions name more specific (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific at8031 config_intr to dedicated function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific at8031 WOL bits to dedicated function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific at8031 config_init to dedicated function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific at8031 probe mode check to dedicated probe (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific DT option for at8031 to specific probe (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move qca83xx specific check in dedicated functions (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: raname hw_stats functions to qca83xx specific name (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move disable WOL to specific at8031 probe (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: fix passing the wrong reference for config_intr (Izabela Bakollari) [RHEL-33716]
- net: mdio_bus: replace deprecated strncpy with strscpy (Izabela Bakollari) [RHEL-33716]
- net: sfp: Convert to platform remove callback returning void (Izabela Bakollari) [RHEL-33716]
- net: phy: micrel: allow usage of generic ethernet-phy clock (Izabela Bakollari) [RHEL-33716]
- net: phy: adin: allow control of Fast Link Down (Izabela Bakollari) [RHEL-33716]
- net: phylink: use the PHY's possible_interfaces if populated (Izabela Bakollari) [RHEL-33716]
- net: phylink: split out PHY validation from phylink_bringup_phy() (Izabela Bakollari) [RHEL-33716]
- net: phylink: pass PHY into phylink_validate_mask() (Izabela Bakollari) [RHEL-33716]
- net: phylink: pass PHY into phylink_validate_one() (Izabela Bakollari) [RHEL-33716]
- net: phylink: split out per-interface validation (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: fill in possible_interfaces for AQR113C (Izabela Bakollari) [RHEL-33716]
- net: phy: bcm84881: fill in possible_interfaces (Izabela Bakollari) [RHEL-33716]
- net: phy: marvell10g: fill in possible_interfaces (Izabela Bakollari) [RHEL-33716]
- net: phy: marvell10g: table driven mactype decode (Izabela Bakollari) [RHEL-33716]
- net: phy: add possible interfaces (Izabela Bakollari) [RHEL-33716]
- net: sfp: rework the RollBall PHY waiting code (Izabela Bakollari) [RHEL-33716]
- net: phy: correctly check soft_reset ret ONLY if defined for PHY (Izabela Bakollari) [RHEL-33716]
- net: phylink: use for_each_set_bit() (Izabela Bakollari) [RHEL-33716]
- net: phy: broadcom: Wire suspend/resume for BCM54612E (Izabela Bakollari) [RHEL-33716]
- net: sfp: use linkmode_*() rather than open coding (Izabela Bakollari) [RHEL-33716]
- net: phylink: use linkmode_fill() (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: add firmware load support (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: move MMD_VEND define to header (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: move to separate directory (Izabela Bakollari) [RHEL-33716]
- net: mdio: fix typo in header (Izabela Bakollari) [RHEL-33716]
- net: phylink: initialize carrier state at creation (Izabela Bakollari) [RHEL-33716]
- net: phy: fill in missing MODULE_DESCRIPTION()s (Izabela Bakollari) [RHEL-33716]
- net: mdio: fill in missing MODULE_DESCRIPTION()s (Izabela Bakollari) [RHEL-33716]
- net: phy: micrel: Fix forced link mode for KSZ886X switches (Izabela Bakollari) [RHEL-33716]
- net: dsa: microchip: ksz8: Enable MIIM PHY Control reg access (Izabela Bakollari) [RHEL-33716]
- net: phy: mscc: macsec: reject PN update requests (Izabela Bakollari) [RHEL-33716]
- net: phy: dp83867: Add support for hardware blinking LEDs (Izabela Bakollari) [RHEL-33716]
- net: sfp: improve Nokia GPON sfp fixup (Izabela Bakollari) [RHEL-33716]
- net: sfp: re-implement ignoring the hardware TX_FAULT signal (Izabela Bakollari) [RHEL-33716]
- net: sfp: add quirk for FS's 2.5G copper SFP (Izabela Bakollari) [RHEL-33716]
- net: phy: amd: Support the Altima AMI101L (Izabela Bakollari) [RHEL-33716]
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (Izabela Bakollari) [RHEL-33716]
- net: phy: fix regression with AX88772A PHY driver (Izabela Bakollari) [RHEL-33716]
- net: phy: convert phy_stop() to use split state machine (Izabela Bakollari) [RHEL-33716]
- net: phy: split locked and unlocked section of phy_state_machine() (Izabela Bakollari) [RHEL-33716]
- net: phy: move phy_state_machine() (Izabela Bakollari) [RHEL-33716]
- net: phy: move phy_suspend() to end of phy_state_machine() (Izabela Bakollari) [RHEL-33716]
- net: phy: move call to start aneg (Izabela Bakollari) [RHEL-33716]
- net: phy: call phy_error_precise() while holding the lock (Izabela Bakollari) [RHEL-33716]
- net: phy: always call phy_process_state_change() under lock (Izabela Bakollari) [RHEL-33716]
- net: phy: marvell: Add support for offloading LED blinking (Izabela Bakollari) [RHEL-33716]
- net: phy: phy_device: Call into the PHY driver to set LED offload (Izabela Bakollari) [RHEL-33716]
- net: sfp: Remove unused function declaration sfp_link_configure() (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: add qca8081 fifo reset on the link changed (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: remove qca8081 1G fast retrain and slave seed config (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: support qca8081 1G chip type (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: enable qca8081 slave seed conditionally (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: merge qca8081 slave seed function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: support qca8081 genphy_c45_pma_read_abilities (Izabela Bakollari) [RHEL-33716]
- net: mdio: Introduce a regmap-based mdio driver (Izabela Bakollari) [RHEL-33716]
- net: phylib: fix phy_read*_poll_timeout() (Izabela Bakollari) [RHEL-33716]
- net: mdio: add mdio_device_get() and mdio_device_put() (Izabela Bakollari) [RHEL-33716]
- net: mdio: add clause 73 to ethtool conversion helper (Izabela Bakollari) [RHEL-33716]
- mdio_bus: unhide mdio_bus_init prototype (Izabela Bakollari) [RHEL-33716]
- net: mdio: fix owner field for mdio buses registered using ACPI (Izabela Bakollari) [RHEL-33716]
- net: phy: improve phy_read_poll_timeout (Izabela Bakollari) [RHEL-33716]
- net: mdio: add mdiodev_c45_(read|write) (Izabela Bakollari) [RHEL-33716]
- docs: networking: phy: add missing space (Izabela Bakollari) [RHEL-33716]
Resolves: RHEL-33716, RHEL-39306, RHEL-47160, RHEL-48618, RHEL-6297

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-21 12:58:22 +00:00
Lucas Zampieri
f7e065dccd
kernel-5.14.0-501.el9
* Tue Aug 20 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-501.el9]
- x86/bhi: Avoid warning in #DB handler due to BHI mitigation (Waiman Long) [RHEL-53662 RHEL-53665] {CVE-2024-42240}
- redhat: Fix the ownership of /lib/modules/<kversion> directory (Vitaly Kuznetsov) [RHEL-21034]
- move ownership of /lib/modules/<ver>/ to kernel-core (Thorsten Leemhuis) [RHEL-21034]
- KVM: guest_memfd: let kvm_gmem_populate() operate only on private gfns (Paolo Bonzini) [RHEL-32435]
- KVM: extend kvm_range_has_memory_attributes() to check subset of attributes (Paolo Bonzini) [RHEL-32435]
- KVM: cleanup and add shortcuts to kvm_range_has_memory_attributes() (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: move check for already-populated page to common code (Paolo Bonzini) [RHEL-32435]
- KVM: remove kvm_arch_gmem_prepare_needed() (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: make kvm_gmem_prepare_folio() operate on a single struct kvm (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: delay kvm_gmem_prepare_folio() until the memory is passed to the guest (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: return locked folio from __kvm_gmem_get_pfn (Paolo Bonzini) [RHEL-32435]
- KVM: rename CONFIG_HAVE_KVM_GMEM_* to CONFIG_HAVE_KVM_ARCH_GMEM_* (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: do not go through struct page (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: delay folio_mark_uptodate() until after successful preparation (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: return folio from __kvm_gmem_get_pfn() (Paolo Bonzini) [RHEL-32435]
- KVM: x86: Eliminate log spam from limited APIC timer periods (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: Use sev_es_host_save_area() helper when initializing tsc_aux (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: Force sev_es_host_save_area() to be inlined (for noinstr usage) (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: Consider NUMA affinity when allocating per-CPU save_area (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: not account memory allocation for per-CPU svm_data (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: remove useless input parameter in snp_safe_alloc_page (Paolo Bonzini) [RHEL-32435]
- KVM: Validate hva in kvm_gpc_activate_hva() to fix __kvm_gpc_refresh() WARN (Paolo Bonzini) [RHEL-32435]
- KVM: interrupt kvm_gmem_populate() on signals (Paolo Bonzini) [RHEL-32435]
- KVM: Stop processing *all* memslots when "null" mmu_notifier handler is found (Paolo Bonzini) [RHEL-32435]
- KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (Paolo Bonzini) [RHEL-32435]
- KVM: selftests: x86: Prioritize getting max_gfn from GuestPhysBits (Paolo Bonzini) [RHEL-32435]
- KVM: selftests: Fix shift of 32 bit unsigned int more than 32 bits (Paolo Bonzini) [RHEL-32435]
- KVM: Discard zero mask with function kvm_dirty_ring_reset (Paolo Bonzini) [RHEL-32435]
- virt: guest_memfd: fix reference leak on hwpoisoned page (Paolo Bonzini) [RHEL-32435]
- kvm: do not account temporary allocations to kmem (Paolo Bonzini) [RHEL-32435]
- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked (Paolo Bonzini) [RHEL-32435]
- net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx() (Myron Stowe) [RHEL-51754] {CVE-2024-42110}
- Disable NVGRACE_GPU_VFIO_PCI CONFIG for now (Donald Dutile) [RHEL-36542]
- vfio/nvgrace-gpu: Convey kvm to map device memory region as noncached (Donald Dutile) [RHEL-36544]
- vfio: Convey kvm that the vfio-pci device is wc safe (Donald Dutile) [RHEL-36543]
- vfio/nvgrace-gpu: Add vfio pci variant module for grace hopper (Donald Dutile) [RHEL-36542]
- x86/bugs: Extend VMware Retbleed workaround to Nehalem & earlier CPUs (Waiman Long) [RHEL-48649]
- ata: libata-core: Add ATA_HORKAGE_NOLPM for Apacer AS340 (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: Add ATA_HORKAGE_NOLPM for AMD Radeon S3 SSD (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: Add ATA_HORKAGE_NOLPM for Crucial CT240BX500SSD1 (Ewan D. Milne) [RHEL-23829]
- ata: ahci: Do not apply Intel PCS quirk on Intel Alder Lake (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: Allow command duration limits detection for ACS-4 drives (Ewan D. Milne) [RHEL-23829]
- ata: ahci: Add mask_port_map module parameter (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata-sata: Factor out NCQ Priority configuration helpers (Ewan D. Milne) [RHEL-23829]
- ahci: asm1064: asm1166: don't limit reported ports (Ewan D. Milne) [RHEL-23829]
- ahci: print the number of implemented ports (Ewan D. Milne) [RHEL-23829]
- ahci: asm1064: correct count of reported ports (Ewan D. Milne) [RHEL-23829]
- ahci: rename board_ahci_nomsi (Ewan D. Milne) [RHEL-23829]
- ahci: drop unused board_ahci_noncq (Ewan D. Milne) [RHEL-23829]
- ahci: clean up ahci_broken_devslp quirk (Ewan D. Milne) [RHEL-23829]
- ahci: rename board_ahci_nosntf (Ewan D. Milne) [RHEL-23829]
- ahci: clean up intel_pcs_quirk (Ewan D. Milne) [RHEL-23829]
- ata: ahci: Drop low power policy board type (Ewan D. Milne) [RHEL-23829]
- ata: ahci: do not enable LPM on external ports (Ewan D. Milne) [RHEL-23829]
- ata: ahci: drop hpriv param from ahci_update_initial_lpm_policy() (Ewan D. Milne) [RHEL-23829]
- ata: ahci: a hotplug capable port is an external port (Ewan D. Milne) [RHEL-23829]
- ata: ahci: move marking of external port earlier (Ewan D. Milne) [RHEL-23829]
- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x parts (Ewan D. Milne) [RHEL-23829]
- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers (Ewan D. Milne) [RHEL-23829]
- ahci: asm1166: correct count of reported ports (Ewan D. Milne) [RHEL-23829]
- ata: libata-sata: improve sysfs description for ATA_LPM_UNKNOWN (Ewan D. Milne) [RHEL-23829]
- scsi: sd: Fix system start for ATA devices (Ewan D. Milne) [RHEL-23829]
- scsi: Change SCSI device boolean fields to single bit flags (Ewan D. Milne) [RHEL-23829]
- scsi: sd: Introduce manage_shutdown device flag (Ewan D. Milne) [RHEL-23829]
- ata: libata-eh: Spinup disk on resume after revalidation (Ewan D. Milne) [RHEL-23829]
- ata: xgene: Use of_device_get_match_data() (Ewan D. Milne) [RHEL-23829]
- scsi: Remove scsi device no_start_on_resume flag (Ewan D. Milne) [RHEL-23829]
- scsi: sd: Do not issue commands to suspended disks on shutdown (Ewan D. Milne) [RHEL-23829]
- ata: libata: Annotate struct ata_cpr_log with __counted_by (Ewan D. Milne) [RHEL-23829]
- ata: libata-scsi: Disable scsi device manage_system_start_stop (Ewan D. Milne) [RHEL-23829]
- scsi: sd: Differentiate system and runtime start/stop management (Ewan D. Milne) [RHEL-23829]
- ata: libata-scsi: link ata port and scsi device (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: Fix port and device removal (Ewan D. Milne) [RHEL-23829]
- ata: libata-sata: increase PMP SRST timeout to 10s (Ewan D. Milne) [RHEL-23829]
- scsi: core: ata: Do no try to probe for CDL on old drives (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: fetch sense data for successful commands iff CDL enabled (Ewan D. Milne) [RHEL-23829]
- ata: ahci_xgene: fix parameter types of xgene_ahci_poll_reg_val() (Ewan D. Milne) [RHEL-23829]
- ata: libata: fix parameter type of ata_deadline() (Ewan D. Milne) [RHEL-23829]
- ata,scsi: do not issue START STOP UNIT on resume (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: fix when to fetch sense data for successful commands (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata: Handle completion of CDL commands using policy 0xD (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata: Set read/write commands CDL index (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata: Add ATA feature control sub-page translation (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata-scsi: Add support for CDL pages mode sense (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata: Detect support for command duration limits (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata: Change ata_eh_request_sense() to not set CHECK_CONDITION (Ewan D. Milne) [RHEL-23829]
- ata: Use of_property_present() for testing DT property presence (Ewan D. Milne) [RHEL-23829]
- ata: ahci: Rename CONFIG_SATA_LPM_POLICY configuration item back (Ewan D. Milne) [RHEL-23829]
- ata: ahci: Rename CONFIG_SATA_LPM_MOBILE_POLICY configuration item (Ewan D. Milne) [RHEL-23829]
- virt: efi_secret: Convert to platform remove callback returning void (Lenny Szubowicz) [RHEL-30322]
- efi/libstub: Add get_event_log() support for CC platforms (Lenny Szubowicz) [RHEL-30322]
- efi/libstub: Measure into CC protocol if TCG2 protocol is absent (Lenny Szubowicz) [RHEL-30322]
- efi/libstub: Add Confidential Computing (CC) measurement typedefs (Lenny Szubowicz) [RHEL-30322]
- efi/tpm: Use symbolic GUID name from spec for final events table (Lenny Szubowicz) [RHEL-30322]
- efi/libstub: Use TPM event typedefs from the TCG PC Client spec (Lenny Szubowicz) [RHEL-30322]
Resolves: RHEL-21034, RHEL-23829, RHEL-30322, RHEL-32435, RHEL-36542, RHEL-36543, RHEL-36544, RHEL-48649, RHEL-51754, RHEL-53662, RHEL-53665

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-20 12:56:10 +00:00
Lucas Zampieri
27a6c049cc
kernel-5.14.0-500.el9
* Mon Aug 19 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-500.el9]
- mm: huge_memory: use !CONFIG_64BIT to relax huge page alignment on 32 bit machines (Chris von Recklinghausen) [RHEL-54027] {CVE-2024-42258}
- rtla/osnoise: set the default threshold to 1us (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/osnoise: Better report when histogram is empty (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/osnoise: Use pretty formatting only on interactive tty (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla: Fix -t\--trace[=file] (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/timerlat: Fix histogram report when a cpu count is 0 (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla: Add the --warm-up option (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/timerlat: Add a summary for hist mode (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/timerlat: Add a summary for top mode (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/timerlat: Use pretty formatting only on interactive tty (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/auto-analysis: Replace \t with spaces (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/timerlat: Simplify "no value" printing on top (Luis Claudio R. Goncalves) [RHEL-50869]
- tools/rtla: Add -U/--user-load option to timerlat (Luis Claudio R. Goncalves) [RHEL-50869]
- Documentation: Add tools/rtla timerlat -u option documentation (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla: Make doc build optional (Luis Claudio R. Goncalves) [RHEL-50869]
- kernfs: change kernfs_rename_lock into a read-write lock (Ian Kent) [RHEL-52956]
- kernfs: Separate kernfs_pr_cont_buf and rename_lock (Ian Kent) [RHEL-52956]
- kernfs: fix missing kernfs_iattr_rwsem locking (Ian Kent) [RHEL-52956]
- kernfs: Use a per-fs rwsem to protect per-fs list of kernfs_super_info (Ian Kent) [RHEL-52956]
- kernfs: Introduce separate rwsem to protect inode attributes (Ian Kent) [RHEL-52956]
- perf/x86/intel: Support Perfmon MSRs aliasing (Michael Petlan) [RHEL-20059]
- perf/x86/intel: Support PERFEVTSEL extension (Michael Petlan) [RHEL-20059]
- perf/x86: Add config_mask to represent EVENTSEL bitmask (Michael Petlan) [RHEL-20059]
- perf/x86/intel: Support new data source for Lunar Lake (Michael Petlan) [RHEL-20059]
- perf/x86/intel: Rename model-specific pebs_latency_data functions (Michael Petlan) [RHEL-20059]
- perf/x86: Add Lunar Lake and Arrow Lake support (Michael Petlan) [RHEL-20059]
- perf/x86: Support counter mask (Michael Petlan) [RHEL-20059]
- perf/x86/amd: Use try_cmpxchg() in events/amd/{un,}core.c (Michael Petlan) [RHEL-20059]
- perf/x86/intel: Support the PEBS event mask (Michael Petlan) [RHEL-20059]
- perf/x86/intel/cstate: Add Lunarlake support (Michael Petlan) [RHEL-20059]
- perf/x86/intel/cstate: Add Arrowlake support (Michael Petlan) [RHEL-20059]
- perf/x86/intel: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-20059]
- perf/x86/msr: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-20059]
- perf/x86/intel/uncore: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-20059]
- perf/x86/intel/pt: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-20059]
- perf/x86/lbr: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-20059]
- perf/x86/intel/cstate: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-20059]
- x86/cpu/vfm: Update arch/x86/include/asm/intel-family.h (Michael Petlan) [RHEL-20059]
- x86/cpu/vfm: Add new macros to work with (vendor/family/model) values (Michael Petlan) [RHEL-20059]
- x86/cpu/vfm: Add/initialize x86_vfm field to struct cpuinfo_x86 (Michael Petlan) [RHEL-20059]
- intel_th: pci: Add Lunar Lake support (Michael Petlan) [RHEL-20057]
- iommufd/iova_bitmap: Remove iterator logic (Jerry Snitselaar) [RHEL-40162]
- iommufd/iova_bitmap: Dynamic pinning on iova_bitmap_set() (Jerry Snitselaar) [RHEL-40162]
- iommufd/iova_bitmap: Consolidate iova_bitmap_set exit conditionals (Jerry Snitselaar) [RHEL-40162]
- iommufd/iova_bitmap: Move initial pinning to iova_bitmap_for_each() (Jerry Snitselaar) [RHEL-40162]
- iommufd/iova_bitmap: Cache mapped length in iova_bitmap_map struct (Jerry Snitselaar) [RHEL-40162]
- iommufd/iova_bitmap: Check iova_bitmap_done() after set ahead (Jerry Snitselaar) [RHEL-40162]
- iommufd/selftest: Do not record head iova to better match iommu drivers (Jerry Snitselaar) [RHEL-40162]
- iommufd/selftest: Fix tests to use MOCK_PAGE_SIZE based buffer sizes (Jerry Snitselaar) [RHEL-40162]
- iommufd/selftest: Add tests for <= u8 bitmap sizes (Jerry Snitselaar) [RHEL-40162]
- iommufd/selftest: Fix iommufd_test_dirty() to handle <u8 bitmaps (Jerry Snitselaar) [RHEL-40162]
- iommufd/selftest: Fix dirty bitmap tests with u8 bitmaps (Jerry Snitselaar) [RHEL-40162]
- dax/bus.c: use the right locking mode (read vs write) in size_show (Jeff Moyer) [RHEL-23824]
- dax/bus.c: don't use down_write_killable for non-user processes (Jeff Moyer) [RHEL-23824]
- dax/bus.c: fix locking for unregister_dax_dev / unregister_dax_mapping paths (Jeff Moyer) [RHEL-23824]
- dax/bus.c: replace WARN_ON_ONCE() with lockdep asserts (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: fix memmap_on_memory sysfs value retrieval (Jeff Moyer) [RHEL-23824]
- nvdimm/pmem: fix leak on dax_add_host() failure (Jeff Moyer) [RHEL-23824]
- dax: add a sysfs knob to control memmap_on_memory behavior (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: export mhp_supports_memmap_on_memory() (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: split memmap_on_memory requests across memblocks (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: replace an open-coded kmemdup() in add_memory_resource() (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: embed vmem_altmap details in memory block (Jeff Moyer) [RHEL-23824]
- powerpc/book3s64/memhotplug: enable memmap on memory for radix (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: support memmap_on_memory when memmap is not aligned to pageblocks (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: allow architecture to override memmap on memory support check (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: simplify ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE kconfig (Jeff Moyer) [RHEL-23824]
- Documentatiion/ABI: add ABI documentation for sys-bus-dax (Jeff Moyer) [RHEL-23824]
- dax/bus.c: replace several sprintf() with sysfs_emit() (Jeff Moyer) [RHEL-23824]
- dax/bus.c: replace driver-core lock usage by a local rwsem (Jeff Moyer) [RHEL-23824]
- device-dax: make dax_bus_type const (Jeff Moyer) [RHEL-23824]
- nvdimm: make nvdimm_bus_type const (Jeff Moyer) [RHEL-23824]
- libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (Jeff Moyer) [RHEL-23824]
- ACPI: NFIT: Switch to use acpi_evaluate_dsm_typed() (Jeff Moyer) [RHEL-23824]
- tools/testing/nvdimm: Disable "missing prototypes / declarations" warnings (Jeff Moyer) [RHEL-23824]
- acpi/nfit: Use sysfs_emit() for all attributes (Jeff Moyer) [RHEL-23824]
- nvdimm/namespace: fix kernel-doc for function params (Jeff Moyer) [RHEL-23824]
- nvdimm/dimm_devs: fix kernel-doc for function params (Jeff Moyer) [RHEL-23824]
- nvdimm/btt: fix btt_blk_cleanup() kernel-doc (Jeff Moyer) [RHEL-23824]
- nvdimm-btt: simplify code with the scope based resource management (Jeff Moyer) [RHEL-23824]
- nvdimm: Remove usage of the deprecated ida_simple_xx() API (Jeff Moyer) [RHEL-23824]
- ACPI: NFIT: Use cleanup.h helpers instead of devm_*() (Jeff Moyer) [RHEL-23824]
- tools/testing/nvdimm: Add compile-test coverage for ndtest (Jeff Moyer) [RHEL-23824]
- dax/kmem: allow kmem to add memory with memmap_on_memory (Jeff Moyer) [RHEL-23824]
- nvdimm/btt: replace deprecated strncpy with strscpy (Jeff Moyer) [RHEL-23824]
- ndtest: fix typo class_regster -> class_register (Jeff Moyer) [RHEL-23824]
- fs : Fix warning using plain integer as NULL (Jeff Moyer) [RHEL-23824]
- libnvdimm: remove kernel-doc warnings: (Jeff Moyer) [RHEL-23824]
- testing: nvdimm: make struct class structures constant (Jeff Moyer) [RHEL-23824]
- libnvdimm: Annotate struct nd_region with __counted_by (Jeff Moyer) [RHEL-23824]
- libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (Jeff Moyer) [RHEL-23824]
- dax: refactor deprecated strncpy (Jeff Moyer) [RHEL-23824]
- nvdimm: Fix dereference after free in register_nvdimm_pmu() (Jeff Moyer) [RHEL-23824]
- nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() (Jeff Moyer) [RHEL-23824]
- nvdimm/pfn_dev: Avoid unnecessary endian conversion (Jeff Moyer) [RHEL-23824]
- nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces (Jeff Moyer) [RHEL-23824]
- nvdimm: Explicitly include correct DT includes (Jeff Moyer) [RHEL-23824]
- nvdimm: Use kstrtobool() instead of strtobool() (Jeff Moyer) [RHEL-23824]
- dax: enable dax fault handler to report VM_FAULT_HWPOISON (Jeff Moyer) [RHEL-23824]
- nvdimm: make security_show static (Jeff Moyer) [RHEL-23824]
- nvdimm: make nd_class variable static (Jeff Moyer) [RHEL-23824]
- dax/kmem: Pass valid argument to memory_group_register_static (Jeff Moyer) [RHEL-23824]
- fsdax: remove redundant variable 'error' (Jeff Moyer) [RHEL-23824]
- dax: Cleanup extra dax_region references (Jeff Moyer) [RHEL-23824]
- dax: Introduce alloc_dev_dax_id() (Jeff Moyer) [RHEL-23824]
- dax: Use device_unregister() in unregister_dax_mapping() (Jeff Moyer) [RHEL-23824]
- dax: Fix dax_mapping_release() use after free (Jeff Moyer) [RHEL-23824]
- tools/testing/nvdimm: Drop empty platform remove function (Jeff Moyer) [RHEL-23824]
- dax/kmem: Fix leak of memory-hotplug resources (Jeff Moyer) [RHEL-23824]
- dax: super.c: fix kernel-doc bad line warning (Jeff Moyer) [RHEL-23824]
- nvdimm/region: Move cache management to the region driver (Jeff Moyer) [RHEL-23824]
- ACPI: HMAT: Release platform device in case of platform_device_add_data() fails (Jeff Moyer) [RHEL-23824]
- arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY (Mark Salter) [RHEL-46931] {CVE-2024-39488}
- RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (Kamal Heib) [RHEL-44248] {CVE-2024-38544}
Resolves: RHEL-20057, RHEL-20059, RHEL-23824, RHEL-40162, RHEL-44248, RHEL-46931, RHEL-50869, RHEL-52956, RHEL-54027

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-19 13:36:01 +00:00
Lucas Zampieri
c860efbdb7
kernel-5.14.0-499.el9
* Fri Aug 16 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-499.el9]
- ARM: dts: renesas: Improve TMU interrupt descriptions (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: Add interrupt-names to arch timer nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r9a07g044: Add missing hypervisor virtual timer IRQ (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779a0: Add missing hypervisor virtual timer IRQ (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: s4sk: Add aliases for I2C buses (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: Add Renesas R8A779F4 SoC support (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: s4sk: Fix ethernet0 alias (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-ethernet: Enable Ethernet Switch and SERDES (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: rzg2: Add interrupt properties to watchdog nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: rcar-gen3: Add interrupt properties to watchdog nodes (Steve Dunnagan) [RHEL-53987]
- ARM: dts: rzg1: Add interrupt properties to watchdog nodes (Steve Dunnagan) [RHEL-53987]
- ARM: dts: rcar-gen2: Add interrupt properties to watchdog nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add missing hypervisor virtual timer IRQ (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Add aliases for I2C buses (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: Improve TMU interrupt descriptions (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: Add R-Car S4 Starter Kit support (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: spider: Enable PCIe Host ch0 (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add PCIe Host and Endpoint nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Add GP LEDs (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add INTC-EX node (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Revise renesas,ipmmu-main (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Use proper labels for thermal zones (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: Drop specifying the GIC_CPU_MASK_SIMPLE() for GICv3 systems (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add iommus to MMC node (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Enable UFS device (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add CA55 operating points (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add Ethernet Switch and SERDES nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Switch from SCIF3 to HSCIF0 (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Fix SCIF "brg_int" clock (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Fix HSCIF "brg_int" clock (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Add missing bootargs (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider: Move aliases and chosen (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add MSIOF nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add TMU nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add CMT support (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Enable eMMC0 (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add SDHI0 support (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Fix scif0/scif3 sort order (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Enable SCIF0 on second connector (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add SCIF nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add HSCIF nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add DMA properties to SCIF3 (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add CPU core clocks (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add CPUIdle support (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add secondary CA55 CPU cores (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add L3 cache controller (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add UFS node (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add iommus to DMAC nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add IPMMU nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add sys-dmac nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add thermal support (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add GPIO nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: rcar-gen4: Add interrupt properties to watchdog nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider: Add Ethernet sub-board (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Add I2C4 and EEPROMs (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add I2C nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider: Complete SCIF3 description (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add pinctrl device node (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Enable watchdog timer (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add RWDT node (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: Add Renesas R8A779F0 SoC support (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: Add Renesas Spider boards support (Steve Dunnagan) [RHEL-53987]
- net/sched: Fix UAF when resolving a clash (Xin Long) [RHEL-51020] {CVE-2024-41040}
- scsi: qedf: Ensure the copied buf is NUL terminated (John Meneghini) [RHEL-44201 RHEL-44202] {CVE-2024-38559}
- netfilter: br_netfilter: remove WARN traps (Florian Westphal) [RHEL-36872]
- netfilter: br_netfilter: skip conntrack input hook for promisc packets (Florian Westphal) [RHEL-36872]
- netfilter: bridge: confirm multicast packets before passing them up the stack (Florian Westphal) [RHEL-36872] {CVE-2024-27415}
- netfilter: nf_conntrack_bridge: initialize err to 0 (Florian Westphal) [RHEL-36872]
- net/mlx5e: Add mqprio_rl cleanup and free in mlx5e_priv_cleanup() (Benjamin Poirier) [RHEL-45365]
- net/mlx5: E-switch, Create ingress ACL when needed (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Add check for srq max_sge attribute (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Ensure created mkeys always have a populated rb_key (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Follow rb_key.ats when creating new mkeys (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Remove extra unlock on error path (Benjamin Poirier) [RHEL-45365]
- net/mlx5e: Fix features validation check for tunneled UDP (non-VXLAN) packets (Benjamin Poirier) [RHEL-45365]
- net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (Benjamin Poirier) [RHEL-45365]
- net/mlx5: Always stop health timer during driver removal (Benjamin Poirier) [RHEL-45365]
- net/mlx5: Stop waiting for PCI if pci channel is offline (Benjamin Poirier) [RHEL-45365]
- net/mlx5e: Fix UDP GSO for encapsulated packets (Benjamin Poirier) [RHEL-45365]
- net/mlx5e: Use rx_missed_errors instead of rx_dropped for reporting buffer exhaustion (Benjamin Poirier) [RHEL-45365]
- net/mlx5e: Fix IPsec tunnel mode offload feature check (Benjamin Poirier) [RHEL-45365]
- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (Benjamin Poirier) [RHEL-45365]
- net/mlx5: Lag, do bond only if slaves agree on roce state (Benjamin Poirier) [RHEL-45365]
- net/mlx5: Reload only IB representors upon lag disable/enable (Benjamin Poirier) [RHEL-45365]
- IB/mlx5: Use __iowrite64_copy() for write combining stores (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Adding remote atomic access flag to updatable flags (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Change check for cacheable mkeys (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (Benjamin Poirier) [RHEL-45365]
- mlx5: stop warning for 64KB pages (Benjamin Poirier) [RHEL-45365]
- mlx5: avoid truncating error message (Benjamin Poirier) [RHEL-45365]
- tools/power/x86/intel-speed-select: v1.19 release (David Arcari) [RHEL-20031]
- tools/power/x86/intel-speed-select: Display CPU as None for -1 (David Arcari) [RHEL-20031]
- tools/power/x86/intel-speed-select: SST BF/TF support per level (David Arcari) [RHEL-20031]
- tools/power/x86/intel-speed-select: Increase number of CPUs displayed (David Arcari) [RHEL-20031]
- tools/power/x86/intel-speed-select: Present all TRL levels for turbo-freq (David Arcari) [RHEL-20031]
- tools/power/x86/intel-speed-select: Fix display for unsupported levels (David Arcari) [RHEL-20031]
- tools/power/x86/intel-speed-select: Support multiple dies (David Arcari) [RHEL-20031]
- tools/power/x86/intel-speed-select: Increase die count (David Arcari) [RHEL-20031]
- platform/x86: ISST: fix use-after-free in tpmi_sst_dev_remove() (David Arcari) [RHEL-20031]
- platform/x86: ISST: Support SST-BF and SST-TF per level (David Arcari) [RHEL-20031]
- platform/x86: ISST: Add missing MODULE_DESCRIPTION (David Arcari) [RHEL-20031]
- platform/x86: ISST: Add dev_fmt (David Arcari) [RHEL-20031]
- platform/x86: ISST: Support partitioned systems (David Arcari) [RHEL-20031]
- platform/x86: ISST: Shorten the assignments for power_domain_info (David Arcari) [RHEL-20031]
- platform/x86: ISST: Use local variable for auxdev->dev (David Arcari) [RHEL-20031]
- platform/x86/intel/tpmi: Add additional TPMI header fields (David Arcari) [RHEL-20031]
- platform/x86/intel/tpmi: Align comments in kernel-doc (David Arcari) [RHEL-20031]
- platform/x86/intel/tpmi: Check major version change for TPMI Information (David Arcari) [RHEL-20031]
- platform/x86/intel/tpmi: Handle error from tpmi_process_info() (David Arcari) [RHEL-20031]
- audit: Send netlink ACK before setting connection in auditd_set (Richard Guy Briggs) [RHEL-9096]
Resolves: RHEL-20031, RHEL-36872, RHEL-44201, RHEL-44202, RHEL-45365, RHEL-51020, RHEL-53987, RHEL-9096

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-16 16:33:28 +00:00
Lucas Zampieri
2ad8f50aef
kernel-5.14.0-498.el9
* Thu Aug 15 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-498.el9]
- xfs: allow SECURE namespace xattrs to use reserved block pool (Pavel Reichl) [RHEL-49806]
- firmware: cs_dsp: Validate payload length before processing block (David Arcari) [RHEL-53640] {CVE-2024-42237}
- selftests: netfilter: test nat source port clash resolution interaction with tcp early demux (Florian Westphal) [RHEL-6151]
- netfilter: nf_nat: undo erroneous tcp edemux lookup after port clash (Florian Westphal) [RHEL-6151]
- xfs: allow symlinks with short remote targets (CKI Backport Bot) [RHEL-53164]
- netfilter: Use flowlabel flow key when re-routing mangled packets (Florian Westphal) [RHEL-40213]
- ppp: reject claimed-as-LCP but actually malformed packets (Guillaume Nault) [RHEL-51059] {CVE-2024-41044}
- mptcp: ensure snd_una is properly initialized on connect (Florian Westphal) [RHEL-47943 RHEL-47944] {CVE-2024-40931}
- Bluetooth: ISO: Check socket flag instead of hcon (CKI Backport Bot) [RHEL-51982] {CVE-2024-42141}
- bluetooth/hci: disallow setting handle bigger than HCI_CONN_HANDLE_MAX (CKI Backport Bot) [RHEL-51910] {CVE-2024-42132}
- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (CKI Backport Bot) [RHEL-51214] {CVE-2024-41063}
- mm: vmalloc: check if a hash-index is in cpu_possible_mask (CKI Backport Bot) [RHEL-50955] {CVE-2024-41032}
- Merge DRM changes from upstream v6.9..v6.9.11 (Dave Airlie) [RHEL-24103]
- powerpc/mm: Fix false detection of read faults (Chris von Recklinghausen) [RHEL-50040]
- powerpc/mm: Support execute-only memory on the Radix MMU (Chris von Recklinghausen) [RHEL-50040]
- io_uring/sqpoll: work around a potential audit memory leak (Jeff Moyer) [RHEL-48561] {CVE-2024-41001}
- io_uring/rsrc: don't lock while !TASK_RUNNING (Jeff Moyer) [RHEL-47830] {CVE-2024-40922}
- io_uring/io-wq: Use set_bit() and test_bit() at worker->flags (Jeff Moyer) [RHEL-47505] {CVE-2024-39508}
- kunit: kasan_test: fix backport error in kasan test (Nico Pache) [RHEL-39303]
- redhat: add configs for new kunit tests (Nico Pache) [RHEL-39303]
- kasan: use unchecked __memset internally (Nico Pache) [RHEL-39303]
- kasan: unify printk prefixes (Nico Pache) [RHEL-39303]
- net/handshake: Fix handshake_req_destroy_test1 (Nico Pache) [RHEL-39303]
- kunit: bail out early in __kunit_test_suites_init() if there are no suites to test (Nico Pache) [RHEL-39303]
- kunit: string-stream-test: use KUNIT_DEFINE_ACTION_WRAPPER (Nico Pache) [RHEL-39303]
- kunit: test: Move fault tests behind KUNIT_FAULT_TEST Kconfig option (Nico Pache) [RHEL-39303]
- kunit: unregister the device on error (Nico Pache) [RHEL-39303]
- kunit: Fix race condition in try-catch completion (Nico Pache) [RHEL-39303]
- kunit: Add tests for fault (Nico Pache) [RHEL-39303]
- kunit: Print last test location on fault (Nico Pache) [RHEL-39303]
- kunit: Handle test faults (Nico Pache) [RHEL-39303]
- kunit: Fix timeout message (Nico Pache) [RHEL-39303]
- kunit: Fix kthread reference (Nico Pache) [RHEL-39303]
- kunit: Handle thread creation error (Nico Pache) [RHEL-39303]
- lib: checksum: hide unused expected_csum_ipv6_magic[] (Nico Pache) [RHEL-39303]
- Revert "kunit: memcpy: Split slow memcpy tests into MEMCPY_SLOW_KUNIT_TEST" (Nico Pache) [RHEL-39303]
- kunit: Fix again checksum tests on big endian CPUs (Nico Pache) [RHEL-39303]
- kunit: Annotate _MSG assertion variants with gnu printf specifiers (Nico Pache) [RHEL-39303]
- rtc: test: Fix invalid format specifier. (Nico Pache) [RHEL-39303]
- lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (Nico Pache) [RHEL-39303]
- lib/cmdline: Fix an invalid format specifier in an assertion msg (Nico Pache) [RHEL-39303]
- kunit: test: Log the correct filter string in executor_test (Nico Pache) [RHEL-39303]
- kunit: make kunit_bus_type const (Nico Pache) [RHEL-39303]
- kunit: Mark filter* params as rw (Nico Pache) [RHEL-39303]
- kunit: tool: Print UML command (Nico Pache) [RHEL-39303]
- time/kunit: Use correct format specifier (Nico Pache) [RHEL-39303]
- Documentation: KUnit: Update the instructions on how to test static functions (Nico Pache) [RHEL-39303]
- kunit: run test suites only after module initialization completes (Nico Pache) [RHEL-39303]
- MAINTAINERS: kunit: Add Rae Moar as a reviewer (Nico Pache) [RHEL-39303]
- lib: checksum: Fix build with CONFIG_NET=n (Nico Pache) [RHEL-39303]
- kunit: Add tests for csum_ipv6_magic and ip_fast_csum (Nico Pache) [RHEL-39303]
- Documentation: kunit: Add clang UML coverage example (Nico Pache) [RHEL-39303]
- kunit: Protect string comparisons against NULL (Nico Pache) [RHEL-39303]
- kunit: Add example of kunit_activate_static_stub() with pointer-to-function (Nico Pache) [RHEL-39303]
- kunit: Allow passing function pointer to kunit_activate_static_stub() (Nico Pache) [RHEL-39303]
- kunit: Fix NULL-dereference in kunit_init_suite() if suite->log is NULL (Nico Pache) [RHEL-39303]
- kunit: Reset test->priv after each param iteration (Nico Pache) [RHEL-39303]
- kunit: Add example for using test->priv (Nico Pache) [RHEL-39303]
- Documentation: Add debugfs docs with run after boot (Nico Pache) [RHEL-39303]
- kunit: add ability to run tests after boot using debugfs (Nico Pache) [RHEL-39303]
- kunit: add is_init test attribute (Nico Pache) [RHEL-39303]
- kunit: add example suite to test init suites (Nico Pache) [RHEL-39303]
- kunit: add KUNIT_INIT_TABLE to init linker section (Nico Pache) [RHEL-39303]
- kunit: move KUNIT_TABLE out of INIT_DATA (Nico Pache) [RHEL-39303]
- kunit: tool: add test for parsing attributes (Nico Pache) [RHEL-39303]
- kunit: tool: fix parsing of test attributes (Nico Pache) [RHEL-39303]
- kunit: debugfs: Handle errors from alloc_string_stream() (Nico Pache) [RHEL-39303]
- kunit: debugfs: Fix unchecked dereference in debugfs_print_results() (Nico Pache) [RHEL-39303]
- kunit: string-stream: Allow ERR_PTR to be passed to string_stream_destroy() (Nico Pache) [RHEL-39303]
- kunit: string-stream-test: Avoid cast warning when testing gfp_t flags (Nico Pache) [RHEL-39303]
- mptcp: fill in missing MODULE_DESCRIPTION() (Nico Pache) [RHEL-39303]
- kunit: test: Avoid cast warning when adding kfree() as an action (Nico Pache) [RHEL-39303]
- kunit: Reset suite counter right before running tests (Nico Pache) [RHEL-39303]
- kunit: Warn if tests are slow (Nico Pache) [RHEL-39303]
- kasan: fix and update KUNIT_EXPECT_KASAN_FAIL comment (Nico Pache) [RHEL-39303]
- x86/asm: Fix build of UML with KASAN (Nico Pache) [RHEL-39303]
- kunit: Reset test status on each param iteration (Nico Pache) [RHEL-39303]
- kunit: string-stream: Test performance of string_stream (Nico Pache) [RHEL-39303]
- kunit: Use string_stream for test log (Nico Pache) [RHEL-39303]
- kunit: string-stream: Add tests for freeing resource-managed string_stream (Nico Pache) [RHEL-39303]
- kunit: string-stream: Decouple string_stream from kunit (Nico Pache) [RHEL-39303]
- kunit: string-stream: Add kunit_alloc_string_stream() (Nico Pache) [RHEL-39303]
- kunit: Don't use a managed alloc in is_literal() (Nico Pache) [RHEL-39303]
- kunit: string-stream-test: Add cases for string_stream newline appending (Nico Pache) [RHEL-39303]
- kunit: string-stream: Add option to make all lines end with newline (Nico Pache) [RHEL-39303]
- kunit: string-stream: Improve testing of string_stream (Nico Pache) [RHEL-39303]
- kunit: string-stream: Don't create a fragment for empty strings (Nico Pache) [RHEL-39303]
- kunit: Fix wild-memory-access bug in kunit_free_suite_set() (Nico Pache) [RHEL-39303]
- kunit: tool: Add command line interface to filter and report attributes (Nico Pache) [RHEL-39303]
- kunit: tool: Enable CONFIG_FORTIFY_SOURCE under UML (Nico Pache) [RHEL-39303]
- kunit: tool: undo type subscripts for subprocess.Popen (Nico Pache) [RHEL-39303]
- kunit: tool: Add support for SH under QEMU (Nico Pache) [RHEL-39303]
- kunit: tool: Add support for overriding the QEMU serial port (Nico Pache) [RHEL-39303]
- kunit: tool: fix pre-existing `mypy --strict` errors and update run_checks.py (Nico Pache) [RHEL-39303]
- kunit: tool: remove unused imports and variables (Nico Pache) [RHEL-39303]
- kunit: tool: add subscripts for type annotations where appropriate (Nico Pache) [RHEL-39303]
- kunit: tool: Add support for m68k under QEMU (Nico Pache) [RHEL-39303]
- kunit: kunit.py extract handlers (Nico Pache) [RHEL-39303]
- kunit: tool: remove redundant file.close() call in unit test (Nico Pache) [RHEL-39303]
- kunit: tool: unit tests all check parser errors, standardize formatting a bit (Nico Pache) [RHEL-39303]
- kunit: tool: make TestCounts a dataclass (Nico Pache) [RHEL-39303]
- kunit: tool: make parser preserve whitespace when printing test log (Nico Pache) [RHEL-39303]
- kunit: tool: Don't download risc-v opensbi firmware with wget (Nico Pache) [RHEL-39303]
- kunit: tool: rename all_test_uml.config, use it for --alltests (Nico Pache) [RHEL-39303]
- Documentation: KUnit: Fix non-uml anchor (Nico Pache) [RHEL-39303]
- Documentation: Kunit: Fix inconsistent titles (Nico Pache) [RHEL-39303]
- Documentation: kunit: fix trivial typo (Nico Pache) [RHEL-39303]
- kunit: tool: make --raw_output=kunit (aka --raw_output) preserve leading spaces (Nico Pache) [RHEL-39303]
- Documentation: Kunit: Add ref for other kinds of tests (Nico Pache) [RHEL-39303]
- net: bridge: mst: fix suspicious rcu usage in br_mst_set_state (CKI Backport Bot) [RHEL-43727] {CVE-2024-36979}
- net: bridge: mst: pass vlan group directly to br_mst_vlan_set_state (CKI Backport Bot) [RHEL-43727] {CVE-2024-36979}
- net: bridge: mst: fix vlan use-after-free (CKI Backport Bot) [RHEL-43727] {CVE-2024-36979}
- crypto: bcm - Fix pointer arithmetic (cki-backport-bot) [RHEL-44114] {CVE-2024-38579}
Resolves: RHEL-24103, RHEL-39303, RHEL-40213, RHEL-43727, RHEL-44114, RHEL-47505, RHEL-47830, RHEL-47943, RHEL-47944, RHEL-48561, RHEL-49806, RHEL-50040, RHEL-50955, RHEL-51059, RHEL-51214, RHEL-51910, RHEL-51982, RHEL-53164, RHEL-53640, RHEL-6151

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-15 12:54:03 +00:00
Lucas Zampieri
591487e9cc
kernel-5.14.0-497.el9
* Tue Aug 13 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-497.el9]
- Add amd-pstate-ut to the mod-internal.list (David Arcari) [RHEL-53955]
- firmware: cs_dsp: Return error if block header overflows file (David Arcari) [RHEL-53650] {CVE-2024-42238}
- mm: prevent derefencing NULL ptr in pfn_section_valid() (Audra Mitchell) [RHEL-51138] {CVE-2024-41055}
- mm, kmsan: fix infinite recursion due to RCU critical section (Audra Mitchell) [RHEL-51138] {CVE-2024-41055}
- netfilter: nf_tables: prefer nft_chain_validate (Phil Sutter) [RHEL-51046] {CVE-2024-41042}
- netfilter: nf_tables: allow loop termination for pending fatal signal (Phil Sutter) [RHEL-51046]
- netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (Phil Sutter) [RHEL-51522] {CVE-2024-42070}
- netfilter: nft_inner: validate mandatory meta and payload (Phil Sutter) [RHEL-47486] {CVE-2024-39504}
- netfilter: ipset: Fix suspicious rcu_dereference_protected() (Phil Sutter) [RHEL-47616] {CVE-2024-39503}
- netfilter: ipset: Fix race between namespace cleanup and gc in the list:set type (Phil Sutter) [RHEL-47616] {CVE-2024-39503}
- netfilter: ipset: Add list flush to cancel_gc (Phil Sutter) [RHEL-47616] {CVE-2024-39503}
- qed/qede: Fix scheduling while atomic (John Meneghini) [RHEL-9751]
- cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() (Pavel Reichl) [RHEL-51157] {CVE-2024-41057}
- cachefiles: fix slab-use-after-free in fscache_withdraw_volume() (Pavel Reichl) [RHEL-51163] {CVE-2024-41058}
- netfs, fscache: export fscache_put_volume() and add fscache_try_get_volume() (Pavel Reichl) [RHEL-51157 RHEL-51163]
- nvme-fabrics: use reserved tag for reg read/write command (CKI Backport Bot) [RHEL-51357] {CVE-2024-41082}
- nvmet: always initialize cqe.result (Maurizio Lombardi) [RHEL-51334 RHEL-51335] {CVE-2024-41079}
- nvmet: fix a possible leak when destroy a ctrl during qp establishment (Maurizio Lombardi) [RHEL-52019 RHEL-52020] {CVE-2024-42152}
- NFSv4: Fix memory leak in nfs4_set_security_label (CKI Backport Bot) [RHEL-52083] {CVE-2024-41076}
- xfs: don't walk off the end of a directory data block (CKI Backport Bot) [RHEL-50885] {CVE-2024-41013}
- xfs: add bounds checking to xlog_recover_process_data (CKI Backport Bot) [RHEL-50862] {CVE-2024-41014}
- tcp: avoid too many retransmit packets (Florian Westphal) [RHEL-48637] {CVE-2024-41007}
- tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() (Florian Westphal) [RHEL-48637]
- nfs: handle error of rpc_proc_register() in init_nfs_fs() (Scott Mayhew) [RHEL-39906] {CVE-2024-36939}
- mm/page_table_check: fix crash on ZONE_DEVICE (Chris von Recklinghausen) [RHEL-48052] {CVE-2024-40948}
- net: asix: add proper error handling of usb read errors (Ken Cox) [RHEL-28110] {CVE-2021-47101}
- asix: fix uninit-value in asix_mdio_read() (Ken Cox) [RHEL-28110] {CVE-2021-47101}
Resolves: RHEL-28110, RHEL-39906, RHEL-47486, RHEL-47616, RHEL-48052, RHEL-48637, RHEL-50862, RHEL-50885, RHEL-51046, RHEL-51138, RHEL-51157, RHEL-51163, RHEL-51334, RHEL-51335, RHEL-51357, RHEL-51522, RHEL-52019, RHEL-52020, RHEL-52083, RHEL-53650, RHEL-53955, RHEL-9751

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-13 13:37:24 +00:00
Lucas Zampieri
c7dc249bc9
kernel-5.14.0-496.el9
* Mon Aug 12 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-496.el9]
- mptcp: fix possible NULL dereferences (Antoine Tenart) [RHEL-48648]
- af_packet: use sk_skb_reason_drop to free rx packets (Antoine Tenart) [RHEL-48648]
- udp: use sk_skb_reason_drop to free rx packets (Antoine Tenart) [RHEL-48648]
- tcp: use sk_skb_reason_drop to free rx packets (Antoine Tenart) [RHEL-48648]
- net: raw: use sk_skb_reason_drop to free rx packets (Antoine Tenart) [RHEL-48648]
- ping: use sk_skb_reason_drop to free rx packets (Antoine Tenart) [RHEL-48648]
- net: introduce sk_skb_reason_drop function (Antoine Tenart) [RHEL-48648]
- net: add rx_sk to trace_kfree_skb (Antoine Tenart) [RHEL-48648]
- tcp: rstreason: fully support in tcp_check_req() (Antoine Tenart) [RHEL-48648]
- tcp: rstreason: handle timewait cases in the receive path (Antoine Tenart) [RHEL-48648]
- tcp: rstreason: fully support in tcp_rcv_state_process() (Antoine Tenart) [RHEL-48648]
- tcp: rstreason: fully support in tcp_ack() (Antoine Tenart) [RHEL-48648]
- tcp: rstreason: fully support in tcp_rcv_synsent_state_process() (Antoine Tenart) [RHEL-48648]
- rstreason: make it work in trace world (Antoine Tenart) [RHEL-48648]
- mptcp: introducing a helper into active reset logic (Antoine Tenart) [RHEL-48648]
- mptcp: support rstreason for passive reset (Antoine Tenart) [RHEL-48648]
- tcp: support rstreason for passive reset (Antoine Tenart) [RHEL-48648]
- rstreason: prepare for active reset (Antoine Tenart) [RHEL-48648]
- rstreason: prepare for passive reset (Antoine Tenart) [RHEL-48648]
- net: introduce rstreason to detect why the RST is sent (Antoine Tenart) [RHEL-48648]
- trace: tcp: fully support trace_tcp_send_reset (Antoine Tenart) [RHEL-48648]
- trace: adjust TP_STORE_ADDR_PORTS_SKB() parameters (Antoine Tenart) [RHEL-48648]
- net: udp: add IP/port data to the tracepoint udp/udp_fail_queue_rcv_skb (Antoine Tenart) [RHEL-48648]
- net: port TP_STORE_ADDR_PORTS_SKB macro to be tcp/udp independent (Antoine Tenart) [RHEL-48648]
- trace: use TP_STORE_ADDRS() macro in inet_sock_set_state() (Antoine Tenart) [RHEL-48648]
- trace: use TP_STORE_ADDRS() macro in inet_sk_error_report() (Antoine Tenart) [RHEL-48648]
- trace: move to TP_STORE_ADDRS related macro to net_probe_common.h (Antoine Tenart) [RHEL-48648]
- inet: preserve const qualifier in inet_sk() (Antoine Tenart) [RHEL-48648]
- tcp: make dropreason in tcp_child_process() work (Antoine Tenart) [RHEL-48648]
- tcp: make the dropreason really work when calling tcp_rcv_state_process() (Antoine Tenart) [RHEL-48648]
- tcp: add dropreasons in tcp_rcv_state_process() (Antoine Tenart) [RHEL-48648]
- tcp: add more specific possible drop reasons in tcp_rcv_synsent_state_process() (Antoine Tenart) [RHEL-48648]
- tcp: introduce dropreasons in receive path (Antoine Tenart) [RHEL-48648]
- tcp: use drop reasons in cookie check for ipv6 (Antoine Tenart) [RHEL-48648]
- tcp: directly drop skb in cookie check for ipv6 (Antoine Tenart) [RHEL-48648]
- tcp: use drop reasons in cookie check for ipv4 (Antoine Tenart) [RHEL-48648]
- tcp: directly drop skb in cookie check for ipv4 (Antoine Tenart) [RHEL-48648]
- tcp: add a dropreason definitions and prepare for cookie check (Antoine Tenart) [RHEL-48648]
- tcp: Clean up goto labels in cookie_v[46]_check(). (Antoine Tenart) [RHEL-48648]
- net: use %%pS for kfree_skb tracing event location (Antoine Tenart) [RHEL-48648]
- PCI: endpoint: remove bogus return in pci_epf_device_remove() (Brian Masney) [RHEL-47218]
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (Ivan Vecera) [RHEL-37006] {CVE-2024-35855}
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (Ivan Vecera) [RHEL-37010] {CVE-2024-35854}
- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (Ivan Vecera) [RHEL-37014] {CVE-2024-35853}
- mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (Ivan Vecera) [RHEL-37486] {CVE-2024-36006}
Resolves: RHEL-37006, RHEL-37010, RHEL-37014, RHEL-37486, RHEL-47218, RHEL-48648

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-12 16:29:21 +00:00
Lucas Zampieri
dd3e2505c8
kernel-5.14.0-495.el9
* Fri Aug 09 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-495.el9]
- tcp_metrics: validate source addr length (Guillaume Nault) [RHEL-52031] {CVE-2024-42154}
- SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (Benjamin Coddington) [RHEL-53004]
- NFSD: Support write delegations in LAYOUTGET (Benjamin Coddington) [RHEL-53004]
- nfs: fix undefined behavior in nfs_block_bits() (Benjamin Coddington) [RHEL-53004]
- knfsd: LOOKUP can return an illegal error value (Benjamin Coddington) [RHEL-53004]
- SUNRPC: Fixup gss_status tracepoint error output (Benjamin Coddington) [RHEL-53004]
- nfs: pass explicit offset/count to trace events (Benjamin Coddington) [RHEL-53004]
- net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket (Benjamin Coddington) [RHEL-53004]
- gss_krb5: Fix the error handling path for crypto_sync_skcipher_setkey (Benjamin Coddington) [RHEL-53004]
- NFSD: Fix nfsdcld warning (Benjamin Coddington) [RHEL-53004]
- NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server (Benjamin Coddington) [RHEL-53004]
- SUNRPC: avoid soft lockup when transmitting UDP to reachable server. (Benjamin Coddington) [RHEL-53004]
- xprtrdma: Fix rpcrdma_reqs_reset() (Benjamin Coddington) [RHEL-53004]
- Revert "nfsd: fix oops when reading pool_stats before server is started" (Benjamin Coddington) [RHEL-53004]
- nfsd: initialise nfsd_info.mutex early. (Benjamin Coddington) [RHEL-53004]
- nfs: drop the incorrect assertion in nfs_swap_rw() (Benjamin Coddington) [RHEL-53004]
- SUNRPC: Fix backchannel reply, again (Benjamin Coddington) [RHEL-53004]
- NFS: add barriers when testing for NFS_FSDATA_BLOCKED (Benjamin Coddington) [RHEL-53004]
- SUNRPC: return proper error from gss_wrap_req_priv (Benjamin Coddington) [RHEL-53004]
- NFSv4.1 enforce rootpath check in fs_location query (Benjamin Coddington) [RHEL-53004]
- pNFS/filelayout: fixup pNfs allocation modes (Benjamin Coddington) [RHEL-53004]
- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (Benjamin Coddington) [RHEL-53004]
- NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS (Benjamin Coddington) [RHEL-53004]
- sunrpc: fix NFSACL RPC retry on soft mount (Benjamin Coddington) [RHEL-53004]
- nfs: keep server info for remounts (Benjamin Coddington) [RHEL-53004]
- SUNRPC: Fix gss_free_in_token_pages() (Benjamin Coddington) [RHEL-53004]
- sunrpc: removed redundant procp check (Benjamin Coddington) [RHEL-53004]
- wifi: mt76: replace skb_put with skb_put_zero (CKI Backport Bot) [RHEL-52367] {CVE-2024-42225}
- ice: xsk: fix txq interrupt mapping (Petr Oros) [RHEL-15670]
- ice: add missing WRITE_ONCE when clearing ice_rx_ring::xdp_prog (Petr Oros) [RHEL-15670]
- ice: improve updating ice_{t,r}x_ring::xsk_pool (Petr Oros) [RHEL-15670]
- ice: toggle netif_carrier when setting up XSK pool (Petr Oros) [RHEL-15670]
- ice: modify error handling when setting XSK pool in ndo_bpf (Petr Oros) [RHEL-15670]
- ice: replace synchronize_rcu with synchronize_net (Petr Oros) [RHEL-15670]
- ice: don't busy wait for Rx queue disable in ice_qp_dis() (Petr Oros) [RHEL-15670]
- ice: respect netif readiness in AF_XDP ZC related ndo's (Petr Oros) [RHEL-15670]
- wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if no 6 GHz sband (CKI Backport Bot) [RHEL-51809] {CVE-2024-42125}
- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (CKI Backport Bot) [RHEL-51767] {CVE-2024-42114}
- udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port(). (CKI Backport Bot) [RHEL-51033] {CVE-2024-41041}
- ACPI: fix double INT_SRC_OVR override (Desnes Nunes) [RHEL-45576]
- vfs: don't mod negative dentry count when on shrinker list (Brian Foster) [RHEL-46609]
- fs/dcache: Re-use value stored to dentry->d_flags instead of re-reading (Brian Foster) [RHEL-46609]
- netpoll: Fix race condition in netpoll_owner_active (CKI Backport Bot) [RHEL-49371] {CVE-2024-41005}
- xfs: fix log recovery buffer allocation for the legacy h_size fixup (Bill O'Donnell) [RHEL-46479] {CVE-2024-39472}
- tun: limit printing rate when illegal packet received by tun dev (Jon Maloy) [RHEL-35048] {CVE-2024-27013}
Resolves: RHEL-15670, RHEL-35048, RHEL-45576, RHEL-46479, RHEL-46609, RHEL-49371, RHEL-51033, RHEL-51767, RHEL-51809, RHEL-52031, RHEL-52367, RHEL-53004

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-09 18:26:28 +00:00
Lucas Zampieri
c7558c4d2d
kernel-5.14.0-494.el9
* Thu Aug 08 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-494.el9]
- Revert: Duplicated code of __iowrite32_copy() (Lucas Zampieri)
- cxl/mem: Fix no cxl_nvd during pmem region auto-assembling (John W. Linville) [RHEL-51364] {CVE-2024-41085}
- cxl/region: Avoid null pointer dereference in region lookup (John W. Linville) [RHEL-51656] {CVE-2024-41084}
- PCI/MSI: Fix UAF in msi_capability_init (John W. Linville) [RHEL-51436] {CVE-2024-41096}
- perf test stat_bpf_counter.sh: Stabilize the test results (Michael Petlan) [RHEL-33020]
- perf test bpf-counters: Add test for BPF event modifier (Michael Petlan) [RHEL-33020]
- nvme: avoid double free special payload (CKI Backport Bot) [RHEL-51309] {CVE-2024-41073}
- ext4: do not create EA inode under buffer lock (Carlos Maiolino) [RHEL-48282] {CVE-2024-40972}
- ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (Carlos Maiolino) [RHEL-48282] {CVE-2024-40972}
- ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (Carlos Maiolino) [RHEL-48517] {CVE-2024-40998}
- ext4: turn quotas off if mount failed after enabling quotas (Carlos Maiolino) [RHEL-48517] {CVE-2024-40998}
- arm64/io: add constant-argument check (Charles Mirabile) [RHEL-43402]
- IB/mlx5: Use __iowrite64_copy() for write combining stores (Charles Mirabile) [RHEL-43402]
- arm64/io: Provide a WC friendly __iowriteXX_copy() (Charles Mirabile) [RHEL-43402]
- s390: Stop using weak symbols for __iowrite64_copy() (Charles Mirabile) [RHEL-43402]
- s390: use the correct count for __iowrite64_copy() (Charles Mirabile) [RHEL-43402]
- s390: Implement __iowrite32_copy() (Charles Mirabile) [RHEL-43402]
- x86: Stop using weak symbols for __iowrite32_copy() (Charles Mirabile) [RHEL-43402]
- hwmon: (dell-smm) Add Dell Precision 7540 to fan control whitelist (David Arcari) [RHEL-37108]
Resolves: RHEL-33020, RHEL-37108, RHEL-43402, RHEL-48282, RHEL-48517, RHEL-51309, RHEL-51364, RHEL-51436, RHEL-51656

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-08 19:45:45 +00:00
Lucas Zampieri
a52e7e47e4
kernel-5.14.0-493.el9
* Wed Aug 07 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-493.el9]
- perf vendor events: Add westmereex counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add westmereep-sp counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add westmereep-dp counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update tigerlake events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add snowridgex counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update skylakex events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update skylake events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add silvermont counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update sierraforest events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update sapphirerapids events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Update sandybridge metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update rocketlake events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add nehalemex counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add nehalemep counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update meteorlake events and add counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add lunarlake counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add knightslanding counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update jaketown metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update ivytown metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update ivybridge metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update icelakex events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update icelake events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Update haswellx metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add haswell counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update graniterapids events and add counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update/add grandridge events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add goldmontplus counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add goldmont counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update emeraldrapids events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Update elkhartlake events (Michael Petlan) [RHEL-32689]
- perf vendor events: Update cascadelakex events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Update broadwellx metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update broadwellde metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update broadwell metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add bonnell counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update alderlaken events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Update alderlake events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events amd: Add Zen 5 mapping (Michael Petlan) [RHEL-32689]
- perf vendor events amd: Add Zen 5 metrics (Michael Petlan) [RHEL-32689]
- perf vendor events amd: Add Zen 5 uncore events (Michael Petlan) [RHEL-32689]
- perf vendor events amd: Add Zen 5 core events (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Remove info metrics erroneously in TopdownL1 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update snowridgex to 1.22 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update skylake to v58 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update skylakex to 1.33 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update sierraforest to 1.02 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update sapphirerapids to 1.20 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update meteorlake to 1.08 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update lunarlake to 1.01 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update icelakex to 1.24 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update grandridge to 1.02 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update emeraldrapids to 1.06 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update cascadelakex to 1.21 (Michael Petlan) [RHEL-32689]
- perf list: Escape '\r' in JSON output (Michael Petlan) [RHEL-37153]
- filelock: Fix fcntl/close race recovery compat path (Pavel Reichl) [RHEL-50898] {CVE-2024-41020}
- x86: stop playing stack games in profile_pc() (CKI Backport Bot) [RHEL-51649] {CVE-2024-42096}
- pinctrl: fix deadlock in create_pinctrl() when handling -EPROBE_DEFER (CKI Backport Bot) [RHEL-51624] {CVE-2024-42090}
- ftruncate: pass a signed offset (CKI Backport Bot) [RHEL-51605] {CVE-2024-42084}
- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (CKI Backport Bot) [RHEL-51150] {CVE-2024-41056}
- filelock: fix potential use-after-free in posix_lock_inode (CKI Backport Bot) [RHEL-51103] {CVE-2024-41049}
- firmware: cs_dsp: Fix overflow checking of wmfw header (CKI Backport Bot) [RHEL-51005] {CVE-2024-41039}
- firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (CKI Backport Bot) [RHEL-50993] {CVE-2024-41038}
- tools/perf: Handle perftool-testsuite_probe testcases fail when kernel debuginfo is not present (Michael Petlan) [RHEL-50646]
- perf/x86/amd/core: Define a proper ref-cycles event for Zen 4 and later (Michael Petlan) [RHEL-44190]
- perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (Michael Petlan) [RHEL-44190]
- net: hns3: fix kernel crash problem in concurrent scenario (Ken Cox) [RHEL-47499] {CVE-2024-39507}
- powerpc/perf: Set cpumode flags using sample address (Michael Petlan) [RHEL-12231]
- Input: gpio-keys - filter gpio_keys -EPROBE_DEFER error messages (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - add system suspend support for dedicated wakeirqs (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - convert to dev_err_probe() (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - use input_report_key() (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - add support for linux,input-value DTS property (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - switch to DEFINE_SIMPLE_DEV_PM_OPS() and pm_sleep_ptr() (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - cancel delayed work only in case of GPIO (Luiz Capitulino) [RHEL-50463]
- redhat/configs: enable CONFIG_KEYBOARD_GPIO (Luiz Capitulino) [RHEL-50463]
- workqueue: Always queue work items to the newest PWQ for order workqueues (Waiman Long) [RHEL-49500]
- workqueue: Update cpumasks after only applying it successfully (Waiman Long) [RHEL-49500]
- workqueue: Cleanup subsys attribute registration (Waiman Long) [RHEL-49500]
- workqueue: Fix divide error in wq_update_node_max_active() (Waiman Long) [RHEL-49500]
- workqueue: The default node_nr_active should have its max set to max_active (Waiman Long) [RHEL-49500]
- workqueue: Fix selection of wake_cpu in kick_pool() (Waiman Long) [RHEL-49500]
- i40e: Fully suspend and resume IO operations in EEH case (Kamal Heib) [RHEL-32176]
- i40e: factoring out i40e_suspend/i40e_resume (Kamal Heib) [RHEL-32176]
- i40e: Add and use helper to reconfigure TC for given VSI (Kamal Heib) [RHEL-32176]
- i40e: Add helper to access main VEB (Kamal Heib) [RHEL-32176]
- i40e: Consolidate checks whether given VSI is main (Kamal Heib) [RHEL-32176]
- i40e: Add helper to access main VSI (Kamal Heib) [RHEL-32176]
- i40e: Refactor argument of i40e_detect_recover_hung() (Kamal Heib) [RHEL-32176]
- i40e: Refactor argument of several client notification functions (Kamal Heib) [RHEL-32176]
- i40e: Remove flags field from i40e_veb (Kamal Heib) [RHEL-32176]
- i40e: Fix devlink port unregistering (Kamal Heib) [RHEL-32176]
- i40e: Do not call devlink_port_type_clear() (Kamal Heib) [RHEL-32176]
- i40e: Align devlink info versions with ice driver and add docs (Kamal Heib) [RHEL-32176]
- i40e: Add PBA as board id info to devlink .info_get (Kamal Heib) [RHEL-32176]
- i40e: Add handler for devlink .info_get (Kamal Heib) [RHEL-32176]
- i40e: Implement ndo_get_devlink_port (Kamal Heib) [RHEL-32176]
- i40e: Add initial devlink support (Kamal Heib) [RHEL-32176]
- dmaengine: idxd: Check for driver name match before sva user feature (Jerry Snitselaar) [RHEL-44836 RHEL-46619]
- dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() (Jerry Snitselaar) [RHEL-44836]
- dmaengine: ioatdma: Fix error path in ioat3_dma_probe() (Jerry Snitselaar) [RHEL-44836]
- dmaengine: ioatdma: Fix leaking on version mismatch (Jerry Snitselaar) [RHEL-44836]
- dmaengine: idma64: Add check for dma_set_max_seg_size (Jerry Snitselaar) [RHEL-44836]
- dmaengine: tegra186: Fix residual calculation (Jerry Snitselaar) [RHEL-44836]
- idma64: Don't try to serve interrupts when device is powered off (Jerry Snitselaar) [RHEL-44836]
- dmaengine: ti: k3-udma: Report short packet errors (Jerry Snitselaar) [RHEL-44836]
- dmaengine: tegra210-adma: fix global intr clear (Jerry Snitselaar) [RHEL-44836]
- dma: gpi: remove spurious unlock in gpi_ch_init (Jerry Snitselaar) [RHEL-44836]
- dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (Jerry Snitselaar) [RHEL-37363] {CVE-2024-35989}
- dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (Jerry Snitselaar) [RHEL-44836]
- dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (Jerry Snitselaar) [RHEL-44836]
- dmaengine: ioatdma: Fix missing kmem_cache_destroy() (Jerry Snitselaar) [RHEL-44836]
- platform/x86/intel/sdsi: Add attribute to read the current meter state (David Arcari) [RHEL-15562]
- platform/x86/intel/sdsi: Add in-band BIOS lock support (David Arcari) [RHEL-15562]
- platform/x86/intel/sdsi: Combine read and write mailbox flows (David Arcari) [RHEL-15562]
- platform/x86/intel/sdsi: Set message size during writes (David Arcari) [RHEL-15562]
- cxl/cper: Fix non-ACPI-APEI-GHES build (John Allen) [RHEL-36781]
- driver core: Add a guard() definition for the device_lock() (John Allen) [RHEL-36781]
- cxl/cper: Remove duplicated GUID defines (John Allen) [RHEL-36781]
- cxl/pci: Process CPER events (John Allen) [RHEL-36781]
- acpi/ghes: Process CXL Component Events (John Allen) [RHEL-36781]
- acpi/ghes: Remove CXL CPER notifications (John Allen) [RHEL-36781]
- cxl/region: Allow out of order assembly of autodiscovered regions (John Allen) [RHEL-36781]
- cxl/region: Handle endpoint decoders in cxl_region_find_decoder() (John Allen) [RHEL-36781]
- cxl/trace: Remove unnecessary memcpy's (John Allen) [RHEL-36781]
- cxl/cper: Fix errant CPER prints for CXL events (John Allen) [RHEL-36781]
- cxl/pci: Register for and process CPER events (John Allen) [RHEL-36781]
- PCI: Introduce cleanup helpers for device reference counts and locks (John Allen) [RHEL-36781]
- acpi/ghes: Process CXL Component Events (John Allen) [RHEL-36781]
- cxl/events: Create a CXL event union (John Allen) [RHEL-36781]
- cxl/events: Separate UUID from event structures (John Allen) [RHEL-36781]
- cxl/events: Remove passing a UUID to known event traces (John Allen) [RHEL-36781]
- cxl/events: Create common event UUID defines (John Allen) [RHEL-36781]
- cxl/events: Promote CXL event structures to a core header (John Allen) [RHEL-36781]
- cxl/trace: Pass UUID explicitly to event traces (John Allen) [RHEL-36781]
- cxl/pci: Change CXL AER support check to use native AER (John Allen) [RHEL-36781]
- cxl/hdm: Fix && vs || bug (John Allen) [RHEL-36781]
- cxl/core/regs: Rework cxl_map_pmu_regs() to use map->dev for devm (John Allen) [RHEL-36781]
- cxl/core/regs: Rename phys_addr in cxl_map_component_regs() (John Allen) [RHEL-36781]
- cxl/pci: Disable root port interrupts in RCH mode (John Allen) [RHEL-36781]
- cxl/pci: Skip to handle RAS errors if CXL.mem device is detached (John Allen) [RHEL-36781]
- cxl/pci: Add RCH downstream port error logging (John Allen) [RHEL-36781]
- cxl/pci: Map RCH downstream AER registers for logging protocol errors (John Allen) [RHEL-36781]
- cxl/pci: Update CXL error logging to use RAS register address (John Allen) [RHEL-36781]
- cxl/pci: Add RCH downstream port AER register discovery (John Allen) [RHEL-36781]
- cxl/port: Remove Component Register base address from struct cxl_port (John Allen) [RHEL-36781]
- cxl/pci: Remove Component Register base address from struct cxl_dev_state (John Allen) [RHEL-36781]
- cxl/hdm: Use stored Component Register mappings to map HDM decoder capability (John Allen) [RHEL-36781]
- cxl/pci: Store the endpoint's Component Register mappings in struct cxl_dev_state (John Allen) [RHEL-36781]
- cxl/port: Pre-initialize component register mappings (John Allen) [RHEL-36781]
- cxl/port: Rename @comp_map to @reg_map in struct cxl_register_map (John Allen) [RHEL-36781]
- Fix cxl_map_component_regs and cxl_map_device_regs (John Allen) [RHEL-36781]
- io_uring: only taint the kernel on successful system call (Jeff Moyer) [RHEL-27755]
- io_uring/net: ensure async prep handlers always initialize ->done_io (Jeff Moyer) [RHEL-27755]
- io-wq: write next_work before dropping acct_lock (Jeff Moyer) [RHEL-27755]
- io_uring: use the right type for work_llist empty check (Jeff Moyer) [RHEL-27755]
- io_uring: clear opcode specific data for an early failure (Jeff Moyer) [RHEL-27755 RHEL-37293] {CVE-2024-35923}
- io_uring: clean rings on NO_MMAP alloc fail (Jeff Moyer) [RHEL-27755]
- io_uring/net: correctly handle multishot recvmsg retry setup (Jeff Moyer) [RHEL-27755]
- io_uring: fix poll_remove stalled req completion (Jeff Moyer) [RHEL-27755]
- io_uring: Fix release of pinned pages when __io_uaddr_map fails (Jeff Moyer) [RHEL-27755 RHEL-36926] {CVE-2024-35831}
- io_uring: don't save/restore iowait state (Jeff Moyer) [RHEL-27755]
- io_uring/net: correct the type of variable (Jeff Moyer) [RHEL-27755]
- io_uring/net: fix overflow check in io_recvmsg_mshot_prep() (Jeff Moyer) [RHEL-27755 RHEL-36928] {CVE-2024-35827}
- io_uring/net: move receive multishot out of the generic msghdr path (Jeff Moyer) [RHEL-27755]
- io_uring/net: unify how recvmsg and sendmsg copy in the msghdr (Jeff Moyer) [RHEL-27755]
- io_uring: remove unconditional looping in local task_work handling (Jeff Moyer) [RHEL-27755]
- io_uring: remove looping around handling traditional task_work (Jeff Moyer) [RHEL-27755]
- io_uring: fail NOP if non-zero op flags is passed in (Jeff Moyer) [RHEL-27755]
- io_uring/net: restore msg_control on sendzc retry (Jeff Moyer) [RHEL-27755]
- io_uring: Fix io_cqring_wait() not restoring sigmask on get_timespec64() failure (Jeff Moyer) [RHEL-27755]
- io_uring/kbuf: hold io_buffer_list reference over mmap (Jeff Moyer) [RHEL-27755 RHEL-37250] {CVE-2024-35880}
- io_uring/kbuf: protect io_buffer_list teardown with a reference (Jeff Moyer) [RHEL-27755]
- io_uring/kbuf: get rid of bl->is_ready (Jeff Moyer) [RHEL-27755]
- io_uring/kbuf: get rid of lower BGID lists (Jeff Moyer) [RHEL-27755]
- io_uring: use private workqueue for exit work (Jeff Moyer) [RHEL-27755]
- io_uring: disable io-wq execution of multishot NOWAIT requests (Jeff Moyer) [RHEL-27755]
- io_uring: refactor DEFER_TASKRUN multishot checks (Jeff Moyer) [RHEL-27755]
- io_uring/net: move recv/recvmsg flags out of retry loop (Jeff Moyer) [RHEL-27755]
- io_uring: fix mshot io-wq checks (Jeff Moyer) [RHEL-27755]
- io_uring/net: fix sendzc lazy wake polling (Jeff Moyer) [RHEL-27755]
- io_uring/net: remove dependency on REQ_F_PARTIAL_IO for sr->done_io (Jeff Moyer) [RHEL-27755]
- io_uring/rw: don't allow multishot reads without NOWAIT support (Jeff Moyer) [RHEL-27755]
- io_uring/waitid: always remove waitid entry for cancel all (Jeff Moyer) [RHEL-27755]
- io_uring/futex: always remove futex entry for cancel all (Jeff Moyer) [RHEL-27755]
- io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry (Jeff Moyer) [RHEL-27755]
- io_uring: fix io_queue_proc modifying req->flags (Jeff Moyer) [RHEL-27755]
- io_uring: fix mshot read defer taskrun cqe posting (Jeff Moyer) [RHEL-27755]
- io_uring/net: fix multishot accept overflow handling (Jeff Moyer) [RHEL-27755]
- io_uring: add io_file_can_poll() helper (Jeff Moyer) [RHEL-27755]
- io_uring: expand main struct io_kiocb flags to 64-bits (Jeff Moyer) [RHEL-27755]
- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers (Jeff Moyer) [RHEL-27755]
- io_uring/net: limit inline multishot retries (Jeff Moyer) [RHEL-27755]
- io_uring/poll: add requeue return code from poll multishot handling (Jeff Moyer) [RHEL-27755]
- io_uring/net: un-indent mshot retry path in io_recv_finish() (Jeff Moyer) [RHEL-27755]
- io_uring/poll: move poll execution helpers higher up (Jeff Moyer) [RHEL-27755]
- io_uring/rw: ensure poll based multishot read retries appropriately (Jeff Moyer) [RHEL-27755]
- io_uring: enable audit and restrict cred override for IORING_OP_FIXED_FD_INSTALL (Jeff Moyer) [RHEL-27755]
- io_uring: combine cq_wait_nr checks (Jeff Moyer) [RHEL-27755]
- io_uring: clean *local_work_add var naming (Jeff Moyer) [RHEL-27755]
- io_uring: clean up local tw add-wait sync (Jeff Moyer) [RHEL-27755]
- io_uring: adjust defer tw counting (Jeff Moyer) [RHEL-27755]
- io_uring/register: guard compat syscall with CONFIG_COMPAT (Jeff Moyer) [RHEL-27755]
- io_uring/rsrc: improve code generation for fixed file assignment (Jeff Moyer) [RHEL-27755]
- io_uring/rw: cleanup io_rw_done() (Jeff Moyer) [RHEL-27755]
- io_uring/kbuf: add method for returning provided buffer ring head (Jeff Moyer) [RHEL-27755]
- io_uring/register: move io_uring_register(2) related code to register.c (Jeff Moyer) [RHEL-27755]
- io_uring/openclose: add support for IORING_OP_FIXED_FD_INSTALL (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: inline io_uring_cmd_get_task (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: inline io_uring_cmd_do_in_task_lazy (Jeff Moyer) [RHEL-27755]
- io_uring: split out cmd api into a separate header (Jeff Moyer) [RHEL-27755]
- io_uring: optimise ltimeout for inline execution (Jeff Moyer) [RHEL-27755]
- io_uring: don't check iopoll if request completes (Jeff Moyer) [RHEL-27755]
- file: remove pointless wrapper (Jeff Moyer) [RHEL-27755]
- io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE (Jeff Moyer) [RHEL-27755]
- io_uring: do not clamp read length for multishot read (Jeff Moyer) [RHEL-27755]
- io_uring: do not allow multishot read to set addr or len (Jeff Moyer) [RHEL-27755]
- io_uring: indicate if io_kbuf_recycle did recycle anything (Jeff Moyer) [RHEL-27755]
- io_uring/rw: add separate prep handler for fixed read/write (Jeff Moyer) [RHEL-27755]
- io_uring/rw: add separate prep handler for readv/writev (Jeff Moyer) [RHEL-27755]
- io_uring/rw: don't attempt to allocate async data if opcode doesn't need it (Jeff Moyer) [RHEL-27755]
- selftests/bpf/sockopt: Add io_uring support (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: Introduce SOCKET_URING_OP_SETSOCKOPT (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: Introduce SOCKET_URING_OP_GETSOCKOPT (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: return -EOPNOTSUPP if net is disabled (Jeff Moyer) [RHEL-27755]
- selftests/net: Extract uring helpers to be reusable (Jeff Moyer) [RHEL-27755]
- tools headers: Grab copy of io_uring.h (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: Pass compat mode in issue_flags (Jeff Moyer) [RHEL-27755]
- net/socket: Break down __sys_getsockopt (Jeff Moyer) [RHEL-27755]
- net/socket: Break down __sys_setsockopt (Jeff Moyer) [RHEL-27755]
- bpf: Add sockptr support for setsockopt (Jeff Moyer) [RHEL-27755]
- bpf: Add sockptr support for getsockopt (Jeff Moyer) [RHEL-27755]
- io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups (Jeff Moyer) [RHEL-27755]
- io_uring: use files_lookup_fd_locked() (Jeff Moyer) [RHEL-27755]
- io_uring: add support for vectored futex waits (Jeff Moyer) [RHEL-27755]
- io_uring: add support for futex wake and wait (Jeff Moyer) [RHEL-27755]
- io_uring: cancelable uring_cmd (Jeff Moyer) [RHEL-27755]
- io_uring: retain top 8bits of uring_cmd flags for kernel internal use (Jeff Moyer) [RHEL-27755]
- io_uring: add IORING_OP_WAITID support (Jeff Moyer) [RHEL-27755]
- io_uring/rw: add support for IORING_OP_READ_MULTISHOT (Jeff Moyer) [RHEL-27755]
- exit: add internal include file with helpers (Jeff Moyer) [RHEL-27755]
- exit: add kernel_waitid_prepare() helper (Jeff Moyer) [RHEL-27755]
- exit: move core of do_wait() into helper (Jeff Moyer) [RHEL-27755]
- exit: abstract out should_wake helper for child_wait_callback() (Jeff Moyer) [RHEL-27755]
- io_uring/rw: mark readv/writev as vectored in the opcode definition (Jeff Moyer) [RHEL-27755]
- io_uring/rw: split io_read() into a helper (Jeff Moyer) [RHEL-27755]
- io_uring/rsrc: Annotate struct io_mapped_ubuf with __counted_by (Jeff Moyer) [RHEL-27755]
- io_uring: use kiocb_{start,end}_write() helpers (Jeff Moyer) [RHEL-27755]
- fs: create kiocb_{start,end}_write() helpers (Jeff Moyer) [RHEL-27755]
- fs: add kerneldoc to file_{start,end}_write() helpers (Jeff Moyer) [RHEL-27755]
- io_uring: rename kiocb_end_write() local helper (Jeff Moyer) [RHEL-27755]
- io_uring: use call_rcu_hurry if signaling an eventfd (Jeff Moyer) [RHEL-27755]
- pipe: check for IOCB_NOWAIT alongside O_NONBLOCK (Jeff Moyer) [RHEL-27755]
- pipe: set FMODE_NOWAIT on pipes (Jeff Moyer) [RHEL-27755]
- splice: clear FMODE_NOWAIT on file if splice/vmsplice is used (Jeff Moyer) [RHEL-27755]
- net: move dev->state into net_device_read_txrx group (Felix Maurer) [RHEL-30902]
- net-device: move lstats in net_device_read_txrx (Felix Maurer) [RHEL-30902]
- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group (Felix Maurer) [RHEL-30902]
- net-device: move xdp_prog to net_device_read_rx (Felix Maurer) [RHEL-30902]
- net-device: move gso_partial_features to net_device_read_tx (Felix Maurer) [RHEL-30902]
- Documentations: fix net_cachelines documentation build warning (Felix Maurer) [RHEL-30902]
- tcp: reorganize tcp_sock fast path variables (Felix Maurer) [RHEL-30902]
- net-device: reorganize net_device fast path variables (Felix Maurer) [RHEL-30902]
- netns-ipv4: reorganize netns_ipv4 fast path variables (Felix Maurer) [RHEL-30902]
- cache: enforce cache groups (Felix Maurer) [RHEL-30902]
- Documentations: Analyze heavily used Networking related structs (Felix Maurer) [RHEL-30902]
- net/tcp: refactor tcp_inet6_sk() (Felix Maurer) [RHEL-30902]
Resolves: RHEL-12231, RHEL-15562, RHEL-27755, RHEL-30902, RHEL-32176, RHEL-32689, RHEL-36781, RHEL-36926, RHEL-36928, RHEL-37153, RHEL-37250, RHEL-37293, RHEL-37363, RHEL-44190, RHEL-44836, RHEL-46619, RHEL-47499, RHEL-49500, RHEL-50463, RHEL-50646, RHEL-50898, RHEL-50993, RHEL-51005, RHEL-51103, RHEL-51150, RHEL-51605, RHEL-51624, RHEL-51649

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-07 17:17:08 +00:00
Lucas Zampieri
8e31659413
kernel-5.14.0-492.el9
* Tue Aug 06 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-492.el9]
- filelock: Remove locks reliably when fcntl/close race is detected (Bill O'Donnell) [RHEL-50176] {CVE-2024-41012}
- tick/nohz_full: Don't abuse smp_call_function_single() in tick_setup_device() (Oleg Nesterov) [RHEL-30589]
- sched/isolation: Fix boot crash when maxcpus < first housekeeping CPU (Oleg Nesterov) [RHEL-30589]
- sched/isolation: Prevent boot crash when the boot CPU is nohz_full (Oleg Nesterov) [RHEL-30589]
- tun: add missing verification for short frame (Patrick Talbert) [RHEL-50203] {CVE-2024-41091}
- tap: add missing verification for short frame (Patrick Talbert) [RHEL-50265] {CVE-2024-41090}
- mm: avoid overflows in dirty throttling logic (Chris von Recklinghausen) [RHEL-50004]
- Revert "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again" (Chris von Recklinghausen) [RHEL-50004]
- lockdep: config: adjust MAX_LOCKDEP_ENTRIES and MAX_LOCKDEP_CHAINS for RT-debug (Luis Claudio R. Goncalves) [RHEL-49554]
- rt: lockdep: fix "lockdep bfs error:-1" warning at boot (Luis Claudio R. Goncalves) [RHEL-49554]
- redhat/configs: enable some RTCs needed on arm64 boards (Luiz Capitulino) [RHEL-21063]
- redhat/configs: Make CONFIG_RTC_DRV_TEGRA=m (Luiz Capitulino) [RHEL-49511]
- arm64/io: add constant-argument check (Ivan Vecera) [RHEL-48792]
- arm64/io: Provide a WC friendly __iowriteXX_copy() (Ivan Vecera) [RHEL-48792]
- s390: Stop using weak symbols for __iowrite64_copy() (Ivan Vecera) [RHEL-48792]
- s390: Implement __iowrite32_copy() (Ivan Vecera) [RHEL-48792]
- x86: Stop using weak symbols for __iowrite32_copy() (Ivan Vecera) [RHEL-48792]
- nvmem: core: fix device node refcounting (Luiz Capitulino) [RHEL-47030]
- nvmem: imx-ocotp: add support for post processing (Luiz Capitulino) [RHEL-47030]
- nvmem: core: add nvmem cell post processing callback (Luiz Capitulino) [RHEL-47030]
- nvmem: core: rework nvmem cell instance creation (Luiz Capitulino) [RHEL-47030]
- mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL (CKI Backport Bot) [RHEL-46467] {CVE-2024-39474}
- redhat/configs: add config item for CONFIG_MFD_TPS65219 (Enric Balletbo i Serra) [RHEL-46714]
- mfd: tps65219: Add GPIO cell instance (Enric Balletbo i Serra) [RHEL-46714]
- regulator: tps65219: Fix matching interrupts for their regulators (Enric Balletbo i Serra) [RHEL-46714]
- mfd: tps65219: Add driver for TI TPS65219 PMIC (Enric Balletbo i Serra) [RHEL-46714]
- regulator: dt-bindings: Add TI TPS65219 PMIC bindings (Enric Balletbo i Serra) [RHEL-46714]
- spi: fsl-lpspi: use 'time_left' variable with wait_for_completion_timeout() (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: remove redundant spi_controller_put call (Andrew Halaney) [RHEL-33234]
- spi: lpspi: Avoid potential use-after-free in probe() (Andrew Halaney) [RHEL-33234] {CVE-2024-26866}
- spi: fsl-lpspi: switch to use modern name (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: Read chip-select amount from hardware for i.MX93 (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: Move controller initialization further down (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: Remove num_cs from device struct (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: downgrade log level for pio mode (Andrew Halaney) [RHEL-33234]
- spi: lpspi: disable lpspi module irq in DMA mode (Andrew Halaney) [RHEL-33234]
- spi: lpspi: run transfer speed_hz sanity check (Andrew Halaney) [RHEL-33234]
- spi: fsl-lpspi: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: support multiple cs for lpspi (Andrew Halaney) [RHEL-33234]
- spi: introduce new helpers with using modern naming (Andrew Halaney) [RHEL-33234]
- scsi: mpi3mr: Avoid possible run-time warning with long manufacturer strings (Ewan D. Milne) [RHEL-39925]
- string.h: Introduce memtostr() and memtostr_pad() (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Fix some kernel-doc warnings in scsi_bsg_mpi3mr.h (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Avoid memcpy field-spanning write WARNING (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Replace deprecated strncpy() with assignments (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Use ida to manage mrioc ID (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Fix mpi3mr_fw.c kernel-doc warnings (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Replace 1-element array with flex-array (Ewan D. Milne) [RHEL-39925]
- r8169: add missing conditional compiling for call to r8169_remove_leds (Izabela Bakollari) [RHEL-36272]
- r8169: fix LED-related deadlock on module removal (Izabela Bakollari) [RHEL-36272]
- r8169: add support for RTL8168M (Izabela Bakollari) [RHEL-36272]
- r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (Izabela Bakollari) [RHEL-36272]
- r8169: skip DASH fw status checks when DASH is disabled (Izabela Bakollari) [RHEL-36272]
- r8169: add MODULE_FIRMWARE entry for RTL8126A (Izabela Bakollari) [RHEL-36272]
- r8169: add support for returning tx_lpi_timer in ethtool get_eee (Izabela Bakollari) [RHEL-36272]
- r8169: support setting the EEE tx idle timer on RTL8168h (Izabela Bakollari) [RHEL-36272]
- r8169: add generic rtl_set_eee_txidle_timer function (Izabela Bakollari) [RHEL-36272]
- r8169: add LED support for RTL8125/RTL8126 (Izabela Bakollari) [RHEL-36272]
- r8169: improve checking for valid LED modes (Izabela Bakollari) [RHEL-36272]
- r8169: add support for RTL8126A (Izabela Bakollari) [RHEL-36272]
- r8169: simplify EEE handling (Izabela Bakollari) [RHEL-36272]
- r8169: fix building with CONFIG_LEDS_CLASS=m (Izabela Bakollari) [RHEL-36272]
- r8169: Fix PCI error on system resume (Izabela Bakollari) [RHEL-36272]
- r8169: add support for LED's on RTL8168/RTL8101 (Izabela Bakollari) [RHEL-36272]
- r8169: fix rtl8125b PAUSE frames blasting when suspended (Izabela Bakollari) [RHEL-36272]
- r8169: improve handling task scheduling (Izabela Bakollari) [RHEL-36272]
- r8169: remove multicast filter limit (Izabela Bakollari) [RHEL-36272]
- r8169: remove not needed check in rtl_fw_write_firmware (Izabela Bakollari) [RHEL-36272]
- r8169: improve RTL8411b phy-down fixup (Izabela Bakollari) [RHEL-36272]
- mm: disable CONFIG_PER_VMA_LOCK until its fixed (Rafael Aquini) [RHEL-48221]
- fork: lock VMAs of the parent process when forking (Rafael Aquini) [RHEL-48221]
- mm: lock newly mapped VMA with corrected ordering (Rafael Aquini) [RHEL-48221]
- mm: lock newly mapped VMA which can be modified after it becomes visible (Rafael Aquini) [RHEL-48221]
- mm: lock a vma before stack expansion (Rafael Aquini) [RHEL-48221]
- fork: lock VMAs of the parent process when forking (Rafael Aquini) [RHEL-48221]
- shmem: fix smaps BUG sleeping while atomic (Rafael Aquini) [RHEL-48221]
- arm64: mm: pass original fault address to handle_mm_fault() in PER_VMA_LOCK block (Rafael Aquini) [RHEL-48221]
- mm: page_table_check: Ensure user pages are not slab pages (Rafael Aquini) [RHEL-48221]
- mm: page_table_check: Make it dependent on EXCLUSIVE_SYSTEM_RAM (Rafael Aquini) [RHEL-48221]
- hugetlb: pte_alloc_huge() to replace huge pte_alloc_map() (Rafael Aquini) [RHEL-48221]
- mm: shrinkers: fix debugfs file permissions (Rafael Aquini) [RHEL-48221]
- mm: correct arg in reclaim_pages()/reclaim_clean_pages_from_list() (Rafael Aquini) [RHEL-48221]
- mm/huge_memory: revert "Partly revert "mm/thp: carry over dirty bit when thp splits on pmd"" (Rafael Aquini) [RHEL-48221]
- mm/migrate: revert "mm/migrate: fix wrongly apply write bit after mkdirty on sparc64" (Rafael Aquini) [RHEL-48221]
- mm: backing-dev: set variables dev_attr_min,max_bytes storage-class-specifier to static (Rafael Aquini) [RHEL-48221]
- userfaultfd: convert mfill_atomic() to use a folio (Rafael Aquini) [RHEL-48221]
- smaps: fix defined but not used smaps_shmem_walk_ops (Rafael Aquini) [RHEL-48221]
- mm/smaps: simplify shmem handling of pte holes (Rafael Aquini) [RHEL-48221]
- mm/smaps: fix shmem pte hole swap calculation (Rafael Aquini) [RHEL-48221]
- arm64/mm: try VMA lock-based page fault handling first (Rafael Aquini) [RHEL-48221]
- x86/mm: try VMA lock-based page fault handling first (Rafael Aquini) [RHEL-48221]
- mm: move mmap_lock assert function definitions (Rafael Aquini) [RHEL-48221]
- mm: remove vmf_insert_pfn_xxx_prot() for huge page-table entries (Rafael Aquini) [RHEL-48221]
- mm: remove unused vmf_insert_mixed_prot() (Rafael Aquini) [RHEL-48221]
- mm/memtest: add results of early memtest to /proc/meminfo (Rafael Aquini) [RHEL-48221]
- mm/khugepaged: alloc_charge_hpage() take care of mem charge errors (Rafael Aquini) [RHEL-48221]
- mm: hugetlb_vmemmap: simplify hugetlb_vmemmap_init() a bit (Rafael Aquini) [RHEL-48221]
- mm: hugetlb: move hugeltb sysctls to its own file (Rafael Aquini) [RHEL-48221]
- mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE (Rafael Aquini) [RHEL-48221]
- mm/slab: remove CONFIG_SLOB code from slab common code (Rafael Aquini) [RHEL-48221]
- mm, page_flags: remove PG_slob_free (Rafael Aquini) [RHEL-48221]
- mm/slub: fix help comment of SLUB_DEBUG (Rafael Aquini) [RHEL-48221]
- splice: Export filemap/direct_splice_read() (Rafael Aquini) [RHEL-48221]
- hugetlb: check for undefined shift on 32 bit architectures (Rafael Aquini) [RHEL-48221]
- mm: update mmap_sem comments to refer to mmap_lock (Rafael Aquini) [RHEL-48221]
- include/linux/mm: fix release_pages_arg kernel doc comment (Rafael Aquini) [RHEL-48221]
- mm: shrinkers: add missing includes for undeclared types (Rafael Aquini) [RHEL-48221]
- mm: fix typo in struct vm_operations_struct comments (Rafael Aquini) [RHEL-48221]
- mm, slab: ignore SLAB_RECLAIM_ACCOUNT with CONFIG_SLUB_TINY (Rafael Aquini) [RHEL-48221]
- slab: Remove special-casing of const 0 size allocations (Rafael Aquini) [RHEL-48221]
- slab: Clean up SLOB vs kmalloc() definition (Rafael Aquini) [RHEL-48221]
- slab: Explain why SLAB_TYPESAFE_BY_RCU reference before locking (Rafael Aquini) [RHEL-48221]
- powerpc: Rely on generic definition of hugepd_t and is_hugepd when unused (Rafael Aquini) [RHEL-48221]
- powerpc/nohash: Remove pgd_huge() stub (Rafael Aquini) [RHEL-48221]
- mm: slab: fix comment for __assume_kmalloc_alignment (Rafael Aquini) [RHEL-48221]
Resolves: RHEL-21063, RHEL-30589, RHEL-33234, RHEL-36272, RHEL-39925, RHEL-46467, RHEL-46714, RHEL-47030, RHEL-48221, RHEL-48792, RHEL-49511, RHEL-49554, RHEL-50004, RHEL-50176, RHEL-50203, RHEL-50265

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-08-06 17:21:17 +00:00
Scott Weaver
2b5fd2b406 kernel-5.14.0-491.el9
* Mon Aug 05 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-491.el9]
- net/mlx5: Fix MTMP register capability offset in MCAM register (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Fix peer devlink set for SF representor devlink port (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: Fix port number for counter query in multi-port configuration (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Restore mistakenly dropped parts in register devlink flow (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: RSS, Block XOR hash with over 128 channels (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: RSS, Block changing channels number when RXFH is configured (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Correctly compare pkt reformat ids (Benjamin Poirier) [RHEL-24466]
- net/mlx5: offset comp irq index in name by one (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Register devlink first under devlink lock (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-switch, store eswitch pointer before registering devlink_param (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: Relax DEVX access upon modify commands (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Fix query of sd_group field (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Use the correct lag ports number when creating TISes (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DPLL, Implement fractional frequency offset get pin op (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DPLL, Use struct to get values from mlx5_dpll_synce_status_get() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Use swap() instead of open coding it (Benjamin Poirier) [RHEL-24466]
- net/mlx5: devcom, Add component size getter (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Decouple CQ from priv (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Statify function mlx5e_monitor_counter_arm (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Move TISes from priv to mdev HW resources (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove TLS-specific logic in generic create TIS API (Benjamin Poirier) [RHEL-24466]
- net/mlx5: fs, Command to control TX flow table root (Benjamin Poirier) [RHEL-24466]
- net/mlx5: fs, Command to control L2TABLE entry silent mode (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Expose Management PCIe Index Register (MPIR) (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Add mlx5_ifc bits used for supporting single netdev Socket-Direct (Benjamin Poirier) [RHEL-24466]
- mlx5: implement VLAN tag XDP hint (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: Expose register c0 for RDMA device (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-Switch, expose eswitch manager vport (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Manage ICM type of SW encap (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: Support handling of SW encap ICM area (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Introduce indirect-sw-encap ICM properties (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Implement AF_XDP TX timestamp and checksum offload (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove early assignment to netdev->features (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Add local loopback counter to vport rep stats (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Query maximum frequency adjustment of the PTP hardware clock (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Convert scaled ppm values outside the s32 range for PHC frequency adjustments (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Initialize clock->ptp_info inside mlx5_init_timer_clock (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Refactor real time clock operation checks for PHC (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Access array with enum values instead of magic numbers (Benjamin Poirier) [RHEL-24466]
- net/mlx5: simplify mlx5_set_driver_version string assignments (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Annotate struct mlx5_flow_handle with __counted_by (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Allow sync reset flow when BF MGT interface device is present (Benjamin Poirier) [RHEL-24466]
- net/mlx5: print change on SW reset semaphore returns busy (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Fix MACsec state loss upon state update in offload path (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Change the warning when ignore_flow_level is not supported (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Check capability for fw_reset (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-switch, Change flow rule destination checking (Benjamin Poirier) [RHEL-24466]
- Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (Benjamin Poirier) [RHEL-24466]
- IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Ignore IPsec replay window values on sender side (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Allow software parsing when IPsec crypto is enabled (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Can't go to uplink vport on RX rule (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Use the right GVMI number for drop action (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Bridge, fix multicast packets sent to uplink (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Fix a WARN upon a callback command failure (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Fix inconsistent hairpin RQT sizes (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Fix a race in command alloc flow (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Allow old devices to use multi destination FTE (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Free used cpus mask when an IRQ is released (Benjamin Poirier) [RHEL-24466]
- Revert "net/mlx5: DR, Supporting inline WQE when possible" (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Increase max supported channels number to 256 (Benjamin Poirier) [RHEL-24463 RHEL-24466]
- net/mlx5e: Preparations for supporting larger number of channels (Benjamin Poirier) [RHEL-24463 RHEL-24466]
- net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (Benjamin Poirier) [RHEL-24463 RHEL-24466]
- net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (Benjamin Poirier) [RHEL-24463 RHEL-24466]
- net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (Benjamin Poirier) [RHEL-24463 RHEL-24466]
- net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (Benjamin Poirier) [RHEL-24466]
- net/mlx5: fix config name in Kconfig parameter documentation (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove unused declaration (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Redesign SF active work to remove table_lock (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Parallelize vhca event handling (Benjamin Poirier) [RHEL-24466]
- mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (Benjamin Poirier) [RHEL-24466]
- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (mlx5) (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Introduce ifc bits for migration in a chunk mode (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: Implement mkeys management via LIFO queue (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Enable 4 ports multiport E-switch (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Add a health error syndrome for pci data poisoned (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Handle multi destination action in the right order (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Add check for multi destination FTE (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Bridge, Enable mcast in smfs steering mode (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Check police action rate for matchall filter (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Consider aggregated port speed during rate configuration (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove SF table reference counting (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Push common deletion code into mlx5_sf_del() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Move state lock taking into mlx5_sf_dealloc() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Convert SF port_indices xarray to function_ids xarray (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use devlink port pointer to get the pointer of container SF struct (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Set en auxiliary devlink instance as nested (Benjamin Poirier) [RHEL-24466]
- net/mlx5: SF, Implement peer devlink set for SF representor devlink port (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Lift reload limitation when SFs are present (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Disable eswitch as the first thing in mlx5_unload() (Benjamin Poirier) [RHEL-24466]
- mlx5: Implement SyncE support using DPLL infrastructure (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Perform DMA operations in the right locations (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: macsec: use update_pn flag instead of PN comparation (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Supporting inline WQE when possible (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Update dead links in Kconfig documentation (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove health syndrome enum duplication (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Remove unneeded local variable (Benjamin Poirier) [RHEL-24466]
- net/mlx5: IRQ, consolidate irq and affinity mask allocation (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: aRFS, Introduce ethtool stats (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use auxiliary_device_uninit() instead of device_put() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-switch, Add checking for flow rule destinations (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Check with FW that sync reset completed successfully (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Expose NIC temperature via hardware monitoring kernel API (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Expose port.c/mlx5_query_module_num() function (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Bridge, Only handle registered netdev bridge events (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (Benjamin Poirier) [RHEL-24466]
- net/mlx5: remove many unnecessary NULL values (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Allocate completion EQs dynamically (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Add IRQ vector to CPU lookup function (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Introduce mlx5_cpumask_default_spread (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Implement single completion EQ create/destroy methods (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use xarray to store and manage completion EQs (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use xarray to store and manage completion IRQs (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Refactor completion IRQ request/release API (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Track the current number of completion EQs (Benjamin Poirier) [RHEL-24466]
- IB/mlx5: Add HW counter called rx_dct_connect (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx: Remove unnecessary variable initializations (mlx5) (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove duplicate code for user flow (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Allocate command stats with xarray (Benjamin Poirier) [RHEL-24466]
- net/mlx5: split mlx5_cmd_init() to probe and reload routines (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant cmdif revision check (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Re-organize mlx5_cmd struct (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: align MR mem allocation size to power-of-two (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Update the driver with the recent thermal changes (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove redundant comment (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Add header file for events (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Add local loopback counter to vport stats (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Expose bits for local loopback counter (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove mlx5e_dbg() and msglvl support (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-Switch, remove redundant else statements (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: simplify condition after napi budget handling change (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: TC, refactor access to hash key (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove RX page cache leftovers (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Document previously implemented mlx5 tracepoints (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Update Kconfig parameter documentation (Benjamin Poirier) [RHEL-24466]
Resolves: RHEL-24463, RHEL-24466

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2024-08-05 11:36:54 -04:00
Scott Weaver
aed3ae164a kernel-5.14.0-490.el9
* Fri Aug 02 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-490.el9]
- redhat/dracut-virt.conf: add systemd-veritysetup module (Emanuele Giuseppe Esposito) [RHEL-45168]
- redhat/uki_addons/virt: add common FIPS addon (Emanuele Giuseppe Esposito) [RHEL-45160]
- redhat/kernel.spec: add uki_addons to create UKI kernel cmdline addons (Emanuele Giuseppe Esposito) [RHEL-45159]
- gcc-plugins/stackleak: Avoid .head.text section (Bandan Das) [RHEL-39439]
- x86/sev: Skip ROM range scans and validation for SEV-SNP guests (Bandan Das) [RHEL-39439]
- x86/sev: Move early startup code into .head.text section (Bandan Das) [RHEL-39439]
- x86/sme: Move early SME kernel encryption handling into .head.text (Bandan Das) [RHEL-39439]
- x86/sev: Do the C-bit verification only on the BSP (Bandan Das) [RHEL-39439]
- x86/sev: Fix kernel crash due to late update to read-only ghcb_version (Bandan Das) [RHEL-39439]
- xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (CKI Backport Bot) [RHEL-48140] {CVE-2024-40959}
- eeprom: at24: fix memory corruption race condition (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- eeprom: at24: Use dev_err_probe for nvmem register failure (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- eeprom: at24: Add support for 24c1025 EEPROM (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- eeprom: at24: remove struct at24_client (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- at24: Support probing while in non-zero ACPI D state (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- selftests: forwarding: devlink_lib: Wait for udev events after reloading (Mark Langsdorf) [RHEL-47652] {CVE-2024-39501}
- drivers: core: synchronize really_probe() and dev_uevent() (Mark Langsdorf) [RHEL-47652] {CVE-2024-39501}
- xhci: Handle TD clearing for multiple streams case (CKI Backport Bot) [RHEL-47892] {CVE-2024-40927}
- PCI: pciehp: Retain Power Indicator bits for userspace indicators (Myron Stowe) [RHEL-41181]
- sched: act_ct: take care of padding in struct zones_ht_key (Xin Long) [RHEL-50682]
- net: bridge: xmit: make sure we have at least eth header len bytes (cki-backport-bot) [RHEL-44297] {CVE-2024-38538}
- hugetlb: force allocating surplus hugepages on mempolicy allowed nodes (Aristeu Rozanski) [RHEL-38605]
- USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (CKI Backport Bot) [RHEL-47558] {CVE-2024-40904}
- scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (CKI Backport Bot) [RHEL-47535] {CVE-2024-40901}
- vmxnet3: update to version 9 (Izabela Bakollari) [RHEL-50675]
- vmxnet3: add command to allow disabling of offloads (Izabela Bakollari) [RHEL-50675]
- vmxnet3: add latency measurement support in vmxnet3 (Izabela Bakollari) [RHEL-50675]
- vmxnet3: prepare for version 9 changes (Izabela Bakollari) [RHEL-50675]
- vmxnet3: disable rx data ring on dma allocation failure (Izabela Bakollari) [RHEL-50675]
- vmxnet3: Fix missing reserved tailroom (Izabela Bakollari) [RHEL-50675]
- maple_tree: fix mas_empty_area_rev() null pointer dereference (Aristeu Rozanski) [RHEL-39862] {CVE-2024-36891}
- rbd: don't assume rbd_is_lock_owner() for exclusive mappings (Ilya Dryomov) [RHEL-50366]
- rbd: don't assume RBD_LOCK_STATE_LOCKED for exclusive mappings (Ilya Dryomov) [RHEL-50366]
- rbd: rename RBD_LOCK_STATE_RELEASING and releasing_wait (Ilya Dryomov) [RHEL-50366]
- scsi: qedf: Set qed_slowpath_params to zero before use (John Meneghini) [RHEL-25193]
- scsi: qedf: Wait for stag work during unload (John Meneghini) [RHEL-25193]
- scsi: qedf: Don't process stag work during unload and recovery (John Meneghini) [RHEL-25193]
- scsi: qedf: Use FC rport as argument for qedf_initiate_tmf() (John Meneghini) [RHEL-25193]
- net: fix __dst_negative_advice() race (Xin Long) [RHEL-41185] {CVE-2024-36971}
- net: annotate data-races around sk->sk_dst_pending_confirm (Xin Long) [RHEL-41185]
- scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (Ewan D. Milne) [RHEL-39719] {CVE-2024-36025}
- igb: Remove redundant runtime resume for ethtool_ops (Corinna Vinschen) [RHEL-17487]
- net: intel: implement modern PM ops declarations (Corinna Vinschen) [RHEL-17487]
- igb: simplify pci ops declaration (Corinna Vinschen) [RHEL-17487]
- igb: Fix missing time sync events (Corinna Vinschen) [RHEL-17487]
- intel: make module parameters readable in sys filesystem (Corinna Vinschen) [RHEL-17487 RHEL-25998]
- net: adopt skb_network_offset() and similar helpers (Corinna Vinschen) [RHEL-17487]
- igb: extend PTP timestamp adjustments to i211 (Corinna Vinschen) [RHEL-17487]
- net: intel: igb: Use linkmode helpers for EEE (Corinna Vinschen) [RHEL-17487]
- igb: Fix string truncation warnings in igb_set_fw_version (Corinna Vinschen) [RHEL-17487 RHEL-38454] {CVE-2024-36010}
- intel: legacy: field get conversion (Corinna Vinschen) [RHEL-17487]
- intel: legacy: field prep conversion (Corinna Vinschen) [RHEL-17487]
- intel: add bit macro includes where needed (Corinna Vinschen) [RHEL-17487]
- igb: Use FIELD_GET() to extract Link Width (Corinna Vinschen) [RHEL-17487]
- netdevsim: fix rtnetlink.sh selftest (CKI Backport Bot) [RHEL-50016]
- selinux: avoid dereference of garbage after mount failure (Ondrej Mosnacek) [RHEL-37187] {CVE-2024-35904}
- calipso: fix memory leak in netlbl_calipso_add_pass() (Ondrej Mosnacek) [RHEL-37044] {CVE-2023-52698}
- powerpc/pseries: Whitelist dtl slub object for copying to userspace (Mamatha Inamdar) [RHEL-51242] {CVE-2024-41065}
- tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). (CKI Backport Bot) [RHEL-44414] {CVE-2024-37356}
- tty: add the option to have a tty reject a new ldisc (John W. Linville) [RHEL-48254] {CVE-2024-40966}
- irqchip/gic-v3-its: Prevent double free on error (Charles Mirabile) [RHEL-37024] {CVE-2024-35847}
- usb-storage: alauda: Check whether the media is initialized (CKI Backport Bot) [RHEL-43714] {CVE-2024-38619}
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (Ewan D. Milne) [RHEL-38285] {CVE-2023-52811}
- gfs2: Fix potential glock use-after-free on unmount (Andreas Gruenbacher) [RHEL-44155] {CVE-2024-38570}
- gfs2: simplify gdlm_put_lock with out_free label (Andreas Gruenbacher) [RHEL-44155] {CVE-2024-38570}
- gfs2: Remove ill-placed consistency check (Andreas Gruenbacher) [RHEL-44155] {CVE-2024-38570}
- openvswitch: Set the skbuff pkt_type for proper pmtud support. (Aaron Conole) [RHEL-37650]
- scsi: mpi3mr: Driver version update to 8.8.1.0.50 (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Update MPI Headers to revision 31 (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Debug ability improvements (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Set the WriteSame Divert Capability in the IOCInit MPI Request (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Clear ioctl blocking flag for an unresponsive controller (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Set MPI request flags appropriately (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Block devices are not removed even when VDs are offlined (Ewan D. Milne) [RHEL-30580]
- x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (Waiman Long) [RHEL-31230]
- x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (Waiman Long) [RHEL-31230]
- x86/bugs: Fix the SRSO mitigation on Zen3/4 (Waiman Long) [RHEL-31230]
- redhat/configs: Rename x86 CPU mitigations config entries (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_RETHUNK              => CONFIG_MITIGATION_RETHUNK (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_CPU_SRSO             => CONFIG_MITIGATION_SRSO (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_CPU_IBRS_ENTRY       => CONFIG_MITIGATION_IBRS_ENTRY (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_CPU_UNRET_ENTRY      => CONFIG_MITIGATION_UNRET_ENTRY (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_SLS                  => CONFIG_MITIGATION_SLS (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_RETPOLINE            => CONFIG_MITIGATION_RETPOLINE (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_PAGE_TABLE_ISOLATION => CONFIG_MITIGATION_PAGE_TABLE_ISOLATION (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_CALL_DEPTH_TRACKING  => CONFIG_MITIGATION_CALL_DEPTH_TRACKING (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_CPU_IBPB_ENTRY       => CONFIG_MITIGATION_IBPB_ENTRY (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_GDS_FORCE_MITIGATION => CONFIG_MITIGATION_GDS_FORCE (Waiman Long) [RHEL-31230]
- kbuild: use objtool-args-y to clean up objtool arguments (Waiman Long) [RHEL-31230]
- kbuild: do not create *.prelink.o for Clang LTO or IBT (Waiman Long) [RHEL-31230]
- kbuild: replace $(linked-object) with CONFIG options (Waiman Long) [RHEL-31230]
Resolves: RHEL-17487, RHEL-25193, RHEL-25998, RHEL-30580, RHEL-31230, RHEL-37020, RHEL-37024, RHEL-37044, RHEL-37187, RHEL-37650, RHEL-38285, RHEL-38454, RHEL-38605, RHEL-39439, RHEL-39719, RHEL-39862, RHEL-41181, RHEL-41185, RHEL-43714, RHEL-44155, RHEL-44297, RHEL-44414, RHEL-45159, RHEL-45160, RHEL-45168, RHEL-47535, RHEL-47558, RHEL-47652, RHEL-47892, RHEL-48140, RHEL-48254, RHEL-50016, RHEL-50366, RHEL-50675, RHEL-50682, RHEL-51242, RHEL-37025, RHEL-38286, RHEL-39720, RHEL-39863, RHEL-37021, RHEL-44156, RHEL-38455, RHEL-44298, RHEL-43715, RHEL-37045, RHEL-37188, RHEL-41186, RHEL-47536, RHEL-47559, RHEL-47893, RHEL-48141, RHEL-47653, RHEL-48255, RHEL-44415

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2024-08-02 11:47:19 -04:00
Lucas Zampieri
9983ba3356
kernel-5.14.0-489.el9
* Mon Jul 29 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-489.el9]
- powerpc/pseries: Fix scv instruction crash with kexec (Mamatha Inamdar) [RHEL-14159]
- powerpc/numa: Online a node if PHB is attached. (Mamatha Inamdar) [RHEL-50147]
- KVM: s390: fix LPSWEY handling (CKI Backport Bot) [RHEL-49749]
- Revert "nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage" (Chris Leech) [RHEL-49696]
- Revert "nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage" (Chris Leech) [RHEL-49696]
- Revert "nvme-tcp: Fix comma-related oops" (Chris Leech) [RHEL-49696]
- sched/deadline: Fix task_struct reference leak (Phil Auld) [RHEL-48226]
- sched: Move psi_account_irqtime() out of update_rq_clock_task() hotpath (Phil Auld) [RHEL-48226]
- sched/core: Fix incorrect initialization of the 'burst' parameter in cpu_max_write() (Phil Auld) [RHEL-48226]
- sched/fair: Remove stale FREQUENCY_UTIL comment (Phil Auld) [RHEL-48226]
- sched/debug: Dump domains' level (Phil Auld) [RHEL-48226]
- docs: cgroup-v1: Clarify that domain levels are system-specific (Phil Auld) [RHEL-48226]
- sched/fair: Allow disabling sched_balance_newidle with sched_relax_domain_level (Phil Auld) [RHEL-48226]
- delayacct: track delays from IRQ/SOFTIRQ (Phil Auld) [RHEL-48226]
- delayacct: improve the average delay precision of getdelay tool to microsecond (Phil Auld) [RHEL-48226]
- nvme: cancel pending I/O if nvme controller is in terminal state (John Meneghini) [RHEL-35807]
- iommu/amd: Fix GT feature enablement again (Jerry Snitselaar) [RHEL-42766]
- iommu/amd: Invalidate cache before removing device from domain list (Jerry Snitselaar) [RHEL-44835]
- dma: fix DMA sync for drivers not calling dma_set_mask*() (Jerry Snitselaar) [RHEL-44835]
- iommu/dma: avoid expensive indirect calls for sync operations (Jerry Snitselaar) [RHEL-44835]
- dma: avoid redundant calls for sync operations (Jerry Snitselaar) [RHEL-44835]
- dma: compile-out DMA sync op calls when not used (Jerry Snitselaar) [RHEL-44835]
- iommu/dma: fix zeroing of bounce buffer padding used by untrusted devices (Jerry Snitselaar) [RHEL-44835]
- swiotlb: remove alloc_size argument to swiotlb_tbl_map_single() (Jerry Snitselaar) [RHEL-44835]
- iommu/amd: Fix Invalid wait context issue (Jerry Snitselaar) [RHEL-44835]
- iommu/amd: Fix sysfs leak in iommu init (Jerry Snitselaar) [RHEL-44835]
- iommu/amd: Check EFR[EPHSup] bit before enabling PPR (Jerry Snitselaar) [RHEL-44835]
- iommu/amd: Fix workqueue name (Jerry Snitselaar) [RHEL-44835]
- iommu: Return right value in iommu_sva_bind_device() (Jerry Snitselaar) [RHEL-44835]
- genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (cki-backport-bot) [RHEL-44447] {CVE-2024-31076}
- net: openvswitch: Fix Use-After-Free in ovs_ct_exit (cki-backport-bot) [RHEL-36364] {CVE-2024-27395}
- mptcp: ensure snd_nxt is properly initialized on connect (cki-backport-bot) [RHEL-39867] {CVE-2024-36889}
- pstore/ram: Fix crash when setting number of cpus to an odd number (Lenny Szubowicz) [RHEL-29473] {CVE-2023-52619}
Resolves: RHEL-14159, RHEL-29473, RHEL-35807, RHEL-36364, RHEL-39867, RHEL-42766, RHEL-44447, RHEL-44835, RHEL-48226, RHEL-49696, RHEL-49749, RHEL-50147

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-29 20:24:03 +00:00
Lucas Zampieri
372db14fea
kernel-5.14.0-488.el9
* Fri Jul 26 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-488.el9]
- nvme-multipath: implement "queue-depth" iopolicy (John Meneghini) [RHEL-45230]
- nvme-multipath: prepare for "queue-depth" iopolicy (John Meneghini) [RHEL-45230]
- dm-crypt: limit the size of encryption requests (Benjamin Marzinski) [RHEL-49548]
- wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() (CKI Backport Bot) [RHEL-47786] {CVE-2024-40912}
- tracing: Ensure visibility when inserting an element into tracing_map (Jerome Marchand) [RHEL-30459] {CVE-2024-26645}
- tracing/trigger: Fix to return error if failed to alloc snapshot (Jerome Marchand) [RHEL-33284] {CVE-2024-26920}
- block: fix request.queuelist usage in flush (Ming Lei) [RHEL-43552]
- block: fix that util can be greater than 100%% (Ming Lei) [RHEL-42408]
- block: support to account io_ticks precisely (Ming Lei) [RHEL-42408]
- scsi: fnic: Move fnic_fnic_flush_tx() to a work queue (John Meneghini) [RHEL-36420]
- scsi: fnic: Clean up some inconsistent indenting (John Meneghini) [RHEL-36420]
- scsi: fnic: Convert snprintf() to sysfs_emit() (John Meneghini) [RHEL-36420]
- scsi: fnic: unlock on error path in fnic_queuecommand() (John Meneghini) [RHEL-36420]
- scsi: fnic: Increment driver version (John Meneghini) [RHEL-36420]
- scsi: fnic: Improve logs and add support for multiqueue (MQ) (John Meneghini) [RHEL-36420]
- scsi: fnic: Add support for multiqueue (MQ) in fnic driver (John Meneghini) [RHEL-36420]
- scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c (John Meneghini) [RHEL-36420]
- scsi: fnic: Remove usage of host_lock (John Meneghini) [RHEL-36420]
- scsi: fnic: Define stats to track multiqueue (MQ) IOs (John Meneghini) [RHEL-36420]
- scsi: fnic: Modify ISRs to support multiqueue (MQ) (John Meneghini) [RHEL-36420]
- scsi: fnic: Refactor and redefine fnic.h for multiqueue (John Meneghini) [RHEL-36420]
- scsi: fnic: Get copy workqueue count and interrupt mode from config (John Meneghini) [RHEL-36420]
- scsi: fnic: Rename wq_copy to hw_copy_wq (John Meneghini) [RHEL-36420]
- scsi: fnic: Add and improve log messages (John Meneghini) [RHEL-36420]
- scsi: fnic: Add and use fnic number (John Meneghini) [RHEL-36420]
- scsi: fnic: Modify definitions to sync with VIC firmware (John Meneghini) [RHEL-36420]
- scsi: fnic: Return error if vmalloc() failed (John Meneghini) [RHEL-36420]
- scsi: fnic: Clean up some inconsistent indenting (John Meneghini) [RHEL-36420]
- scsi: fnic: Fix sg_reset success path (John Meneghini) [RHEL-36420]
- scsi: fnic: Remove unused functions fnic_scsi_host_start/end_tag() (John Meneghini) [RHEL-36420]
- scsi: fnic: Replace sgreset tag with max_tag_id (John Meneghini) [RHEL-36420]
- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (John Meneghini) [RHEL-36420]
- scsi: fnic: Use vmalloc_array() and vcalloc() (John Meneghini) [RHEL-36420]
- scsi: fnic: Use vzalloc() (John Meneghini) [RHEL-36420]
- scsi: fnic: Switch to use %%ptTs (John Meneghini) [RHEL-36420]
- scsi: fnic: Refactor code in fnic probe to initialize SCSI layer (John Meneghini) [RHEL-36420]
- scsi: fnic: Replace DMA mask of 64 bits with 47 bits (John Meneghini) [RHEL-36420]
- scsi: fnic: Remove unneeded flush_workqueue() (John Meneghini) [RHEL-36420]
- scsi: fnic: Remove redundant NULL check (John Meneghini) [RHEL-36420]
- scsi: fnic: Stop using the SCSI pointer (John Meneghini) [RHEL-36420]
- scsi: fnic: Fix a tracing statement (John Meneghini) [RHEL-36420]
- scsi: fnic: Call scsi_done() directly (John Meneghini) [RHEL-36420]
Resolves: RHEL-30459, RHEL-33284, RHEL-36420, RHEL-42408, RHEL-43552, RHEL-45230, RHEL-47786, RHEL-49548

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-26 19:12:05 +00:00
Lucas Zampieri
077a25bfc3
kernel-5.14.0-487.el9
* Thu Jul 25 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-487.el9]
- net: ena: Fix redundant device NUMA node override (Kamal Heib) [RHEL-40816]
- ibmvnic: Free any outstanding tx skbs during scrq reset (Mamatha Inamdar) [RHEL-45045]
- ibmvnic: Add tx check to prevent skb leak (Mamatha Inamdar) [RHEL-45045]
- ibmvnic: rename local variable index to bufidx (Mamatha Inamdar) [RHEL-45045]
- nfs: don't invalidate dentries on transient errors (Scott Mayhew) [RHEL-35853]
- wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (CKI Backport Bot) [RHEL-48319] {CVE-2024-40977}
- wifi: cfg80211: validate HE operation element parsing (CKI Backport Bot) [RHEL-48273] {CVE-2024-40930}
- wifi: iwlwifi: mvm: don't read past the mfuart notifcation (CKI Backport Bot) [RHEL-48026] {CVE-2024-40941}
- wifi: iwlwifi: mvm: check n_ssids before accessing the ssids (CKI Backport Bot) [RHEL-47918] {CVE-2024-40929}
- wifi: cfg80211: Lock wiphy in cfg80211_get_station (CKI Backport Bot) [RHEL-47768] {CVE-2024-40911}
- efi/libstub: arm64: Remap relocated image with strict permissions (Lenny Szubowicz) [RHEL-39186]
- efi/libstub: zboot: Mark zboot EFI application as NX compatible (Lenny Szubowicz) [RHEL-39186]
- irqchip/renesas-irqc: Use platform_get_irq_optional() to get the interrupt (Radu Rendec) [RHEL-47248]
- reset: Fix devm bulk optional exclusive control getter (Radu Rendec) [RHEL-47248]
- net: rswitch: Avoid use-after-free in rswitch_poll() (Radu Rendec) [RHEL-47248]
- mm/memory-failure: fix handling of dissolved but not taken off from buddy pages (Aristeu Rozanski) [RHEL-45023] {CVE-2024-39298}
- net: psample: fix flag being set in wrong skb (Adrian Moreno) [RHEL-31876]
- net: openvswitch: store sampling probability in cb. (Adrian Moreno) [RHEL-31876]
- net: openvswitch: add psample action (Adrian Moreno) [RHEL-31876]
- net: psample: allow using rate as probability (Adrian Moreno) [RHEL-31876]
- net: psample: skip packet copy if no listeners (Adrian Moreno) [RHEL-31876]
- net: sched: act_sample: add action cookie to sample (Adrian Moreno) [RHEL-31876]
- net: psample: add user cookie (Adrian Moreno) [RHEL-31876]
- cipso: make cipso_v4_skbuff_delattr() fully remove the CIPSO options (Ondrej Mosnacek) [RHEL-44136]
- cipso: fix total option length computation (Ondrej Mosnacek) [RHEL-44136]
- ACPI: APEI: EINJ: Add support for vendor defined error types (Mark Langsdorf) [RHEL-17909]
- platform/chrome: cros_ec_debugfs: Fix permissions for panicinfo (Mark Langsdorf) [RHEL-17909]
- fs: debugfs: Add write functionality to debugfs blobs (Mark Langsdorf) [RHEL-17909]
- ACPI: APEI: EINJ: Refactor available_error_type_show() (Mark Langsdorf) [RHEL-17909]
- mfd: syscon: Fix null pointer dereference in of_syscon_register() (Mark Langsdorf) [RHEL-26884] {CVE-2023-52467}
- nvme-multipath: find NUMA path only for online numa-node (Chris Leech) [RHEL-40088]
- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (Charles Mirabile) [RHEL-1697]
- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (Charles Mirabile) [RHEL-1697]
- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (Charles Mirabile) [RHEL-1697]
- scsi: specify .sense_len = SCSI_SENSE_BUFFERSIZE in scsi_execute() scsi_exec_args (Ewan D. Milne) [RHEL-30596]
Resolves: RHEL-1697, RHEL-17909, RHEL-26884, RHEL-30596, RHEL-31876, RHEL-35853, RHEL-39186, RHEL-40088, RHEL-40816, RHEL-44136, RHEL-45023, RHEL-45045, RHEL-47248, RHEL-47768, RHEL-47918, RHEL-48026, RHEL-48273, RHEL-48319

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-25 17:07:11 +00:00
Lucas Zampieri
e8abfa29d0
kernel-5.14.0-486.el9
* Tue Jul 23 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-486.el9]
- ionic: fix use after netif_napi_del() (CKI Backport Bot) [RHEL-47634] {CVE-2024-39502}
- i2c: lpi2c: Avoid calling clk_get_rate during transfer (David Arcari) [RHEL-48206] {CVE-2024-40965}
- i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't work (David Arcari) [RHEL-48206] {CVE-2024-40965}
- i2c: smbus: Support DDR5 and LPDDR5 SPD EEPROMs (David Arcari) [RHEL-49526]
- ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (CKI Backport Bot) [RHEL-48391] {CVE-2024-40984}
- vmci: prevent speculation leaks by sanitizing event in event_deliver() (CKI Backport Bot) [RHEL-47688] {CVE-2024-39499}
- drm/fbdev-generic: Fix framebuffer on big endian devices (Thomas Huth) [RHEL-45158]
- fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats (Brian Foster) [RHEL-31564] {CVE-2024-26686}
- fs/proc: do_task_stat: move thread_group_cputime_adjusted() outside of lock_task_sighand() (Brian Foster) [RHEL-31564]
- fs/proc: do_task_stat: use __for_each_thread() (Brian Foster) [RHEL-31564]
- of: unittest: Fix compile in the non-dynamic case (Steve Best) [RHEL-37072] {CVE-2023-52679}
- of: unittest: Fix of_count_phandle_with_args() expected value message (Steve Best) [RHEL-37072] {CVE-2023-52679}
- of: Fix double free in of_parse_phandle_with_args_map (Steve Best) [RHEL-37072] {CVE-2023-52679}
Resolves: RHEL-31564, RHEL-37072, RHEL-45158, RHEL-47634, RHEL-47688, RHEL-48206, RHEL-48391, RHEL-49526

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-23 19:22:33 +00:00
Lucas Zampieri
60504b69d7
kernel-5.14.0-485.el9
* Mon Jul 22 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-485.el9]
- net/mlx5e: Fix netif state handling (Benjamin Poirier) [RHEL-43870] {CVE-2024-38608}
- net/mlx5e: Add wrapping for auxiliary_driver ops and remove unused args (Benjamin Poirier) [RHEL-43870]
- net: fix rc7's __skb_datagram_iter() (Paolo Abeni) [RHEL-46610]
- net: allow skb_datagram_iter to be called from any context (Paolo Abeni) [RHEL-46610]
- net: do not leave a dangling sk pointer, when socket creation fails (Paolo Abeni) [RHEL-46610]
- netns: Make get_net_ns() handle zero refcount net (Paolo Abeni) [RHEL-46610]
- net: fix out-of-bounds access in ops_init (Paolo Abeni) [RHEL-46610]
- net: ethtool: correct MAX attribute value for stats (Davide Caratti) [RHEL-46358]
- net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool() (Davide Caratti) [RHEL-46358 RHEL-47900] {CVE-2024-40928}
- audit: use KMEM_CACHE() instead of kmem_cache_create() (Ricardo Robaina) [RHEL-35421]
- audit: remove unnecessary assignment in audit_dupe_lsm_field() (Ricardo Robaina) [RHEL-35421]
- audit,io_uring: io_uring openat triggers audit reference count underflow (Ricardo Robaina) [RHEL-35421]
- audit: Annotate struct audit_chunk with __counted_by (Ricardo Robaina) [RHEL-35421]
- putname(): IS_ERR_OR_NULL() is wrong here (Ricardo Robaina) [RHEL-35421]
- net/mlx5: Discard command completions in internal error (Kamal Heib) [RHEL-44237] {CVE-2024-38555}
- efi/arm64: Fix kmemleak false positive in arm64_efi_rt_init() (Waiman Long) [RHEL-24125]
- fbdev/hyperv_fb: Include <linux/screen_info.h> (Waiman Long) [RHEL-24125]
- drm/hyperv: Fix a compilation issue because of not including screen_info.h (Waiman Long) [RHEL-24125]
- efi: Do not include <linux/screen_info.h> from EFI header (Waiman Long) [RHEL-24125]
- PCI: Clear Secondary Status errors after enumeration (Myron Stowe) [RHEL-44851]
- leds: gpio: Add kernel log if devm_fwnode_gpiod_get() fails (Radu Rendec) [RHEL-43483]
- leds: gpio: Update headers (Radu Rendec) [RHEL-43483]
- leds: gpio: Remove unneeded assignment (Radu Rendec) [RHEL-43483]
- leds: gpio: Move temporary variable for struct device to gpio_led_probe() (Radu Rendec) [RHEL-43483]
- leds: gpio: Refactor code to use devm_gpiod_get_index_optional() (Radu Rendec) [RHEL-43483]
- leds: gpio: Utilise PTR_ERR_OR_ZERO() (Radu Rendec) [RHEL-43483]
- leds: gpio: Keep driver firmware interface agnostic (Radu Rendec) [RHEL-43483]
- leds: gpio: Annotate struct gpio_leds_priv with __counted_by (Radu Rendec) [RHEL-43483]
- leds: gpio: Configure per-LED pin control (Radu Rendec) [RHEL-43483]
- leds: gpio: switch to using devm_fwnode_gpiod_get() (Radu Rendec) [RHEL-43483]
- leds: move default_state read from fwnode to core (Radu Rendec) [RHEL-43483]
- PM: sleep: Restore asynchronous device resume optimization (Mark Langsdorf) [RHEL-29018] {CVE-2023-52498}
- PM: sleep: Fix possible deadlocks in core system-wide PM code (Mark Langsdorf) [RHEL-29018] {CVE-2023-52498}
- async: Introduce async_schedule_dev_nocall() (Mark Langsdorf) [RHEL-29018] {CVE-2023-52498}
- pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain (Mark Salter) [RHEL-37329] {CVE-2024-35942}
- perf: hisi: Fix use-after-free when register pmu fails (Mark Salter) [RHEL-38291] {CVE-2023-52859}
- Enable tmpfs quota configuration option (Carlos Maiolino) [RHEL-7768]
- shmem: properly report quota mount options (Carlos Maiolino) [RHEL-7768]
- shmem: move spinlock into shmem_recalc_inode() to fix quota support (Carlos Maiolino) [RHEL-7768]
- shmem: fix quota lock nesting in huge hole handling (Carlos Maiolino) [RHEL-7768]
- tmpfs: fix race on handling dquot rbtree (Carlos Maiolino) [RHEL-7768]
- shmem: Add default quota limit mount options (Carlos Maiolino) [RHEL-7768]
- shmem: quota support (Carlos Maiolino) [RHEL-7768]
- shmem: prepare shmem quota infrastructure (Carlos Maiolino) [RHEL-7768]
- quota: Check presence of quota operation structures instead of ->quota_read and ->quota_write callbacks (Carlos Maiolino) [RHEL-7768]
- shmem: make shmem_get_inode() return ERR_PTR instead of NULL (Carlos Maiolino) [RHEL-7768]
- shmem: make shmem_inode_acct_block() return error (Carlos Maiolino) [RHEL-7768]
Resolves: RHEL-24125, RHEL-29018, RHEL-35421, RHEL-37329, RHEL-38291, RHEL-43483, RHEL-43870, RHEL-44237, RHEL-44851, RHEL-46358, RHEL-46610, RHEL-47900, RHEL-7768

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-22 17:07:10 +00:00
Lucas Zampieri
4a11352a42
kernel-5.14.0-484.el9
* Thu Jul 18 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-484.el9]
- bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CKI Backport Bot) [RHEL-46919] {CVE-2024-39487}
- phy: ti: gmii-sel: Enable SGMII mode for J784S4 (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Fix register offset when parent is not a syscon node (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Allow parent to not be syscon node (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Enable USXGMII mode for J784S4 (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Add support for CPSW9G GMII SEL in J784S4 (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Enable SGMII mode for J721E (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Enable SGMII mode for J7200 (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Add support for SGMII mode (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Add support for CPSW9G GMII SEL in J721e (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Update methods for fetching and using qsgmii main port (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Add support for CPSW5G GMII SEL in J7200 (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: check of_get_address() for failure (Andrew Halaney) [RHEL-44742]
- clk: keystone: syscon-clk: Fix audio refclk (Andrew Halaney) [RHEL-44742]
- clk: keystone: syscon-clk: Add support for audio refclk (Andrew Halaney) [RHEL-44742]
- clk: keystone: syscon-clk: Allow the clock node to not be of type syscon (Andrew Halaney) [RHEL-44742]
- clk: keystone: syscon-clk: Use dev_err_probe() helper (Andrew Halaney) [RHEL-44742]
- clk: keystone: syscon-clk: Add support for AM62 epwm-tbclk (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Consolidate serdes0 references (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Assign only lanes 0 and 1 to PCIe1 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-main: Add node for EHRPWMs (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am69-sk: Add PCIe support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Add overlay for PCIe0 and PCIe1 EP Mode (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Enable PCIe0 and PCIe1 in RC Mode (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-main: Add PCIe nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Add TPS62873 node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am69-sk: Add TPS62873 node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Enable USB3 support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-main: Add support for USB (Andrew Halaney) [RHEL-44742]
- arm64: boot: dts: ti: k3-*: Add memory node to bootloader stage (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4: Add overlay for dual port USXGMII mode (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Add support for multiple CAN instances (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4: Add overlay to enable QSGMII mode with CPSW9G (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Enable Main CPSW2G node and add aliases for it (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-main: Add CPSW2G and CPSW9G nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Add alias for MCU CPSW2G (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Fix csi2-dual-imx219 dtb names (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-beagleplay: Fix Ethernet PHY RESET GPIOs (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-phyboard-lyra-rdk: Add USB-C (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2: Add main esm address range (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2-main: Enable support for SDR104 speed mode (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a: Enable UHS mode support for SD cards (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65-main: Remove unused properties in sdhci nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65-main: Fix sdhci node properties (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j722s-evm: Enable UHS support for MMCSD (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Enable overlays for the am625-phyboard-lyra (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: am64-phyboard-electra: Add overlay to enable a GPIO fan (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a-main: Add Wave5 Video Encoder/Decoder Node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am69-sk: Fix UART pin type and macro type (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62-verdin-dahlia: support sleep-moci (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62-verdin: replace sleep-moci hog with regulator (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a: Disable USB LPM (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62p: add the USB sub-system (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62/a: use sub-node for USB_PHY_CTRL registers (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62*: Add PHY2 region to USB wrapper node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Add icssg-prueth nodes for PG1 devices (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-phyboard-lyra-rdk: Add Audio Codec (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e: Use exact ranges for FSS node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Use exact ranges for FSS node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65: Use exact ranges for FSS node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65: Move SerDes mux nodes under the control node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65: Add full compatible to SerDes control nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j722s-evm: Enable eMMC support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-{am62p,j722s}: Disable ethernet by default (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am642-phyboard-electra-rdk: Increase CAN max bitrate (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-phyboard-lyra-rdk: Increase CAN max bitrate (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-verdin: add PCIe reset gpio hog (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: verdin-am62: mallow: fix GPIOs pinctrl (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2: Remove UART baud rate selection (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e: Remove UART baud rate selection (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Remove UART baud rate selection (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am64: Remove UART baud rate selection (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65: Remove UART baud rate selection (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62-lp-sk: Remove tps65219 power-button (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-beagleplay: Use mmc-pwrseq for wl18xx enable (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: verdin-am62: use SD1 CD as GPIO (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: verdin-am62: Set memory size to 2gb (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: verdin-am62: dahlia: fix audio clock (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62p5-sk: minor whitespace cleanup (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: hummingboard-t: add overlays for m.2 pci-e and usb-3 (Andrew Halaney) [RHEL-44742]
- arm64: dts: add description for solidrun am642 som and evaluation board (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62p: Add Wave5 Video Encoder/Decoder Node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2-main: Add Wave5 Video Encoder/Decoder Node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am69-sk: Add support for OSPI flash (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am69-sk: Enable CAN interfaces for AM69 SK board (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Enable overlays for SK-AM62P (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62p: Add nodes for CSI-RX (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62p: Add DMASS1 for CSI (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j722s-evm: Enable OSPI NOR support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j722s-evm: Enable CPSW3G RGMII1 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e: Fix mux-reg-masks in hbmc_mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Add common1 register space for AM62A SoC (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Add common1 register space for AM65x SoC (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am642-evm: add overlay for ICSSG1 2nd port (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am642-evm: add ICSSG1 Ethernet support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am64-main: Add ICSSG IEP nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am6*: Add bootph-all property in MMC node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am6*: Fix bus-width property in MMC nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am6*: Fix ti,clkbuf-sel property in MMC nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am6*: Remove DLL properties for soft PHYs (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62p: Add ITAP/OTAP values for MMC (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am64-main: Fix ITAP/OTAP values for MMC (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a7-sk: Enable eMMC support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a-main: Add sdhci2 instance (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a-main: Add sdhci0 instance (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e-sk: Add overlay for IMX219 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2-main: Add CSI2RX capture nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e-main: Add CSI2RX capture nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e-sk: Model CSI2RX connector mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am69-sk: Enable camera peripherals (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am68-sk-base-board: Enable camera peripherals (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2-common-proc-board: Enable camera peripherals (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Add reserved memory for watchdog (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Add support for TI J722S Evaluation Module (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Introduce J722S family of SoCs (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Support IOT2050-SM variant (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Annotate LED nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Factor out DP related bits (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Factor out enabling of USB3 support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Factor out arduino connector bits (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Disable R5 lockstep for all PG2 boards (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: verdin-am62: Set VDD CORE minimum voltage to 0.75V (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62-wakeup: Configure ti-sysc for wkup_uart0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: am62-phyboard-lyra: Add overlay to enable a GPIO fan (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: verdin-am62: add support for Verdin USB1 interface (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Add DT overlay for PCIe + USB3.0 SERDES personality card (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Add DT overlay for PCIe + USB2.0 SERDES personality card (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a: Make the main_conf node a simple-bus (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62: Make the main_conf node a simple-bus (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Make the FSS node a simple-bus (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2: Convert serdes_ln_ctrl node into reg-mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2: Convert usb_serdes_mux node into reg-mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e: Convert usb_serdes_mux node into reg-mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e: Convert serdes_ln_ctrl node into reg-mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Convert usb_serdes_mux node into reg-mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Convert serdes_ln_ctrl node into reg-mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am64: Convert serdes_ln_ctrl node into reg-mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Makefile: Clarify GPL-2.0 as GPL-2.0-only (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050*: Clarify GPL-2.0 as GPL-2.0-only (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: phycore*: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: beagle*: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-serdes: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-pinctrl: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am64: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62p: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a7: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Use https for urls (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: use ti,j7200-padconf compatible (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Makefile: Add HDMI audio check for AM62A7-SK (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a7-sk: Add HDMI support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a-main: Add node for Display SubSystem (DSS) (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: phycore-am64: Add ADC (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Add support for multiple CAN instances (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200-som-p0: Add support for CAN instance 0 in main domain (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Add support for CAN nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: verdin-am62: mallow: add TPM device (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am64: Remove PCIe endpoint node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65: Remove PCIe endpoint nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Remove PCIe endpoint node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Enable PCIe nodes at the board level (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2-som-p0: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e-som-p0: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e-sk: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e-beagleboneai64: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200-som-p0: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am69-sk: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am68-sk-som: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am654-base-board: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am642-sk: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am642-evm: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am642-phyboard-electra: Add TPM support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Disable clock output of the ethernet PHY (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-beagleplay: Use the builtin mdio bus (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-beagleplay: Add boot phase tags for USB0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-sk: Add boot phase tags for USB0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am654-main: Add device tree entry for SGX GPU (Andrew Halaney) [RHEL-44742]
- openvswitch: get related ct labels from its master if it is not confirmed (Xin Long) [RHEL-44560]
- block: refine the EOF check in blkdev_iomap_begin (Ming Lei) [RHEL-43906] {CVE-2024-38604}
- mm/userfaultfd: reset ptes when close() for wr-protected ones (Nico Pache) [RHEL-39639] {CVE-2024-36881}
- scsi: mpi3mr: Fix printk() format strings (Ewan D. Milne) [RHEL-18205]
- scsi: mpi3mr: Update driver version to 8.5.1.0.0 (Ewan D. Milne) [RHEL-18205]
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (Ewan D. Milne) [RHEL-18205]
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (Ewan D. Milne) [RHEL-18205]
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (Ewan D. Milne) [RHEL-18205]
- x86/mce: Dynamically size space for machine check records (Aristeu Rozanski) [RHEL-24864]
Resolves: RHEL-18205, RHEL-24864, RHEL-39639, RHEL-43906, RHEL-44560, RHEL-44742, RHEL-46919

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-18 12:49:03 +00:00
Lucas Zampieri
e05db92b32
kernel-5.14.0-483.el9
* Wed Jul 17 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-483.el9]
- powerpc/eeh: avoid possible crash when edev->pdev changes (Mamatha Inamdar) [RHEL-45149]
- mm/shmem: disable PMD-sized page cache if needed (Donald Dutile) [RHEL-14441]
- mm/filemap: skip to create PMD-sized page cache if needed (Donald Dutile) [RHEL-14441]
- mm/readahead: limit page cache size in page_cache_ra_order() (Donald Dutile) [RHEL-14441]
- readahead: use ilog2 instead of a while loop in page_cache_ra_order() (Donald Dutile) [RHEL-14441]
- mm/filemap: make MAX_PAGECACHE_ORDER acceptable to xarray (Donald Dutile) [RHEL-14441]
- filemap: add helper mapping_max_folio_size() (Donald Dutile) [RHEL-14441]
- filemap: Allow __filemap_get_folio to allocate large folios (Donald Dutile) [RHEL-14441]
- filemap: Add fgf_t typedef (Donald Dutile) [RHEL-14441]
- cpuidle: ACPI/intel: fix MWAIT hint target C-state computation (David Arcari) [RHEL-47255]
- intel_idle: Add Meteorlake support (David Arcari) [RHEL-47255]
- x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (David Arcari) [RHEL-47255]
- coredump: Proactively round up to kmalloc bucket size (Audra Mitchell) [RHEL-44555]
- efi/unaccepted: touch soft lockup during memory accept (CKI Backport Bot) [RHEL-46580] {CVE-2024-36936}
- media: cec: cec-api: add locking in cec_release() (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: avoid confusing "transmit timed out" message (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: avoid recursive cec_claim_log_addrs (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: cec-adap: always cancel work in cec_transmit_msg_fh (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: remove length check of Timer Status (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: count low-drive, error and arb-lost conditions (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: add note about *_from_edid() function usage in drm (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: add adap_unconfigured() callback (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: add adap_nb_transmit_canceled() callback (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: don't set last_initiator if tx in progress (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: disable adapter in cec_devnode_unregister (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: not all messages were passed on when monitoring (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: add support for Absolute Volume Control (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: log when claiming LA fails unexpectedly (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: drop activate_cnt, use state info instead (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: reconfigure if the PA changes during configuration (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: fix is_configuring state (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: stop trying LAs on CEC_TX_STATUS_TIMEOUT (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: don't unconfigure if already unconfigured (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: add optional adap_configured callback (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: add xfer_timeout_ms field (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: use call_op and check for !unregistered (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-pin: fix interrupt en/disable handling (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-pin: drop unused 'enabled' field from struct cec_pin (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-pin: fix off-by-one SFT check (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-pin: rename timer overrun variables (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: correctly pass on reply results (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: abort if the current transmit was canceled (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: call enable_adap on s_log_addrs (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: fix a deadlock situation (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: safely unhook lists in cec_data (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: copy sequence field for the reply (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- net: wwan: iosm: Fix tainted pointer delete is case of region creation fail (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: mhi: drop driver owner assignment (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Split 64bit accesses to fix alignment issues (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: core: make wwan_class constant (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: hwsim: make wwan_hwsim_class constant (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Prefer struct_size over open coded arithmetic (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: core: constify the struct device_type usage (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Add fastboot WWAN port (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Infrastructure for early port configuration (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Add sysfs attribute for device state machine (Jose Ignacio Tornos Martinez) [RHEL-9429]
- wwan: core: Add WWAN fastboot port type (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: qcom_bam_dmux: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: replace deprecated strncpy with strscpy (Jose Ignacio Tornos Martinez) [RHEL-9429]
- drivers: net: wwan: iosm: Fixed multiple typos in multiple files (Jose Ignacio Tornos Martinez) [RHEL-9429]
- Revert "net: wwan: iosm: enable runtime pm support for 7560" (Jose Ignacio Tornos Martinez) [RHEL-9429]
- drivers: net: wwan: wwan_core.c: resolved spelling mistake (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Add __counted_by for struct t7xx_fsm_event and use struct_size() (Jose Ignacio Tornos Martinez) [RHEL-9429]
- wwan: core: Use the bitmap API to allocate bitmaps (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: iosm: enable runtime pm support for 7560 (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: iosm: clean up unused struct members (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: iosm: remove unused enum definition (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: iosm: remove unused macro definition (Jose Ignacio Tornos Martinez) [RHEL-9429]
- selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (Hangbin Liu) [RHEL-45825]
- selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (Hangbin Liu) [RHEL-45825]
- selftests: reuseaddr_conflict: add missing new line at the end of the output (Hangbin Liu) [RHEL-45825]
- selftests: forwarding: Fix ping failure due to short timeout (Hangbin Liu) [RHEL-45825]
- selftests: net: more strict check in net_helper (Hangbin Liu) [RHEL-45825]
- seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors (Hangbin Liu) [RHEL-45826]
- ipv6: prevent possible NULL dereference in rt6_probe() (Hangbin Liu) [RHEL-45826]
- ipv6: prevent possible NULL deref in fib6_nh_init() (Hangbin Liu) [RHEL-45826]
- net/ipv6: Fix the RT cache flush via sysctl using a previous delay (Hangbin Liu) [RHEL-45826]
- ipv6: fix possible race in __fib6_drop_pcpu_from() (Hangbin Liu) [RHEL-45826]
- net/ipv6: Fix route deleting failure when metric equals 0 (Hangbin Liu) [RHEL-45826]
- ipv6: prevent NULL dereference in ip6_output() (Hangbin Liu) [RHEL-45826]
- net: ipv6: fix wrong start position when receive hop-by-hop fragment (Hangbin Liu) [RHEL-45826]
- ipv6: Fix infinite recursion in fib6_dump_done(). (Hangbin Liu) [RHEL-45826]
- ACPI: CPPC: Fix access width used for PCC registers (Mark Langsdorf) [RHEL-37532] {CVE-2024-35995}
- ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (Mark Langsdorf) [RHEL-37532] {CVE-2024-35995}
- ACPI: CPPC: Use access_width over bit_width for system memory accesses (Mark Langsdorf) [RHEL-37532] {CVE-2024-35995}
- net: usb: ax88179_178a: improve link status logs (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: improve reset check (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: fix link status when link is set to down/up (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: Add check for usbnet_get_endpoints() (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: stop lying about skb->truesize (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: avoid writing the mac address before first reading (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: non necessary second random mac address (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: avoid the interface always configured as random address (Jose Ignacio Tornos Martinez) [RHEL-45458]
- i2c: designware: Add ACPI ID for Granite Rapids-D I2C controller (David Arcari) [RHEL-29353]
- prinkt/nbcon: Add a scheduling point to nbcon_kthread_func(). (Derek Barbosa) [RHEL-37526]
- rhel: add ICE_HWMON cfg (Petr Oros) [RHEL-17486]
- ice: use proper macro for testing bit (Petr Oros) [RHEL-17486]
- ice: Reject pin requests with unsupported flags (Petr Oros) [RHEL-17486]
- ice: Don't process extts if PTP is disabled (Petr Oros) [RHEL-17486]
- ice: Fix improper extts handling (Petr Oros) [RHEL-17486]
- ice: Rebuild TC queues on VSI queue reconfiguration (Petr Oros) [RHEL-17486]
- ice: Fix VSI list rule with ICE_SW_LKUP_LAST type (Petr Oros) [RHEL-17486]
- ice: fix 200G link speed message log (Petr Oros) [RHEL-17486]
- ice: avoid IRQ collision to fix init failure on ACPI S3 resume (Petr Oros) [RHEL-17486]
- ice: map XDP queues to vectors in ice_vsi_map_rings_to_vectors() (Petr Oros) [RHEL-17486]
- ice: add flag to distinguish reset from .ndo_bpf in XDP rings config (Petr Oros) [RHEL-17486]
- ice: remove af_xdp_zc_qps bitmap (Petr Oros) [RHEL-17486]
- ice: fix reads from NVM Shadow RAM on E830 and E825-C devices (Petr Oros) [RHEL-17486]
- ice: fix iteration of TLVs in Preserved Fields Area (Petr Oros) [RHEL-17486]
- ice: fix 200G PHY types to link speed mapping (Petr Oros) [RHEL-17486]
- ice: fix accounting if a VLAN already exists (Petr Oros) [RHEL-17486]
- ice: Interpret .set_channels() input differently (Petr Oros) [RHEL-17486]
- ice: Fix package download algorithm (Petr Oros) [RHEL-17486]
- ice: remove correct filters during eswitch release (Petr Oros) [RHEL-17486]
- ice: refactor struct ice_vsi_cfg_params to be inside of struct ice_vsi (Petr Oros) [RHEL-17486]
- ice: Deduplicate tc action setup (Petr Oros) [RHEL-17486]
- ice: update E830 device ids and comments (Petr Oros) [RHEL-17486]
- ice: add additional E830 device ids (Petr Oros) [RHEL-17486]
- ice: ensure the copied buf is NUL terminated (Petr Oros) [RHEL-17486]
- ice: fix LAG and VF lock dependency in ice_reset_vf() (Petr Oros) [RHEL-17486]
- ice: Fix checking for unsupported keys on non-tunnel device (Petr Oros) [RHEL-17486]
- ice: tc: allow zero flags in parsing tc flower (Petr Oros) [RHEL-17486]
- ice: tc: check src_vsi in case of traffic from VF (Petr Oros) [RHEL-17486]
- ice: store VF relative MSI-X index in q_vector->vf_reg_idx (Petr Oros) [RHEL-17486]
- ice: set vf->num_msix in ice_initialize_vf_entry() (Petr Oros) [RHEL-17486]
- ice: Implement 'flow-type ether' rules (Petr Oros) [RHEL-17486]
- ice: Remove unnecessary argument from ice_fdir_comp_rules() (Petr Oros) [RHEL-17486]
- ice: Fix freeing uninitialized pointers (Petr Oros) [RHEL-17486]
- ice: hold devlink lock for whole init/cleanup (Petr Oros) [RHEL-17486]
- ice: move devlink port code to a separate file (Petr Oros) [RHEL-17486]
- ice: move ice_devlink.[ch] to devlink folder (Petr Oros) [RHEL-17486]
- ice: Remove newlines in NL_SET_ERR_MSG_MOD (Petr Oros) [RHEL-17486]
- ice: Add switch recipe reusing feature (Petr Oros) [RHEL-17486]
- ice: count representor stats (Petr Oros) [RHEL-17486]
- ice: do switchdev slow-path Rx using PF VSI (Petr Oros) [RHEL-17486]
- ice: change repr::id values (Petr Oros) [RHEL-17486]
- ice: remove switchdev control plane VSI (Petr Oros) [RHEL-17486]
- ice: control default Tx rule in lag (Petr Oros) [RHEL-17486]
- ice: default Tx rule instead of to queue (Petr Oros) [RHEL-17486]
- ice: do Tx through PF netdev in slow-path (Petr Oros) [RHEL-17486]
- ice: remove eswitch changing queues algorithm (Petr Oros) [RHEL-17486]
- ice: fix memory corruption bug with suspend and rebuild (Petr Oros) [RHEL-17486]
- ice: Refactor FW data type and fix bitmap casting issue (Petr Oros) [RHEL-17486]
- ice: fix stats being updated by way too large values (Petr Oros) [RHEL-17486]
- ice: fix typo in assignment (Petr Oros) [RHEL-17486]
- net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (Petr Oros) [RHEL-17486]
- ice: virtchnl: stop pretending to support RSS over AQ or registers (Petr Oros) [RHEL-17486]
- ice: reconfig host after changing MSI-X on VF (Petr Oros) [RHEL-17486]
- ice: reorder disabling IRQ and NAPI in ice_qp_dis (Petr Oros) [RHEL-17486]
- ice: avoid unnecessary devm_ usage (Petr Oros) [RHEL-17486]
- ice: do not disable Tx queues twice in ice_down() (Petr Oros) [RHEL-17486]
- ice: cleanup line splitting for context set functions (Petr Oros) [RHEL-17486]
- ice: use GENMASK instead of BIT(n) - 1 in pack functions (Petr Oros) [RHEL-17486]
- ice: rename ice_write_* functions to ice_pack_ctx_* (Petr Oros) [RHEL-17486]
- ice: remove vf->lan_vsi_num field (Petr Oros) [RHEL-17486]
- ice: use relative VSI index for VFs instead of PF VSI number (Petr Oros) [RHEL-17486]
- ice: remove unnecessary duplicate checks for VF VSI ID (Petr Oros) [RHEL-17486]
- ice: pass VSI pointer into ice_vc_isvalid_q_id (Petr Oros) [RHEL-17486]
- ice: Fix debugfs with devlink reload (Petr Oros) [RHEL-17486]
- ice: Remove and readd netdev during devlink reload (Petr Oros) [RHEL-17486]
- ice: add support for 3k signing DDP sections for E825C (Petr Oros) [RHEL-17486]
- ice: Add helper function ice_is_generic_mac (Petr Oros) [RHEL-17486]
- ice: introduce new E825C devices family (Petr Oros) [RHEL-17486]
- ice: remove incorrect comment (Petr Oros) [RHEL-17486]
- ice: Add a new counter for Rx EIPE errors (Petr Oros) [RHEL-17486]
- ice: make ice_vsi_cfg_txq() static (Petr Oros) [RHEL-17486]
- ice: make ice_vsi_cfg_rxq() static (Petr Oros) [RHEL-17486]
- ice: stop destroying and reinitalizing Tx tracker during reset (Petr Oros) [RHEL-17486]
- ice: factor out ice_ptp_rebuild_owner() (Petr Oros) [RHEL-17486]
- ice: rename ice_ptp_tx_cfg_intr (Petr Oros) [RHEL-17486]
- ice: don't check has_ready_bitmap in E810 functions (Petr Oros) [RHEL-17486]
- ice: rename verify_cached to has_ready_bitmap (Petr Oros) [RHEL-17486]
- ice: pass reset type to PTP reset functions (Petr Oros) [RHEL-17486]
- ice: introduce PTP state machine (Petr Oros) [RHEL-17486]
- ice: ice_base.c: Add const modifier to params and vars (Petr Oros) [RHEL-17486]
- ice: remove rx_len_errors statistic (Petr Oros) [RHEL-17486]
- ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() (Petr Oros) [RHEL-17486]
- ice: Add support for packet mirroring using hardware in switchdev mode (Petr Oros) [RHEL-17486]
- ice: Enable SW interrupt from FW for LL TS (Petr Oros) [RHEL-17486]
- ice: Schedule service task in IRQ top half (Petr Oros) [RHEL-17486]
- ice: cleanup inconsistent code (Petr Oros) [RHEL-17486]
- ice: field get conversion (Petr Oros) [RHEL-17486]
- ice: fix pre-shifted bit usage (Petr Oros) [RHEL-17486]
- ice: field prep conversion (Petr Oros) [RHEL-17486]
- ice: Fix PF with enabled XDP going no-carrier after reset (Petr Oros) [RHEL-17486]
- ice: use VLAN proto from ring packet context in skb path (Petr Oros) [RHEL-17486]
- ice: Implement VLAN tag hint (Petr Oros) [RHEL-17486]
- ice: Support XDP hints in AF_XDP ZC mode (Petr Oros) [RHEL-17486]
- ice: Support RX hash XDP hint (Petr Oros) [RHEL-17486]
- ice: Support HW timestamp hint (Petr Oros) [RHEL-17486]
- ice: Introduce ice_xdp_buff (Petr Oros) [RHEL-17486]
- ice: Make ptype internal to descriptor info processing (Petr Oros) [RHEL-17486]
- ice: make RX HW timestamp reading code more reusable (Petr Oros) [RHEL-17486]
- ice: make RX hash reading code more reusable (Petr Oros) [RHEL-17486]
- ice: add ability to read and configure FW log data (Petr Oros) [RHEL-17486]
- ice: enable FW logging (Petr Oros) [RHEL-17486]
- ice: configure FW logging (Petr Oros) [RHEL-17486]
- ice: remove FW logging code (Petr Oros) [RHEL-17486]
- iavf: enable symmetric-xor RSS for Toeplitz hash function (Petr Oros) [RHEL-17486]
- ice: enable symmetric-xor RSS for Toeplitz hash function (Petr Oros) [RHEL-17486]
- ice: refactor the FD and RSS flow ID generation (Petr Oros) [RHEL-17486]
- ice: refactor RSS configuration (Petr Oros) [RHEL-17486]
- ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (Petr Oros) [RHEL-17486]
- ice: Rename E822 to E82X (Petr Oros) [RHEL-17486]
- ice: periodically kick Tx timestamp interrupt (Petr Oros) [RHEL-17486]
- ice: Re-enable timestamping correctly after reset (Petr Oros) [RHEL-17486]
- ice: Improve logs for max ntuple errors (Petr Oros) [RHEL-17486]
- ice: read internal temperature sensor (Petr Oros) [RHEL-17486]
- ice: fix error code in ice_eswitch_attach() (Petr Oros) [RHEL-17486]
- ice: reserve number of CP queues (Petr Oros) [RHEL-17486]
- ice: adjust switchdev rebuild path (Petr Oros) [RHEL-17486]
- ice: add VF representors one by one (Petr Oros) [RHEL-17486]
- ice: realloc VSI stats arrays (Petr Oros) [RHEL-17486]
- ice: set Tx topology every time new repr is added (Petr Oros) [RHEL-17486]
- ice: allow changing SWITCHDEV_CTRL VSI queues (Petr Oros) [RHEL-17486]
- ice: return pointer to representor (Petr Oros) [RHEL-17486]
- ice: make representor code generic (Petr Oros) [RHEL-17486]
- ice: remove VF pointer reference in eswitch code (Petr Oros) [RHEL-17486]
- ice: track port representors in xarray (Petr Oros) [RHEL-17486]
- ice: use repr instead of vf->repr (Petr Oros) [RHEL-17486]
- ice: track q_id in representor (Petr Oros) [RHEL-17486]
- ice: remove unused control VSI parameter (Petr Oros) [RHEL-17486]
- ice: remove redundant max_vsi_num variable (Petr Oros) [RHEL-17486]
- ice: rename switchdev to eswitch (Petr Oros) [RHEL-17486]
- ice: make use of DEFINE_FLEX() in ice_switch.c (Petr Oros) [RHEL-17486]
- ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item (Petr Oros) [RHEL-17486]
- ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp (Petr Oros) [RHEL-17486]
- ice: make use of DEFINE_FLEX() in ice_ddp.c (Petr Oros) [RHEL-17486]
- ice: drop two params of ice_aq_move_sched_elems() (Petr Oros) [RHEL-17486]
- ice: ice_sched_remove_elems: replace 1 elem array param by u32 (Petr Oros) [RHEL-17486]
- ice: Check CRC strip requirement for VLAN strip (Petr Oros) [RHEL-17486]
- ice: Support FCS/CRC strip disable for VF (Petr Oros) [RHEL-17486]
- ptp: introduce helpers to adjust by scaled parts per million (Petr Oros) [RHEL-17486]
Resolves: RHEL-14441, RHEL-17486, RHEL-22561, RHEL-29353, RHEL-37526, RHEL-37532, RHEL-44555, RHEL-45149, RHEL-45458, RHEL-45825, RHEL-45826, RHEL-46580, RHEL-47255, RHEL-9429

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-17 17:52:02 +00:00
Lucas Zampieri
baf6956d08
kernel-5.14.0-482.el9
* Tue Jul 16 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-482.el9]
- i40e: fix: remove needless retries of NVM update (CKI Backport Bot) [RHEL-36692]
- i2c: smbus: Support up to 8 SPD EEPROMs (David Arcari) [RHEL-47257]
- net/mlx5: Add a timeout to acquire the command queue semaphore (Benjamin Poirier) [RHEL-44225] {CVE-2024-38556}
- spi: fix null pointer dereference within spi_sync (Andrew Halaney) [RHEL-39777] {CVE-2024-36930}
- spi: Fix null dereference on suspend (Andrew Halaney) [RHEL-38218] {CVE-2023-52749}
- Revert "sched/fair: Make sure to try to detach at least one movable task" (Phil Auld) [RHEL-45194]
- ACPI: LPIT: Avoid u32 multiplication overflow (Mark Langsdorf) [RHEL-37064] {CVE-2023-52683}
- netfilter: nft_fib: allow from forward/input without iif selector (Florian Westphal) [RHEL-36316]
- netfilter: nft_fib: reverse path filter for policy-based routing on iif (Florian Westphal) [RHEL-36316]
- tipc: force a dst refcount before doing decryption (Xin Long) [RHEL-6118]
- PM / devfreq: Fix buffer overflow in trans_stat_show (Mark Salter) [RHEL-29457] {CVE-2023-52614}
- nvme: find numa distance only if controller has valid numa id (John Meneghini) [RHEL-35806]
- HID: amd_sfh: Handle "no sensors" in PM operations (Benjamin Tissoires) [RHEL-23851]
- HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (Benjamin Tissoires) [RHEL-23851]
- HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is enabled (Benjamin Tissoires) [RHEL-23851]
- HID: nintendo: Fix N64 controller being identified as mouse (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: wacom: fix confidence tests (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: Add additional tests of confidence behavior (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: fix failing tablet button tests (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: fix ruff linter complains (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: fix mypy complains (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: be stricter for some transitions (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: add a secondary barrel switch test (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: convert the primary button tests (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: add variants of states with buttons (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: define the elements of PenState (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: set initial data for tilt/twist (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: do not set invert when the eraser is used (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: move move_to function to PenDigitizer (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: move the transitions to PenState (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: remove unused class (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: base: allow for multiple skip_if_uhdev (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: vmtest.sh: allow finer control on the build steps (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: vmtest.sh: update vm2c and container (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: force using our compiled libbpf headers (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: do not manually call headers_install (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: ensure we can compile the tests on kernels pre-6.3 (Benjamin Tissoires) [RHEL-23851]
- Input: powermate - fix use-after-free in powermate_config_complete (Benjamin Tissoires) [RHEL-23851 RHEL-28076] {CVE-2023-52475}
- Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (Benjamin Tissoires) [RHEL-23851]
- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (Benjamin Tissoires) [RHEL-23851]
- Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (Benjamin Tissoires) [RHEL-23851]
- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (Benjamin Tissoires) [RHEL-23851]
- Input: atkbd - use ab83 as id when skipping the getid command (Benjamin Tissoires) [RHEL-23851]
- Input: atkbd - skip ATKBD_CMD_GETID in translated mode (Benjamin Tissoires) [RHEL-23851]
- Input: allocate keycode for Display refresh rate toggle (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Revert to await reset ACK before reading report descriptor (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-dj: allow mice to use all types of reports (Benjamin Tissoires) [RHEL-23851]
- HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (Benjamin Tissoires) [RHEL-23851]
- HID: input: avoid polling stylus battery on Chromebook Pompom (Benjamin Tissoires) [RHEL-23851]
- HID: amd_sfh: Avoid disabling the interrupt (Benjamin Tissoires) [RHEL-23851]
- HID: amd_sfh: Update HPD sensor structure elements (Benjamin Tissoires) [RHEL-23851]
- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Add missing null pointer checks to LED initialization (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Introduce thunderstrike_destroy() (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Fix some missing function calls() in the probe error handling path (Benjamin Tissoires) [RHEL-23851]
- HID: rmi: remove #ifdef CONFIG_PM (Benjamin Tissoires) [RHEL-23851]
- HID: multitouch: remove #ifdef CONFIG_PM (Benjamin Tissoires) [RHEL-23851]
- HID: usbhid: remove #ifdef CONFIG_PM (Benjamin Tissoires) [RHEL-23851]
- HID: core: remove #ifdef CONFIG_PM from hid_driver (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid-of: fix NULL-deref on failed power up (Benjamin Tissoires) [RHEL-23851 RHEL-31600] {CVE-2024-26717}
- HID: i2c-hid: Skip SET_POWER SLEEP for Cirque touchpad on system suspend (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: elan: Add ili2901 timing (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Renumber I2C_HID_QUIRK_ defines (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Remove I2C_HID_QUIRK_SET_PWR_WAKEUP_DEV quirk (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Turn missing reset ack into a warning (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Move i2c_hid_finish_hwreset() to after reading the report-descriptor (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Switch i2c_hid_parse() to goto style error handling (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Split i2c_hid_hwreset() in start() and finish() functions (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Fold i2c_hid_execute_reset() into i2c_hid_hwreset() (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: fix handling of unpopulated devices (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: elan: Add ili9882t timing (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: add more DRM dependencies (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Do panel follower work on the system_wq (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Support being a panel follower (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Suspend i2c-hid devices in remove (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Make suspend and resume into helper functions (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Rearrange probe() to power things up later (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Switch to SYSTEM_SLEEP_PM_OPS() (Benjamin Tissoires) [RHEL-23851]
- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (Benjamin Tissoires) [RHEL-23851]
- Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (Benjamin Tissoires) [RHEL-23851]
- Input: synaptics-rmi4 - use sysfs_emit() to instead of scnprintf() (Benjamin Tissoires) [RHEL-23851]
- Input: mouse - use sysfs_emit[_at]() instead of scnprintf() (Benjamin Tissoires) [RHEL-23851]
- Input: use sysfs_emit() instead of scnprintf() (Benjamin Tissoires) [RHEL-23851]
- Input: i8042 - add nomux quirk for Acer P459-G2-M (Benjamin Tissoires) [RHEL-23851]
- Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 (Benjamin Tissoires) [RHEL-23851]
- Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (Benjamin Tissoires) [RHEL-23851 RHEL-38304] {CVE-2023-52840}
- Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport (Benjamin Tissoires) [RHEL-23851]
- Input: leds - annotate struct input_leds with __counted_by (Benjamin Tissoires) [RHEL-23851]
- Input: evdev - annotate struct evdev_client with __counted_by (Benjamin Tissoires) [RHEL-23851]
- Input: synaptics-rmi4 - replace deprecated strncpy (Benjamin Tissoires) [RHEL-23851]
- Input: Annotate struct ff_device with __counted_by (Benjamin Tissoires) [RHEL-23851]
- HID: bpf: make bus_type const in struct hid_bpf_ops (Benjamin Tissoires) [RHEL-23851]
- HID: Reorder fields in 'struct hid_input' (Benjamin Tissoires) [RHEL-23851]
- HID: Add introduction about HID for non-kernel programmers (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: generic: Avoid reporting a serial of '0' to userspace (Benjamin Tissoires) [RHEL-23851]
- HID: multitouch: Add required quirk for Synaptics 0xcddc device (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: Do not register input devices until after hid_hw_start (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Do not flood kernel log (Benjamin Tissoires) [RHEL-23851]
- HID: bpf: use __bpf_kfunc instead of noinline (Benjamin Tissoires) [RHEL-23851]
- HID: bpf: actually free hdev memory after attaching a HID-BPF program (Benjamin Tissoires) [RHEL-23851]
- HID: bpf: remove double fdget() (Benjamin Tissoires) [RHEL-23851]
- HID: hidraw: fix a problem of memory leak in hidraw_release() (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: add support for Logitech G Pro X Superlight 2 (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Fix cleanup in probe() (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: remove pointless error message (Benjamin Tissoires) [RHEL-23851]
- HID: make ishtp_cl_bus_type const (Benjamin Tissoires) [RHEL-23851]
- HID: make hid_bus_type const (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Add gamepad-only mode switched to by holding options (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Better handling of serial number length (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Update list of identifiers from SDL (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Make client_opened a counter (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Clean up locking (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Disable watchdog instead of using a heartbeat (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Avoid overwriting smoothing parameter (Benjamin Tissoires) [RHEL-23851]
- HID: magicmouse: fix kerneldoc for struct magicmouse_sc (Benjamin Tissoires) [RHEL-23851]
- HID: sensor-hub: Enable hid core report processing for all devices (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: Correct behavior when processing some confidence == false touches (Benjamin Tissoires) [RHEL-23851]
- HID: nintendo: Prevent divide-by-zero on code (Benjamin Tissoires) [RHEL-23851]
- HID: nintendo: fix initializer element is not constant error (Benjamin Tissoires) [RHEL-23851]
- HID: nintendo: add support for nso controllers (Benjamin Tissoires) [RHEL-23851]
- HID: apple: Add "hfd.cn" and "WKB603" to the list of non-apple keyboards (Benjamin Tissoires) [RHEL-23851]
- HID: lenovo: Restrict detection of patched firmware only to USB cptkbd (Benjamin Tissoires) [RHEL-23851]
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (Benjamin Tissoires) [RHEL-23851]
- HID: uhid: replace deprecated strncpy with strscpy (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: Remove AES power_supply after extended inactivity (Benjamin Tissoires) [RHEL-23851]
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad (Benjamin Tissoires) [RHEL-23851]
- HID: hid-asus: reset the backlight brightness level on resume (Benjamin Tissoires) [RHEL-23851]
- HID: hid-asus: add const to read-only outgoing usb buffer (Benjamin Tissoires) [RHEL-23851]
- Revert "HID: logitech-dj: Add support for a new lightspeed receiver iteration" (Benjamin Tissoires) [RHEL-23851]
- HID: add ALWAYS_POLL quirk for Apple kb (Benjamin Tissoires) [RHEL-23851]
- HID: glorious: fix Glorious Model I HID report (Benjamin Tissoires) [RHEL-23851]
- HID: fix HID device resource race between HID core and debugging support (Benjamin Tissoires) [RHEL-23851]
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2221: Handle reads greater than 60 bytes (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2221: Don't set bus speed on every transfer (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2221: Set ACPI companion (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2221: Allow IO to start during probe (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2221: Set driver data before I2C adapter add (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2200: added driver for GPIOs of MCP2200 (Benjamin Tissoires) [RHEL-23851]
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Stop IO before calling hid_connect() (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Drop HIDPP_QUIRK_UNIFYING (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Drop delayed_work_cb() (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Fix connect event race (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Remove unused connected param from *_connect() (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Remove connected check for non-unifying devices (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Add hidpp_non_unifying_init() helper (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Move hidpp_overwrite_name() to before connect check (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Move g920_get_config() to just before hidpp_ff_init() (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Remove wtp_get_config() call from probe() (Benjamin Tissoires) [RHEL-23851]
- hid: lenovo: Resend all settings on reset_resume for compact keyboards (Benjamin Tissoires) [RHEL-23851]
- HID: nintendo: cleanup LED code (Benjamin Tissoires) [RHEL-23851]
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Select POWER_SUPPLY Kconfig option (Benjamin Tissoires) [RHEL-23851]
- HID: prodikeys: Replace deprecated strncpy() with strscpy() (Benjamin Tissoires) [RHEL-23851]
- HID: steelseries: Fix signedness bug in steelseries_headset_arctis_1_fetch_battery() (Benjamin Tissoires) [RHEL-23851]
- hid: Remove trailing whitespace (Benjamin Tissoires) [RHEL-23851]
- HID: apple: Add "Hailuck" to the list of non-apple keyboards (Benjamin Tissoires) [RHEL-23851]
- HID: steelseries: arctis_1_battery_request[] should be static (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Add support for Logitech MX Anywhere 3 mouse (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: struct name cleanup (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: remove unnecessary 'connected' variable from EKR (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Update Thunderstrike LED instance name to use id (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Add battery support for Thunderstrike (Benjamin Tissoires) [RHEL-23851]
- HID: hid-google-stadiaff: add support for Stadia force feedback (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-dj: Add support for a new lightspeed receiver iteration (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Add support for the Pro X Superlight (Benjamin Tissoires) [RHEL-23851]
- HID: steelseries: Add support for Arctis 1 XBox (Benjamin Tissoires) [RHEL-23851]
- HID: input: Fix Apple Magic Trackpad 1 Bluetooth disconnect (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Rename HID++ "internal" error constant (Benjamin Tissoires) [RHEL-23851]
- HID: hid-wiimote-debug.c: Drop error checking for debugfs_create_file (Benjamin Tissoires) [RHEL-23851]
- HID: sensor-hub: Allow multi-function sensor devices (Benjamin Tissoires) [RHEL-23851]
- HID: hidraw: make hidraw_class structure const (Benjamin Tissoires) [RHEL-23851]
- HID: roccat: make all 'class' structures const (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Use octal permissions (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Convert to DEVICE_ATTR_RW() (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Use sysfs_emit() to instead of scnprintf() (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Use BIT() in GPIO setter and getter (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Define all GPIO mask and use it (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Define maximum GPIO constant and use it (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Remove dead code (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Don't call ->to_irq() explicitly (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Switch to for_each_set_bit() to simplify the code (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Use str_write_read() and str_read_write() (Benjamin Tissoires) [RHEL-23851]
- nfsd: fix oops when reading pool_stats before server is started (Benjamin Coddington) [RHEL-34875]
- nfsd: don't create nfsv4recoverydir in nfsdfs when not used. (Benjamin Coddington) [RHEL-34875]
- NFSD: grab nfsd_mutex in nfsd_nl_rpc_status_get_dumpit() (Benjamin Coddington) [RHEL-34875]
- fs: don't call posix_acl_listxattr in generic_listxattr (Benjamin Coddington) [RHEL-34875]
- NFSD: Fix nfsd4_encode_fattr4() crasher (Benjamin Coddington) [RHEL-34875]
- NFSD: fix endianness issue in nfsd4_encode_fattr4 (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Fix rpcgss_context trace event acceptor field (Benjamin Coddington) [RHEL-34875]
- NFSD: Fix nfsd_clid_class use of __string_len() macro (Benjamin Coddington) [RHEL-34875]
- nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (Benjamin Coddington) [RHEL-34875]
- NFS: Fix an off by one in root_nfs_cat() (Benjamin Coddington) [RHEL-34875]
- NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (Benjamin Coddington) [RHEL-34875]
- nfsd: Fix a regression in nfsd_setattr() (Benjamin Coddington) [RHEL-34875]
- nfsd: don't call locks_release_private() twice concurrently (Benjamin Coddington) [RHEL-34875]
- NFSD: fix LISTXATTRS returning more bytes than maxcount (Benjamin Coddington) [RHEL-34875]
- NFSD: fix LISTXATTRS returning a short list with eof=TRUE (Benjamin Coddington) [RHEL-34875]
- NFSD: change LISTXATTRS cookie encoding to big-endian (Benjamin Coddington) [RHEL-34875]
- NFSD: fix nfsd4_listxattr_validate_cookie (Benjamin Coddington) [RHEL-34875]
- SUNRPC: fix some memleaks in gssx_dec_option_array (Benjamin Coddington) [RHEL-34875]
- SUNRPC: fix a memleak in gss_import_v2_context (Benjamin Coddington) [RHEL-34875]
- NFSv4.2: fix listxattr maximum XDR buffer size (Benjamin Coddington) [RHEL-34875]
- NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (Benjamin Coddington) [RHEL-34875]
- net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (Benjamin Coddington) [RHEL-34875]
- NFSv4: Fix a state manager thread deadlock regression (Benjamin Coddington) [RHEL-34875]
- NFSv4: Fix a nfs4_state_manager() race (Benjamin Coddington) [RHEL-34875]
- nfs: fix UAF on pathwalk running into umount (Benjamin Coddington) [RHEL-34875]
- nfs: make nfs_set_verifier() safe for use in RCU pathwalk (Benjamin Coddington) [RHEL-34875]
- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (Benjamin Coddington) [RHEL-34875]
- NFSv4.1: Assign the right value for initval and retries for rpc timeout (Benjamin Coddington) [RHEL-34875]
- nfsd: fix RELEASE_LOCKOWNER (Benjamin Coddington) [RHEL-34875]
- net: fill in MODULE_DESCRIPTION()s for Sun RPC (Benjamin Coddington) [RHEL-34875]
- nfsd: rename nfsd_last_thread() to nfsd_destroy_serv() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: discard sv_refcnt, and svc_get/svc_put (Benjamin Coddington) [RHEL-34875]
- svc: don't hold reference for poolstats, only mutex. (Benjamin Coddington) [RHEL-34875]
- SUNRPC: remove printk when back channel request not found (Benjamin Coddington) [RHEL-34875]
- svcrdma: Implement multi-stage Read completion again (Benjamin Coddington) [RHEL-34875]
- svcrdma: Copy construction of svc_rqst::rq_arg to rdma_read_complete() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add back svcxprt_rdma::sc_read_complete_q (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add back svc_rdma_recv_ctxt::rc_pages (Benjamin Coddington) [RHEL-34875]
- svcrdma: Clean up comment in svc_rdma_accept() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Remove queue-shortening warnings (Benjamin Coddington) [RHEL-34875]
- svcrdma: Remove pointer addresses shown in dprintk() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Optimize svc_rdma_cc_init() (Benjamin Coddington) [RHEL-34875]
- svcrdma: De-duplicate completion ID initialization helpers (Benjamin Coddington) [RHEL-34875]
- svcrdma: Move the svc_rdma_cc_init() call (Benjamin Coddington) [RHEL-34875]
- svcrdma: Remove struct svc_rdma_read_info (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update the synopsis of svc_rdma_read_special() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update the synopsis of svc_rdma_read_call_chunk() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update synopsis of svc_rdma_read_multiple_chunks() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update synopsis of svc_rdma_copy_inline_range() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update the synopsis of svc_rdma_read_data_item() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update synopsis of svc_rdma_read_chunk_range() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update synopsis of svc_rdma_build_read_chunk() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update synopsis of svc_rdma_build_read_segment() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Move read_info::ri_pageoff into struct svc_rdma_recv_ctxt (Benjamin Coddington) [RHEL-34875]
- svcrdma: Move svc_rdma_read_info::ri_pageno to struct svc_rdma_recv_ctxt (Benjamin Coddington) [RHEL-34875]
- svcrdma: Start moving fields out of struct svc_rdma_read_info (Benjamin Coddington) [RHEL-34875]
- svcrdma: Move struct svc_rdma_chunk_ctxt to svc_rdma.h (Benjamin Coddington) [RHEL-34875]
- svcrdma: Remove the svc_rdma_chunk_ctxt::cc_rdma field (Benjamin Coddington) [RHEL-34875]
- svcrdma: Pass a pointer to the transport to svc_rdma_cc_release() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Explicitly pass the transport to svc_rdma_post_chunk_ctxt() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Explicitly pass the transport into Read chunk I/O paths (Benjamin Coddington) [RHEL-34875]
- svcrdma: Explicitly pass the transport into Write chunk I/O paths (Benjamin Coddington) [RHEL-34875]
- svcrdma: Acquire the svcxprt_rdma pointer from the CQ context (Benjamin Coddington) [RHEL-34875]
- svcrdma: Reduce size of struct svc_rdma_rw_ctxt (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update some svcrdma DMA-related tracepoints (Benjamin Coddington) [RHEL-34875]
- svcrdma: DMA error tracepoints should report completion IDs (Benjamin Coddington) [RHEL-34875]
- svcrdma: SQ error tracepoints should report completion IDs (Benjamin Coddington) [RHEL-34875]
- rpcrdma: Introduce a simple cid tracepoint class (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add lockdep class keys for transport locks (Benjamin Coddington) [RHEL-34875]
- svcrdma: Clean up locking (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add an async version of svc_rdma_write_info_free() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add an async version of svc_rdma_send_ctxt_put() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add a utility workqueue to svcrdma (Benjamin Coddington) [RHEL-34875]
- svcrdma: Pre-allocate svc_rdma_recv_ctxt objects (Benjamin Coddington) [RHEL-34875]
- svcrdma: Eliminate allocation of recv_ctxt objects in backchannel (Benjamin Coddington) [RHEL-34875]
- nfsd: remove unnecessary NULL check (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Remove RQ_SPLICE_OK (Benjamin Coddington) [RHEL-34875]
- NFSD: Modify NFSv4 to use nfsd_read_splice_ok() (Benjamin Coddington) [RHEL-34875]
- NFSD: Replace RQ_SPLICE_OK in nfsd_read() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Add a server-side API for retrieving an RPC's pseudoflavor (Benjamin Coddington) [RHEL-34875]
- NFSD: Document lack of f_pos_lock in nfsd_readdir() (Benjamin Coddington) [RHEL-34875]
- NFSD: Remove nfsd_drc_gc() tracepoint (Benjamin Coddington) [RHEL-34875]
- NFSD: Make the file_delayed_close workqueue UNBOUND (Benjamin Coddington) [RHEL-34875]
- NFSD: use read_seqbegin() rather than read_seqbegin_or_lock() (Benjamin Coddington) [RHEL-34875]
- nfsd: new Kconfig option for legacy client tracking (Benjamin Coddington) [RHEL-34875]
- NFSv4.1: Use the nfs_client's rpc timeouts for backchannel (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Fixup v4.1 backchannel request timeouts (Benjamin Coddington) [RHEL-34875]
- rpc_pipefs: Replace one label in bl_resolve_deviceid() (Benjamin Coddington) [RHEL-34875]
- NFS: drop unused nfs_direct_req bytes_left (Benjamin Coddington) [RHEL-34875]
- NFS: More fixes for nfs_direct_write_reschedule_io() (Benjamin Coddington) [RHEL-34875]
- NFS: Use the correct commit info in nfs_join_page_group() (Benjamin Coddington) [RHEL-34875]
- NFS: More O_DIRECT accounting fixes for error paths (Benjamin Coddington) [RHEL-34875]
- NFS: Fix O_DIRECT locking issues (Benjamin Coddington) [RHEL-34875]
- NFS: Fix error handling for O_DIRECT write scheduling (Benjamin Coddington) [RHEL-34875]
- pNFS: Fix the pnfs block driver's calculation of layoutget size (Benjamin Coddington) [RHEL-34875]
- nfs: print fileid in lookup tracepoints (Benjamin Coddington) [RHEL-34875]
- nfs: rename the nfs_async_rename_done tracepoint (Benjamin Coddington) [RHEL-34875]
- nfs: add new tracepoint at nfs4 revalidate entry point (Benjamin Coddington) [RHEL-34875]
- SUNRPC: fix _xprt_switch_find_current_entry logic (Benjamin Coddington) [RHEL-34875]
- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (Benjamin Coddington) [RHEL-34875]
- NFSv4.1: if referring calls are complete, trust the stateid argument (Benjamin Coddington) [RHEL-34875]
- NFSv4: Track the number of referring calls in struct cb_process_state (Benjamin Coddington) [RHEL-34875]
- pnfs/blocklayout: Don't add zero-length pnfs_block_dev (Benjamin Coddington) [RHEL-34875]
- blocklayoutdriver: Fix reference leak of pnfs_device_node (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Fix a suspicious RCU usage warning (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Create a helper function for accessing the rpc_clnt's xprt_switch (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Remove unused function rpc_clnt_xprt_switch_put() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Clean up unused variable in rpc_xprt_probe_trunked() (Benjamin Coddington) [RHEL-34875]
- nfsd: kill stale comment about simple_fill_super() requirements (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Replace strlcpy() with strscpy() (Benjamin Coddington) [RHEL-34875]
- NFSD: Revert 738401a9bd1ac34ccd5723d69640a4adbb1a4bc0 (Benjamin Coddington) [RHEL-34875]
- NFSD: Revert 6c41d9a9bd0298002805758216a9c44e38a8500d (Benjamin Coddington) [RHEL-34875]
- nfsd: hold nfsd_mutex across entire netlink operation (Benjamin Coddington) [RHEL-34875]
- NFSD: Fix checksum mismatches in the duplicate reply cache (Benjamin Coddington) [RHEL-34875]
- NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() (Benjamin Coddington) [RHEL-34875]
- NFSD: Update nfsd_cache_append() to use xdr_stream (Benjamin Coddington) [RHEL-34875]
- nfsd: fix file memleak on client_opens_release (Benjamin Coddington) [RHEL-34875]
- nfs: Convert nfs_symlink() to use a folio (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (Benjamin Coddington) [RHEL-34875]
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Add an IS_ERR() check back to where it was (Benjamin Coddington) [RHEL-34875]
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (Benjamin Coddington) [RHEL-34875]
- nfs41: drop dependency between flexfiles layout driver and NFSv3 modules (Benjamin Coddington) [RHEL-34875]
- SUNRPC: SOFTCONN tasks should time out when on the sending list (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Force close the socket when a hard error is reported (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Don't skip timeout checks in call_connect_status() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: ECONNRESET might require a rebind (Benjamin Coddington) [RHEL-34875]
- NFSv4/pnfs: Allow layoutget to return EAGAIN for softerr mounts (Benjamin Coddington) [RHEL-34875]
- NFSv4: Add a parameter to limit the number of retries after NFS4ERR_DELAY (Benjamin Coddington) [RHEL-34875]
- fs: add a new SB_I_NOUMASK flag (Benjamin Coddington) [RHEL-34875]
- svcrdma: Fix tracepoint printk format (Benjamin Coddington) [RHEL-34875]
- svcrdma: Drop connection after an RDMA Read error (Benjamin Coddington) [RHEL-34875]
- NFSD: clean up alloc_init_deleg() (Benjamin Coddington) [RHEL-34875]
- NFSD: Fix frame size warning in svc_export_parse() (Benjamin Coddington) [RHEL-34875]
- NFSD: Rewrite synopsis of nfsd_percpu_counters_init() (Benjamin Coddington) [RHEL-34875]
- nfsd: Clean up errors in nfs3proc.c (Benjamin Coddington) [RHEL-34875]
- nfsd: Clean up errors in nfs4state.c (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up errors in stats.c (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_seek() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_offset_status() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_copy_notify() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_copy() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_test_stateid() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_exchange_id() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_do_encode_secinfo() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_access() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_readdir() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_entry4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add an nfsd4_encode_nfs_cookie4() helper (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_rdattr_error() (Benjamin Coddington) [RHEL-34875]
- NFSD: Rename nfsd4_encode_dirent() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_sequence() (Benjamin Coddington) [RHEL-34875]
- NFSD: Restructure nfsd4_encode_create_session() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_channel_attr4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add a utility function for encoding sessionid4 objects (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_open() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_open_delegation4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_open_none_delegation4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_open_write_delegation4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_open_read_delegation4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Refactor nfsd4_encode_lock_denied() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_lock_owner4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Remove a layering violation when encoding lock_denied (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_getdeviceinfo() (Benjamin Coddington) [RHEL-34875]
- NFSD: Make @gdev parameter of ->encode_getdeviceinfo a const pointer (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_layoutreturn() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_layoutcommit() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_layoutget() (Benjamin Coddington) [RHEL-34875]
- NFSD: Make @lgp parameter of ->encode_layoutget a const pointer (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_stateid() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_count4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Rename nfsd4_encode_fattr() (Benjamin Coddington) [RHEL-34875]
- NFSD: Use a bitmask loop to encode FATTR4 results (Benjamin Coddington) [RHEL-34875]
- NFSD: Copy FATTR4 bit number definitions from RFCs (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_xattr_support() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_sec_label() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_suppattr_exclcreat() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_layout_blksize() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_layout_types() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_fs_layout_types() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_mounted_on_fileid() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_time_modify() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_time_metadata() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_time_delta() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_time_create() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_time_access() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_space_used() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_space_total() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_space_free() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_space_avail() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_rawdev() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_owner_group() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_owner() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_numlinks() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_mode() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_maxwrite() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_maxread() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_maxname() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_maxlink() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_maxfilesize() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_fs_locations() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_files_total() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_files_free() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_files_avail() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_fileid() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_filehandle() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_acl() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_nfsace4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_aclsupport() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_rdattr_error() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_lease_time() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_fsid() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_size() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_change() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_fh_expire_type() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_type() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_supported_attrs() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4__false() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4__true() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add struct nfsd4_fattr_args (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_setattr() (Benjamin Coddington) [RHEL-34875]
- NFSD: Rename nfsd4_encode_bitmap() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add simple u32, u64, and bool encoders (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Remove BUG_ON call sites (Benjamin Coddington) [RHEL-34875]
- nfs: fix the typo of rfc number about xattr in NFSv4 (Benjamin Coddington) [RHEL-34875]
- NFSD: add rpc_status netlink support (Benjamin Coddington) [RHEL-34875]
- NFSD: handle GETATTR conflict with write delegation (Benjamin Coddington) [RHEL-34875]
- NFSD: add support for CB_GETATTR callback (Benjamin Coddington) [RHEL-34875]
- SUNRPC: change svc_rqst::rq_flags bits to enum (Benjamin Coddington) [RHEL-34875]
- SUNRPC: change svc_pool::sp_flags bits to enum (Benjamin Coddington) [RHEL-34875]
- SUNRPC: change cache_head.flags bits to enum (Benjamin Coddington) [RHEL-34875]
- lockd: hold a reference to nlmsvc_serv while stopping the thread. (Benjamin Coddington) [RHEL-34875]
- SUNRPC: integrate back-channel processing with svc_recv() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Clean up bc_svc_process() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: rename and refactor svc_get_next_xprt() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: move all of xprt handling into svc_xprt_handle() (Benjamin Coddington) [RHEL-34875]
- lockd: fix race in async lock request handling (Benjamin Coddington) [RHEL-34875]
- lockd: don't call vfs_lock_file() for pending requests (Benjamin Coddington) [RHEL-34875]
- lockd: introduce safe async lock op (Benjamin Coddington) [RHEL-34875]
- Documentation: Add missing documentation for EXPORT_OP flags (Benjamin Coddington) [RHEL-34875]
- nfsd: Don't reset the write verifier on a commit EAGAIN (Benjamin Coddington) [RHEL-34875]
- nfsd: Handle EOPENSTALE correctly in the filecache (Benjamin Coddington) [RHEL-34875]
- NFSD: add trace points to track server copy progress (Benjamin Coddington) [RHEL-34875]
- NFSD: initialize copy->cp_clp early in nfsd4_copy for use by trace point (Benjamin Coddington) [RHEL-34875]
- nfs: move nfs4_xattr_handlers to .rodata (Benjamin Coddington) [RHEL-34875]
- xattr: make the xattr array itself const (Benjamin Coddington) [RHEL-34875]
- xattr: remove unused argument (Benjamin Coddington) [RHEL-34875]
- xattr: add listxattr helper (Benjamin Coddington) [RHEL-34875]
- xattr: simplify listxattr helpers (Benjamin Coddington) [RHEL-34875]
- xattr: use rbtree for simple_xattrs (Benjamin Coddington) [RHEL-34875]
- NFS/flexfiles: Annotate struct nfs4_ff_layout_segment with __counted_by (Benjamin Coddington) [RHEL-34875]
- nfs41: Annotate struct nfs4_file_layout_dsaddr with __counted_by (Benjamin Coddington) [RHEL-34875]
- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (Izabela Bakollari) [RHEL-26682] {CVE-2024-26600}
- scsi: core: Handle devices which return an unusually large VPD page count (Ewan D. Milne) [RHEL-33543]
- scsi: core: Fix handling of SCMD_FAIL_IF_RECOVERING (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Fix unremoved procfs host directory regression (Ewan D. Milne) [RHEL-33543]
- scsi: st: Make st_sysfs_class constant (Ewan D. Milne) [RHEL-33543]
- scsi: ch: Make ch_sysfs_class constant (Ewan D. Milne) [RHEL-33543]
- scsi: sg: Make sg_sysfs_class constant (Ewan D. Milne) [RHEL-33543]
- scsi: core: ata: Do no try to probe for CDL on old drives (Ewan D. Milne) [RHEL-33543]
- scsi: core: Simplify scsi_cdl_check_cmd() (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Handle read/write CDL timeout failures (Ewan D. Milne) [RHEL-33543]
- scsi: block: Introduce BLK_STS_DURATION_LIMIT (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Set read/write command CDL index (Ewan D. Milne) [RHEL-33543]
- block: uapi: Fix compilation errors using ioprio.h with C++ (Ewan D. Milne) [RHEL-33543]
- scsi: block: Improve ioprio value validity checks (Ewan D. Milne) [RHEL-33543]
- scsi: block: Introduce ioprio hints (Ewan D. Milne) [RHEL-33543]
- scsi: block: ioprio: Clean up interface definition (Ewan D. Milne) [RHEL-33543]
- scsi: core: Allow enabling and disabling command duration limits (Ewan D. Milne) [RHEL-33543]
- scsi: core: Detect support for command duration limits (Ewan D. Milne) [RHEL-33543]
- scsi: core: Support Service Action in scsi_report_opcode() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Support retrieving sub-pages of mode pages (Ewan D. Milne) [RHEL-33543]
- scsi: core: Rename and move get_scsi_ml_byte() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Constify the struct device_type usage (Ewan D. Milne) [RHEL-33543]
- scsi: core: Consult supported VPD page list prior to fetching page (Ewan D. Milne) [RHEL-33543]
- scsi: sd: usb_storage: uas: Access media prior to querying device properties (Ewan D. Milne) [RHEL-33543]
- scsi: core: Make scsi_bus_type const (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Make pseudo_lld_bus const (Ewan D. Milne) [RHEL-33543]
- scsi: iscsi: Make iscsi_flashnode_bus const (Ewan D. Milne) [RHEL-33543]
- scsi: ufs: Have midlayer retry start stop errors (Ewan D. Milne) [RHEL-33543]
- scsi: sr: Have midlayer retry get_sectorsize() errors (Ewan D. Milne) [RHEL-33543]
- scsi: ses: Have midlayer retry scsi_execute_cmd() errors (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Have midlayer retry read_capacity_10() errors (Ewan D. Milne) [RHEL-33543]
- scsi: core: Have SCSI midlayer retry scsi_report_lun_scan() errors (Ewan D. Milne) [RHEL-33543]
- scsi: core: Have midlayer retry scsi_mode_sense() UAs (Ewan D. Milne) [RHEL-33543]
- scsi: ch: Have midlayer retry ch_do_scsi() UAs (Ewan D. Milne) [RHEL-33543]
- scsi: ch: Remove unit_attention (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Have midlayer retry sd_sync_cache() errors (Ewan D. Milne) [RHEL-33543]
- scsi: spi: Have midlayer retry spi_execute() UAs (Ewan D. Milne) [RHEL-33543]
- scsi: device_handler: rdac: Have midlayer retry send_mode_select() errors (Ewan D. Milne) [RHEL-33543]
- scsi: device_handler: hp_sw: Have midlayer retry scsi_execute_cmd() errors (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Have midlayer retry sd_spinup_disk() errors (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Use separate buf for START_STOP in sd_spinup_disk() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Retry INQUIRY after timeout (Ewan D. Milne) [RHEL-33543]
- scsi: core: Have midlayer retry scsi_probe_lun() errors (Ewan D. Milne) [RHEL-33543]
- scsi: core: Allow passthrough to request midlayer retries (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Fix sshdr use in sd_suspend_common() (Ewan D. Milne) [RHEL-33543]
- scsi: sr: Fix sshdr use in sr_get_events (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Fix sshdr use in cache_type_store (Ewan D. Milne) [RHEL-33543]
- scsi: Fix sshdr use in scsi_test_unit_ready (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Fix scsi_mode_sense caller's sshdr use (Ewan D. Milne) [RHEL-33543]
- scsi: spi: Fix sshdr use (Ewan D. Milne) [RHEL-33543]
- scsi: rdac: Fix sshdr use (Ewan D. Milne) [RHEL-33543]
- scsi: rdac: Fix send_mode_select retry handling (Ewan D. Milne) [RHEL-33543]
- scsi: hp_sw: Fix sshdr use (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Fix sshdr use in sd_spinup_disk (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Fix sshdr use in read_capacity_16 (Ewan D. Milne) [RHEL-33543]
- scsi: core: Safe warning about bad dev info string (Ewan D. Milne) [RHEL-33543]
- scsi: core: Kick the requeue list after inserting when flushing (Ewan D. Milne) [RHEL-33543]
- scsi: core: Add a precondition check in scsi_eh_scmd_add() (Ewan D. Milne) [RHEL-33543]
- scsi: ch: Replace deprecated strncpy() with strscpy() (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Delete some bogus error checking (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Fix some bugs in sdebug_error_write() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Add comment to target_destroy in scsi_host_template (Ewan D. Milne) [RHEL-33543]
- scsi: core: Clean up scsi_dev_queue_ready() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Handle depopulation and restoration in progress (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Add param to control sdev's allow_restart (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Add debugfs interface to fail target reset (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Add new error injection type: Reset LUN failed (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Add new error injection type: Abort Failed (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Set command result and sense data if error is injected (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Return failed value if error is injected (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Time out command if the error is injected (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Define grammar to remove added error injection (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Add interface to manage error injection for a single device (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Create scsi_debug directory in the debugfs filesystem (Ewan D. Milne) [RHEL-33543]
- scsi: simplify sysctl registration with register_sysctl() (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Convert SCSI errors to PR errors (Ewan D. Milne) [RHEL-33543]
- scsi: core: Rename status_byte to sg_status_byte (Ewan D. Milne) [RHEL-33543]
- scsi/scsi_error: Use call_rcu_hurry() instead of call_rcu() (Ewan D. Milne) [RHEL-33543]
- scsi: st: Remove redundant variable pointer stp (Ewan D. Milne) [RHEL-33543]
Resolves: RHEL-23851, RHEL-26682, RHEL-28076, RHEL-29457, RHEL-31600, RHEL-33543, RHEL-34875, RHEL-35806, RHEL-36316, RHEL-36692, RHEL-37064, RHEL-38218, RHEL-38304, RHEL-39777, RHEL-44225, RHEL-45194, RHEL-47257, RHEL-6118

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-16 19:54:18 +00:00
Lucas Zampieri
17c8dd20b2
kernel-5.14.0-481.el9
* Mon Jul 15 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-481.el9]
- tipc: fix UAF in error path (Xin Long) [RHEL-34280] {CVE-2024-36886}
- redhat: Add cgroup kselftests to kernel-selftests-internal (Waiman Long) [RHEL-43555]
- vxlan: Pull inner IP header in vxlan_xmit_one(). (Guillaume Nault) [RHEL-35248]
- geneve: Fix incorrect inner network header offset when innerprotoinherit is set (Guillaume Nault) [RHEL-35248]
- vxlan: Pull inner IP header in vxlan_rcv(). (Guillaume Nault) [RHEL-35248]
- gpio: tegra186: Fix tegra186_gpio_is_accessible() check (Charles Mirabile) [RHEL-32452]
- ALSA: update configuration for RHEL 9.5 (Jaroslav Kysela) [RHEL-27515]
- ASoC: fsl_rpmsg: update Kconfig dependencies (Jaroslav Kysela) [RHEL-27515]
- ASoC: imx-rpmsg: SND_SOC_IMX_RPMSG should depend on OF and I2C (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-ctrl: only clear WAKESTS for HDaudio codecs (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-ctrl: add missing WAKE_STS clear (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: Add fw_regs area to debugfs map (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: tgl: Add fw_regs area to debugfs map for IPC4 (Jaroslav Kysela) [RHEL-27515]
- ALSA: pci: hda: hda_controller: Add support for use_pio_for_commands mode (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hdac_controller: Implement support for use_pio_for_commands mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-mtl-match: add cs42l43 only support (Jaroslav Kysela) [RHEL-27515]
- soundwire: clarify maximum allowed address (Jaroslav Kysela) [RHEL-27515]
- soundwire: remove unused sdw_bus_conf structure (Jaroslav Kysela) [RHEL-27515]
- soundwire: cadence: remove PDI offset completely (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Component should be unbound before deconstruction (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Component should be unbound before deconstruction (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: add helper to detect SoundWire wakes (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-codec: preserve WAKEEN values (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: Add fw_regs area to debugfs map (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Introduce flags to force commands via PIO instead of CORB (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Intel: Select AZX_DCAPS_PIO_COMMANDS for Lunar Lake (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-bus: Use PIO mode for Lunar Lake (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-lnl-match: adds RT714 and RT1318 support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-lnl-match: add cs42l43 only support (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: Fix yet another spot for system message conversion (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: Fix wrong loading calibrated data sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (Jaroslav Kysela) [RHEL-27515]
- ASoC: mediatek: mt8192: fix register configuration for tdm (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: Fix a warning reported by robot kernel test (Jaroslav Kysela) [RHEL-27515]
- soundwire: cadence: fix invalid PDI offset (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Remove Framework Laptop 16 from quirks (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: tas2781: Component should be unbound before deconstruction (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Move flags to private struct (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Fixup typo in device link checking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: ump: Fix swapped song position pointer data (Jaroslav Kysela) [RHEL-27515]
- ALSA: ump: Set default protocol when not given explicitly (Jaroslav Kysela) [RHEL-27515]
- ALSA: ump: Don't accept an invalid UMP protocol number (Jaroslav Kysela) [RHEL-27515]
- ALSA: ump: Don't clear bank selection after sending a program change (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: Fix incorrect UMP type for system messages (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: Don't clear bank selection at event -> UMP MIDI2 conversion (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Remove debugfs at disconnection (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 440/460 G11. (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Enable proc module when CONFIG_MODULES=y (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Fix NULL module pointer assignment at card init (Jaroslav Kysela) [RHEL-27515 RHEL-43900] {CVE-2024-38605}
- regmap: kunit: Fix array overflow in stride() test (Jaroslav Kysela) [RHEL-27515]
- ALSA: timer: Set lower bound of start tick time (Jaroslav Kysela) [RHEL-27515 RHEL-43811] {CVE-2024-38618}
- ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - fixed headset Mic not show (Jaroslav Kysela) [RHEL-27515]
- ALSA: Fix deadlocks with kctl removals at disconnection (Jaroslav Kysela) [RHEL-27515 RHEL-43933] {CVE-2024-38600}
- ASoC: rt715-sdca-sdw: Fix wrong complete waiting in rt715_dev_resume() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hda_component: Initialize shared data during bind callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: xilinx: Add missing module descriptions (Jaroslav Kysela) [RHEL-27515]
- ASoC: ux500: Add missing module description (Jaroslav Kysela) [RHEL-27515]
- ASoC: dmaengine: Add missing module description (Jaroslav Kysela) [RHEL-27515]
- ASoC: topology-test: Add missing module description (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: Add missing module descriptions (Jaroslav Kysela) [RHEL-27515]
- ASoC: sigmadsp: Add missing module description (Jaroslav Kysela) [RHEL-27515]
- ASoC: ab8500: Add missing module description (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: fix for acp platform device creation failure (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix build error without CONFIG_PM (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (Jaroslav Kysela) [RHEL-27515 RHEL-39879] {CVE-2024-36955}
- ASoC: SOF: debug: Handle cases when fw_lib_prefix is not set, NULL (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: fix usages of device_get_named_child_node() (Jaroslav Kysela) [RHEL-27515]
- ASoC: da7219-aad: fix usage of device_get_named_child_node() (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: use mutex for E-MU FPGA access locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: move the whole GPIO event handling to the workqueue (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: fix E-MU card dock presence monitoring (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: fix E-MU dock initialization (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: factor out snd_emu1010_load_dock_firmware() (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: make E-MU FPGA writes potentially more reliable (Jaroslav Kysela) [RHEL-27515]
- ALSA: kunit: use const qualifier for immutable data (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for Lenovo 13X (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt715-sdca: volume step modification (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Avoid static analysis warning of uninitialised variable (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wsa881x: set clk_stop_mode1 flag (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Set name of control as in topology (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (Jaroslav Kysela) [RHEL-27515]
- ALSA: aloop: add support for up to 768kHz sample rate (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: add support for 705.6kHz and 768kHz sample rates (Jaroslav Kysela) [RHEL-27515]
- ALSA: aloop: add DSD formats (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Use shared cs-amp-lib to apply calibration (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support HP Omen models without _DSD (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Core: Handle error returned by sof_select_ipc_and_paths (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt715: add vendor clear control register (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Fix an NULL vs IS_ERR() check (Jaroslav Kysela) [RHEL-27515]
- tools/include: Sync uapi/sound/asound.h with the kernel sources (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt722-sdca: add headset microphone vrefo setting (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt722-sdca: modify channel number to support 4 channels (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: rt5645: add cbj sleeve gpio property (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (Jaroslav Kysela) [RHEL-27515]
- ASoC: acp: Support microphone from device Acer 315-24p (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: debug: show firmware/topology prefix/names (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: add default firmware library path for LNL (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Do not reset the ChainDMA if it has not been allocated (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Introduce generic sof_ipc4_pcm_stream_priv (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Use consistent name for sof_ipc4_timestamp_info pointer (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Use consistent name for snd_sof_pcm_stream pointer (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Add test cases for regmap_read_bypassed() (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Add cache-drop test with multiple cache blocks (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Replace a kmalloc/kfree() pair with KUnit-managed alloc (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Use a KUnit action to call regmap_exit() (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Add more cache-sync tests (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Add more cache-drop tests (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Run non-sparse cache tests at non-zero register addresses (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Run sparse cache tests at non-zero register addresses (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Introduce struct for test case parameters (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Create a struct device for the regmap (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Fix warnings of implicit casts to __le16 and __be16 (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Prevent overwriting firmware ASP config (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Fix unintended bus access while resetting amp (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (Jaroslav Kysela) [RHEL-27515]
- regmap: Add regmap_read_bypassed() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (Jaroslav Kysela) [RHEL-27515]
- ASoC: tegra: Fix DSPK 16-bit playback (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix debug window description (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: correct the register for pow calibrated data (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Init debugfs before booting firmware (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Wake from D0ix when starting streaming (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Remove dead code (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Test result of avs_get_module_entry() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix potential integer overflow (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Replace risky functions with safer variants (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix ASRC module initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix config_length for config-less copiers (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Silence false-positive memcpy() warnings (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix debug-slot offset calculation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Restore stream decoupling on prepare (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Core: Add remove_late() to sof_init_environment failure path (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: fix for false dsp interrupts (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: Disable DMIC/SSP offload on remove (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: Remove notification of driver write (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hda_cs_dsp_ctl: Use cs_dsp_coeff_lock_and_[read|write]_ctrl() (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: Use cs_dsp_coeff_lock_and_[read|write]_ctrl() (Jaroslav Kysela) [RHEL-27515]
- firmware: cs_dsp: Add locked wrappers for coeff read and write (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: Correct the mtl_dsp_dump output (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dsp/mtl: Add support for ACE ROM state codes (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: Implement firmware boot state check (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: Correct rom_status_reg (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: Correct rom_status_reg (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda: Create debugfs file to force a clean DSP boot (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: boards: Add modules description (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Removing the control of ADC_SCALE (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Solve a headphone detection issue after suspend and resume (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: modify clock table (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Solve error interruption issue (Jaroslav Kysela) [RHEL-27515]
- ALSA: line6: Zero-initialize message buffers (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (Jaroslav Kysela) [RHEL-27515]
- Revert "ALSA: emu10k1: fix synthesizer sample playback position and caching" (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (Jaroslav Kysela) [RHEL-27515]
- regmap: maple: Fix uninitialized symbol 'ret' warnings (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: fix for acp_init function error handling (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: mark dvc_tlv with __maybe_unused (Jaroslav Kysela) [RHEL-27515]
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt-sdw*: add __func__ to all error logs (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt722-sdca-sdw: fix locking sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt712-sdca-sdw: fix locking sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt711-sdw: fix locking sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt711-sdca: fix locking sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5682-sdw: fix locking sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: kirkwood: Fix potential NULL dereference (Jaroslav Kysela) [RHEL-27515]
- soundwire: amd: fix for wake interrupt handling for clockstop mode (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Add ACPI device match tables (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - Fix inactive headset mic jack (Jaroslav Kysela) [RHEL-27515]
- regmap: maple: Fix cache corruption in regcache_maple_drop() (Jaroslav Kysela) [RHEL-27515 RHEL-39706] {CVE-2024-36019}
- ASoC: amd: acp: fix for acp pdm configuration check (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: remove useless dev_dbg from playback_hook (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add debug statements to kcontrols (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add locks to kcontrols (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: remove digital gain kcontrol (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: change cs35l56 name_prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: change rt715-sdca dai name (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt715-sdca: rename dai name with rt715-sdca prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt722_sdca: use rt_dmic_rtd_init (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt722_sdca: set rtd_init in codec_info_list[] (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: remove unused rt dmic rtd_init (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: use generic rtd_init function for Realtek SDW DMICs (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Factor out codec name generation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Factor out BlueTooth DAI creation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Factor out HDMI DAI creation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Factor out DMIC DAI creation. (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Factor out SSP DAI creation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Use for_each_set_bit (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Only pass dai_link pointer around (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Move get_codec_dai_by_name() into sof_sdw itself (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Set channel map directly from endpoints (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Only pass codec_conf pointer around (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Make find_codec_info_dai() return a pointer (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Make find_codec_info_acpi() return a pointer (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Make find_codec_info_part() return a pointer (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Correct extraction of data pointer in suspend/resume (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: mtrace: rework mtrace timestamp setting (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda: Compensate LLP in case it is not reset (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Add pplcllpl/u members to hdac_ext_stream (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Correct the delay calculation (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-pcm: Add pointer callback to sof_ipc_pcm_ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Invalidate the stream_start_offset in PAUSED state (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Combine the SOF_IPC4_PIPE_PAUSED cases in pcm_trigger (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Move struct sof_ipc4_timestamp_info definition locally (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Remove the get_stream_position callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Use the snd_sof_pcm_get_dai_frame_counter() for pcm_delay (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-common-ops: Do not set the get_stream_position callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: Set the dai/host get frame/byte counter callbacks (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Introduce a new callback pair to be used for PCM delay reporting (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl/lnl: Use the generic get_stream_position callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda: Implement get_stream_position (Linear Link Position) (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-pcm: Use dsp_max_burst_size_in_ms to place constraint (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: Save the DMA maximum burst size for PCMs (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Add dsp_max_burst_size_in_ms member to snd_sof_pcm_stream (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Set the init_done flag before component_add() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Raise device name message log level (Jaroslav Kysela) [RHEL-27515]
- ASoC: dmaengine_pcm: Allow passing component name via config (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: ssm4567: Board cleanup (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: ssm4567: Do not ignore route checks (Jaroslav Kysela) [RHEL-27515]
- ASoC: topology: Do not ignore route checks when parsing graphs (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: Disable route checks for Skylake boards (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: intel-nhlt: add intel_nhlt_ssp_device_type() function (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: support NHLT device type (Jaroslav Kysela) [RHEL-27515]
- ALSA: control: Fix unannotated kfree() cleanup (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for some Clevo laptops (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix the hp playback volume issue for LG machines (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-compress: Fix and add DPCM locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: add kunitconfig (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 (Jaroslav Kysela) [RHEL-27515]
- Revert "ALSA: usb-audio: Name feature ctl using output if input is PCM" (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Skip IRAM/DRAM size modification for Steam Deck OLED (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Move signed_fw_image to struct acp_quirk_entry (Jaroslav Kysela) [RHEL-27515]
- ALSA: timer: Fix missing irq-disable at closing (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Revert "add new YC platform variant (0x63) support" (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Stop parsing channels bits when all channels are found. (Jaroslav Kysela) [RHEL-27515 RHEL-36904] {CVE-2024-27436}
- ALSA: hda/realtek - ALC236 fix volume mute & mic mute LED on some HP models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: remove unnecessary runtime_pm calls (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-core.c: Skip dummy codec when adding platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Fix Scarlett 4th Gen input gain range again (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Fix Scarlett 4th Gen 4i4 low-voltage detection (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Fix Scarlett 4th Gen autogain status values (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Fix Scarlett 4th Gen input gain range (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: use dev_dbg in system_resume (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add lock to system_suspend (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: restore power state after system_resume (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Add support for CS35L54 and CS35L57 (Jaroslav Kysela) [RHEL-27515]
- platform/x86: serial-multi-instantiate: Add support for CS35L54 and CS35L57 (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Add support for CS35L54 and CS35L57 (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: catpt: Carefully use PCI bitwise constants (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hda_component: Include sound/hda_codec.h (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hda_component: Add missing #include guards (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (Jaroslav Kysela) [RHEL-27515]
- firmware: cirrus: cs_dsp: Remove non-existent member from kerneldoc (Jaroslav Kysela) [RHEL-27515]
- firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: change support for ES8326 (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Changing members of private structure (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (Jaroslav Kysela) [RHEL-27515]
- ASoC: trace: add event to snd_soc_dapm trace events (Jaroslav Kysela) [RHEL-27515]
- ASoC: trace: add component to set_bias_level trace events (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: atom: sst_ipc: Remove unused intel-mid.h (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Fix wrong GPIO_FN_SEL and SPI_CLK_CONFIG1 defaults (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-core.c: Prefer to return dai->driver->name in snd_soc_dai_name_get() (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs-amp-lib: Add KUnit test for calibration helpers (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) into DMI quirk table (Jaroslav Kysela) [RHEL-27515]
- ALSA: ac97: More cleanup with snd_ctl_find_id_mixer() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Skip i915 initialization on CNL/LKF-based platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: hda: Skip HDMI/DP registration if i915 is missing (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Ignore codecs with no suppoting driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: hda: Cleanup error messages (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Reuse for_each_pcm_streams() (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Name feature ctl using output if input is PCM (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS UM5302LA (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform (Jaroslav Kysela) [RHEL-27515]
- soundwire: Use snd_soc_substream_to_rtd() to obtain rtd (Jaroslav Kysela) [RHEL-27515]
- soundwire: constify the struct device_type usage (Jaroslav Kysela) [RHEL-27515]
- ALSA: hwdep: Move put_user() call out of scoped_guard() in snd_hwdep_control_ioctl() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: optimize the probe codec process (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Fix wrong register defaults (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (Jaroslav Kysela) [RHEL-27515]
- ASoC: madera: Fix typo in madera_set_fll_clks shift value (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: midi: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: ump: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: virmidi: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: prioq: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Use guard() for PCM stream locks (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: oss: Use guard() for setup (Jaroslav Kysela) [RHEL-27515]
- ALSA: control_led: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: info: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: mixer_oss: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: control: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: rawmidi: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: jack: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: fifo: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: memory: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: ports: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: queue: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: timer: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: ump: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: compress_offload: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: timer: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: hrtimer: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: hwdep: Use guard() for locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: kunit: Fix sparse warnings (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: add new YC platform variant (0x63) support (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Prevent bad sign extension in cs35l56_read_silicon_uid() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Add a test for ranges in combination with windows (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: tx-macro: correct TX SMIC MUXn widgets on SM8350+ (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: tx-macro: split widgets per different LPASS versions (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Apply amp calibration from EFI data (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Apply amp calibration from EFI data (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Add helper functions for amp calibration (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs-amp-lib: Add helpers for factory calibration data (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: Add wm_adsp_start() and wm_adsp_stop() (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Add time postfixes on defines (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Add some missing dev_err_probe()s (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Handle error from devm_pm_runtime_enable() (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Tidy up header includes (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Use __u8 type rather than u8 for firmware interface (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-card: Fix missing locking in snd_soc_card_get_kcontrol() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: tas2781: enable subwoofer volume control (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Use CLASS() for fdget()/fdput() (Jaroslav Kysela) [RHEL-27515]
- ALSA: mixer_oss: ump: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm_oss: ump: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: oss: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: virmidi: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: ump: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: core: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: control: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: compress_offload: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: timer: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: vmaster: Use automatic cleanup of kfree() (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: clarify and fix default msbits value for all formats (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-core: tidyup strcmp() param on snd_soc_is_matching_dai() (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: modify ACP register end address macro (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: update license (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: prioq: Unify cell removal functions (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: beep: Drop stale mutex (Jaroslav Kysela) [RHEL-27515]
- ALSA: echoaudio: remove redundant assignment to variable clock (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rt5660: Simplify mclk initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rt5640: Simplify mclk initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rt5616: Simplify mclk initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rt5514: Simplify mclk initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: nau8825: Simplify mclk initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: da7213: Simplify mclk initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wsa884x: Allow sharing reset GPIO (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: qcom,wsa8840: Add reset-gpios for shared line (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Downgrade BDL table overflow message (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Set up BDL table at hw_params (Jaroslav Kysela) [RHEL-27515]
- ALSA: Drop leftover snd-rtctimer stuff from Makefile (Jaroslav Kysela) [RHEL-27515]
- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Populate board selection with new I2S entries (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: ICCMAX recommendations for ICL+ platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: TGL-based platforms support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: ICL-based platforms support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: CNL-based platforms support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Abstract IRQ handling (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Abstract IPC handling (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Prefix SKL/APL-specific members (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix sound clipping in single capture scenario (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: L1SEN reference counted (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l42: Remove redundant delays in suspend(). (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: Remove redundant initialization of pointer 'data' (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: fix soundwire dependencies (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: add machine select and register code (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: fix for acp pme wake for soundwire configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: remove acp_reset flag (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: refactor acp child platform device creation code (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: refactor acp device configuration read logic (Jaroslav Kysela) [RHEL-27515]
- ASoC: Constify pointer to of_phandle_args (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron 16 Plus 7630 (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: fix buffer overflow in test_format_fill_silence() (Jaroslav Kysela) [RHEL-27515]
- ALSA: virtio: Fix "Coverity: virtsnd_kctl_tlv_op(): Uninitialized variables" warning. (Jaroslav Kysela) [RHEL-27515]
- ALSA: avoid 'bool' as variable name (Jaroslav Kysela) [RHEL-27515]
- soundwire: bus_type: make sdw_bus_type const (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: More relaxed check of MIDI jack names (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix mute/micmute LED For HP mt645 (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: remove redundant 'tristate' for SND_SEQ_UMP_CLIENT (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: make snd_seq_bus_type const (Jaroslav Kysela) [RHEL-27515]
- ALSA: aoa: make soundbus_bus_type const (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Add some bounds checking to firmware data (Jaroslav Kysela) [RHEL-27515 RHEL-34741] {CVE-2024-26927}
- ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: cs35l41: Fix device ID / model name (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: cs35l41: Add internal speaker support for ASUS UM3402 with missing DSD (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Workaround for ACPI with broken spk-id-gpios property (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: tx-macro: Simplify setting AMIC control (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: tx-macro: Mark AMIC control registers as volatile (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: tx-macro: Drop unimplemented DMIC clock divider (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: va-macro: add npl clk (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: fix function cast warnings (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: set config_length based on device_count (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-mlink: update incorrect comment (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Fix runtime pm usage counter balance after fw exception (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dai: add support for dspless mode beyond HDAudio (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: Do not use LNL specific wrappers in DSPless mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dai-ops: add SoundWire dspless mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dai-ops: use dai_type (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: topology: Parse DAI type token for dspless mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: start SoundWire links earlier for LNL+ devices (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: topology: dynamically allocate and store DAI widget->private (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dai: remove dspless special case (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: fix dma_id for CHAIN_DMA capture (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: allow chain_dma for all supported DAIs (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: store number of playback/capture streams (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dai-ops: enable chain_dma for ALH (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda: add 'is_chain_dma_supported' callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ops: add new 'is_chain_dma_supported' callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: change chain_dma handling in dai_config (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: IPC3: fix message bounds on ipc ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (Jaroslav Kysela) [RHEL-27515 RHEL-35128] {CVE-2024-27057}
- ASoC: q6dsp: fix event handler prototype (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: pci-lnl: Change the topology path to intel/sof-ipc4-tplg (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: pci-tgl: Change the default paths and firmware names (Jaroslav Kysela) [RHEL-27515]
- ALSA: aw2: avoid casting function pointers (Jaroslav Kysela) [RHEL-27515]
- ALSA: ctxfi: avoid casting function pointers (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: fix TYPO 'reguest' to 'request' in error log (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Ensure that changed bytes are actually different (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: imx: Add devicetree support to select topologies (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Add DMI quirk for inverted jack-detect on MeeGoPad T8 (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Make LattePanda board DMI match more precise (Jaroslav Kysela) [RHEL-27515]
- ALSA: es1938: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: es1968: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: fm801: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: maestro3: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: riptide: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: rme96: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: sis7019: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: via82xx: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: doc: Use DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: aoa: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: aaci: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: pxa2xx-ac97: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ASoC: pxa2xx-ac97: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: at73c213: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: ali5451: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: ali5451: Embed suspend image into struct snd_ali (Jaroslav Kysela) [RHEL-27515]
- ALSA: azt3328: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: cmipci: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: cs4281: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: echoaudio: Simplify with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: aloop: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: dummy: Replace with DEFINE_SIPMLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcsp: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: als300: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: als4000: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: atiixp: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: ens137x: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: intel8x0: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ALSA: nm256: Replace with DEFINE_SIMPLE_DEV_PM_OPS() (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Fix locking in ACP IRQ handler (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: cht_bsw_rt5645: Cleanup codec_name handling (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: Boards: Fix NULL pointer deref in BYT/CHT boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Remove default from IRQ1_CFG register (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: remove unused acpi_subysystem_id (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Expose FW version with sysfs (Jaroslav Kysela) [RHEL-27515]
- ALSA: virtio: add support for audio controls (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/cs35l56: select intended config FW_CS_DSP (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add "Intel Reference board" SSID in the ALC256. (Jaroslav Kysela) [RHEL-27515]
- ALSA: HDA: intel-sdw-acpi: add kernel parameter to select alternate controller (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: starts non sdw BE id with the highest sdw BE id (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-lnl-match: Add rt722 support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi: add RT712 support for LNL (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Remove unused function prototypes (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: ssp-common: Add stub for sof_ssp_get_codec_name (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: remove .init callbacks (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: add common sdw dai link init (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt5682: use helper to get codec dai by name (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_cs42l42: use helper to get codec dai by name (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt700: use helper to get codec dai by name (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt712_sdca: use helper to get codec dai by name (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt711: use helper to get codec dai by name (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt_sdca_jack_common: use helper to get codec dai by name (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: add get_codec_dai_by_name helper function (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: use single rtd_init for rt_amps (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: use common module for DAI link generation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: support DAI link order customization (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: dmi quirk cleanup for mtl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: board id cleanup for mtl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: board id cleanup for rpl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: board id cleanup for adl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: board id cleanup for tgl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: board id cleanup for jsl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc3-topology: Fix pipeline tear down logic (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Fix deadlock in ASP1 mixer register initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: constify static sdw_slave_ops struct (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Send initial config to module if present (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Add topology parsing support for initial config (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: UAPI: Add tokens for initial config feature (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix dynamic port assignment when TDM is set (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: fix raw noinc write test wrapping (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Add system suspend ops to disable IRQ (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Handle error from devm_pm_runtime_enable (Jaroslav Kysela) [RHEL-27515]
- soundwire: intel_auxdevice: remove redundant assignment to variable link_flags (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: fix SND_AMD_SOUNDWIRE_ACPI dependencies (Jaroslav Kysela) [RHEL-27515]
- ASoC: fix SND_SOC_WCD939X dependencies (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Shut down jack detection on component remove (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Sync the hp ilimit works when removing the component (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Add clear of stashed pointer on component remove (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: add module parameter to tascodec_init() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix pci_probe() error path (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: fix reversed if statement in cs35l56_dspwait_asp1tx_put() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: add IDs for Dell dual spk platform (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/conexant: Add quirk for SWS JS201D (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Remove two HP Laptops using CS35L41 (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Fix dependencies for SND_CORE_TEST (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Ignore clock selector errors for single connection (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Remove unused test stub function (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Firmware file must match the version of preloaded firmware (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Fix filename string field layout (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Fix order of searching for firmware files (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Allow more time for firmware to boot (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Load tunings for the correct speaker models (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Firmware file must match the version of preloaded firmware (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon revision (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Fix for initializing ASP1 mixer registers (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Initialize all ASP1 registers (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Fix default SDW TX mixer registers (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Fix to ensure ASP1 registers match cache (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Remove buggy checks from cs35l56_is_fw_reload_needed() (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Don't add the same register patch multiple times (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: cs35l56_component_remove() must clear cs35l56->component (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: Don't overwrite fwf_name with the default (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: Fix firmware file search order (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 thinkpads (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: refactor acp driver pm ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: select soundwire dependency flag for acp6.3 based platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: update descriptor fields for acp6.3 based platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: add machine select logic for soundwire based platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Add Soundwire DAI configuration support for AMD platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: add interrupt handling for SoundWire manager devices (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: add code for invoking soundwire manager helper functions (Jaroslav Kysela) [RHEL-27515]
- soundwire: amd: refactor register mask structure (Jaroslav Kysela) [RHEL-27515]
- soundwire: amd: implement function to extract slave information (Jaroslav Kysela) [RHEL-27515]
- soundwire: amd: refactor soundwire pads enable (Jaroslav Kysela) [RHEL-27515]
- soundwire: amd: refactor amd soundwire manager device node creation (Jaroslav Kysela) [RHEL-27515]
- soundwire: amd: update license (Jaroslav Kysela) [RHEL-27515]
- ASoC/soundwire: implement generic api for scanning amd soundwire controller (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Add sound core KUnit test (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Fix snd_pcm_format_name function (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Add missing formats to formats list (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: mtl-match: Add cs42l43_l0 cs35l56_l23 for MTL (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Fix support for a Huawei Matebook laptop (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Check presence of valid altsetting control (Jaroslav Kysela) [RHEL-27515]
- Revert "ALSA: usb-audio: Skip setting clock selector for single connections" (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support HP models without _DSD using dual Speaker ID (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support additional HP Envy Models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for various HP ENVY models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Support read-only clock selector control (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: Drop type from "clocks" (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Use fls to calculate the pre-divider for the PLL (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Refactor to use for_each_set_bit() (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Use USEC_PER_MSEC rather than hard coding (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Add pm_ptr around the power ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Check error from device_property_read_u32_array() (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Minor code tidy ups (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Tidy up header includes (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: realtek: Move hda_component implementation to module (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Adding new volume kcontrols (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Remove unneeded semicolon (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Sort quirk table entries (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: add quirk for RODE NT-USB+ (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision (Jaroslav Kysela) [RHEL-27515]
- ALSA: virtio: remove duplicate check if queue is broken (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: fix typo (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Skip setting clock selector for single connections (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Increase default bdl_pos_adj for Apollo Lake (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Replace numeric device IDs with constant values (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: sc8280xp: limit speaker volumes (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Remove executable bit (Jaroslav Kysela) [RHEL-27515]
- ASoC: allow up to eight CPU/codec DAIs (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wcd934x: drop unneeded regulator include (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wcd938x: skip printing deferred probe failuers (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wcd938x: handle deferred probe (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add check for cpu dai link initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Update platform name for different boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Enable rt5682s clocks in acp slave mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wcd938x: fix headphones volume controls (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wcd9335: drop unused gain hack remnant (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: lpass-wsa-macro: fix compander volume hack (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wsa883x: fix PA volume control (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: fix the capture noise issue (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Minimize the pop noise on headphone (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Improving the THD+N performance (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: improving crosstalk performance (Jaroslav Kysela) [RHEL-27515]
- ALSA: synth: Save a few bytes of memory when registering a 'snd_emux' (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power (Jaroslav Kysela) [RHEL-27515]
- soundwire: stream: add missing const to Documentation (Jaroslav Kysela) [RHEL-27515]
- ASoC: nau8540: Add pre-charge actions for input (Jaroslav Kysela) [RHEL-27515]
- ASoC: p1022_rdk: fix all kernel-doc warnings (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: Use devm_kcalloc() instead of devm_kzalloc() (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Compute file paths on firmware load (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: core: Skip firmware test for custom loaders (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Optimize quirk for Valve Galileo (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() (Jaroslav Kysela) [RHEL-27515 RHEL-37099] {CVE-2023-52663}
- ASoC: amd: acp: Update MODULE_DESCRIPTION for sof-mach (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add missing error handling in sof-mach (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Make use of existing *_CODEC_DAI macros (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Drop redundant initialization of machine driver data (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Add WCD939x Codec driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Add WCD939x Soundwire devices driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: codec: wcd-mbhc-v2: add support when connected behind an USB-C audio mux (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: document WCD939x Audio Codec (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: qcom,wcd938x: move out common properties (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: fsl,micfil: Add compatible string for i.MX95 platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: fsl_sai: Add support for i.MX95 platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: fsl,sai: Add compatible string for i.MX95 platform (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: remove log message for LLP (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Fix yet more -Wformat-truncation warnings (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Properly setup HDMI stream (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-graph-card2: fix index check on graph_parse_node_multi_nm() (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: icp3-dtrace: Revert "Fix wrong kfree() usage" (Jaroslav Kysela) [RHEL-27515]
- ALSA: oxygen: Fix right channel of capture volume mixer (Jaroslav Kysela) [RHEL-27515]
- ALSA: aloop: Introduce a function to get if access is interleaved mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: mediatek: mt8195: Remove afe-dai component and rework codec link (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: annotate calibration data endianness (Jaroslav Kysela) [RHEL-27515]
- ASoC: mediatek: mt8192: Check existence of dai_name before dereferencing (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bxt_rt298: Fix kernel ops due to COMP_DUMMY change (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bxt_da7219_max98357a: Fix kernel ops due to COMP_DUMMY change (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rtq9128: Fix TDM enable and DAI format control flow (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rtq9128: Fix PM_RUNTIME usage (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: Add tas2563 into driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: Add tas2563 into header file for DSP mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2562: move tas2563 from tas2562 driver to tas2781 driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: move tas2563 from tas2562.yaml to tas2781.yaml (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: fix building without CONFIG_SPI (Jaroslav Kysela) [RHEL-27515]
- ALSA: ac97: fix build regression (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support more HP models without _DSD (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add configurable global i2c address (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add ptrs to calibration functions (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion Slim 7 Gen 8 serie (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim 7 Gen 8 (2023) serie (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: configure the amp after firmware load (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (Jaroslav Kysela) [RHEL-27515]
- ALSA: mark all struct bus_type as const (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5663: cancel the work when system suspends (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Rename DSP mux channels (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add PCM Input Switch for Solo Gen 4 (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for custom Gen 4 Direct Monitor mixes (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add minimum firmware version check (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for Solo, 2i2, and 4i4 Gen 4 (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add power status control (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add R/O headphone volume control (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Disable autogain during phantom power state change (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Allow for controls with a "mute mode" (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Disable input controls while autogain is running (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for Air Presence + Drive option (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Store mix_ctls for Gen 4 Direct Monitor (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for software-controllable input gain (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Handle Gen 4 Direct Monitor mix updates (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Remove repeated elem->head.mixer references (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Allow for interfaces without per-channel volume (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Split direct_monitor out from monitor_other (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Minor refactor MSD mode check (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Remove line_out_hw_vol device info entry (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Split input_other into level/pad/air/phantom (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for DSP mux channels (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Split dim_mute_update from vol_updated (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for air/phantom control on input 2 (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Remove struct scarlett2_usb_volume_status (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add scarlett2_mixer_value_to_db() (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for Gen 4 style parameters (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Refactor common port_count lookups (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Change num_mux_* from int to u8 (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Refactor scarlett2_config_save() (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add #define for SCARLETT2_MIX_MAX (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Refactor scarlett2_usb_set_config() (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Parameterise notifications (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Rename db_scale_scarlett2_gain to volume (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Remove scarlett2_config_sets array (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Simplify enums by removing explicit values (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add config set struct (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Infer has_msd_mode from config items (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Infer standalone switch from config items (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Check for phantom persistence config item (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Check presence of mixer using mux_assignment (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add support for uploading new firmware (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add check for config_item presence (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add ioctl commands to erase flash segments (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Formatting fixes (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add skeleton hwdep/ioctl interface (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Update maintainer info (Jaroslav Kysela) [RHEL-27515 RHEL-37068] {CVE-2023-52680}
- ALSA: scarlett2: Add missing error check to scarlett2_config_save() (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config() (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add missing error checks to *_ctl_get() (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put() (Jaroslav Kysela) [RHEL-27515 RHEL-37084] {CVE-2023-52674}
- ALSA: scarlett2: Add missing mutex lock around get meter levels (Jaroslav Kysela) [RHEL-27515 RHEL-37056] {CVE-2023-52689}
- ALSA: scarlett2: Add #defines for firmware upgrade (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Retrieve useful flash segment numbers (Jaroslav Kysela) [RHEL-27515]
- ALSA: scarlett2: Convert meter levels from little-endian (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for Dell models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support additional Dell models without _DSD (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: fix kvmalloc_array() arguments order (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: remove sound controls in unbind (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: move set_drv_data outside tasdevice_init (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: fix typos in comment (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: do not use regcache (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: imx: Add SNDRV_PCM_INFO_BATCH flag (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Add mono speaker information to the components string (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: cht_bsw_rt5645: Set card.components string (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Add a rt5645_components() helper (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Add rt5645_get_pdata() helper (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Refactor rt5645_parse_dt() (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Add platform-data for Acer Switch V 10 (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in kernel (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Do not allow uninitialised variables to be freed (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Add acp-psp mailbox interface for iram-dram fence register modification (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Rename amd_bt sof_dai_type (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Add i2s bt dai configuration support for AMD platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Refactor sof_i2s_tokens reading to update acpbt dai (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Refactor spinlock_irq(&sdev->ipc_lock) sequence in irq_handler (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc.h: don't create dummy Component via COMP_DUMMY() (Jaroslav Kysela) [RHEL-27515]
- ASoC: sof: use snd_soc_dummy_dlc (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: hdaudio.c: use snd_soc_dummy_dlc (Jaroslav Kysela) [RHEL-27515]
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (Jaroslav Kysela) [RHEL-27515]
- ASoC: hdmi-codec: fix missing report for jack initial status (Jaroslav Kysela) [RHEL-27515]
- ASoC: topology: Replace fake root_device with kunit_device in tests (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Add config table to support many laptops without _DSD (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Remove redundant ret variable (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: add support for FW version 0x0503 (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: Fix trivial code style issues (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-pcm.c: Complete the active count for components without DAIs (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: qcom,sm8250: Add X1E80100 sound card (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: Add x1e80100 sound machine driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: vangogh: Switch to {RUNTIME,SYSTEM_SLEEP}_PM_OPS (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: vangogh: Allow probing ACP PCI when SOF is disabled (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: vangogh: Drop conflicting ACPI-based probing (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: sc8280xp: Add support for SM8650 (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: qcom,sm8250: document SM8650 sound card (Jaroslav Kysela) [RHEL-27515]
- ASoC: tegra: tegra20_ac97: Convert to use GPIO descriptors (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (Jaroslav Kysela) [RHEL-27515]
- soundwire: amd: drop bus freq calculation and set 'max_clk_freq' (Jaroslav Kysela) [RHEL-27515]
- ALSA: au88x0: fixed a typo (Jaroslav Kysela) [RHEL-27515]
- ALSA: usb-audio: Increase delay in MOTU M quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add pm ops support for renoir platform. (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: check the validity of prm_no/cfg_no (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: remove duplicated including (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: check fw_context_save for library reload (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: IPC4: synchronize fw_config_params with fw definitions (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: IPC4: query fw_context_save feature from fw (Jaroslav Kysela) [RHEL-27515]
- ALSA: au88x0: fixed spelling mistakes in au88x0_core.c (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: select program 0, conf 0 by default (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: Document new DAI link flags playback-only/capture-only (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-graph-card2: Introduce playback-only/capture-only DAI link flags (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Add missing statics for hp_ilimit functions (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Allow HP amp to cool off after current limit (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Don't enable bias sense during type detect (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-mtl-match: Change CS35L56 prefixes to AMPn (Jaroslav Kysela) [RHEL-27515]
- ASoC: codec: wsa884x: make use of new mute_unmute_on_trigger flag (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: audioreach: Add 4 channel support (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: audioreach: drop duplicate channel defines (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: audioreach: Commonize setting channel mappings (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-graph-card2: fix off by one in graph_parse_node_multi_nm() (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Correct SoundWire port list (Jaroslav Kysela) [RHEL-27515]
- mfd: cs42l43: Correct order of include files to be alphabetical (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: modify config flag read logic (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: pci-mtl: add HDA_ARL PCI support (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: pci-mtl: fix ARL-S definitions (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Intel: add HDA_ARL PCI ID support (Jaroslav Kysela) [RHEL-27515]
- PCI: add INTEL_HDA_ARL to pci_ids.h (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcmtest: stop timer before buffer is released (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add Framework laptop 16 to quirks (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l45: Prevents spinning during runtime suspend (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l45: Prevent IRQ handling when suspending/resuming (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l45: Use modern pm_ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Set bclk as source to set pll for rt5682s codec (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Set bclk as source to set pll for rt5682s codec (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Enable dpcm_capture for MAX98388 codec (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add i2s bt support for nau8821-max card (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add new cpu dai and dailink creation for I2S BT instance (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: Remove extra dmi parameter (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: vangogh: Add condition check for acp config flag (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: Add new dmi entries for acp5x platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: mediatek: mt8186: Revert Add Google Steelix topology compatible (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: add new Framework laptop to quirks (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_cs_amp: Connect outputs to a speaker widget (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: add core get and set support for dsp core (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs4271: Fix spelling mistake "retrieveing" -> "retrieving" (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt722-sdca: Set lane_control_support for multilane (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Wire up buffer flags (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: add alignment for topology header file struct definition (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: align topology header file with sof topology header (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt_sdca_jack_common: check ctx->headset_codec_dev instead of playback (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL (Jaroslav Kysela) [RHEL-27515 RHEL-37048] {CVE-2023-52697}
- ASoC: Intel: sof_nau8825: board id cleanup for rpl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: board id cleanup for adl boards (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-tgl-match: add cs42l43 and cs35l56 support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcht_es8316: Determine quirks/routing with codec-dev ACPI DSM (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcht_es8316: Add is_bytcr helper variable (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcht_es8316: Dump basic _DSM information (Jaroslav Kysela) [RHEL-27515]
- ASoC: es83xx: add ACPI DSM helper module (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Move sof_of_machine_select() to core.c from sof-of-dev.c (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: sc8280xp: Limit speaker digital volumes (Jaroslav Kysela) [RHEL-27515]
- ASoC: ops: add correct range check for limiting volume (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate (Jaroslav Kysela) [RHEL-27515]
- ASoC: da7219: Support low DC impedance headset (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add support for a new Huawei Matebook laptop (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: sc8280xp: Add support for SM8450 and SM8550 (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: sc8280xp: set card driver name from match data (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs4349: Drop legacy include (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Drop legacy includes (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l42: Drop legacy include (Jaroslav Kysela) [RHEL-27515]
- ASoC: cirrus: edb93xx: Drop legacy include (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs4271: Convert to GPIO descriptors (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l36: Drop legacy includes (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l35: Drop legacy includes (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l34: Fix GPIO name and drop legacy include (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l33: Fix GPIO name and drop legacy include (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l32: Drop legacy include (Jaroslav Kysela) [RHEL-27515]
- ASoC: hdac_hda: Conditionally register dais for HDMI and Analog (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: lpass-tx-macro: set active_decimator correct default value (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Disable power-save on KONTRON SinglePC (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: Move Soundwire runtime stream alloc to soundcards (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: Add helper for allocating Soundwire stream runtime (Jaroslav Kysela) [RHEL-27515]
- ptrace: Convert ptrace_attach() to use lock guards (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: Add module ID print during module set up (Jaroslav Kysela) [RHEL-27515]
- ASoC: core: Fix a handful of spelling mistakes. (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: Move window offset configuration earlier (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: core: Implement IPC version fallback if firmware files are missing (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: Do not use resource managed allocation for ipc4_data (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: core: Add helper for initialization of paths, ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-pci-dev: Rely on core to create the file paths (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-of-dev: Rely on core to create the file paths (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-acpi-dev: Rely on core to create the file paths (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-pci-dev: Save the default IPC type and path overrides (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: core: Implement firmware, topology path setup in core (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-of-dev: Save the default IPC type and path overrides (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-acpi-dev: Save the default IPC type and path overrides (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Add placeholder for platform IPC type and path overrides (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Move sof_machine_* functions from sof-audio.c to core.c (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Move sof_of_machine_select() to sof-of-dev.c from sof-audio.c (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: icp3-dtrace: Fix wrong kfree() usage (Jaroslav Kysela) [RHEL-27515]
- soundwire: generic_bandwidth_allocation use bus->params.max_dr_freq (Jaroslav Kysela) [RHEL-27515]
- soundwire: intel_ace2x: fix AC timing setting for ACE2.x (Jaroslav Kysela) [RHEL-27515]
- soundwire: stream: fix NULL pointer dereference for multi_link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: use common module for DAI link generation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use common module for DAI link generation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: support DAI link array generation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: use common module for HDMI-In link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use common module for HDMI-In link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: support HDMI-In link initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: simplify HDMI-In quirks (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: use common module for BT offload link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use common module for BT offload link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: use common module for BT offload link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: use common module for BT offload link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: rename function parameter (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: support BT offload link initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: use common module for amp link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use common module for amp link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: use common module for amp link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: use common module for amp link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use common module for codec link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: support amp link initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: use common module for codec link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: use common module for codec link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: support codec link initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: cht_bsw_rt5672: check return value (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: ssp-common: get codec name function (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_maxim_common: check return value (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_maxim_common: add else between 2 if test (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: remove dead code (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-mtl-match: Add rt722 support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Unhardcode HDAudio BE DAI drivers description (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Kill S24_LE format (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Drop snd_hdac_calc_stream_format() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel Skylake: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: hdac_hdmi: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: hdac_hda: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: hda: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/ca0132: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/hdmi: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Switch to new stream-format interface (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Upgrade stream-format infrastructure (Jaroslav Kysela) [RHEL-27515]
- ASoC: pcm: Honor subformat when configuring runtime (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Honor subformat when querying PCMs (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Introduce MSBITS subformat interface (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi: add Gen4.1 SDCA board support for LNL RVP (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Add rt722 support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Make use of dev_err_probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: remove unused function declaration (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: Use existing helpers to change GPROCEN and PIE bits (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-graph-card2-custom-sample: add CPU/Codec = N:M sample (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-graph-card2-custom-sample: Add connection image (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-graph-card2: use better image for Multi connection (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-graph-card2: add CPU:Codec = N:M support (Jaroslav Kysela) [RHEL-27515]
- ASoC: makes CPU/Codec channel connection map more generic (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: Handle ALSA kcontrol change notification from firmware (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: Add data struct for module notification message from firmware (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-control: Implement control update for switch/enum controls (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: Helper to find an swidget by module/instance id (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Always register the HDMI dai links (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: correct white-spaces in examples (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Allow configuration of bit clock and frame inversion (Jaroslav Kysela) [RHEL-27515]
- soundwire: qcom: set controller id to hw master id (Jaroslav Kysela) [RHEL-27515]
- soundwire: bus: introduce controller_id (Jaroslav Kysela) [RHEL-27515]
- soundwire: fix initializing sysfs for same devices on different buses (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Allow driver to work without IRQ connection (Jaroslav Kysela) [RHEL-27515]
- ASoC: fsl_xcvr: refine the requested phy clock frequency (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: mediatek: mt8186: Add Google Steelix topology compatible (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-pcm: fix up bad merge (Jaroslav Kysela) [RHEL-27515]
- soundwire: stream: constify sdw_port_config when adding devices (Jaroslav Kysela) [RHEL-27515]
- soundwire: qcom: drop unneeded qcom_swrm_stream_alloc_ports() cleanup (Jaroslav Kysela) [RHEL-27515]
- soundwire: qcom: move sconfig in qcom_swrm_stream_alloc_ports() out of critical section (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5650: add mutex to avoid the jack detection failure (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI (Jaroslav Kysela) [RHEL-27515]
- ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case (Jaroslav Kysela) [RHEL-27515]
- ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Refer to correct stream index at loops (Jaroslav Kysela) [RHEL-27515]
- ASoC: imx-rpmsg: Force codec power on in low power audio mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: nau8810: Fix incorrect type in assignment and cast to restricted __be16 (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Add switch to control normal and alt hp inputs (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Add handling of ACPI (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Store device in private struct and use it more consistently (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Fix incorrect frame delay configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs43130: Fix the position of const qualifier (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: Skylake: mem leak in skl register function (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: Skylake: Fix mem leak in few functions (Jaroslav Kysela) [RHEL-27515]
- ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add missing SND_SOC_AMD_ACP_LEGACY_COMMON flag for ACP70 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: i915: Alays handle -EPROBE_DEFER (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5682s: Add LDO output selection for dacref (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add Kconfig options for acp7.0 based platform driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: add mtl_rt5650 support (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Add missing static from runtime PM ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm8974: Correct boost mixer inputs (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: yc: Add HP 255 G10 into quirk table (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: add noinc write test (Jaroslav Kysela) [RHEL-27515]
- regmap: ram: support noinc semantics (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: remove unnecessary NULL check (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: qcom,sm8250: add SM8550 sound card (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify the bin file parsing method (Jaroslav Kysela) [RHEL-27515]
- ASoC: tegra: convert not to use dma_request_slave_channel() (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: correct the format order (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Fix for indentation issue (Jaroslav Kysela) [RHEL-27515]
- ASoC: dapm: Simplify widget clone (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: mediatek: remove unused variables (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: mediatek: mt8186: clean up unused code (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: mediatek: mt8195: clean up unused code (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Changing the headset detection time (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Add chip version flag (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Changing initialisation and broadcasting (Jaroslav Kysela) [RHEL-27515]
- ASoC: nau8821: Add slew rate controls. (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: nau8821: Add DMIC slew rate. (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: ssm4567: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt5682: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt5663: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt5514: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt286: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt298: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt274: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: probe: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: nau8825: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: max98373: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: max98927: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: max98357a: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: i2s_test: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: hdaudio: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: es8336: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: da7219: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: dmic: Add proper id_table (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Add support for configuring PDM interface from topology (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: imx8m: Add DAI driver entry for MICFIL PDM (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-client: trivial: fix comment typo (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify macro value error (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify the wrong judgment of re value (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify the maximum value of calib (Jaroslav Kysela) [RHEL-27515]
- mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs (Jaroslav Kysela) [RHEL-27515]
- mfd: arizona-i2c: Simplify obtaining I2C match data (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: fix for i2s mode register field update (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: aw88399: Fix -Wuninitialized in aw_dev_set_vcalb() (Jaroslav Kysela) [RHEL-27515]
- ASoC: rockchip: Fix unused rockchip_i2s_tdm_match warning for !CONFIG_OF (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-dai: add flag to mute and unmute stream during trigger (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: select SND_SOC_AMD_ACP_LEGACY_COMMON for ACP63 (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add ACPI dependency (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: aw88399: fix typo in Kconfig select (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Add rt5514 machine board (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Add rt5514 machine board (Jaroslav Kysela) [RHEL-27515]
- ALSA: virtio: use ack callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: tegra: machine: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wm8995: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wm8994: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wm8962: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wcd9335: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rtq9128: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rt5682s: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: max9867: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: lpass-rx-macro: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: adav80x: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: adau1373: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: 88pm860x: Handle component name prefix (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: wavefront: Drop obsoleted comments and definitions (Jaroslav Kysela) [RHEL-27515]
- ALSA: wavefront: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: opl3: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: aoa: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: caiaq: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: mixart: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: azt3328: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: rawmidi: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ALSA: control: Replace with __packed attribute (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add machine driver support for acp7.0 (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add pci legacy driver support for acp7.0 platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: change acp power on mask macro value (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: change acp-deinit function arguments (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add machine driver support for pdm use case (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add condition check for i2s clock generation (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add platform and flag data to acp data structure (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add code for scanning acp pdm controller (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add Kconfig options for acp6.3 based platform driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add machine driver support for acp6.3 platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: add i2s clock generation support for acp6.3 based platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: refactor acp i2s clock generation code (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add acp6.3 pci legacy driver support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: Skylake: add an error code check in skl_pcm_trigger (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wcd938x: use defines for entries in snd_soc_dai_driver array (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_wm5102: Add BYT_WM5102_IN_MAP quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_wm5102: Add BYT_WM5102_OUT_MAP quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_wm5102: Add BYT_WM5102_MCLK_19_2MHZ quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_wm5102: Add BYT_WM5102_SSP2 quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Add aw88399 amplifier driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Add code for bin parsing compatible with aw88399 (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Add schema for "awinic,aw88399" (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Make return of remove_late void, too (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_wm5102: Add support for Lenovo Yoga Tab 3 Pro YT3-X90 (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: add option to use sram for data bin loading (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: refactor acp dram usage for data bin loading (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: increase DSP cache window range (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: add support for acp6.3 based platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: Add acpi machine id for acp6.3 version based platform (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify max_register usage error (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: use common module for DMIC links (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use common module for DMIC links (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: use common module for DMIC links (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: use common module for DMIC links (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: support dmic link initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: tlv320aic31xx: switch to gpiod_set_value_cansleep (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: i915: Remove extra argument from snd_hdac_i915_init (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: Skylake: Move snd_hdac_i915_init to before probe_work. (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Intel: Move snd_hdac_i915_init to before probe_work. (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Move snd_hdac_i915_init to before probe_work. (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: i915: Allow xe as match for i915_component_master_match (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: i915: Add an allow_modprobe argument to snd_hdac_i915_init (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: i915: Allow override of gpu binding. (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Intel: Fix error handling in azx_probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: enable wake capability for acp pci driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: sigmadsp: Add __counted_by for struct sigmadsp_data and use struct_size() (Jaroslav Kysela) [RHEL-27515]
- soundwire: dmi-quirks: update HP Omen match (Jaroslav Kysela) [RHEL-27515]
- soundwire: bus: improve error handling for clock stop prepare/deprepare (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: make .remove callback return void (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: Dump the notification payload (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: pci-mtl: use ARL specific firmware definitions (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: use common module for HDMI link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use common module for HDMI link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: use common module for HDMI link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: use common module for HDMI link (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: board_helpers: new module for common functions (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: use sof_hdmi_private to init HDMI (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: use sof_hdmi_private to init HDMI (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: use sof_hdmi_private to init HDMI (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: use sof_hdmi_private to init HDMI (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_da7219: use sof_hdmi_private to init HDMI (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: use sof_hdmi_private to init HDMI (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_hdmi: add common header for HDMI (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_ssp_amp: remove hdac-hdmi support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_rt5682: remove hdac-hdmi support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_nau8825: remove hdac-hdmi support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_da7219: remove hdac-hdmi support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_cs42l42: remove hdac-hdmi support (Jaroslav Kysela) [RHEL-27515]
- ASoC: tegra: Fix -Wuninitialized in tegra210_amx_platform_probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: ssm4567: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt5663: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt286: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: nau8825: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: max98927: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: max98373: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: es8336: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: da7219: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt298: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: max98357a: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt5682: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: rt274: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: i2s_test: Validate machine board configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Improve topology parsing of dynamic strings (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Introduce helper functions for SSP and TDM handling (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Only create SSP%%d snd_soc_dai_driver when requested (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: explicitly include binding headers when used (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-client: fix build when only IPC4 is selected (Jaroslav Kysela) [RHEL-27515]
- ASoC: Use device_get_match_data() (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom/lpass: Constify struct lpass_variant (Jaroslav Kysela) [RHEL-27515]
- ASoC: Drop unnecessary of_match_device() calls (Jaroslav Kysela) [RHEL-27515]
- ASoC: da7218: Use i2c_get_match_data() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Explicitly include correct DT includes (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Add code_loading parameter to stream setup (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Fix stream fifo_size initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Enable low-power hibernation mode on SPI (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Enable low-power hibernation mode on i2c (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Wake transactions need to be issued twice (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Change hibernate sequence to use allow auto hibernate (Jaroslav Kysela) [RHEL-27515]
- ALSA: aoa: Replace asm/prom.h with explicit includes (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Poll SDxFIFOS after programming SDxFMT (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Introduce HOST stream setup mechanism (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Use helper to setup HOST stream (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: Skylake: Use helper to setup HOST stream (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Initialise a variable to silence possible static analysis error (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-dapm: Annotate struct snd_soc_dapm_widget_list with __counted_by (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Remove unused hibernate wake constants (Jaroslav Kysela) [RHEL-27515]
- ASoC: Adds support for TAS575x to the pcm512x driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: aw88261: Remove non-existing reset gpio (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: awinic,aw88395: Remove reset-gpios from AW88261 (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Remove unused variable (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cirrus_scodec: fix an error code (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Drop superfluous stream decoupling (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Keep module refcount up when gathering traces (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Disable DSP before loading basefw (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Preallocate memory for module configuration (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Use generic size defines (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Move IPC error messages one level down (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Simplify referencing dai-params.yaml (Jaroslav Kysela) [RHEL-27515]
- ASoC: doc: Update codec to codec examples (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify the transmission mode of function parameters (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Add aw87390 amplifier driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Rename "sync-flag" to "awinic,sync-flag" (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Add code for bin parsing compatible with aw87390 (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify i2c driver name (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Rename "sound-channel" to "awinic,audio-channel" (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Modify the transmission method of parameters (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Remove the "fade-enable property" (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Add schema for "awinic,aw87390" (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: awinic,aw88395: Add properties for multiple PA support (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Remove useless else (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: rtq9128: Add TDM input source select (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: rtq9128: Add TDM input source slect property (Jaroslav Kysela) [RHEL-27515]
- sh: boards: Fix Sound Simple-Card struct name (Jaroslav Kysela) [RHEL-27515]
- ASoC: remove asoc_xxx() compatible macro (Jaroslav Kysela) [RHEL-27515]
- ASoC: sof: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- sound: Fix snd_pcm_readv()/writev() to use iov access functions (Jaroslav Kysela) [RHEL-27515]
- ASoC: audio-iio-aux: Use flex array to simplify code (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-generic-dmaengine-pcm: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-component: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-topology: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-compress: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-utils: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-link: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-dapm: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-core: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-dai: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc-pcm: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: sof: mediatek: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: sof: intel: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: sof: amd: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: codec: cs47lxx: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: codec: wm: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: codec: rt5677: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: avs: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soundwire: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: extensa: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: generic: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: tegra: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: fsl: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: bcm: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: simple_card_utils.h: convert not to use asoc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ASoC: soc.h: convert asoc_xxx() to snd_soc_xxx() (Jaroslav Kysela) [RHEL-27515]
- ALSA: usx2y: Annotate struct snd_usx2y_urb_seq with __counted_by (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Annotate struct hda_conn_list with __counted_by (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: Add Richtek rtq9128 audio amplifier support (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Add Richtek rtq9128 audio amplifier (Jaroslav Kysela) [RHEL-27515]
- soundwire: qcom: Log clk_get("iface") failures (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cirrus_scodec: Select GPIOLIB for KUnit test (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Drop unused IPC type defines (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: mediatek: Use generic names for IPC types (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: Use generic names for IPC types (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: imx: Use generic names for IPC types (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: Use generic names for IPC types (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Use generic names for IPC types (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Kconfig: Rename SND_SOC_SOF_INTEL_IPC4 to SND_SOC_SOF_IPC4 (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Extend timeout on bias sense timeout (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Move headset bias sense enable earlier in process (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Enable bias sense by default (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Lower default type detect time (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda: add ipc4 FW panic support on CAVS 2.5+ platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: dump dsp stack (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: add telemetry retrieval support on Intel platforms (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: add exception node in sof debugfs directory (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: add definition of telemetry slot for exception handling (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: add a helper function to search debug slot (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-mtrace: move debug slot related definitions to header.h (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Xtensa: dump ar registers to restore call stack (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cirrus_scodec: Add KUnit test (Jaroslav Kysela) [RHEL-27515]
- ASoC: da7213: tidyup SND_SOC_DAIFMT_xxx (Jaroslav Kysela) [RHEL-27515]
- ASoC: da7213: add .auto_selectable_formats support (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: wlf,wm8782: Add wlf,fsampen property (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm8782: Use wlf,fsampen device tree property (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm8782: Constrain maximum audio rate at runtime (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: make const array controls static (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: ps: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt1015: fix the first word being cut off (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Omit cs35l56_pm_ops_i2c_spi if I2C/SPI not enabled (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Use new export macro for dev_pm_ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Use pm_ptr() (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4: Dump the payload also when set_get_data fails (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ops.h: Change the error code for not supported to EOPNOTSUPP (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Fix -Wmissing-prototypes warning (Jaroslav Kysela) [RHEL-27515]
- ASoC: nau8821: Revise MICBIAS control for power saving. (Jaroslav Kysela) [RHEL-27515]
- ASoC: hdac_hdmi: Remove temporary string use in create_fill_jack_kcontrols (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l41: Use modern pm_ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: max98927: Drop pointless includes (Jaroslav Kysela) [RHEL-27515]
- ASoC: max98520: Drop pointless includes (Jaroslav Kysela) [RHEL-27515]
- ASoC: max98388: Correct the includes (Jaroslav Kysela) [RHEL-27515]
- ASoC: max98396: Drop pointless include (Jaroslav Kysela) [RHEL-27515]
- ASoC: max98373: Convert to use GPIO descriptors (Jaroslav Kysela) [RHEL-27515]
- ASoC: max98357a: Drop pointless include (Jaroslav Kysela) [RHEL-27515]
- ASoC: max9768: Convert to use GPIO descriptors (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas571x: Simplify probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42xx8-i2c: Simplify probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm8580: Simplify probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add machine driver that enables sound for systems with a ES8336 codec (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: Add support for splitting the codec specific code from the ACP driver (Jaroslav Kysela) [RHEL-27515]
- ASoC: es8316: Enable support for MCLK div by 2 (Jaroslav Kysela) [RHEL-27515]
- ASoC: es8316: Replace NR_SUPPORTED_MCLK_LRCK_RATIOS with ARRAY_SIZE() (Jaroslav Kysela) [RHEL-27515]
- ASoC: es8316: Enable support for S32 LE format (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: lpass-tx-macro: Add SM6115 support (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: qcom,lpass-tx-macro: Add SM6115 (Jaroslav Kysela) [RHEL-27515]
- ASoC: ak4642: Simplify probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: ak4642: Minor cleanups in probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: tlv320aic32x4-i2c: Simplify probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: tlv320aic32x4-spi: Simplify probe() (Jaroslav Kysela) [RHEL-27515]
- ASoC: codec: tlv320aic32x4: Add enum aic32x4_type to aic32x4_probe() (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Fix error checks of default read/write copy ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: Name iov_iter argument as iterator instead of buffer (Jaroslav Kysela) [RHEL-27515]
- ASoC: dmaengine: Drop unused iov_iter for process callback (Jaroslav Kysela) [RHEL-27515]
- dt-bindings: Fix typos (Jaroslav Kysela) [RHEL-27515]
- ALSA: doc: Update description for the new PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: pcm: Drop obsoleted PCM copy_user ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Drop obsoleted PCM copy_user and copy_kernel ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: component: Add generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: dmaengine: Use iov_iter for process callback, too (Jaroslav Kysela) [RHEL-27515]
- ASoC: dmaengine: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcmtest: Update comment about PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: xen: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: rme9652: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: hdsp: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: rme96: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: nm256: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: rme32: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: korg1212: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: es1938: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: dummy: Convert to generic PCM copy ops (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Add memory copy helpers between iov_iter and iomem (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: Add copy ops with iov_iter (Jaroslav Kysela) [RHEL-27515]
- iov_iter: Export import_ubuf() (Jaroslav Kysela) [RHEL-27515]
- spi: tegra114: Remove unnecessary NULL-pointer checks (Jaroslav Kysela) [RHEL-27515]
- ASoC: rockchip: Fix Wvoid-pointer-to-enum-cast warning (Jaroslav Kysela) [RHEL-27515]
- ASoC: rockchip: merge DAI call back functions into ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Drop unneeded quotes (Jaroslav Kysela) [RHEL-27515]
- spi: Constify spi parameters of chip select APIs (Jaroslav Kysela) [RHEL-27515]
- spi: Constify spi_get_drvdata()'s spi parameter (Jaroslav Kysela) [RHEL-27515]
- spi: Constify spi_get_ctldata()'s spi parameter (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Replace all spi->chip_select references with function call (Jaroslav Kysela) [RHEL-27515]
- spi: Add APIs in spi core to set/get spi->chip_select and spi->cs_gpiod (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: remove prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: add clocks on endpoint (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: add missing mclk-fs (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: add definitions/ports (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: use definitions for port/endpoint (Jaroslav Kysela) [RHEL-27515]
- ASoC: rockchip: i2s_tdm: Add support for RK3588 (Jaroslav Kysela) [RHEL-27515]
- ASoC: rockchip: i2s_tdm: Make the grf property optional (Jaroslav Kysela) [RHEL-27515]
- spi: Reintroduce spi_set_cs_timing() (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Document audio OF graph dai-tdm-slot-num dai-tdm-slot-width props (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Add missing (unevaluated|additional)Properties on child nodes (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: sgtl5000: Add missing type to 'micbias-voltage-m-volts' (Jaroslav Kysela) [RHEL-27515]
- dt-bindings: sound: Add generic serial MIDI device (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: mt8192-mt6359: add new compatible and new properties (Jaroslav Kysela) [RHEL-27515]
- spi: mediatek: support tick_delay without enhance_timing (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: Add dai-tdm-slot-width-map (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: wcd938x: Add gpio property for selecting CTIA/OMTP headset (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: Centralize the 'sound-dai' definition (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: audio-graph-port: enable both flag/phandle for bitclock/frame-master (Jaroslav Kysela) [RHEL-27515]
- spi: modify set_cs_timing parameter (Jaroslav Kysela) [RHEL-27515]
- spi: mediatek: add tick_delay support (Jaroslav Kysela) [RHEL-27515]
Resolves: RHEL-27515, RHEL-32452, RHEL-34280, RHEL-34741, RHEL-35128, RHEL-35248, RHEL-36904, RHEL-37048, RHEL-37056, RHEL-37068, RHEL-37084, RHEL-37099, RHEL-39706, RHEL-39879, RHEL-43555, RHEL-43811, RHEL-43900, RHEL-43933

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-15 17:08:36 +00:00
Lucas Zampieri
d40164a8a6
kernel-5.14.0-480.el9
* Fri Jul 12 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-480.el9]
- sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (Luiz Capitulino) [RHEL-45234]
- platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx TmFIFO is full (Luiz Capitulino) [RHEL-45234]
- platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (Luiz Capitulino) [RHEL-45234]
- platform/mellanox: mlxbf-pmc: fix signedness bugs (Luiz Capitulino) [RHEL-45234]
- drivers/platform/mellanox: Convert snprintf to sysfs_emit (Luiz Capitulino) [RHEL-45234]
- cpufreq: exit() callback is optional (Mark Langsdorf) [RHEL-43846] {CVE-2024-38615}
- cppc_cpufreq: Fix possible null pointer dereference (Mark Langsdorf) [RHEL-44143] {CVE-2024-38573}
- ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (Mark Langsdorf) [RHEL-33200] {CVE-2024-26894}
- RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized address translation (Aristeu Rozanski) [RHEL-38634]
- RAS/AMD/ATL: Fix MI300 bank hash (Aristeu Rozanski) [RHEL-38634]
- arm64: hibernate: Fix level3 translation fault in swsusp_save() (Mark Salter) [RHEL-35086] {CVE-2024-26989}
- hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary structure field (Steve Best) [RHEL-37717] {CVE-2021-47386}
- pstore/platform: Add check for kstrdup (Steve Best) [RHEL-38128] {CVE-2023-52869}
- ARM: 9359/1: flush: check if the folio is reserved for no-mapping addresses (Charles Mirabile) [RHEL-34956] {CVE-2024-26947}
- PM: sleep: wakeirq: fix wake irq warning in system suspend (Mark Langsdorf) [RHEL-26183]
- drivers/base/cpu: crash data showing should depends on KEXEC_CORE (Mark Langsdorf) [RHEL-26183]
- mm/memory_hotplug: fix error handling in add_memory_resource() (Mark Langsdorf) [RHEL-26183]
- mm/memory_hotplug: add missing mem_hotplug_lock (Mark Langsdorf) [RHEL-26183]
- regmap: fix bogus error on regcache_sync success (Mark Langsdorf) [RHEL-26183]
- fw loader: Remove the now superfluous sentinel element from ctl_table array (Mark Langsdorf) [RHEL-26183]
- regmap: fix NULL deref on lookup (Mark Langsdorf) [RHEL-26183]
- driver core: platform: Annotate struct irq_affinity_devres with __counted_by (Mark Langsdorf) [RHEL-26183]
- drivers: base: test: Make property entry API test modular (Mark Langsdorf) [RHEL-26183]
- drivers/base: Add modular KUnit property entry API tests (Mark Langsdorf) [RHEL-26183]
- driver core: Add missing parameter description to __fwnode_link_add() (Mark Langsdorf) [RHEL-26183]
- driver core: platform: Unify the firmware node type check (Mark Langsdorf) [RHEL-26183]
- driver core: platform: Use temporary variable in platform_device_add() (Mark Langsdorf) [RHEL-26183]
- driver core: platform: Refactor error path in a couple places (Mark Langsdorf) [RHEL-26183]
- driver core: platform: Drop redundant check in platform_device_add() (Mark Langsdorf) [RHEL-26183]
- regmap: rbtree: Fix wrong register marked as in-cache when creating new node (Mark Langsdorf) [RHEL-26183]
- driver core: return an error when dev_set_name() hasn't happened (Mark Langsdorf) [RHEL-26183]
- crash: memory and CPU hotplug sysfs attributes (Mark Langsdorf) [RHEL-26183]
- driver core: Call in reversed order in device_platform_notify_remove() (Mark Langsdorf) [RHEL-26183]
- driver core: Return proper error code when dev_set_name() fails (Mark Langsdorf) [RHEL-26183]
- mm,thp: fix nodeN/meminfo output alignment (Mark Langsdorf) [RHEL-26183]
- drivers: base: test: Add missing MODULE_* macros to root device tests (Mark Langsdorf) [RHEL-26183]
- drivers: base: test: Add missing MODULE_* macros for platform devices tests (Mark Langsdorf) [RHEL-26183]
- drivers: base: Free devm resources when unregistering a device (Mark Langsdorf) [RHEL-26183]
- drivers: base: Add basic devm tests for platform devices (Mark Langsdorf) [RHEL-26183]
- drivers: base: Add basic devm tests for root devices (Mark Langsdorf) [RHEL-26183]
- drivers/base: Disable CONFIG_DM_KUNIT_TEST (Mark Langsdorf) [RHEL-26183]
- base/node: Remove duplicated include (Mark Langsdorf) [RHEL-26183]
- driver core: Call dma_cleanup() on the test_remove path (Mark Langsdorf) [RHEL-26183]
- driver core: test_async: fix an error code (Mark Langsdorf) [RHEL-26183]
- of: Move of_device_{add,register,unregister} to platform.c (Mark Langsdorf) [RHEL-26183]
- of: Move of_platform_register_reconfig_notifier() into DT core (Mark Langsdorf) [RHEL-26183]
- regmap: Provide user selectable option to enable regmap (Mark Langsdorf) [RHEL-26183]
- Regmap: Add REGMAP_BUILD (Mark Langsdorf) [RHEL-26183]
- regmap: Fix the type used for a bitmap pointer (Mark Langsdorf) [RHEL-26183]
- regmap: Remove dynamic allocation warnings for rbtree and maple (Mark Langsdorf) [RHEL-26183]
- regmap: rbtree: Use alloc_flags for memory allocations (Mark Langsdorf) [RHEL-26183]
- regmap: Reject fast_io regmap configurations with RBTREE and MAPLE caches (Mark Langsdorf) [RHEL-26183]
- regmap-irq: Fix out-of-bounds access when allocating config buffers (Mark Langsdorf) [RHEL-26183]
- regmap: mmio: Remove unused 64-bit support code (Mark Langsdorf) [RHEL-26183]
- regmap: cache: Revert "Add 64-bit mode support" (Mark Langsdorf) [RHEL-26183]
- regmap: Revert "add 64-bit mode support" and Co. (Mark Langsdorf) [RHEL-26183]
- PM: domains: Move the verification of in-params from genpd_add_device() (Mark Langsdorf) [RHEL-26183]
- regmap: Drop early readability check (Mark Langsdorf) [RHEL-26183]
- drivers: fwnode: fix fwnode_irq_get[_byname]() (Mark Langsdorf) [RHEL-26183]
- regmap: Check for register readability before checking cache during read (Mark Langsdorf) [RHEL-26183]
- regmap: Add debugfs file for forcing field writes (Mark Langsdorf) [RHEL-26183]
- regmap: Don't check for changes in regcache_set_val() (Mark Langsdorf) [RHEL-26183]
- regmap: Add missing cache_only checks (Mark Langsdorf) [RHEL-26183]
- regmap: regmap-irq: Move handle_post_irq to before pm_runtime_put (Mark Langsdorf) [RHEL-26183]
- base/node: Use 'property' to identify an access parameter (Mark Langsdorf) [RHEL-26183]
- isa: Remove unnecessary checks (Mark Langsdorf) [RHEL-26183]
- PM: suspend: Fix pm_suspend_target_state handling for !CONFIG_PM (Mark Langsdorf) [RHEL-26183]
- PM: domains: fix integer overflow issues in genpd_parse_state() (Mark Langsdorf) [RHEL-26183]
- regmap: mmio: Allow passing an empty config->reg_stride (Mark Langsdorf) [RHEL-26183]
- regmap-irq: Drop backward compatibility for inverted mask/unmask (Mark Langsdorf) [RHEL-26183]
- regmap-irq: Minor adjustments to .handle_mask_sync() (Mark Langsdorf) [RHEL-26183]
- regmap-irq: Remove support for not_fixed_stride (Mark Langsdorf) [RHEL-26183]
- regmap-irq: Remove type registers (Mark Langsdorf) [RHEL-26183]
- regmap-irq: Remove virtual registers (Mark Langsdorf) [RHEL-26183]
- regmap-irq: Drop map from handle_mask_sync() parameters (Mark Langsdorf) [RHEL-26183]
- hwrng: cn10k - use dev_err_probe (Bharat Bhushan) [RHEL-22181]
- hwrng: cn10k - delete empty remove function (Bharat Bhushan) [RHEL-22181]
- hwrng: cn10k - Add extended trng register support (Bharat Bhushan) [RHEL-22181]
- hwrng: octeon - Fix warnings on 32-bit platforms (Bharat Bhushan) [RHEL-22181]
- REDHAT: Makefile, dont reset dist-git-tmp if set (Lucas Zampieri)
Resolves: RHEL-22181, RHEL-26183, RHEL-33200, RHEL-34956, RHEL-35086, RHEL-37717, RHEL-38128, RHEL-38634, RHEL-43846, RHEL-44143, RHEL-45234

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-12 16:14:53 +00:00
Lucas Zampieri
69ace5a551
kernel-5.14.0-479.el9
* Wed Jul 10 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-479.el9]
- REDHAT: Makefile, dont reset dist-git-tmp if set (Lucas Zampieri)
- Revert "REDHAT: Fix values in Makefile being redefined" (Lucas Zampieri)
- tools/power turbostat: Add local build_bug.h header for snapshot target (David Arcari) [RHEL-33321]
- tools/power turbostat: Fix unc freq columns not showing with '-q' or '-l' (David Arcari) [RHEL-33321]
- tools/power turbostat: option '-n' is ambiguous (David Arcari) [RHEL-33321 RHEL-36084]
- tools/power turbostat: version 2024.05.10 (David Arcari) [RHEL-33321]
- tools/power turbostat: Ignore pkg_cstate_limit when it is not available (David Arcari) [RHEL-33321]
- tools/power turbostat: Fix order of strings in pkg_cstate_limit_strings (David Arcari) [RHEL-33321]
- tools/power turbostat: Read Package-cstates via perf (David Arcari) [RHEL-33321]
- tools/power turbostat: Read Core-cstates via perf (David Arcari) [RHEL-33321]
- tools/power turbostat: Avoid possible memory corruption due to sparse topology IDs (David Arcari) [RHEL-33321]
- tools/power turbostat: Add columns for clustered uncore frequency (David Arcari) [RHEL-33321]
- tools/power turbostat: Enable non-privileged users to read sysfs counters (David Arcari) [RHEL-33321]
- tools/power turbostat: Replace _Static_assert with BUILD_BUG_ON (David Arcari) [RHEL-33321]
- tools/power turbostat: Add ARL-H support (David Arcari) [RHEL-33321]
- tools/power turbostat: Enhance ARL/LNL support (David Arcari) [RHEL-33321]
- tools/power turbostat: Survive sparse die_id (David Arcari) [RHEL-33321]
- tools/power turbostat: Remember global max_die_id (David Arcari) [RHEL-33321]
- tools/power turbostat: Harden probe_intel_uncore_frequency() (David Arcari) [RHEL-33321]
- tools/power turbostat: Add "snapshot:" Makefile target (David Arcari) [RHEL-33321]
- platform/x86:intel/pmc: Enable S0ix blocker show in Lunar Lake (Steve Best) [RHEL-46817]
- platform/x86:intel/pmc: Update LNL signal status map (Steve Best) [RHEL-46817]
- platform/x86:intel/pmc: Add support to show S0ix blocker counter (Steve Best) [RHEL-46817]
- platform/x86/intel/pmc: Fix PCH names in comments (Steve Best) [RHEL-46817]
- platform/x86/intel/pmc: Improve PKGC residency counters debug (Steve Best) [RHEL-46817]
- platform/x86/intel/pmc/arl: Put GNA device in D3 (Steve Best) [RHEL-46817]
- net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (Davide Caratti) [RHEL-45534]
- net/sched: taprio: extend minimum interval restriction to entire cycle too (Davide Caratti) [RHEL-44375 RHEL-45534] {CVE-2024-36244}
- net/sched: taprio: make q->picos_per_byte available to fill_sched_entry() (Davide Caratti) [RHEL-44375 RHEL-45534] {CVE-2024-36244}
- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (Davide Caratti) [RHEL-39715] {CVE-2024-36017}
- xfs: process free extents to busy list in FIFO order (Pavel Reichl) [RHEL-7961]
- xfs: adjust the incore perag block_count when shrinking (Pavel Reichl) [RHEL-7961]
- xfs: abort fstrim if kernel is suspending (Pavel Reichl) [RHEL-7961]
- xfs: reduce AGF hold times during fstrim operations (Pavel Reichl) [RHEL-7961]
- xfs: move log discard work to xfs_discard.c (Pavel Reichl) [RHEL-7961]
- can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv (Ken Cox) [RHEL-38415] {CVE-2021-47459}
- tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (Steve Best) [RHEL-39354] {CVE-2024-36016}
- net/sched: initialize noop_qdisc owner (Davide Caratti) [RHEL-35058]
- net/sched: Fix mirred deadlock on device recursion (Davide Caratti) [RHEL-35058] {CVE-2024-27010}
- KVM: SEV-ES: Fix svm_get_msr()/svm_set_msr() for KVM_SEV_ES_INIT guests (Paolo Bonzini) [RHEL-16745]
- x86/e820: Add a new e820 table update helper (Paolo Bonzini) [RHEL-16745]
- x86/sev: Add callback to apply RMP table fixups for kexec (Paolo Bonzini) [RHEL-16745]
- x86/kexec: Do not update E820 kexec table for setup_data (Paolo Bonzini) [RHEL-16745]
- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (Paolo Bonzini) [RHEL-16745]
- redhat: add new configs (Paolo Bonzini) [RHEL-16745]
- KVM: SNP: Fix LBR Virtualization for SNP guest (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Don't save mmu_invalidate_seq after checking private attr (Paolo Bonzini) [RHEL-16745]
- KVM: SEV-ES: Delegate LBR virtualization to the processor (Paolo Bonzini) [RHEL-16745]
- KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is absent (Paolo Bonzini) [RHEL-16745]
- KVM: SEV-ES: Prevent MSR access post VMSA encryption (Paolo Bonzini) [RHEL-16745]
- KVM: SVM: Remove the need to trigger an UNBLOCK event on AP creation (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Don't WARN() if RMP lookup fails when invalidating gmem pages (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Automatically switch reclaimed pages to shared (Paolo Bonzini) [RHEL-16745]
- KVM: SVM: Add module parameter to enable SEV-SNP (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Avoid WBINVD for HVA-based MMU notifications for SNP (Paolo Bonzini) [RHEL-16745]
- KVM: x86: Implement hook for determining max NPT mapping level (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Implement gmem hook for invalidating private pages (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Implement gmem hook for initializing private pages (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Support SEV-SNP AP Creation NAE event (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Add support to handle RMP nested page faults (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Add support to handle Page State Change VMGEXIT (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Add support to handle MSR based Page State Change VMGEXIT (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Add support to handle GHCB GPA register VMGEXIT (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Add KVM_SEV_SNP_LAUNCH_FINISH command (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Add KVM_SEV_SNP_LAUNCH_UPDATE command (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Add KVM_SEV_SNP_LAUNCH_START command (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Add initial SEV-SNP support (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Select KVM_GENERIC_PRIVATE_MEM when CONFIG_KVM_AMD_SEV=y (Paolo Bonzini) [RHEL-16745]
- KVM: MMU: Disable fast path if KVM_EXIT_MEMORY_FAULT is needed (Paolo Bonzini) [RHEL-16745]
- KVM: x86: Add hook for determining max NPT mapping level (Paolo Bonzini) [RHEL-16745]
- KVM: guest_memfd: Add hook for invalidating memory (Paolo Bonzini) [RHEL-16745]
- KVM: guest_memfd: Add interface for populating gmem pages with user data (Paolo Bonzini) [RHEL-16745]
- KVM: guest_memfd: extract __kvm_gmem_get_pfn() (Paolo Bonzini) [RHEL-16745]
- KVM: guest_memfd: Add hook for initializing memory (Paolo Bonzini) [RHEL-16745]
- KVM: guest_memfd: limit overzealous WARN (Paolo Bonzini) [RHEL-16745]
- KVM: guest_memfd: pass error up from filemap_grab_folio (Paolo Bonzini) [RHEL-16745]
- KVM: x86: Advertise max mappable GPA in CPUID.0x80000008.GuestPhysBits (Paolo Bonzini) [RHEL-16745]
- KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR in CPUID (Paolo Bonzini) [RHEL-16745]
- KVM: x86: Split core of hypercall emulation to helper function (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Allow per-guest configuration of GHCB protocol version (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Add GHCB handling for termination requests (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Add GHCB handling for Hypervisor Feature Support requests (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Add support to handle AP reset MSR protocol (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Sanity check that __kvm_faultin_pfn() doesn't create noslot pfns (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Initialize kvm_page_fault's pfn and hva to error values (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Set kvm_page_fault.hva to KVM_HVA_ERR_BAD for "no slot" faults (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Handle no-slot faults at the beginning of kvm_faultin_pfn() (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Move slot checks from __kvm_faultin_pfn() to kvm_faultin_pfn() (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Explicitly disallow private accesses to emulated MMIO (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Don't force emulation of L2 accesses to non-APIC internal slots (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Move private vs. shared check above slot validity checks (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: WARN and skip MMIO cache on private, reserved page faults (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: check for invalid async page faults involving private memory (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Use synthetic page fault error code to indicate private faults (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: WARN if upper 32 bits of legacy #PF error code are non-zero (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Pass full 64-bit error code when handling page faults (Paolo Bonzini) [RHEL-16745]
- KVM: x86: Move synthetic PFERR_* sanity checks to SVM's #NPF handler (Paolo Bonzini) [RHEL-16745]
- KVM: x86: Define more SEV+ page fault error bits/flags for #NPF (Paolo Bonzini) [RHEL-16745]
- KVM: x86: Remove separate "bit" defines for page fault error code masks (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Exit to userspace with -EFAULT if private fault hits emulation (Paolo Bonzini) [RHEL-16745]
- KVM: x86: Disable KVM_INTEL_PROVE_VE by default (Paolo Bonzini) [RHEL-16745]
- KVM: VMX: Enumerate EPT Violation #VE support in /proc/cpuinfo (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Print SPTEs on unexpected #VE (Paolo Bonzini) [RHEL-16745]
- KVM: VMX: Dump VMCS on unexpected #VE (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Add sanity checks that KVM doesn't create EPT #VE SPTEs (Paolo Bonzini) [RHEL-16745]
- KVM: nVMX: Always handle #VEs in L0 (never forward #VEs from L2 to L1) (Paolo Bonzini) [RHEL-16745]
- KVM: nVMX: Initialize #VE info page for vmcs02 when proving #VE support (Paolo Bonzini) [RHEL-16745]
- KVM: VMX: Don't kill the VM on an unexpected #VE (Paolo Bonzini) [RHEL-16745]
- KVM: VMX: Introduce test mode related to EPT violation VE (Paolo Bonzini) [RHEL-16745]
- KVM, x86: add architectural support code for #VE (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Track shadow MMIO value on a per-VM basis (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Add Suppress VE bit to EPT shadow_mmio_mask/shadow_present_mask (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Use SHADOW_NONPRESENT_VALUE for atomic zap in TDP MMU (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Fix a largely theoretical race in kvm_mmu_track_write() (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Process atomically-zapped SPTEs after TLB flush (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Allow non-zero value for non-present SPTE and removed SPTE (Paolo Bonzini) [RHEL-16745]
- KVM: x86/mmu: Replace hardcoded value 0 for the initial value for SPTE (Paolo Bonzini) [RHEL-16745]
- KVM: Allow page-sized MMU caches to be initialized with custom 64-bit values (Paolo Bonzini) [RHEL-16745]
- KVM: delete .change_pte MMU notifier callback (Paolo Bonzini) [RHEL-16745]
- KVM: x86: Explicitly zero kvm_caps during vendor module load (Paolo Bonzini) [RHEL-16745]
- KVM: x86: Fully re-initialize supported_mce_cap on vendor module load (Paolo Bonzini) [RHEL-16745]
- KVM: x86: Fully re-initialize supported_vm_types on vendor module load (Paolo Bonzini) [RHEL-16745]
- selftests: kvm: add test for transferring FPU state into VMSA (Paolo Bonzini) [RHEL-16745]
- selftests: kvm: split "launch" phase of SEV VM creation (Paolo Bonzini) [RHEL-16745]
- selftests: kvm: switch to using KVM_X86_*_VM (Paolo Bonzini) [RHEL-16745]
- selftests: kvm: add tests for KVM_SEV_INIT2 (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: allow SEV-ES DebugSwap again (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: introduce KVM_SEV_INIT2 operation (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: sync FPU and AVX state at LAUNCH_UPDATE_VMSA time (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: define VM types for SEV and SEV-ES (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: introduce to_kvm_sev_info (Paolo Bonzini) [RHEL-16745]
- KVM: x86: Add supported_vm_types to kvm_caps (Paolo Bonzini) [RHEL-16745]
- KVM: x86: add fields to struct kvm_arch for CoCo features (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: store VMSA features in kvm_sev_info (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: publish supported VMSA features (Paolo Bonzini) [RHEL-16745]
- KVM: introduce new vendor op for KVM_GET_DEVICE_ATTR (Paolo Bonzini) [RHEL-16745]
- KVM: x86: use u64_to_user_ptr() (Paolo Bonzini) [RHEL-16745]
- KVM: SVM: Compile sev.c if and only if CONFIG_KVM_AMD_SEV=y (Paolo Bonzini) [RHEL-16745]
- KVM: SVM: Invert handling of SEV and SEV_ES feature flags (Paolo Bonzini) [RHEL-16745]
- Documentation: kvm/sev: clarify usage of KVM_MEMORY_ENCRYPT_OP (Paolo Bonzini) [RHEL-16745]
- Documentation: kvm/sev: separate description of firmware (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Track SNP host status with cc_platform_*() (Paolo Bonzini) [RHEL-16745]
- x86/cc: Add cc_platform_set/_clear() helpers (Paolo Bonzini) [RHEL-16745]
- x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (Paolo Bonzini) [RHEL-16745]
- x86/tdx: Preserve shared bit on mprotect() (Paolo Bonzini) [RHEL-16745]
- x86/sev: Check for MWAITX and MONITORX opcodes in the #VC handler (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Update the Zenbleed microcode revisions (Paolo Bonzini) [RHEL-16745]
- crypto: ccp - Avoid discarding errors in psp_send_platform_access_msg() (Paolo Bonzini) [RHEL-16745]
- crypto: ccp - State in dmesg that TSME is enabled (Paolo Bonzini) [RHEL-16745]
- x86/sev: Disable KMSAN for memory encryption TUs (Paolo Bonzini) [RHEL-16745]
- x86/sev: Dump SEV_STATUS (Paolo Bonzini) [RHEL-16745]
- crypto: ccp - Have it depend on AMD_IOMMU (Paolo Bonzini) [RHEL-16745]
- iommu/amd: Fix failure return from snp_lookup_rmpentry() (Paolo Bonzini) [RHEL-16745]
- crypto: ccp: Make snp_range_list static (Paolo Bonzini) [RHEL-16745]
- Documentation: virt: Fix up pre-formatted text block for SEV ioctls (Paolo Bonzini) [RHEL-16745]
- crypto: ccp: Add the SNP_SET_CONFIG command (Paolo Bonzini) [RHEL-16745]
- crypto: ccp: Add the SNP_COMMIT command (Paolo Bonzini) [RHEL-16745]
- crypto: ccp: Add the SNP_PLATFORM_STATUS command (Paolo Bonzini) [RHEL-16745]
- x86/cpufeatures: Enable/unmask SEV-SNP CPU feature (Paolo Bonzini) [RHEL-16745]
- KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation SNP safe (Paolo Bonzini) [RHEL-16745]
- crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown on kdump (Paolo Bonzini) [RHEL-16745]
- iommu/amd: Clean up RMP entries for IOMMU pages during SNP shutdown (Paolo Bonzini) [RHEL-16745]
- crypto: ccp: Handle legacy SEV commands when SNP is enabled (Paolo Bonzini) [RHEL-16745]
- crypto: ccp: Handle non-volatile INIT_EX data when SNP is enabled (Paolo Bonzini) [RHEL-16745]
- crypto: ccp: Handle the legacy TMR allocation when SNP is enabled (Paolo Bonzini) [RHEL-16745]
- x86/sev: Introduce an SNP leaked pages list (Paolo Bonzini) [RHEL-16745]
- crypto: ccp: Provide an API to issue SEV and SNP commands (Paolo Bonzini) [RHEL-16745]
- crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP (Paolo Bonzini) [RHEL-16745]
- crypto: ccp: Define the SEV-SNP commands (Paolo Bonzini) [RHEL-16745]
- crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked (Paolo Bonzini) [RHEL-16745]
- x86/sev: Adjust the directmap to avoid inadvertent RMP faults (Paolo Bonzini) [RHEL-16745]
- x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction (Paolo Bonzini) [RHEL-16745]
- x86/fault: Dump RMP table information when RMP page faults occur (Paolo Bonzini) [RHEL-16745]
- x86/traps: Define RMP violation #PF error code (Paolo Bonzini) [RHEL-16745]
- x86/fault: Add helper for dumping RMP entries (Paolo Bonzini) [RHEL-16745]
- x86/sev: Add RMP entry lookup helpers (Paolo Bonzini) [RHEL-16745]
- x86/sev: Add SEV-SNP host initialization support (Paolo Bonzini) [RHEL-16745]
- x86/mtrr: Don't print errors if MtrrFixDramModEn is set when SNP enabled (Paolo Bonzini) [RHEL-16745]
- iommu/amd: Don't rely on external callers to enable IOMMU SNP support (Paolo Bonzini) [RHEL-16745]
- x86/speculation: Do not enable Automatic IBRS if SEV-SNP is enabled (Paolo Bonzini) [RHEL-16745]
- x86/cpufeatures: Add SEV-SNP CPU feature (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Do the common init on future Zens too (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Add more models to X86_FEATURE_ZEN5 (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Add X86_FEATURE_ZEN5 (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Add X86_FEATURE_ZEN1 (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Drop now unused CPU erratum checking function (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Get rid of amd_erratum_1485[] (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Get rid of amd_erratum_400[] (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Get rid of amd_erratum_383[] (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Get rid of amd_erratum_1054[] (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init function (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Move Zenbleed check to the Zen2 init function (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Call the spectral chicken in the Zen2 init function (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init function (Paolo Bonzini) [RHEL-16745]
- x86/CPU/AMD: Carve out the erratum 1386 fix (Paolo Bonzini) [RHEL-16745]
- x86/sev: Fix position dependent variable references in startup code (Paolo Bonzini) [RHEL-16745]
- x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (Paolo Bonzini) [RHEL-16745]
- x86/sme: Fix memory encryption setting if enabled by default and not overridden (Paolo Bonzini) [RHEL-16745]
Resolves: RHEL-16745, RHEL-33321, RHEL-35058, RHEL-36084, RHEL-38415, RHEL-39354, RHEL-39715, RHEL-44375, RHEL-45534, RHEL-46817, RHEL-7961

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-10 18:31:06 +00:00
Lucas Zampieri
83c0ae3a04
kernel-5.14.0-478.el9
* Tue Jul 09 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-478.el9]
- netfilter: conntrack: switch connlabels to atomic_t (Xin Long) [RHEL-28816]
- sched: act_ct: add netns into the key of tcf_ct_flow_table (Xin Long) [RHEL-28816]
- stm class: Fix a double free in stm_register_device() (David Arcari) [RHEL-44520] {CVE-2024-38627}
- lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (cki-backport-bot) [RHEL-44261] {CVE-2024-38543}
- netfilter: complete validation of user input (Phil Sutter) [RHEL-37212] {CVE-2024-35896}
- netfilter: validate user input for expected length (Phil Sutter) [RHEL-37212] {CVE-2024-35896}
- xfs: fix reloading entire unlinked bucket lists (Pavel Reichl) [RHEL-7990]
- xfs: make inode unlinked bucket recovery work with quotacheck (Pavel Reichl) [RHEL-7990]
- xfs: reload entire unlinked bucket lists (Pavel Reichl) [RHEL-7990]
- xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list (Pavel Reichl) [RHEL-7990]
- xfs: load uncached unlinked inodes into memory on demand (Pavel Reichl) [RHEL-7990]
- netfilter: nf_tables: Implement table adoption support (Phil Sutter) [RHEL-32120]
- netfilter: nf_tables: Introduce NFT_TABLE_F_PERSIST (Phil Sutter) [RHEL-32120]
- netfilter: uapi: Document NFT_TABLE_F_OWNER flag (Phil Sutter) [RHEL-32120]
- net: core: reject skb_copy(_expand) for fraglist GSO skbs (Xin Long) [RHEL-39781] {CVE-2024-36929}
- net: relax socket state check at accept time. (Florian Westphal) [RHEL-39833]
- tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets (Florian Westphal) [RHEL-39833] {CVE-2024-36905}
- ppdev: Add an error check in register_device (Steve Best) [RHEL-39127] {CVE-2024-36015}
- ppdev: Remove usage of the deprecated ida_simple_xx() API (Steve Best) [RHEL-39127] {CVE-2024-36015}
- hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field (Steve Best) [RHEL-37725] {CVE-2021-47384}
- of: module: prevent NULL pointer dereference in vsnprintf() (Steve Best) [RHEL-37254] {CVE-2024-35878}
Resolves: RHEL-28816, RHEL-32120, RHEL-37212, RHEL-37254, RHEL-37725, RHEL-39127, RHEL-39781, RHEL-39833, RHEL-44261, RHEL-44520, RHEL-7990

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-09 14:18:59 +00:00
Lucas Zampieri
922a69fe49
kernel-5.14.0-477.el9
* Mon Jul 08 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-477.el9]
- KEYS: trusted: Fix memory leak in tpm2_key_encode() (CKI Backport Bot) [RHEL-41151] {CVE-2024-36967}
- mm/zswap: invalidate duplicate entry when !zswap_enabled (Rafael Aquini) [RHEL-40684]
- mm: zswap: fix objcg use-after-free in entry destruction (Rafael Aquini) [RHEL-40684]
- mm: memcg: add per-memcg zswap writeback stat (Rafael Aquini) [RHEL-40684]
- zswap: make shrinking memcg-aware (Rafael Aquini) [RHEL-40684]
- memcontrol: implement mem_cgroup_tryget_online() (Rafael Aquini) [RHEL-40684]
- mm/list_lru.c: remove unused list_lru_from_kmem() (Rafael Aquini) [RHEL-40684]
- list_lru: allow explicit memcg and NUMA node selection (Rafael Aquini) [RHEL-40684]
- mm: zswap: fix potential memory corruption on duplicate store (Rafael Aquini) [RHEL-40684]
- mm: zswap: kill zswap_get_swap_cache_page() (Rafael Aquini) [RHEL-40684]
- mm: zswap: tighten up entry invalidation (Rafael Aquini) [RHEL-40684]
- mm: zswap: use zswap_invalidate_entry() for duplicates (Rafael Aquini) [RHEL-40684]
- zswap: make zswap_load() take a folio (Rafael Aquini) [RHEL-40684]
- swap: remove some calls to compound_head() in swap_readpage() (Rafael Aquini) [RHEL-40684]
- memcg: convert get_obj_cgroup_from_page to get_obj_cgroup_from_folio (Rafael Aquini) [RHEL-40684]
- zswap: make zswap_store() take a folio (Rafael Aquini) [RHEL-40684]
- mm: kill frontswap (Rafael Aquini) [RHEL-40684]
- mm: zswap: fix double invalidate with exclusive loads (Rafael Aquini) [RHEL-40684]
- mm: zswap: invaldiate entry after writeback (Rafael Aquini) [RHEL-40684]
- mm: zswap: remove zswap_header (Rafael Aquini) [RHEL-40684]
- mm: zswap: simplify writeback function (Rafael Aquini) [RHEL-40684]
- mm: zswap: remove shrink from zpool interface (Rafael Aquini) [RHEL-40684]
- mm: zswap: remove page reclaim logic from zsmalloc (Rafael Aquini) [RHEL-40684]
- mm: zswap: remove page reclaim logic from z3fold (Rafael Aquini) [RHEL-40684]
- mm: zswap: remove page reclaim logic from zbud (Rafael Aquini) [RHEL-40684]
- mm: zswap: add pool shrinking mechanism (Rafael Aquini) [RHEL-40684]
- mm: zswap: support exclusive loads (Rafael Aquini) [RHEL-40684]
- mm: zswap: shrink until can accept (Rafael Aquini) [RHEL-40684]
- swap, __read_swap_cache_async(): enlarge get/put_swap_device protection range (Rafael Aquini) [RHEL-40684]
- af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg (Guillaume Nault) [RHEL-43969] {CVE-2024-38596}
- af_unix: Fix data-races around sk->sk_shutdown. (Guillaume Nault) [RHEL-43969] {CVE-2024-38596}
- af_unix: Fix data races around sk->sk_shutdown. (Guillaume Nault) [RHEL-43969] {CVE-2024-38596}
- tls: fix missing memory barrier in tls_init (cki-backport-bot) [RHEL-44477] {CVE-2024-36489}
- net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (cki-backport-bot) [RHEL-43400] {CVE-2024-36974}
- packet: annotate data-races around ignore_outgoing (cki-backport-bot) [RHEL-33238] {CVE-2024-26862}
- gfs2: Be more careful with the quota sync generation (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Get rid of some unnecessary quota locking (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Add some missing quota locking (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Fold qd_fish into gfs2_quota_sync (Andreas Gruenbacher) [RHEL-40902]
- gfs2: quota need_sync cleanup (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Fix and clean up function do_qc (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Revert "Add quota_change type" (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Revert "ignore negated quota changes" (Andreas Gruenbacher) [RHEL-40902]
- gfs2: qd_check_sync cleanups (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Check quota consistency on mount (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Minor gfs2_quota_init error path cleanup (Andreas Gruenbacher) [RHEL-40902]
- gfs2: fix kernel BUG in gfs2_quota_cleanup (Edward Adam Davis) [RHEL-40902]
- gfs2: Clean up quota.c:print_message (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Clean up gfs2_alloc_parms initializers (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Two quota=account mode fixes (Andreas Gruenbacher) [RHEL-40902]
- gfs2: Remove useless assignment (Bob Peterson) [RHEL-40902]
- gfs2: simplify slot_get (Bob Peterson) [RHEL-40902]
- gfs2: Simplify qd2offset (Bob Peterson) [RHEL-40902]
- gfs2: Remove quota allocation info from quota file (Bob Peterson) [RHEL-40902]
- gfs2: use constant for array size (Bob Peterson) [RHEL-40902]
- gfs2: Set qd_sync_gen in do_sync (Bob Peterson) [RHEL-40902]
- gfs2: Remove useless err set (Bob Peterson) [RHEL-40902]
- gfs2: Small gfs2_quota_lock cleanup (Bob Peterson) [RHEL-40902]
- gfs2: move qdsb_put and reduce redundancy (Bob Peterson) [RHEL-40902]
- gfs2: Don't try to sync non-changes (Bob Peterson) [RHEL-40902]
- gfs2: Simplify function need_sync (Bob Peterson) [RHEL-40902]
- gfs2: remove unneeded pg_oflow variable (Bob Peterson) [RHEL-40902]
- gfs2: remove unneeded variable done (Bob Peterson) [RHEL-40902]
- gfs2: pass sdp to gfs2_write_buf_to_page (Bob Peterson) [RHEL-40902]
- gfs2: pass sdp in to gfs2_write_disk_quota (Bob Peterson) [RHEL-40902]
- gfs2: Pass sdp to gfs2_adjust_quota (Bob Peterson) [RHEL-40902]
- gfs2: remove dead code for quota writes (Bob Peterson) [RHEL-40902]
- gfs2: Use qd_sbd more consequently (Bob Peterson) [RHEL-40902]
- gfs2: replace 'found' with dedicated list iterator variable (Jakob Koschel) [RHEL-40902]
- gfs2: Fix gfs2_qa_get imbalance in gfs2_quota_hold (Bob Peterson) [RHEL-40902]
- KVM: arm64: FFA: Release hyp rx buffer (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Disassociate vcpus from redistributor region on teardown (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Ensure that SME controls are disabled in protected mode (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Refactor CPACR trap bit setting/clearing to use ELx format (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Consolidate initializing the host data's fpsimd_state/sve in pKVM (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Eagerly restore host fpsimd/sve state in pKVM (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Allocate memory mapped at hyp for host sve state in pKVM (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Specialize handling of host fpsimd state on trap (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Abstract set/clear of CPTR_EL2 bits behind helper (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Fix prototype for __sve_save_state/__sve_restore_state (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Reintroduce __sve_save_state (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Expose BTI and CSV_frac to a guest hypervisor (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Fix relative priorities of exceptions generated by ERETAx (Sebastian Ott) [RHEL-43288]
- KVM: arm64: AArch32: Fix spurious trapping of conditional instructions (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Fix AArch32 register narrowing on userspace write (Sebastian Ott) [RHEL-43288]
- KVM: selftests: arm64: Test vCPU-scoped feature ID registers (Sebastian Ott) [RHEL-43288]
- KVM: selftests: arm64: Test that feature ID regs survive a reset (Sebastian Ott) [RHEL-43288]
- KVM: selftests: arm64: Store expected register value in set_id_regs (Sebastian Ott) [RHEL-43288]
- KVM: selftests: arm64: Rename helper in set_id_regs to imply VM scope (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Only reset vCPU-scoped feature ID regs once (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Reset VM feature ID regs from kvm_reset_sys_regs() (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Rename is_id_reg() to imply VM scope (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Destroy mpidr_data for 'late' vCPU creation (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Move management of __hyp_running_vcpu to load/put on VHE (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic: Allocate private interrupts on demand (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Force injection of a data abort on NISV MMIO exit (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Restrict supported capabilities for protected VMs (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Refactor setting the return value in kvm_vm_ioctl_enable_cap() (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Add is_pkvm_initialized() helper (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Document the KVM/arm64-specific calls in hypercalls.rst (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Rename firmware pseudo-register documentation file (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Reformat/beautify PTP hypercall documentation (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Clarify rationale for ZCR_EL1 value restored on guest exit (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Introduce and use predicates that check for protected VMs (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Simplify vgic-v3 hypercalls (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Move setting the page as dirty out of the critical section (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Change kvm_handle_mmio_return() return polarity (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Fix comment for __pkvm_vcpu_init_traps() (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Prevent kmemleak from accessing .hyp.data (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Do not map the host fpsimd state to hyp in pKVM (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Rename __tlb_switch_to_{guest,host}() in VHE (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Support TLB invalidation in guest context (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Avoid BBM when changing only s/w bits in Stage-2 PTE (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Check for PTE validity when checking for executable/cacheable (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Avoid BUG-ing from the host abort path (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Issue CMOs when tearing down guest s2 pages (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Refactor checks for FP state ownership (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Move guest_owns_fp_regs() to increase its scope (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Initialize the kvm host data's fpsimd_state pointer in pKVM (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Remove duplicated AA64MMFR1_EL1 XNX (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Add stress test for LPI injection (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Use MPIDR_HWID_BITMASK from cputype.h (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Add helper for enabling LPIs on a redistributor (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Add a minimal library for interacting with an ITS (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Add quadword MMIO accessors (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Standardise layout of GIC frames (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Align with kernel's GIC definitions (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Get rid of the lpi_list_lock (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Rip out the global translation cache (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Use the per-ITS translation cache for injection (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Spin off helper for finding ITS by doorbell addr (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Maintain a translation cache per ITS (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Scope translation cache invalidations to an ITS (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Get rid of vgic_copy_lpi_list() (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-debug: Use an xarray mark for debug iterator (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Walk LPI xarray in vgic_its_cmd_handle_movall() (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Walk LPI xarray in vgic_its_invall() (Sebastian Ott) [RHEL-43288]
- KVM: arm64: vgic-its: Walk LPI xarray in its_sync_lpi_pending_table() (Sebastian Ott) [RHEL-43288]
- KVM: Treat the device list as an rculist (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Add test for uaccesses to non-existent vgic-v2 CPUIF (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Work around lack of pauth support in old toolchains (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Drop trapping of PAuth instructions/keys (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Advertise support for PAuth (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Handle ERETA[AB] instructions (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Add emulation for ERETAx instructions (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Add kvm_has_pauth() helper (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Reinject PAC exceptions caused by HCR_EL2.API==0 (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Handle HCR_EL2.{API,APK} independently (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Honor HFGITR_EL2.ERET being set (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Fast-track 'InHost' exception returns (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Add trap forwarding for ERET and SMC (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Configure HCR_EL2 for FEAT_NV2 (Sebastian Ott) [RHEL-43288]
- KVM: arm64: nv: Drop VCPU_HYP_CONTEXT flag (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Constraint PAuth support to consistent implementations (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Add helpers for ESR_ELx_ERET_ISS_ERET* (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Harden __ctxt_sys_reg() against out-of-range values (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Remove FFA_MSG_SEND_DIRECT_REQ from the denylist (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Improve out-of-order sysreg table diagnostics (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Exclude FP ownership from kvm_vcpu_arch (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Exclude host_fpsimd_state pointer from kvm_vcpu_arch (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Exclude mdcr_el2_host from kvm_vcpu_arch (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Exclude host_debug_data from vcpu_arch (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Add accessor for per-CPU state (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Allow many vCPUs and reader threads per UFFD in demand paging test (Sebastian Ott) [RHEL-43288]
- KVM: selftests: Report per-vcpu demand paging rate from demand paging test (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Rationalise KVM banner output (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Use TLBI_TTL_UNKNOWN in __kvm_tlb_flush_vmid_range() (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Don't pass a TLBI level hint when zapping table entries (Sebastian Ott) [RHEL-43288]
- KVM: arm64: Don't defer TLB invalidation when zapping table entries (Sebastian Ott) [RHEL-43288]
- arm64/mm: Update tlb invalidation routines for FEAT_LPA2 (Sebastian Ott) [RHEL-43288]
- arm64: Avoid cpus_have_const_cap() for ARM64_HAS_ARMv8_4_TTL (Sebastian Ott) [RHEL-43288]
- vfio/pci: fix potential memory leak in vfio_intx_enable() (Alex Williamson) [RHEL-44424] {CVE-2024-38632}
- perf test arm64: Fix version that enables VG register on Arm (Michael Petlan) [RHEL-32688]
- scsi: qedf: Make qedf_execute_tmf() non-preemptible (John Meneghini) [RHEL-25790]
- can: isotp: isotp_sendmsg(): fix return error fix on TX path (Radu Rendec) [RHEL-39584]
- can: isotp: fix error path in isotp_sendmsg() to unlock wait queue (Radu Rendec) [RHEL-39584]
- can: isotp: isotp_sendmsg(): fix return error on FC timeout on TX path (Radu Rendec) [RHEL-39584]
- can: isotp: isotp_sendmsg(): fix TX buffer concurrent access in isotp_sendmsg() (Radu Rendec) [RHEL-39584]
- netfilter: nf_tables: set dormant flag on hook register failure (Phil Sutter) [RHEL-33123] {CVE-2024-26835}
- perf annotate: Fix segfault on sample histogram (Michael Petlan) [RHEL-29571]
- perf symbols: Fix ownership of string in dso__load_vmlinux() (Michael Petlan) [RHEL-29571]
- perf symbols: Update kcore map before merging in remaining symbols (Michael Petlan) [RHEL-29571]
- perf maps: Re-use __maps__free_maps_by_name() (Michael Petlan) [RHEL-29571]
- perf symbols: Remove map from list before updating addresses (Michael Petlan) [RHEL-29571]
- perf annotate: Fix memory leak in annotated_source (Michael Petlan) [RHEL-29571]
- perf dwarf-aux: Check variable address range properly (Michael Petlan) [RHEL-29571]
- perf dwarf-aux: Check pointer offset when checking variables (Michael Petlan) [RHEL-29571]
- perf tests: Remove dependency on lscpu (Michael Petlan) [RHEL-29571]
- perf map: Remove kernel map before updating start and end addresses (Michael Petlan) [RHEL-29571]
- perf tests: Apply attributes to all events in object code reading test (Michael Petlan) [RHEL-29571]
- perf tests: Make "test data symbol" more robust on Neoverse N1 (Michael Petlan) [RHEL-29571]
- perf test: Use a single fd for the child process out/err (Michael Petlan) [RHEL-29571]
- perf test: Stat output per thread of just the parent process (Michael Petlan) [RHEL-29571]
- perf record: Delete session after stopping sideband thread (Michael Petlan) [RHEL-29571]
- perf riscv: Fix the warning due to the incompatible type (Michael Petlan) [RHEL-29571]
- perf lock contention: Add a missing NULL check (Michael Petlan) [RHEL-29571]
- perf annotate: Make sure to call symbol__annotate2() in TUI (Michael Petlan) [RHEL-29571]
- riscv: andes: Support specifying symbolic firmware and hardware raw events (Michael Petlan) [RHEL-29571]
- perf annotate: Add comments in the data structures (Michael Petlan) [RHEL-29571]
- perf annotate: Remove sym_hist.addr[] array (Michael Petlan) [RHEL-29571]
- perf annotate: Calculate instruction overhead using hashmap (Michael Petlan) [RHEL-29571]
- perf annotate: Add a hashmap for symbol histogram (Michael Petlan) [RHEL-29571]
- perf threads: Reduce table size from 256 to 8 (Michael Petlan) [RHEL-29571]
- perf threads: Switch from rbtree to hashmap (Michael Petlan) [RHEL-29571]
- perf threads: Move threads to its own files (Michael Petlan) [RHEL-29571]
- perf machine: Move machine's threads into its own abstraction (Michael Petlan) [RHEL-29571]
- perf machine: Move fprintf to for_each loop and a callback (Michael Petlan) [RHEL-29571]
- perf trace: Ignore thread hashing in summary (Michael Petlan) [RHEL-29571]
- perf report: Sort child tasks by tid (Michael Petlan) [RHEL-29571]
- perf vendor events amd: Fix Zen 4 cache latency events (Michael Petlan) [RHEL-29571]
- perf version: Display availability of OpenCSD support (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Add umasks/occ_sel to PCU events. (Michael Petlan) [RHEL-29571]
- perf map: Fix map reference count issues (Michael Petlan) [RHEL-29571]
- libperf evlist: Avoid out-of-bounds access (Michael Petlan) [RHEL-29571]
- perf lock contention: Account contending locks too (Michael Petlan) [RHEL-29571]
- perf metrics: Fix segv for metrics with no events (Michael Petlan) [RHEL-29571]
- perf metrics: Fix metric matching (Michael Petlan) [RHEL-29571]
- perf pmu: Fix a potential memory leak in perf_pmu__lookup() (Michael Petlan) [RHEL-29571]
- perf test: Fix spelling mistake "curent" -> "current" (Michael Petlan) [RHEL-29571]
- perf test: Use TEST_FAIL in the TEST_ASSERT macros instead of -1 (Michael Petlan) [RHEL-29571]
- perf data convert: Fix segfault when converting to json when cpu_desc isn't set (Michael Petlan) [RHEL-29571]
- perf bpf: Check that the minimal vmlinux.h installed is the latest one (Michael Petlan) [RHEL-29571]
- perf print-events: make is_event_supported() more robust (Michael Petlan) [RHEL-29571]
- perf tests: Add option to run tests in parallel (Michael Petlan) [RHEL-29571]
- perf tests: Run time generate shell test suites (Michael Petlan) [RHEL-29571]
- perf tests: Use scandirat for shell script finding (Michael Petlan) [RHEL-29571]
- perf test: Rename builtin-test-list and add missed header guard (Michael Petlan) [RHEL-29571]
- tools subcmd: Add a no exec function call option (Michael Petlan) [RHEL-29571]
- perf tests: Avoid fork in perf_has_symbol test (Michael Petlan) [RHEL-29571]
- perf list: Add scandirat compatibility function (Michael Petlan) [RHEL-29571]
- perf thread_map: Skip exited threads when scanning /proc (Michael Petlan) [RHEL-29571]
- perf list: fix short description for some cache events (Michael Petlan) [RHEL-29571]
- perf stat: Fix metric-only aggregation index (Michael Petlan) [RHEL-29571]
- perf metrics: Compute unmerged uncore metrics individually (Michael Petlan) [RHEL-29571]
- perf stat: Pass fewer metric arguments (Michael Petlan) [RHEL-29571]
- perf: script: prefer capstone to XED (Michael Petlan) [RHEL-29571]
- perf: script: add raw|disasm arguments to --insn-trace option (Michael Petlan) [RHEL-29571]
- perf: script: add field 'disasm' to display mnemonic instructions (Michael Petlan) [RHEL-29571]
- perf: util: use capstone disasm engine to show assembly instructions (Michael Petlan) [RHEL-29571]
- perf: build: introduce the libcapstone (Michael Petlan) [RHEL-29571]
- perf list: For metricgroup only list include description (Michael Petlan) [RHEL-29571]
- perf tools: Fixup module symbol end address properly (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update tigerlake TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update skylakex TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update skylake TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update sapphirerapids TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update sandybridge TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update rocketlake TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update jaketown TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update ivytown TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update ivybridge TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update icelakex TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update icelake TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update haswellx TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update haswell TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update cascadelakex TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update broadwellx TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update broadwellde TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update broadwell TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update alderlake TMA metrics to 4.7 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update tigerlake events to v1.15 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update skylake events to v58 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update sierraforst events to v1.01 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update rocketlake events to v1.02 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update meteorlake events to v1.07 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update icelake events to v1.21 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update haswell events to v35 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update grandridge events to v1.01 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update emeraldrapids events to v1.03 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update broadwell events to v29 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update alderlaken events to v1.24 (Michael Petlan) [RHEL-29571]
- perf vendor events intel: Update alderlake events to v1.24 (Michael Petlan) [RHEL-29571]
- perf augmented_raw_syscalls.bpf: Move 'struct timespec64' to vmlinux.h (Michael Petlan) [RHEL-29571]
- perf testsuite: Install kprobe tests and common files (Michael Petlan) [RHEL-29571]
- perf testsuite: Add test for kprobe handling (Michael Petlan) [RHEL-29571]
- perf testsuite: Add common output checking helpers (Michael Petlan) [RHEL-29571]
- perf testsuite: Add test case for perf probe (Michael Petlan) [RHEL-29571]
- perf testsuite: Add initialization script for shell tests (Michael Petlan) [RHEL-29571]
- perf testsuite: Add common setting for shell tests (Michael Petlan) [RHEL-29571]
- perf testsuite: Add common regex patters (Michael Petlan) [RHEL-29571]
- perf test: Enable Symbols test to work with a current module dso (Michael Petlan) [RHEL-29571]
- perf build: Cleanup perf register configuration (Michael Petlan) [RHEL-29571]
- perf parse-regs: Introduce a weak function arch__sample_reg_masks() (Michael Petlan) [RHEL-29571]
- perf parse-regs: Always build perf register functions (Michael Petlan) [RHEL-29571]
- perf build: Remove unused CONFIG_PERF_REGS (Michael Petlan) [RHEL-29571]
- perf metric: Don't remove scale from counts (Michael Petlan) [RHEL-29571]
- perf stat: Avoid metric-only segv (Michael Petlan) [RHEL-29571]
- perf expr: Fix "has_event" function for metric style events (Michael Petlan) [RHEL-29571]
- perf expr: Allow NaN to be a valid number (Michael Petlan) [RHEL-29571]
- perf maps: Locking tidy up of nr_maps (Michael Petlan) [RHEL-29571]
- perf maps: Hide maps internals (Michael Petlan) [RHEL-29571]
- perf maps: Get map before returning in maps__find_next_entry (Michael Petlan) [RHEL-29571]
- perf maps: Get map before returning in maps__find_by_name (Michael Petlan) [RHEL-29571]
- perf maps: Get map before returning in maps__find (Michael Petlan) [RHEL-29571]
- perf maps: Switch from rbtree to lazily sorted array for addresses (Michael Petlan) [RHEL-29571]
- perf srcline: Add missed addr2line closes (Michael Petlan) [RHEL-29571]
- perf stat: Support per-cluster aggregation (Michael Petlan) [RHEL-29571]
- perf tools: Remove misleading comments on map functions (Michael Petlan) [RHEL-29571]
- perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() (Michael Petlan) [RHEL-29571]
- perf sched: Move curr_pid and cpu_last_switched initialization to perf_sched__{lat|map|replay}() (Michael Petlan) [RHEL-29571]
- perf sched: Move curr_thread initialization to perf_sched__map() (Michael Petlan) [RHEL-29571]
- perf sched: Fix memory leak in perf_sched__map() (Michael Petlan) [RHEL-29571]
- perf sched: Move start_work_mutex and work_done_wait_mutex initialization to perf_sched__replay() (Michael Petlan) [RHEL-29571]
- perf test: Skip metric w/o event name on arm64 in stat STD output linter (Michael Petlan) [RHEL-29571]
- perf symbols: Slightly improve module file executable section mappings (Michael Petlan) [RHEL-29571]
- perf tools: Make it possible to see perf's kernel and module memory mappings (Michael Petlan) [RHEL-29571]
- perf record: Display data size on pipe mode (Michael Petlan) [RHEL-29571]
- perf script: Print source line for each jump in brstackinsn (Michael Petlan) [RHEL-29571]
- perf kvm powerpc: Fix build (Michael Petlan) [RHEL-29571]
- tools: perf: Expose sample ID / stream ID to python scripts (Michael Petlan) [RHEL-29571]
- perf bpf: Clean up the generated/copied vmlinux.h (Michael Petlan) [RHEL-29571]
- perf jevents: Drop or simplify small integer values (Michael Petlan) [RHEL-29571]
- perf parse-events: Print all errors (Michael Petlan) [RHEL-29571]
- perf parse-events: Improve error location of terms cloned from an event (Michael Petlan) [RHEL-29571]
- perf tsc: Add missing newlines to debug statements (Michael Petlan) [RHEL-29571]
- perf Documentation: Add some more hints to tips.txt (Michael Petlan) [RHEL-29571]
- perf test: Simplify metric value validation test final report (Michael Petlan) [RHEL-29571]
- perf report: Prevent segfault with --no-parent (Michael Petlan) [RHEL-29571]
- perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() (Michael Petlan) [RHEL-29571]
- perf evsel: Rename get_states() to parse_task_states() and make it public (Michael Petlan) [RHEL-29571]
- perf tools: Add -H short option for --hierarchy (Michael Petlan) [RHEL-29571]
- perf pmu: Treat the msr pmu as software (Michael Petlan) [RHEL-29571]
- perf test: Skip test_arm_callgraph_fp.sh if unwinding isn't built in (Michael Petlan) [RHEL-29571]
- perf version: Display availability of HAVE_DWARF_UNWIND_SUPPORT (Michael Petlan) [RHEL-29571]
- perf mem: Clean up perf_pmus__num_mem_pmus() (Michael Petlan) [RHEL-29571]
- perf mem: Clean up perf_mem_events__record_args() (Michael Petlan) [RHEL-29571]
- perf mem: Clean up is_mem_loads_aux_event() (Michael Petlan) [RHEL-29571]
- perf mem: Clean up perf_mem_event__supported() (Michael Petlan) [RHEL-29571]
- perf mem: Clean up perf_mem_events__name() (Michael Petlan) [RHEL-29571]
- perf mem: Clean up perf_mem_events__ptr() (Michael Petlan) [RHEL-29571]
- perf mem: Add mem_events into the supported perf_pmu (Michael Petlan) [RHEL-29571]
- perf sched: Commit to evsel__taskstate() to parse task state info (Michael Petlan) [RHEL-29571]
- perf util: Add evsel__taskstate() to parse the task state info instead (Michael Petlan) [RHEL-29571]
- perf util: Add helpers to parse task state string from libtraceevent (Michael Petlan) [RHEL-29571]
- perf sched: Sync state char array with the kernel (Michael Petlan) [RHEL-29571]
- perf data: Minor code style alignment cleanup (Michael Petlan) [RHEL-29571]
- perf record: Check conflict between '--timestamp-filename' option and pipe mode before recording (Michael Petlan) [RHEL-29571]
- perf record: Fix possible incorrect free in record__switch_output() (Michael Petlan) [RHEL-29571]
- perf dwarf-aux: Check allowed DWARF Ops (Michael Petlan) [RHEL-29571]
- perf annotate-data: Support stack variables (Michael Petlan) [RHEL-29571]
- perf dwarf-aux: Add die_get_cfa() (Michael Petlan) [RHEL-29571]
- perf annotate-data: Support global variables (Michael Petlan) [RHEL-29571]
- perf annotate-data: Handle PC-relative addressing (Michael Petlan) [RHEL-29571]
- perf annotate-data: Add stack operation pseudo type (Michael Petlan) [RHEL-29571]
- perf annotate-data: Handle array style accesses (Michael Petlan) [RHEL-29571]
- perf annotate-data: Handle macro fusion on x86 (Michael Petlan) [RHEL-29571]
- perf annotate-data: Parse 'lock' prefix from llvm-objdump (Michael Petlan) [RHEL-29571]
- perf build: Check whether pkg-config is installed when libtraceevent is linked (Michael Petlan) [RHEL-29571]
- perf test: raise limit to 20 percent for perf_stat_--bpf-counters_test (Michael Petlan) [RHEL-29571]
- perf/x86: Fix out of range data (Michael Petlan) [RHEL-29571]
- perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event (Michael Petlan) [RHEL-29571]
- perf/x86/amd/core: Avoid register reset when CPU is dead (Michael Petlan) [RHEL-29571]
- perf/x86/amd/lbr: Discard erroneous branch entries (Michael Petlan) [RHEL-29571]
- perf/bpf: Fix duplicate type check (Michael Petlan) [RHEL-29571]
- perf/x86/amd/uncore: Fix __percpu annotation (Michael Petlan) [RHEL-29571]
- tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (Xin Long) [RHEL-31303] {CVE-2024-26663}
- netfilter: nf_tables: honor table dormant flag from netdev release event path (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: fix memleak in map from abort path (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: restore set elements when delete set fails (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: discard table flag update with pending basechain deletion (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: reject table flag and netdev basechain updates (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: reject new basechain after table flag update (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: flush pending destroy work before exit_net release (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (Florian Westphal) [RHEL-33985] {CVE-2024-26925}
- netfilter: nf_tables: release batch on table validation from abort path (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: do not compare internal table flags on updates (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: reject constant set with timeout (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: use kzalloc for hook allocation (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: register hooks last when adding new chain/flowtable (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: fix bidirectional offload regression (Florian Westphal) [RHEL-33985]
- netfilter: nft_set_rbtree: skip end interval element from gc (Florian Westphal) [RHEL-33985] {CVE-2024-26581}
- netfilter: nf_tables: use timestamp to check for set element timeout (Florian Westphal) [RHEL-33985]
- netfilter: nft_set_rbtree: Remove unused variable nft_net (Florian Westphal) [RHEL-33985]
- netfilter: nft_ct: reject direction for ct id (Florian Westphal) [RHEL-33985]
- netfilter: nft_compat: restrict match/target protocol to u16 (Florian Westphal) [RHEL-33985]
- netfilter: nft_compat: reject unused compat flag (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: restrict tunnel object to NFPROTO_NETDEV (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: NULL pointer dereference in nf_tables_updobj() (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: allow NFPROTO_INET in nft_(match/target)_validate() (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: validate NFPROTO_* family (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: restrict anonymous set and map names to 16 bytes (Florian Westphal) [RHEL-33985]
- netfilter: nft_limit: reject configurations that cause integer overflow (Florian Westphal) [RHEL-33985] {CVE-2024-26668}
- netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: reject NFT_SET_CONCAT with not field length description (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: skip dead set elements in netlink dump (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: do not allow mismatch field size and set key length (Florian Westphal) [RHEL-33985]
- netfilter: nft_limit: do not ignore unsupported flags (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: reject invalid set policy (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: shrink memory consumption of set elements (Florian Westphal) [RHEL-33985]
- netfilter: nft_set_rbtree: prefer sync gc to async worker (Florian Westphal) [RHEL-33985]
- netfilter: nft_set_rbtree: rename gc deactivate+erase function (Florian Westphal) [RHEL-33985]
- netfilter: nf_tables: de-constify set commit ops function argument (Florian Westphal) [RHEL-33985]
Resolves: RHEL-25790, RHEL-29571, RHEL-31303, RHEL-32688, RHEL-33123, RHEL-33238, RHEL-33985, RHEL-39584, RHEL-40684, RHEL-40902, RHEL-41151, RHEL-43288, RHEL-43400, RHEL-43969, RHEL-44424, RHEL-44477

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-08 13:28:36 +00:00
Lucas Zampieri
3b56c15b07
kernel-5.14.0-476.el9
* Thu Jul 04 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-476.el9]
- igc: Fix Energy Efficient Ethernet support declaration (Corinna Vinschen) [RHEL-17489]
- igc: Fix LED-related deadlock on driver unbind (Corinna Vinschen) [RHEL-17489]
- igc: Remove redundant runtime resume for ethtool ops (Corinna Vinschen) [RHEL-17489]
- igc: Refactor runtime power management flow (Corinna Vinschen) [RHEL-17489]
- net: intel: implement modern PM ops declarations (Corinna Vinschen) [RHEL-17489]
- igc: Remove stale comment about Tx timestamping (Corinna Vinschen) [RHEL-17489]
- igc: Fix missing time sync events (Corinna Vinschen) [RHEL-17489]
- igc: avoid returning frame twice in XDP_REDIRECT (Corinna Vinschen) [RHEL-17489 RHEL-33266] {CVE-2024-26853}
- igc: fix LEDS_CLASS dependency (Corinna Vinschen) [RHEL-17489]
- eth: igc: remove unused embedded struct net_device (Corinna Vinschen) [RHEL-17489]
- net: adopt skb_network_offset() and similar helpers (Corinna Vinschen) [RHEL-17489]
- net: intel: igc: Use linkmode helpers for EEE (Corinna Vinschen) [RHEL-17489]
- net: intel: i40e/igc: Remove setting Autoneg in EEE capabilities (Corinna Vinschen) [RHEL-17489]
- igc: Add support for LEDs on i225/i226 (Corinna Vinschen) [RHEL-17489]
- igc: Remove temporary workaround (Corinna Vinschen) [RHEL-17489]
- igc: Unify filtering rule fields (Corinna Vinschen) [RHEL-17489]
- igc: Use netdev printing functions for flex filters (Corinna Vinschen) [RHEL-17489]
- igc: Use reverse xmas tree (Corinna Vinschen) [RHEL-17489]
- igc: Fix hicredit calculation (Corinna Vinschen) [RHEL-17489]
- igc: Check VLAN EtherType mask (Corinna Vinschen) [RHEL-17489]
- igc: Check VLAN TCI mask (Corinna Vinschen) [RHEL-17489]
- igc: Report VLAN EtherType matching back to user (Corinna Vinschen) [RHEL-17489]
- igc: field get conversion (Corinna Vinschen) [RHEL-17489]
- igc: field prep conversion (Corinna Vinschen) [RHEL-17489]
- intel: add bit macro includes where needed (Corinna Vinschen) [RHEL-17489]
- igc: Add support for PTP .getcyclesx64() (Corinna Vinschen) [RHEL-17489]
- igc: Simplify setting flags in the TX data descriptor (Corinna Vinschen) [RHEL-17489]
- bnxt_en: Restore PTP tx_avail count in case of skb_pad() error (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Set TSO max segs on devices with limits (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Update firmware interface to 1.10.3.44 (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Update firmware interface to 1.10.3.39 (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix error recovery for 5760X (P7) chips (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Prevent TX timeout with a very small TX ring (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix TX ring indexing logic (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix trimming of P5 RX and TX rings (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix wrong return value check in bnxt_close_nic() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Clear resource reservation during resume (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- net: bnxt: fix a potential use-after-free in bnxt_init_tc (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add 5760X (P7) PCI IDs (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Report the new ethtool link modes in the new firmware interface (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Support force speed using the new HWRM fields (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Support new firmware link parameters (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Refactor ethtool speeds logic (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add support for new RX and TPA_START completion types for P7 (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end(). (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Refactor RX VLAN acceleration logic. (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add new P7 hardware interface definitions (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Refactor RSS capability fields (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Consolidate DB offset calculation (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Define basic P7 macros (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Update firmware interface to 1.10.3.15 (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix backing store V2 logic (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Rename some macros for the P5 chips (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Modify the NAPI logic for the new P7 chips (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Modify RX ring indexing logic. (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Modify TX ring indexing logic. (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct. (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add support for new backing store query firmware API (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add page info to struct bnxt_ctx_mem_type (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Restructure context memory data structures (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Optimize xmit_more TX path (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Use existing MSIX vectors for all mqprio TX rings (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add macros related to TC and TX rings (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add helper to get the number of CP rings required for TX rings (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Support up to 8 TX rings per MSIX (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Refactor bnxt_hwrm_set_coal() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: New encoding for the TX opaque field (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Refactor bnxt_tx_int() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add completion ring pointer in TX and RX ring structures (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add completion ring pointer in TX and RX ring structures (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Put the TX producer information in the TX BD opaque field (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix 2 stray ethtool -S counters (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: extend media types to supported and autoneg modes (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: convert to linkmode_set_bit() API (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Refactor NRZ/PAM4 link speed related logic (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: refactor speed independent ethtool modes (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: support lane configuration via ethtool (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: add infrastructure to lookup ethtool link mode (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Fix invoking hwmon_notify_event (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- eth: bnxt: fix backward compatibility with older devices (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN" (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Update VNIC resource calculation for VFs (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Support QOS and TPID settings for the SRIOV VLAN (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Event handler for Thermal event (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Use non-standard attribute to expose shutdown temperature (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Expose threshold temperatures through hwmon (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Modify the driver to use hwmon_device_register_with_info (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Move hwmon functions into a dedicated file (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Enhance hwmon temperature reporting (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Update firmware interface to 1.10.2.171 (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt: use the NAPI skb allocation cache (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Add tx_resets ring counter (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Display the ring error counters under ethtool -S (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Save ring error counters across reset (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- bnxt: don't handle XDP in netpoll (Ken Cox) [RHEL-19811 RHEL-23120 RHEL-25505]
- netfilter: bridge: replace physindev with physinif in nf_bridge_info (Florian Westphal) [RHEL-37040 RHEL-37041] {CVE-2024-35839}
- netfilter: propagate net to nf_bridge_get_physindev (Florian Westphal) [RHEL-37040 RHEL-37041] {CVE-2024-35839}
- netfilter: nfnetlink_log: use proper helper for fetching physinif (Florian Westphal) [RHEL-37040 RHEL-37041] {CVE-2024-35839}
- netfilter: nf_queue: remove excess nf_bridge variable (Florian Westphal) [RHEL-37040 RHEL-37041] {CVE-2024-35839}
- nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). (Xin Long) [RHEL-39772] {CVE-2024-36933}
- net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment() (Xin Long) [RHEL-39772]
- s390/zcrypt: Use EBUSY to indicate temp unavailability (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: Handle ep11 cprb return code (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: Fix wrong format string in debug feature printout (Tobias Huschle) [RHEL-23687]
- s390/pkey: improve pkey retry behavior (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: improve zcrypt retry behavior (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: introduce retries on in-kernel send CPRB functions (Tobias Huschle) [RHEL-23687]
- s390/ap: introduce mutex to lock the AP bus scan (Tobias Huschle) [RHEL-23687]
- s390/ap: rework ap_scan_bus() to return true on config change (Tobias Huschle) [RHEL-23687]
- s390/ap: clarify AP scan bus related functions and variables (Tobias Huschle) [RHEL-23687]
- s390/ap: rearm APQNs bindings complete completion (Tobias Huschle) [RHEL-23687]
- s390/ap: explicitly include ultravisor header (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: add debug possibility for CCA and EP11 messages (Tobias Huschle) [RHEL-23687]
- s390/ap: add debug possibility for AP messages (Tobias Huschle) [RHEL-23687]
- s390/pkey: introduce dynamic debugging for pkey (Tobias Huschle) [RHEL-23687]
- s390/pkey: harmonize pkey s390 debug feature calls (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: introduce dynamic debugging for AP and zcrypt code (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: harmonize debug feature calls and defines (Tobias Huschle) [RHEL-23687]
- s390/ap: handle outband SE bind state change (Tobias Huschle) [RHEL-23687]
- s390/ap: store TAPQ hwinfo in struct ap_card (Tobias Huschle) [RHEL-23687]
- s390/ap: fix vanishing crypto cards in SE environment (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: don't report online if card or queue is in check-stop state (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: update list of EP11 operation modes (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: remove CEX2 and CEX3 device drivers (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: do not retry administrative requests (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: cleanup some debug code (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: use kvmalloc_array() instead of kzalloc() (Tobias Huschle) [RHEL-23687]
- s390/pkey: zeroize key blobs (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: rework arrays with length zero occurrences (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: simplify prep of CCA key token (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: remove unused ancient padding code (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: introduce ctfm field in struct CPRBX (Tobias Huschle) [RHEL-23687]
- s390/zcrypt: fix warning about field-spanning write (Tobias Huschle) [RHEL-23687]
- xfrm: interface: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- bridge: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- ip_tunnel: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- sit: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- ip6_vti: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- ip6_tunnel: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- ip6_gre: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- vxlan: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- ipv4: add __unregister_nexthop_notifier() (Antoine Tenart) [RHEL-29681]
- gtp: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- geneve: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- bonding: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- bareudp: use exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- nexthop: convert nexthop_net_exit_batch to exit_batch_rtnl method (Antoine Tenart) [RHEL-29681]
- net: add exit_batch_rtnl() method (Antoine Tenart) [RHEL-29681]
- net: remove default_device_exit() (Antoine Tenart) [RHEL-29681]
- can: gw: switch cangw_pernet_exit() to batch mode (Antoine Tenart) [RHEL-29681]
- ipmr: introduce ipmr_net_exit_batch() (Antoine Tenart) [RHEL-29681]
- ip6mr: introduce ip6mr_net_exit_batch() (Antoine Tenart) [RHEL-29681]
- ipv6: change fib6_rules_net_exit() to batch mode (Antoine Tenart) [RHEL-29681]
- ipv4: add fib_net_exit_batch() (Antoine Tenart) [RHEL-29681]
- nexthop: change nexthop_net_exit() to nexthop_net_exit_batch() (Antoine Tenart) [RHEL-29681]
- net: net_namespace: Optimize the code (Antoine Tenart) [RHEL-29681]
- netfilter: nf_tables: missing iterator type in lookup walk (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: do not free live element (Florian Westphal) [RHEL-33380 RHEL-34223] {CVE-2024-26924}
- netfilter: nft_set_pipapo: release elements in clone only from destroy path (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: walk over current view on netlink dump (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: do not rely on ZERO_SIZE_PTR (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: constify lookup fn args where possible (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: fix missing : in kdoc (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: remove scratch_aligned pointer (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: add helper to release pcpu scratch area (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: store index in scratch maps (Florian Westphal) [RHEL-33380]
- netfilter: nft_set_pipapo: remove static in nft_pipapo_get() (Florian Westphal) [RHEL-33380]
- Another hunk from an upstream merge commit (John W. Linville) [RHEL-23582]
- cxl/core/regs: Fix usage of map->reg_type in cxl_decode_regblock() before assigned (John W. Linville) [RHEL-23582]
- cxl/region: Fix cxlr_pmem leaks (John W. Linville) [RHEL-23582]
- cxl/region: Fix memregion leaks in devm_cxl_add_region() (John W. Linville) [RHEL-23582]
- cxl/port: Fix missing target list lock (John W. Linville) [RHEL-23582]
- cxl/region: Use cxl_calc_interleave_pos() for auto-discovery (John W. Linville) [RHEL-23582]
- cxl/region: Calculate a target position in a region interleave (John W. Linville) [RHEL-23582]
- cxl/region: Prepare the decoder match range helper for reuse (John W. Linville) [RHEL-23582]
- testing: nvdimm: add missing prototypes for wrapped functions (John W. Linville) [RHEL-23582]
- cxl/core: Fix potential payload size confusion in cxl_mem_get_poison() (John W. Linville) [RHEL-23582]
- cxl/trace: Correct DPA field masks for general_media & dram events (John W. Linville) [RHEL-23582]
- cxl/acpi: Fix load failures due to single window creation failure (John W. Linville) [RHEL-23582]
- perf: CXL: fix mismatched cpmu event opcode (John W. Linville) [RHEL-23582]
- cxl/memdev: Hold region_rwsem during inject and clear poison ops (John W. Linville) [RHEL-23582]
- cxl/core: Always hold region_rwsem while reading poison lists (John W. Linville) [RHEL-23582]
- cxl/memdev: Fix sanitize vs decoder setup locking (John W. Linville) [RHEL-23582]
- cxl/core: Fix initialization of mbox_cmd.size_out in get event (John W. Linville) [RHEL-23582]
- cxl/mem: Fix for the index of Clear Event Record Handle (John W. Linville) [RHEL-23582]
- libnvdimm: mark 'security_show' static again (John W. Linville) [RHEL-23582]
- cxl/trace: Properly initialize cxl_poison region name (John W. Linville) [RHEL-23582]
- cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (John W. Linville) [RHEL-23582]
- cxl/region:Fix overflow issue in alloc_hpa() (John W. Linville) [RHEL-23582]
- cxl/port: Fix decoder initialization when nr_targets > interleave_ways (John W. Linville) [RHEL-23582]
- cxl/region: fix x9 interleave typo (John W. Linville) [RHEL-23582]
- cxl/pmu: Ensure put_device on pmu devices (John W. Linville) [RHEL-23582]
- cxl/hdm: Fix dpa translation locking (John W. Linville) [RHEL-23582]
- cxl/hdm: Remove broken error path (John W. Linville) [RHEL-23582]
- cxl/port: Fix delete_endpoint() vs parent unregistration race (John W. Linville) [RHEL-23582]
- cxl/region: Fix x1 root-decoder granularity calculations (John W. Linville) [RHEL-23582]
- cxl/region: Fix cxl_region_rwsem lock held when returning to user space (John W. Linville) [RHEL-23582]
- cxl/mbox: Remove useless cast in cxl_mem_create_range_info() (John W. Linville) [RHEL-23582]
- cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails (John W. Linville) [RHEL-23582]
- cxl/mem: Fix shutdown order (John W. Linville) [RHEL-23582]
- cxl/pci: Fix sanitize notifier setup (John W. Linville) [RHEL-23582]
- cxl/acpi: Annotate struct cxl_cxims_data with __counted_by (John W. Linville) [RHEL-23582]
- cxl/region: Refactor granularity select in cxl_port_setup_targets() (John W. Linville) [RHEL-23582]
- cxl/region: Match auto-discovered region decoders by HPA range (John W. Linville) [RHEL-23582]
- cxl/mbox: Fix CEL logic for poison and security commands (John W. Linville) [RHEL-23582]
- cxl/pci: Replace host_bridge->native_aer with pcie_aer_is_native() (John W. Linville) [RHEL-23582]
- cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers (John W. Linville) [RHEL-23582]
- cxl/memdev: Only show sanitize sysfs files when supported (John W. Linville) [RHEL-23582]
- cxl/memdev: Document security state in kern-doc (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Remove unused SZ_512G macro (John W. Linville) [RHEL-23582]
- cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() (John W. Linville) [RHEL-23582]
- cxl/mem: Fix a double shift bug (John W. Linville) [RHEL-23582]
- cxl: fix CONFIG_FW_LOADER dependency (John W. Linville) [RHEL-23582]
- cxl: Fix one kernel-doc comment (John W. Linville) [RHEL-23582]
- cxl/pci: Use correct flag for sanitize polling (John W. Linville) [RHEL-23582]
- redhat/configs: add config item for CONFIG_CXL_PMU (John W. Linville) [RHEL-23582]
- perf: CXL Performance Monitoring Unit driver (John W. Linville) [RHEL-23582]
- Merge branch 'for-6.5/cxl-type-2' into for-6.5/cxl (John W. Linville) [RHEL-23582]
- tools/testing/cxl: add firmware update emulation to CXL memdevs (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Use named effects for the Command Effect Log (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Fix command effects for inject/clear poison (John W. Linville) [RHEL-23582]
- cxl: add a firmware update mechanism using the sysfs firmware loader (John W. Linville) [RHEL-23582]
- cxl/test: Add Secure Erase opcode support (John W. Linville) [RHEL-23582]
- cxl/mem: Support Secure Erase (John W. Linville) [RHEL-23582]
- cxl/test: Add Sanitize opcode support (John W. Linville) [RHEL-23582]
- cxl/mem: Wire up Sanitization support (John W. Linville) [RHEL-23582]
- cxl/mbox: Add sanitization handling machinery (John W. Linville) [RHEL-23582]
- cxl/mem: Introduce security state sysfs file (John W. Linville) [RHEL-23582]
- cxl/mbox: Allow for IRQ_NONE case in the isr (John W. Linville) [RHEL-23582]
- Revert "cxl/port: Enable the HDM decoder capability for switch ports" (John W. Linville) [RHEL-23582]
- cxl/memdev: Formalize endpoint port linkage (John W. Linville) [RHEL-23582]
- cxl/pci: Unconditionally unmask 256B Flit errors (John W. Linville) [RHEL-23582]
- cxl/region: Manage decoder target_type at decoder-attach time (John W. Linville) [RHEL-23582]
- cxl/hdm: Default CXL_DEVTYPE_DEVMEM decoders to CXL_DECODER_DEVMEM (John W. Linville) [RHEL-23582]
- cxl/port: Rename CXL_DECODER_{EXPANDER, ACCELERATOR} => {HOSTONLYMEM, DEVMEM} (John W. Linville) [RHEL-23582]
- cxl/memdev: Make mailbox functionality optional (John W. Linville) [RHEL-23582]
- cxl/mbox: Move mailbox related driver state to its own data structure (John W. Linville) [RHEL-23582]
- cxl: Remove leftover attribute documentation in 'struct cxl_dev_state' (John W. Linville) [RHEL-23582]
- cxl: Fix kernel-doc warnings (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Remove unused @cxlds argument (John W. Linville) [RHEL-23582]
- cxl/regs: Clarify when a 'struct cxl_register_map' is input vs output (John W. Linville) [RHEL-23582]
- cxl/region: Fix state transitions after reset failure (John W. Linville) [RHEL-23582]
- cxl/region: Flag partially torn down regions as unusable (John W. Linville) [RHEL-23582]
- cxl/region: Move cache invalidation before region teardown, and before setup (John W. Linville) [RHEL-23582]
- cxl/pci: Find and register CXL PMU devices (John W. Linville) [RHEL-23582]
- cxl: Add functions to get an instance of / count regblocks of a given type (John W. Linville) [RHEL-23582]
- cxl/mbox: Add background cmd handling machinery (John W. Linville) [RHEL-23582]
- rcuwait: Support timeouts (John W. Linville) [RHEL-23582]
- cxl/pci: Introduce cxl_request_irq() (John W. Linville) [RHEL-23582]
- cxl/pci: Allocate irq vectors earlier during probe (John W. Linville) [RHEL-23582]
- cxl: Explicitly initialize resources when media is not ready (John W. Linville) [RHEL-23582]
- cxl: Move cxl_await_media_ready() to before capacity info retrieval (John W. Linville) [RHEL-23582]
- cxl: Wait Memory_Info_Valid before access memory related info (John W. Linville) [RHEL-23582]
- cxl/port: Enable the HDM decoder capability for switch ports (John W. Linville) [RHEL-23582]
- cxl: Add missing return to cdat read error path (John W. Linville) [RHEL-23582]
- cxl/test: Add mock test for set_timestamp (John W. Linville) [RHEL-23582]
- cxl/mbox: Update CMD_RC_TABLE (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Require CONFIG_DEBUG_FS (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Add a sysfs attr to test poison inject limits (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Use injected poison for get poison list (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Mock the Clear Poison mailbox command (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Mock the Inject Poison mailbox command (John W. Linville) [RHEL-23582]
- cxl/mem: Add debugfs attributes for poison inject and clear (John W. Linville) [RHEL-23582]
- cxl/memdev: Trace inject and clear poison as cxl_poison events (John W. Linville) [RHEL-23582]
- cxl/memdev: Warn of poison inject or clear to a mapped region (John W. Linville) [RHEL-23582]
- cxl/memdev: Add support for the Clear Poison mailbox command (John W. Linville) [RHEL-23582]
- cxl/memdev: Add support for the Inject Poison mailbox command (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Mock support for Get Poison List (John W. Linville) [RHEL-23582]
- cxl/trace: Add an HPA to cxl_poison trace events (John W. Linville) [RHEL-23582]
- cxl/region: Provide region info to the cxl_poison trace event (John W. Linville) [RHEL-23582]
- cxl/memdev: Add trigger_poison_list sysfs attribute (John W. Linville) [RHEL-23582]
- cxl/trace: Add TRACE support for CXL media-error records (John W. Linville) [RHEL-23582]
- cxl/mbox: Add GET_POISON_LIST mailbox command (John W. Linville) [RHEL-23582]
- cxl/mbox: Initialize the poison state (John W. Linville) [RHEL-23582]
- cxl/mbox: Restrict poison cmds to debugfs cxl_raw_allow_all (John W. Linville) [RHEL-23582]
- cxl/mbox: Deprecate poison commands (John W. Linville) [RHEL-23582]
- cxl/port: Fix port to pci device assumptions in read_cdat_data() (John W. Linville) [RHEL-23582]
- cxl/pci: Rightsize CDAT response allocation (John W. Linville) [RHEL-23582]
- cxl/pci: Simplify CDAT retrieval error path (John W. Linville) [RHEL-23582]
- cxl/pci: Use CDAT DOE mailbox created by PCI core (John W. Linville) [RHEL-23582]
- PCI/DOE: Create mailboxes on device enumeration (John W. Linville) [RHEL-23582]
- PCI/DOE: Allow mailbox creation without devres management (John W. Linville) [RHEL-23582]
- PCI/DOE: Deduplicate mailbox flushing (John W. Linville) [RHEL-23582]
- PCI/DOE: Make asynchronous API private (John W. Linville) [RHEL-23582]
- cxl/pci: Use synchronous API for DOE (John W. Linville) [RHEL-23582]
- PCI/DOE: Provide synchronous API and use it internally (John W. Linville) [RHEL-23582]
- cxl/hdm: Add more HDM decoder debug messages at startup (John W. Linville) [RHEL-23582]
- cxl/port: Scan single-target ports for decoders (John W. Linville) [RHEL-23582]
- cxl/core: Drop unused io-64-nonatomic-lo-hi.h (John W. Linville) [RHEL-23582]
- cxl/hdm: Use 4-byte reads to retrieve HDM decoder base+limit (John W. Linville) [RHEL-23582]
- cxl/hdm: Extend DVSEC range register emulation for region enumeration (John W. Linville) [RHEL-23582]
- cxl/hdm: Limit emulation to the number of range registers (John W. Linville) [RHEL-23582]
- cxl/hdm: Skip emulation when driver manages mem_enable (John W. Linville) [RHEL-23582]
- cxl/hdm: Fix double allocation of @cxlhdm (John W. Linville) [RHEL-23582]
- cxl/mem: Add kdoc param for event log driver state (John W. Linville) [RHEL-23582]
- cxl/trace: Add serial number to trace points (John W. Linville) [RHEL-23582]
- cxl/trace: Add host output to trace points (John W. Linville) [RHEL-23582]
- cxl/trace: Standardize device information output (John W. Linville) [RHEL-23582]
- cxl/pci: Remove locked check for dvsec_range_allowed() (John W. Linville) [RHEL-23582]
- cxl/hdm: Add emulation when HDM decoders are not committed (John W. Linville) [RHEL-23582]
- cxl/hdm: Create emulated cxl_hdm for devices that do not have HDM decoders (John W. Linville) [RHEL-23582]
- cxl/hdm: Emulate HDM decoder from DVSEC range registers (John W. Linville) [RHEL-23582]
- cxl/pci: Refactor cxl_hdm_decode_init() (John W. Linville) [RHEL-23582]
- cxl/port: Export cxl_dvsec_rr_decode() to cxl_port (John W. Linville) [RHEL-23582]
- cxl/pci: Break out range register decoding from cxl_hdm_decode_init() (John W. Linville) [RHEL-23582]
- cxl: add RAS status unmasking for CXL (John W. Linville) [RHEL-23582]
- cxl/pmem: Fix nvdimm registration races (John W. Linville) [RHEL-23582]
- cxl/uapi: Tag commands from cxl_query_cmd() (John W. Linville) [RHEL-23582]
- cxl/mem: Remove unused CXL_CMD_FLAG_NONE define (John W. Linville) [RHEL-23582]
- redhat/configs: add config item for CONFIG_DEV_DAX_CXL (John W. Linville) [RHEL-23582]
- cxl/mem: Correct full ID range allocation (John W. Linville) [RHEL-23582]
- cxl/pci: Fix irq oneshot expectations (John W. Linville) [RHEL-23582]
- cxl/pci: Set the device timestamp (John W. Linville) [RHEL-23582]
- cxl/mbox: Add missing parameter to docs. (John W. Linville) [RHEL-23582]
- cxl/test: Simulate event log overflow (John W. Linville) [RHEL-23582]
- cxl/test: Add specific events (John W. Linville) [RHEL-23582]
- cxl/test: Add generic mock events (John W. Linville) [RHEL-23582]
- cxl/mem: Trace Memory Module Event Record (John W. Linville) [RHEL-23582]
- cxl/mem: Trace DRAM Event Record (John W. Linville) [RHEL-23582]
- cxl/mem: Trace General Media Event Record (John W. Linville) [RHEL-23582]
- cxl/mem: Wire up event interrupts (John W. Linville) [RHEL-23582]
- cxl: fix spelling mistakes (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Remove cxl_test module math loading message (John W. Linville) [RHEL-23582]
- tools/testing/cxl: Add XOR Math support to cxl_test (John W. Linville) [RHEL-23582]
- cxl/mbox: Add debug messages for enabled mailbox commands (John W. Linville) [RHEL-23582]
- cxl/mem: Read, trace, and clear events on driver load (John W. Linville) [RHEL-23582]
- PCI/CXL: Export native CXL error reporting control (John W. Linville) [RHEL-23582]
- fix build breakage in tools/testing/cxl (John W. Linville) [RHEL-23582]
- redhat/configs: turn off CONFIG_NVDIMM_SECURITY_TEST (John W. Linville) [RHEL-23582]
- libnvdimm: Introduce CONFIG_NVDIMM_SECURITY_TEST flag (John W. Linville) [RHEL-23582]
Resolves: RHEL-17489, RHEL-19811, RHEL-23120, RHEL-23582, RHEL-23687, RHEL-25505, RHEL-29681, RHEL-33266, RHEL-33380, RHEL-34223, RHEL-37040, RHEL-37041, RHEL-39772

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-04 12:48:54 +00:00
Lucas Zampieri
da920227ba
kernel-5.14.0-475.el9
* Wed Jul 03 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-475.el9]
- bonding: fix incorrect software timestamping report (Hangbin Liu) [RHEL-42409]
- redhat/configs: increase CONFIG_DEFAULT_MMAP_MIN_ADDR from 32K to 64K for aarch64 (Brian Masney) [RHEL-45195]
- locking/atomic: Make test_and_*_bit() ordered on failure (Paolo Bonzini) [RHEL-45199]
- net: amd-xgbe: Fix skb data length underflow (Ken Cox) [RHEL-43794] {CVE-2022-48743}
- net: sched: sch_multiq: fix possible OOB write in multiq_tune() (cki-backport-bot) [RHEL-43470] {CVE-2024-36978}
- serial: port: Don't block system suspend even if bytes are left to xmit (Andrew Halaney) [RHEL-41060]
- serial: core: Fix missing shutdown and startup for serial base port (Andrew Halaney) [RHEL-41060]
- serial: core: Clearing the circular buffer before NULLifying it (Andrew Halaney) [RHEL-41060]
- serial: port: Don't suspend if the port is still busy (Andrew Halaney) [RHEL-41060]
- mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_am654: Update comments in sdhci_am654_set_clock (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_am654: Fix itapdly/otapdly array type (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_am654: Add OTAP/ITAP delay enable (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_am654: Add tuning algorithm for delay chain (Lucas Karpinski) [RHEL-41085]
- Revert "mmc: core: Capture correct oemid-bits for eMMC cards" (Lucas Karpinski) [RHEL-41085]
- mmc: core: Capture correct oemid-bits for eMMC cards (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix error propagation for some ioctl commands (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Fix error code in sdhci_sprd_tuning() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Disable LPM during initialization (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Fix build error unused-function (Lucas Karpinski) [RHEL-41085]
- mmc: host: Improve I/O read/write performance for GL9763E (Lucas Karpinski) [RHEL-41085]
- mmc: core: sdio: hold retuning if sdio in 1-bit mode (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Move card detect gpio polarity quirk to gpiolib (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Replace platform device pointer by generic one (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Use temporary variable for struct device (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Get rid of platform data leftovers (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Add description for struct member (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: move atmel MCI header file (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Convert to gpio descriptors (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Add SD HS mode online tuning (Lucas Karpinski) [RHEL-41085]
- mmc: core: Add host specific tuning support for SD HS mode (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pltfm: Rename sdhci_pltfm_register() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pltfm: Remove sdhci_pltfm_unregister() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-st: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-sparx5: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-hlwd: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-esdhc: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-at91: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-iproc: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_f_sdh30: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-dove: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-cadence: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-bcm-kona: Use sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pltfm: Add sdhci_pltfm_remove() (Lucas Karpinski) [RHEL-41085]
- mmc: core: Cleanup mmc_sd_num_wr_blocks() function (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: milbeaut: remove redundant of_match_ptr() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-spear: remove redundant of_match_ptr() (Lucas Karpinski) [RHEL-41085]
- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-st: Use devm_platform_ioremap_resource_byname() (Lucas Karpinski) [RHEL-41085]
- mmc: block: Fix in_flight[issue_type] value error (Lucas Karpinski) [RHEL-41085]
- MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled (Lucas Karpinski) [RHEL-41085]
- mmc: au1xmmc: force non-modular build and remove symbol_get usage (Lucas Karpinski) [RHEL-41085]
- mmc: f-sdh30: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove (Lucas Karpinski) [RHEL-41085]
- mmc: uniphier-sd: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: pwrseq: sd8787: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: mvsdio: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: mxcmmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-spear: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-esdhc-mcf: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: wmt-sdmmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-st: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: usdhi60rol0: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: wbsd: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: owl: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: rockchip: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: alcor: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-esdhc-imx: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-acpi: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-tegra: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdio: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-aspeed: Convert to platform remove (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-aspeed: remove unneeded variables (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: pxamci: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: cavium-octeon: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: au1xmmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: mxs-mmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-s3c: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: xenon: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sh_mmcif: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav3: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: exynos: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: omap: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-at91: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: omap_hsmmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: milbeaut: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pic32: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: hi3798cv200: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: davinci_mmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: cb710: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: litex_mmc: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: bcm2835: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: sunxi: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-41085]
- mmc: core: propagate removable attribute to driver core (Lucas Karpinski) [RHEL-41085]
- mmc: Explicitly include correct DT includes (Lucas Karpinski) [RHEL-41085]
- mmc: davinci: Make SDIO irq truly optional (Lucas Karpinski) [RHEL-41085]
- mmc: uniphier-sd: register irqs before registering controller (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: remove outdated indentation (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: register irqs before registering controller (Lucas Karpinski) [RHEL-41085]
- mmc: pxamci: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: omap_hsmmc: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: mxcmmc: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: Revert "mmc: core: Allow mmc_start_host() synchronously detect a card" (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Improve ux500 debug prints (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: read scr register without changing byte order (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: Drop redundant WARN_ON() in the irq handler (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Add support for SW busy-end timeouts (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: add delay block support for STM32MP25 (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: prepare other delay block support (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: manage block gap hardware flow control (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Add support for sdmmc variant revision v3.0 (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: add stm32_idmabsize_align parameter (Lucas Karpinski) [RHEL-41085]
- mmc: usdhi60rol0: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: sunxi: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: sh_mmcif: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-spear: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-acpi: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: owl: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: omap_hsmmc: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: omap: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: mvsdio: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: bcm2835: fix deferred probing (Lucas Karpinski) [RHEL-41085]
- mmc: litex_mmc: set PROBE_PREFER_ASYNCHRONOUS (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Break out a helper function (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Use a switch statement machine (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Use state machine state as exit condition (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Retry the busy start condition (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Make busy complete state machine explicit (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Break out error check in busy detect (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Stash status while waiting for busy (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Unwind big if() clause (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Clear busy_status when starting command (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: set feedback clock when using delay block (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: fix max busy timeout calculation (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: reduce CIT for better performance (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Add support SD Express card for GL9767 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Add VDD2 definition for power control register (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Set SDR104's clock to 205MHz and enable SSC for GL9767 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Add Genesys Logic GL9767 support (Lucas Karpinski) [RHEL-41085]
- rnbd-srv: don't pass a holder for non-exclusive blkdev_get_by_path (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: remove redundant mmc_request_done() call from irq context (Lucas Karpinski) [RHEL-41085]
- mmc: block: ioctl: do write error check for spi (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used. (Lucas Karpinski) [RHEL-41085]
- mmc: sdio: Add/rename SDIO ID of the RTL8723DS SDIO wifi cards (Lucas Karpinski) [RHEL-41085]
- wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing (Lucas Karpinski) [RHEL-41085]
- wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr() (Lucas Karpinski) [RHEL-41085]
- mmc: core: Remove unnecessary error checks and change return type (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Disable broken 64-bit DMA on MSM8916 (Lucas Karpinski) [RHEL-41085]
- mmc: pwrseq: sd8787: Fix WILC CHIP_EN and RESETN toggling order (Lucas Karpinski) [RHEL-41085]
- mmc: vub300: fix invalid response handling (Lucas Karpinski) [RHEL-41085]
- mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Avoid cast to incompatible function type (Lucas Karpinski) [RHEL-41085]
- mmc: block: Suppress empty whitespaces in prints (Lucas Karpinski) [RHEL-41085]
- mmc: omap: restore original power up/down steps (Lucas Karpinski) [RHEL-41085]
- mmc: omap: fix deferred probe (Lucas Karpinski) [RHEL-41085]
- mmc: omap: fix broken slot switch lookup (Lucas Karpinski) [RHEL-41085]
- ARM: OMAP2+: fix N810 MMC gpiod table (Lucas Karpinski) [RHEL-41085]
- ARM: OMAP2+: fix bogus MMC GPIO labels on Nokia N8x0 (Lucas Karpinski) [RHEL-41085]
- ARM: omap2: Fix copy/paste bug (Lucas Karpinski) [RHEL-41085]
- ARM/mmc: Convert old mmci-omap to GPIO descriptors (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Make dw_mci_pltfm_remove() return void (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-esdhc-imx: make "no-mmc-hs400" works (Lucas Karpinski) [RHEL-41085]
- mmc: block: ensure error propagation for non-blk (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-cadence: Fix an error handling path in sdhci_cdns_probe() (Lucas Karpinski) [RHEL-41085]
- mmc: vub300: remove unreachable code (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-cadence: Support mmc hardware reset (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-cadence: Add AMD Pensando Elba SoC support (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-cadence: Support device specific init during probe (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-cadence: Enable device specific override of writel() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Switch to the new ICE API (Lucas Karpinski) [RHEL-41085]
- mmc: sdio: add Realtek SDIO vendor ID and various wifi device IDs (Lucas Karpinski) [RHEL-41085]
- mmc: core: Remove unused macro mmc_req_rel_wr (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Skip setting clock delay for 400KHz (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Add support for eMMC5.1 on Xilinx Versal Net platform (Lucas Karpinski) [RHEL-41085]
- mmc: core: Allow mmc_start_host() synchronously detect a card (Lucas Karpinski) [RHEL-41085]
- mmc: core: remove unnecessary (void*) conversions (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-esdhc: fix quirk to ignore command inhibit for data (Lucas Karpinski) [RHEL-41085]
- mmc: core: Log about empty non-removable slots (Lucas Karpinski) [RHEL-41085]
- mmc: sdricoh_cs: remove unused sdricoh_readw function (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Remove Intel Thunder Bay SOC support (Lucas Karpinski) [RHEL-41085]
- mmc: usdhi6rol0: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-aspeed: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: owl-mmc: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: omap: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc-pltfm: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: drop useless sdhci_get_compatibility() !OF stub (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: use new helpers mmc_regulator_enable/disable_vqmmc (Lucas Karpinski) [RHEL-41085]
- mmc: core: add helpers mmc_regulator_enable/disable_vqmmc (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: simplify usage of mmc_regulator_set_ocr (Lucas Karpinski) [RHEL-41085]
- mmc: arasan: Use of_property_present() for testing DT property presence (Lucas Karpinski) [RHEL-41085]
- mmc: Use of_property_read_bool() for boolean properties (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: remove R-Car H3 ES1.* handling (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc-starfive: Fix initialization of prev_err (Lucas Karpinski) [RHEL-41085]
- mmc: core: Allow invalid regulator in mmc_regulator_set_ocr() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Add support to request the "gate" clock (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-o2micro: Fix SDR50 mode timing issue (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: core: fix return value check in devm_mmc_alloc_host() (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: constify member data of struct meson_host (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: use devm_clk_get_enabled() for core clock (Lucas Karpinski) [RHEL-41085]
- mmc: starfive: Add sdio/emmc driver support (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: Add StarFive MMC module (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: support platform interrupt as card detect interrupt (Lucas Karpinski) [RHEL-41085]
- mmc: core: support setting card detect interrupt from drivers (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: fix SDIO mode if cap_sdio_irq isn't set (Lucas Karpinski) [RHEL-41085]
- mmc: core: Align to common busy polling behaviour for mmc ioctls (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: remove meson_mmc_get_cd (Lucas Karpinski) [RHEL-41085]
- mmc: omap: drop TPS65010 dependency (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: set maximum request/block/segment sizes (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Use devm_platform_get_and_ioremap_resource() (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: use devm_mmc_alloc_host (Lucas Karpinski) [RHEL-41085]
- mmc: core: add devm_mmc_alloc_host (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740: Add support for vqmmc power supply (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740: Work around bug on JZ4760(B) (Lucas Karpinski) [RHEL-41085]
- mmc: mmc_spi: fix error handling in mmc_spi_probe() (Lucas Karpinski) [RHEL-41085]
- mmc: uniphier-sd: Add control to switch UHS speed (Lucas Karpinski) [RHEL-41085]
- mmc: uniphier-sd: Add control of UHS mode using SD interface logic (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: uniphier-sd: Add socionext,syscon-uhs-mode property (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: sdhci-pxa: add pxav1 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: add optional pinctrl for SDIO IRQ workaround (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: add SDIO card IRQ workaround for PXA168 V1 controller (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: add optional core clock (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: change clock name to match DT bindings (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: add register workaround for PXA168 silicon bug (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: enable CONFIG_MMC_SDHCI_IO_ACCESSORS (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav2: add initial support for PXA168 V1 controller (Lucas Karpinski) [RHEL-41085]
- mmc: pwrseq_sd8787: Allow being built-in irrespective of dependencies (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Remove SDHCI_QUIRK_MISSING_CAPS (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-iproc: Replace SDHCI_QUIRK_MISSING_CAPS (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pxav3: Replace SDHCI_QUIRK_MISSING_CAPS (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Replace SDHCI_QUIRK_MISSING_CAPS (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Replace SDHCI_QUIRK_MISSING_CAPS (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci: Replace SDHCI_QUIRK_MISSING_CAPS for Ricoh controller (Lucas Karpinski) [RHEL-41085]
- mmc: sdio: Spelling s/compement/complement/ (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: fix race between stop command and start of next command (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: Add RZ/V2M compatible string (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-esdhc: Modify mismatched function name (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: renesas,sdhi: Document RZ/V2M support (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Fix eMMC init failure after hw reset (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Disable CLK_AUTO when the clock is less than 400K (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Resolve "unused" warnings with CONFIG_OF=n (Lucas Karpinski) [RHEL-41085]
- mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-esdhc: limit the SDHC clock frequency (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Remove unneeded semicolon (Lucas Karpinski) [RHEL-41085]
- mmc: core: Normalize the error handling branch in sd_read_ext_regs() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Fix no reset data and command after voltage switch (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Avoid unnecessary ->set_clock() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Fix voltage switch delay (Lucas Karpinski) [RHEL-41085]
- mmc: mmc-hsq: Use fifo to dispatch mmc_request (Lucas Karpinski) [RHEL-41085]
- mmc: core: Remove non-data R1B ioctl workaround (Lucas Karpinski) [RHEL-41085]
- mmc: core: refactor debugfs code (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Fix missing clk_disable_unprepare in msdc_of_clock_parse() (Lucas Karpinski) [RHEL-41085]
- mmc: Avoid open coding by using mmc_op_tuning() (Lucas Karpinski) [RHEL-41085]
- mmc: mmc_test: Fix removal of debugfs file (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: use new convenience macro from MMC core (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: add helper to access quirks (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: better reset from HS400 mode (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: alway populate SCC pointer (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix ambiguous TRIM and DISCARD arg (Lucas Karpinski) [RHEL-41085]
- mmc: pwrseq: Use device_match_of_node() (Lucas Karpinski) [RHEL-41085]
- clk: socfpga: remove the setting of clk-phase for sdmmc_clk (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc-pltfm: socfpga: add method to configure clk-phase (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: synopsys-dw-mshc: document "altr,sysmgr-syscon" (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Fix the SD tuning issue that the SDHCI_TRANSFER_MODE is cleared incorrectly (Lucas Karpinski) [RHEL-41085]
- mmc: f-sdh30: Add quirks for broken timeout clock capability (Lucas Karpinski) [RHEL-41085]
- mmc: f-sdh30: Add support for non-removable media (Lucas Karpinski) [RHEL-41085]
- mmc: f-sdh30: Add compatible string for Socionext F_SDH30_E51 (Lucas Karpinski) [RHEL-41085]
- dt-bindings: sdhci-fujitsu: Add compatible string for F_SDH30_E51 (Lucas Karpinski) [RHEL-41085]
- mmc: f-sdh30: Add reset control support (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: Convert sdhci-fujitsu to JSON schema (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: fix two spelling mistakes in comment (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: wbsd: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: via-sdmmc: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: omap_hsmmc: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: litex_mmc: ensure `host->irq == 0` if polling (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: add Inline Crypto Engine clock control (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce timeout (Lucas Karpinski) [RHEL-41085]
- mmc: tmio: remove 'alignment_shift' from platform data (Lucas Karpinski) [RHEL-41085]
- mmc: tmio: remove tmio_mmc_k(un)map_atomic helpers (Lucas Karpinski) [RHEL-41085]
- mmc: Remove duplicate words in comments (Lucas Karpinski) [RHEL-41085]
- mmc: wmt-sdmmc: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: vub300: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: toshsd: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: pxamci: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: mxcmmc: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: alcor: fix return value check of mmc_add_host() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci: Set PROBE_PREFER_ASYNCHRONOUS (Lucas Karpinski) [RHEL-41085]
- mmc: core: properly select voltage range without power cycle (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-*: Convert drivers to new sdhci_and_cqhci_reset() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Fix SDHCI_RESET_ALL for CQHCI (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Allow building with COMPILE_TEST (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci_am654: 'select', not 'depends' REGMAP_MMIO (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix WRITE_ZEROES CQE handling (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Add support for dynamic configuration (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix kernel panic when remove non-standard SDIO card (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake (Lucas Karpinski) [RHEL-41085]
- mmc: block: Remove error check of hw_reset on reset (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Fix minimum clock limit (Lucas Karpinski) [RHEL-41085]
- mmc: queue: Cancel recovery work on cleanup (Lucas Karpinski) [RHEL-41085]
- mmc: remove tmio_mmc driver (Lucas Karpinski) [RHEL-41085]
- mmc: wbsd: Replace kmap_atomic() with kmap_local_page() (Lucas Karpinski) [RHEL-41085]
- mmc: au1xmmc: Replace kmap_atomic() with kmap_local_page() (Lucas Karpinski) [RHEL-41085]
- mmc: tmio_mmc_core: Replace kmap_atomic() with kmap_local_page() (Lucas Karpinski) [RHEL-41085]
- mmc: tmio_mmc_core: Remove local_irq_{save,restore}() around k[un]map_atomic() (Lucas Karpinski) [RHEL-41085]
- mmc: tifm_sd: Replace kmap_atomic() with kmap_local_page() (Lucas Karpinski) [RHEL-41085]
- mmc: tifm_sd: Remove local_irq_{save,restore}() around tifm_sd_bounce_block() (Lucas Karpinski) [RHEL-41085]
- mmc: tifm_sd: Remove local_irq_{save,restore}() around tifm_sd_transfer_data() (Lucas Karpinski) [RHEL-41085]
- mmc: mmc_test: Remove local_irq_{save,restore}() around sg_copy_{from,to}_buffer() (Lucas Karpinski) [RHEL-41085]
- mmc: bcm2835: Replace kmap_atomic() with kmap_local_page() (Lucas Karpinski) [RHEL-41085]
- mmc: bcm2835: Remove local_irq_{save,restore}() around sg_miter_{next,stop}() (Lucas Karpinski) [RHEL-41085]
- mmc: bcm2835: Remove local_irq_{save,restore}() around k[un]map_atomic() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Replace kmap_atomic() with kmap_local_page() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Remove local_irq_{save,restore}() around sg_miter_{next,stop}() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Remove local_irq_{save,restore}() around k[un]map_atomic() (Lucas Karpinski) [RHEL-41085]
- mmc: remove cns3xxx driver (Lucas Karpinski) [RHEL-41085]
- clk: remove s3c24xx driver (Lucas Karpinski) [RHEL-41085]
- mmc: remove s3cmci driver (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Fix the limitation of div (Lucas Karpinski) [RHEL-41085]
- mmc: core: Terminate infinite loop in SD-UHS voltage switch (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: fix 4-bit bus width and remove 8-bit bus width (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Fix host->cmd is null (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: add SDIO interrupt support (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: adjust and re-use constant IRQ_EN_MASK (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740_mmc: Fix error check for dma_map_sg (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Fix error check for dma_map_sg (Lucas Karpinski) [RHEL-41085]
- mmc: au1xmmc: Fix an error handling path in au1xmmc_probe() (Lucas Karpinski) [RHEL-41085]
- mmc: core: Switch to basic workqueue API for sdio_irq_work (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix UHS-I SD 1.8V workaround branch (Lucas Karpinski) [RHEL-41085]
- mmc: sunxi-mmc: Fix clock refcount imbalance during unbind (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: Fix an error handling path in meson_mmc_probe() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-o2micro: fix some SD cards compatibility issue at DDR50 mode (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Clear interrupts when cqe off/disable (Lucas Karpinski) [RHEL-41085]
- mmc: pxamci: Fix another error handling path in pxamci_probe() (Lucas Karpinski) [RHEL-41085]
- mmc: pxamci: Fix an error handling path in pxamci_probe() (Lucas Karpinski) [RHEL-41085]
- mmc: mediatek: add support for SDIO eint wakup IRQ (Lucas Karpinski) [RHEL-41085]
- mmc: core: Add support for SDIO wakeup interrupt (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: mtk-sd: extend interrupts and pinctrls properties (Lucas Karpinski) [RHEL-41085]
- mmc: cavium-thunderx: Add of_node_put() when breaking out of loop (Lucas Karpinski) [RHEL-41085]
- mmc: cavium-octeon: Add of_node_put() when breaking out of loop (Lucas Karpinski) [RHEL-41085]
- mmc: core: quirks: Add of_node_put() when breaking out of loop (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: use clk_get_rate(base_clk) in PM resume (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: drop redundant of_device_id entries (Lucas Karpinski) [RHEL-41085]
- mmc: mxcmmc: Use mmc_card_sdio macro (Lucas Karpinski) [RHEL-41085]
- mmc: core: Use mmc_card_* macro and add a new for the sd_combo type (Lucas Karpinski) [RHEL-41085]
- mmc: core: Replace with already defined values for readability (Lucas Karpinski) [RHEL-41085]
- mmc: block: Add single read for 4k sector cards (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R (Lucas Karpinski) [RHEL-41085]
- mmc: tmio: avoid glitches when resetting (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: Fix typo's (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: Get the reset handle early in the probe (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Fix a lockdep warning for PM runtime init (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-esdhc: Fixup use of of_find_compatible_node() (Lucas Karpinski) [RHEL-41085]
- mmc: core: Do not evaluate HS400 capabilities if bus has no MMC capability (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-st: Obviously always return success in remove callback (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Obviously always return success in remove callback (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: rockchip: Obviously always return success in remove callback (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: hi3789cv200: Obviously always return success in remove callback (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: exynos: Obviously always return success in remove callback (Lucas Karpinski) [RHEL-41085]
- mmc: mediatek: wait dma stop bit reset to 0 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Initialize base_clk to NULL in sdhci_brcmstb_probe() (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Fix typo in comment (Lucas Karpinski) [RHEL-41085]
- mmc: debugfs: Fix file release memory leak (Lucas Karpinski) [RHEL-41085]
- mmc: block: Fix CQE recovery reset success (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: fix typo (Lucas Karpinski) [RHEL-41085]
- mmc: cqhci: Capture eMMC and SD card errors (Lucas Karpinski) [RHEL-41085]
- mmc: debugfs: Add debug fs error state entry for mmc driver (Lucas Karpinski) [RHEL-41085]
- mmc: debugfs: Add debug fs entry for mmc driver (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci: Capture eMMC and SD card errors (Lucas Karpinski) [RHEL-41085]
- mmc: core: Capture eMMC and SD card errors (Lucas Karpinski) [RHEL-41085]
- mmc: mxcmmc: Silence a clang warning (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Add ability to increase max clock rate for 72116b0 (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix busy polling for MMC_SEND_OP_COND again (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Add NULL check for data field (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Fix compiler warning (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Add compatible string check for sdx65 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Add compatible string check for sm8150 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Add SoC specific compatibles (Lucas Karpinski) [RHEL-41085]
- mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 (Lucas Karpinski) [RHEL-41085]
- mmc: core: Add SD card quirk for broken discard (Lucas Karpinski) [RHEL-41085]
- mmc: core: Support zeroout using TRIM for eMMC (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Enable Clock Gating to save power (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-brcmstb: Re-organize flags (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Remove custom ios handler (Lucas Karpinski) [RHEL-41085]
- mmc: atmel-mci: Simplify if(chan) and if(!chan) (Lucas Karpinski) [RHEL-41085]
- mmc: core: Add CIDs for cards to the entropy pool (Lucas Karpinski) [RHEL-41085]
- mmc: core: use kobj_to_dev() (Lucas Karpinski) [RHEL-41085]
- mmc: sunxi-mmc: Fix DMA descriptors allocated above 32 bits (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Reset GCC_SDCC_BCR register for SDHC (Lucas Karpinski) [RHEL-41085]
- mmc: core: Allows to override the timeout value for ioctl() path (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Use of_device_get_match_data() helper (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Fix initialization frozen issue (Lucas Karpinski) [RHEL-41085]
- mmc: core: Set HS clock speed before sending HS CMD13 (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Break IRQ status loop when all zero (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: switch to device-managed dmam_alloc_coherent() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: A workaround to allow GL9755 to enter ASPM L1.2 (Lucas Karpinski) [RHEL-41085]
- mmc: sh_mmcif: move platform_data header to proper location (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740: Apply DMA engine limits to maximum segment size (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Use devm_clk_hw_get_clk() for clock retrieval (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Remove .card_hw_reset callback (Lucas Karpinski) [RHEL-41085]
- mmc: improve API to make clear hw_reset callback is for cards (Lucas Karpinski) [RHEL-41085]
- mmc: core: improve API to make clear that mmc_sw_reset is for cards (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: remove superfluous specific M3W entry (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: R-Car V3H ES2.0 gained HS400 support (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: don't overwrite TAP settings when HS400 tuning is complete (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: R-Car V3M also has no HS400 (Lucas Karpinski) [RHEL-41085]
- mmc: omap: Make it CCF clk API compatible (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fixup support for writeback-cache for eMMC and SD (Lucas Karpinski) [RHEL-41085]
- mmc: mmc_spi: parse speed mode options (Lucas Karpinski) [RHEL-41085]
- mmc: core: block: fix sloppy typing in mmc_blk_ioctl_multi_cmd() (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: use a buffer for unaligned DMA requests (Lucas Karpinski) [RHEL-41085]
- mmc: block: Check for errors after write on SPI (Lucas Karpinski) [RHEL-41085]
- Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning" (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: correctly check all elements of sg list (Lucas Karpinski) [RHEL-41085]
- mmc: tmio: remove outdated members from host struct (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Silence delay phase calculation debug log (Lucas Karpinski) [RHEL-41085]
- mmc: davinci_mmc: Handle error for clk_enable (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Fix GL9763E runtime PM when the system resumes from suspend (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Add runtime PM for GL9763E (Lucas Karpinski) [RHEL-41085]
- mmc: dw-mmc-rockchip: Fix handling invalid clock rates (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Support setting f_min from host drivers (Lucas Karpinski) [RHEL-41085]
- mmc: core: Restore (almost) the busy polling for MMC_SEND_OP_COND (Lucas Karpinski) [RHEL-41085]
- mmc: core: Drop HS400 caps unless 8-bit bus is supported too (Lucas Karpinski) [RHEL-41085]
- mmc: host: Return an error when ->enable_sdio_irq() ops is missing (Lucas Karpinski) [RHEL-41085]
- mmc: core: Improve fallback to speed modes if eMMC HS200 fails (Lucas Karpinski) [RHEL-41085]
- mmc: sh_mmcif: Simplify division/shift logic (Lucas Karpinski) [RHEL-41085]
- mmc: meson: Fix usage of meson_mmc_post_req() (Lucas Karpinski) [RHEL-41085]
- mmc: core: use sysfs_emit() instead of sprintf() (Lucas Karpinski) [RHEL-41085]
- mmc: block: fix read single on recovery logic (Lucas Karpinski) [RHEL-41085]
- mmc: sunxi-mmc: Add D1 MMC variant (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: sunxi: Add D1 MMC and eMMC compatibles (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Use device_property_string_array_count() (Lucas Karpinski) [RHEL-41085]
- mmc: davinci: Use of_device_get_match_data() helper (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-at91: Use of_device_get_match_data() helper (Lucas Karpinski) [RHEL-41085]
- mmc: wmt-sdmmc: Use of_device_get_match_data() helper (Lucas Karpinski) [RHEL-41085]
- moxart: fix potential use-after-free on remove path (Lucas Karpinski) [RHEL-41085]
- mmc: sh_mmcif: Check for null res pointer (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Add a switch to enable/disable SSC for GL9750 and GL9755 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Enable SSC at 50MHz and 100MHz for GL9750 and GL9755 (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: Reduce the SSC value at 205MHz for GL9750 and GL9755 (Lucas Karpinski) [RHEL-41085]
- mmc: core: Wait for command setting 'Power Off Notification' bit to complete (Lucas Karpinski) [RHEL-41085]
- mmc: Add driver for LiteX's LiteSDCard interface (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: Add bindings for LiteSDCard (Lucas Karpinski) [RHEL-41085]
- MAINTAINERS: co-maintain LiteX platform (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-esdhc: Check for error num after setting mask (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Fix potential null pointer risk (Lucas Karpinski) [RHEL-41085]
- mmc: au1xmmc: propagate errors from platform_get_irq() (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-o2micro: Improve card input timing at SDR104/HS200 mode (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740: Support using a bi-directional DMA channel (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: ingenic: Support using bi-directional DMA channel (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Do not wait for DTO in case of error (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Add driver callbacks for data read timeout (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc-exynos: Add support for ARTPEC-8 (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: exynos-dw-mshc: Add support for ARTPEC-8 (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Drop unused MESON_SDHC_NUM_BUILTIN_CLKS macro (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: Set MANUAL_STOP for multi-block SDIO commands (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdio: add IRQ check (Lucas Karpinski) [RHEL-41085]
- mmc: meson-mx-sdhc: add IRQ check (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: clean up a debug message (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Assign src_clk parent to src_clk_cg for legacy DTs (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Fix usage of devm_clk_get_optional() (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Take action for no-sdio device-tree parameter (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Use BIT() and GENMASK() macros to describe fields (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Use readl_poll_timeout instead of open-coded polling (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: GL975[50]: Issue 8/16-bit MMIO reads as 32-bit reads. (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-gli: GL9755: Support for CD/WP inversion on OF platforms (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: stm32: clear DLYB_CR after sending tuning command (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: add hs200 support for stm32 sdmmc (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: increase stm32 sdmmcv2 clock max freq (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Add support for sdmmc variant revision v2.2 (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fix blk_status_t handling (Lucas Karpinski) [RHEL-41085]
- mmc: core: Remove redundant driver match function (Lucas Karpinski) [RHEL-41085]
- mmc: mediatek: free the ext_csd when mmc_get_ext_csd success (Lucas Karpinski) [RHEL-41085]
- mmc: mxc: Use the new PM macros (Lucas Karpinski) [RHEL-41085]
- mmc: jz4740: Use the new PM macros (Lucas Karpinski) [RHEL-41085]
- mmc: mmc_spi: Use write_or_read temporary variable in mmc_spi_data_do() (Lucas Karpinski) [RHEL-41085]
- mmc: mmc_spi: Convert 'multiple' to be boolean in mmc_spi_data_do() (Lucas Karpinski) [RHEL-41085]
- mmc: core: Disable card detect during shutdown (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: initialize variable properly when tuning (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: exynos: use common_caps (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: rockchip: use common_caps (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: hi3798cv200: use common_caps (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: add common capabilities to replace caps (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci: Add PCI ID for Intel ADL (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Allow lower TMOUT value than maximum (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: Simplify an expression (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: Use devm_clk_get_optional() to obtain CD clock (Lucas Karpinski) [RHEL-41085]
- mmc: spi: Add device-tree SPI IDs (Lucas Karpinski) [RHEL-41085]
- mmc: omap_hsmmc: Revert special init for wl1251 (Lucas Karpinski) [RHEL-41085]
- mmc: core: transplant ti,wl1251 quirks from to be retired omap_hsmmc (Lucas Karpinski) [RHEL-41085]
- mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO (Lucas Karpinski) [RHEL-41085]
- mmc: core: provide macro and table to match the device tree to apply quirks (Lucas Karpinski) [RHEL-41085]
- mmc: core: allow to match the device tree to apply quirks (Lucas Karpinski) [RHEL-41085]
- mmc: core: rewrite mmc_fixup_device() (Lucas Karpinski) [RHEL-41085]
- mmc: core: adjust polling interval for CMD1 (Lucas Karpinski) [RHEL-41085]
- mmc: core: change __mmc_poll_for_busy() parameter type (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Avoid hung state if GEN_CMD transfer fails (Lucas Karpinski) [RHEL-41085]
- mmc: tmio: reinit card irqs in reset routine (Lucas Karpinski) [RHEL-41085]
- mmc: tmio: reenable card irqs after the reset callback (Lucas Karpinski) [RHEL-41085]
- mmc: mediatek: Move cqhci init behind ungate clock (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: exynos: Fix spelling mistake "candiates" -> candidates (Lucas Karpinski) [RHEL-41085]
- mmc: cqhci: clear HALT state after CQE enable (Lucas Karpinski) [RHEL-41085]
- mmc: vub300: fix control-message timeouts (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: exynos: fix the finding clock sample value (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Fix build if CONFIG_PM_SLEEP is not set (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Drop use of ->init_card() callback (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Remove forward declaration of sdhci_omap_context_save() (Lucas Karpinski) [RHEL-41085]
- mmc: add MT7921 SDIO identifiers for MediaTek Bluetooth devices (Lucas Karpinski) [RHEL-41085]
- mmc: winbond: don't build on M68K (Lucas Karpinski) [RHEL-41085]
- mmc: mxs-mmc: disable regulator on error and in the remove function (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Configure optional wakeirq (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Allow SDIO card power off and enable aggressive PM (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Implement PM runtime functions (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Add omap_offset to support omap3 and earlier (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Handle voltages to add support omap4 (Lucas Karpinski) [RHEL-41085]
- dt-bindings: sdhci-omap: Update binding for legacy SoCs (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: Fix null pointer dereference on pointer host (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: Fix reference count leaks in moxart_probe (Lucas Karpinski) [RHEL-41085]
- mmc: slot-gpio: Update default label when no con_id provided (Lucas Karpinski) [RHEL-41085]
- mmc: slot-gpio: Refactor mmc_gpio_alloc() (Lucas Karpinski) [RHEL-41085]
- mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-sprd: Wait until DLL locked after being configured (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-pci-o2micro: Fix spelling mistake "unsupport" -> "unsupported" (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-s3c: Describe driver in KConfig (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-at91: replace while loop with read_poll_timeout (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-at91: wait for calibration done before proceed (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: Add small comment about reset thread (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Check MMCHS_HL_HWINFO register for ADMA (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Parse legacy ti,non-removable property (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Restore sysconfig after reset (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Fix context restore (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Add HS400 online tuning support (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: mtk-sd: Add hs400 dly3 setting (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-s3c: drop unneeded MODULE_ALIAS (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: update mmc-card.yaml reference (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Dont wait for DRTO on Write RSP error (Lucas Karpinski) [RHEL-41085]
- mmc: cqhci: Print out qcnt in case of timeout (Lucas Karpinski) [RHEL-41085]
- mmc: omap_hsmmc: Make use of the helper macro SET_RUNTIME_PM_OPS() (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Remove unused parameters (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Add intel Thunder Bay SOC support to the arasan eMMC driver (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Remove unused parameters(mrq) (Lucas Karpinski) [RHEL-41085]
- mmc: mtk-sd: Add wait dma stop done flow (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi: fix regression with hard reset on old SDHIs (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Only inject fault before done/error (Lucas Karpinski) [RHEL-41085]
- mmc: pwrseq: sd8787: fix compilation warning (Lucas Karpinski) [RHEL-41085]
- mmc: queue: Remove unused parameters(request_queue) (Lucas Karpinski) [RHEL-41085]
- mmc: core: Return correct emmc response in case of ioctl error (Lucas Karpinski) [RHEL-41085]
- mmc: queue: Match the data type of max_segments (Lucas Karpinski) [RHEL-41085]
- mmc: switch from 'pci_' to 'dma_' API (Lucas Karpinski) [RHEL-41085]
- mmc: pwrseq: add wilc1000_sdio dependency for pwrseq_sd8787 (Lucas Karpinski) [RHEL-41085]
- mmc: pwrseq: sd8787: add support for wilc1000 (Lucas Karpinski) [RHEL-41085]
- dt-bindings: mmc: Extend pwrseq-sd8787 binding for wilc1000 (Lucas Karpinski) [RHEL-41085]
- mmc: core: Issue HPI in case the BKOPS timed out (Lucas Karpinski) [RHEL-41085]
- mmc: usdhi6rol0: Implement card_busy function (Lucas Karpinski) [RHEL-41085]
- mmc: moxart: Fix issue with uninitialized dma_slave_config (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Fix issue with uninitialized dma_slave_config (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-msm: Use maximum possible data timeout value (Lucas Karpinski) [RHEL-41085]
- mmc: sdio: Print contents of unknown CIS tuples (Lucas Karpinski) [RHEL-41085]
- mmc: sdio: Don't warn about vendor CIS tuples (Lucas Karpinski) [RHEL-41085]
- mmc: core: Avoid hogging the CPU while polling for busy after I/O writes (Lucas Karpinski) [RHEL-41085]
- mmc: core: Avoid hogging the CPU while polling for busy for mmc ioctls (Lucas Karpinski) [RHEL-41085]
- mmc: core: Avoid hogging the CPU while polling for busy in the I/O err path (Lucas Karpinski) [RHEL-41085]
- mmc: dw_mmc: Add data CRC error injection (Lucas Karpinski) [RHEL-41085]
- mmc: mmci: De-assert reset on probe (Lucas Karpinski) [RHEL-41085]
- mmc: core: Only print retune error when we don't check for card removal (Lucas Karpinski) [RHEL-41085]
- mmc: host: factor out clearing the retune state (Lucas Karpinski) [RHEL-41085]
- mmc: host: add kdoc for mmc_retune_{en|dis}able (Lucas Karpinski) [RHEL-41085]
- mmc: mmc_spi: Simplify busy loop in mmc_spi_skip() (Lucas Karpinski) [RHEL-41085]
- mmc: usdhi6rol0: use proper DMAENGINE API for termination (Lucas Karpinski) [RHEL-41085]
- mmc: sh_mmcif: use proper DMAENGINE API for termination (Lucas Karpinski) [RHEL-41085]
- mmc: renesas_sdhi_sys_dmac: use proper DMAENGINE API for termination (Lucas Karpinski) [RHEL-41085]
- mmc: arasan: Fix the issue in reading tap values from DT (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Modify data type of the clk_phase array (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Use appropriate type of division macro (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Check return value of non-void funtions (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Skip Auto tuning for DDR50 mode in ZynqMP platform (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Add "SDHCI_QUIRK_MULTIBLOCK_READ_ACMD12" quirk. (Lucas Karpinski) [RHEL-41085]
- mmc: sdhci-of-arasan: Modified SD default speed to 19MHz for ZynqMP (Lucas Karpinski) [RHEL-41085]
- redhat/configs: Adding CONFIG_TYPEC_MUX_IT5205 and CONFIG_USB_DEFAULT_AUTHORIZATION_MODE (Desnes Nunes) [RHEL-37673]
- redhat/configs: Adding CONFIG_PHY_RTK_RTD_USB2PHY and CONFIG_PHY_RTK_RTD_USB3PHY (Desnes Nunes) [RHEL-37673]
- redhat/configs: Adding CONFIG_TYPEC_MUX_IT5205 (Desnes Nunes) [RHEL-37673]
- kcov, usb: disable interrupts in kcov_remote_start_usb_softirq (Desnes Nunes) [RHEL-37673]
- kcov: fix spelling typos in comments (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps (Desnes Nunes) [RHEL-37673]
- usb: core: hcd: Convert from tasklet to BH workqueue (Desnes Nunes) [RHEL-37673]
- backtracetest: Convert from tasklet to BH workqueue (Desnes Nunes) [RHEL-37673]
- media: dvb_frontend: Use wait_event_freezable_timeout() for freezable kthread (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: Check for port partner validity before consuming it (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: enforce ready state when queueing alt mode vdm (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: unregister existing source caps before re-registration (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: clear pd_event queue in PORT_RESET (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: queue correct sop type in tcpm_queue_vdm_unlocked (Desnes Nunes) [RHEL-37673]
- usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (Desnes Nunes) [RHEL-37673]
- usb: ohci: Prevent missed ohci interrupts (Desnes Nunes) [RHEL-37673]
- USB: core: Fix access violation during port device removal (Desnes Nunes) [RHEL-37673]
- usb: dwc3: core: Prevent phy suspend during init (Desnes Nunes) [RHEL-37673]
- usb: xhci-plat: Don't include xhci.h (Desnes Nunes) [RHEL-37673]
- USB: serial: option: add Telit FN920C04 rmnet compositions (Desnes Nunes) [RHEL-37673]
- usb: dwc3: ep0: Don't reset resource alloc flag (Desnes Nunes) [RHEL-37673]
- Revert "usb: cdc-wdm: close race between read and workqueue" (Desnes Nunes) [RHEL-37673]
- USB: serial: option: add Rolling RW101-GL and RW135-GL support (Desnes Nunes) [RHEL-37673]
- USB: serial: option: add Lonsung U8300/U9300 product (Desnes Nunes) [RHEL-37673]
- USB: serial: option: add support for Fibocom FM650/FG650 (Desnes Nunes) [RHEL-37673]
- USB: serial: option: support Quectel EM060K sub-models (Desnes Nunes) [RHEL-37673]
- USB: serial: option: add Fibocom FM135-GL variants (Desnes Nunes) [RHEL-37673]
- usb: misc: onboard_usb_hub: Disable the USB hub clock on failure (Desnes Nunes) [RHEL-37673]
- thunderbolt: Avoid notify PM core about runtime PM resume (Desnes Nunes) [RHEL-37673]
- thunderbolt: Fix wake configurations after device unplug (Desnes Nunes) [RHEL-37673]
- phy: freescale: imx8m-pcie: fix pcie link-up instability (Desnes Nunes) [RHEL-37673]
- usb: Disable USB3 LPM at shutdown (Desnes Nunes) [RHEL-37673]
- xhci: Fix root hub port null pointer dereference in xhci tracepoints (Desnes Nunes) [RHEL-37673]
- usb: xhci: correct return value in case of STS_HCE (Desnes Nunes) [RHEL-37673]
- USB: core: Fix deadlock in port "disable" sysfs attribute (Desnes Nunes) [RHEL-37673]
- USB: core: Add hub_get() and hub_put() routines (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Check capabilities before cable and identity discovery (Desnes Nunes) [RHEL-37673]
- usb: typec: Return size of buffer if pd_set operation succeeds (Desnes Nunes) [RHEL-37673]
- usb: udc: remove warning when queue disabled ep (Desnes Nunes) [RHEL-37673]
- usb: dwc3: Properly set system wakeup (Desnes Nunes) [RHEL-37673]
- Revert "usb: phy: generic: Get the vbus supply" (Desnes Nunes) [RHEL-37673]
- usb: cdc-wdm: close race between read and workqueue (Desnes Nunes) [RHEL-37673]
- USB: core: Fix deadlock in usb_deauthorize_interface() (Desnes Nunes) [RHEL-37673]
- USB: UAS: return ENODEV when submit urbs fail with device not attached (Desnes Nunes) [RHEL-37673]
- usb: usb-acpi: Fix oops due to freeing uninitialized pld pointer (Desnes Nunes) [RHEL-37673]
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (Desnes Nunes) [RHEL-37673]
- phy: tegra: xusb: Add API to retrieve the port number of phy (Desnes Nunes) [RHEL-37673]
- usb: Clarify expected behavior of dev_bin_attrs_are_visible() (Desnes Nunes) [RHEL-37673]
- xhci: Allow RPM on the USB controller (1022:43f7) by default (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: add support to set tcpc connector orientatition (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpci: add generic tcpci fallback compatible (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: typec-tcpci: add tcpci fallback binding (Desnes Nunes) [RHEL-37673]
- usb: core: Set connect_type of ports based on DT node (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: Add downstream facing ports to realtek binding (Desnes Nunes) [RHEL-37673]
- usb: misc: onboard_usb_hub: Add support for TI TUSB8020B (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: Add binding for TI USB8020B hub controller (Desnes Nunes) [RHEL-37673]
- usb: dwc3: core: Add DWC31 version 2.00a controller (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Register SOP' alternate modes with cable plug (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Register SOP/SOP' Discover Identity Responses (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Register cables based on GET_CABLE_PROPERTY (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (Desnes Nunes) [RHEL-37673]
- usb: typec: pd: no opencoding of FIELD_GET (Desnes Nunes) [RHEL-37673]
- usb: typec: altmodes/displayport: send configure message on sop' (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: fix SOP' sequences in tcpm_pd_svdm (Desnes Nunes) [RHEL-37673]
- usb: usb-acpi: Set port connect type of not connectable ports correctly (Desnes Nunes) [RHEL-37673]
- usb: Export BOS descriptor to sysfs (Desnes Nunes) [RHEL-37673]
- USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (Desnes Nunes) [RHEL-37673]
- USB: serial: keyspan: remove redundant assignment to pointer data (Desnes Nunes) [RHEL-37673]
- USB: serial: ftdi_sio: remove redundant assignment to variable cflag (Desnes Nunes) [RHEL-37673]
- USB: serial: oti6858: remove redundant assignment to variable divisor (Desnes Nunes) [RHEL-37673]
- USB: serial: option: add MeiG Smart SLM320 product (Desnes Nunes) [RHEL-37673]
- USB: serial: cp210x: add ID for MGP Instruments PDS100 (Desnes Nunes) [RHEL-37673]
- USB: serial: add device ID for VeriFone adapter (Desnes Nunes) [RHEL-37673]
- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (Desnes Nunes) [RHEL-37673]
- USB: document some API requirements on disconnection (Desnes Nunes) [RHEL-37673]
- usb: xhci: Add error handling in xhci_map_urb_for_dma (Desnes Nunes) [RHEL-37673]
- xhci: dbc: poll at different rate depending on data transfer activity (Desnes Nunes) [RHEL-37673]
- xhci: retry Stop Endpoint on buggy NEC controllers (Desnes Nunes) [RHEL-37673]
- xhci: fix matching completion events with TDs (Desnes Nunes) [RHEL-37673]
- usb: xhci: utilize 'xhci_free_segments_for_ring()' for freeing segments (Desnes Nunes) [RHEL-37673]
- usb: xhci: remove duplicate code from 'xhci_clear_command_ring()' (Desnes Nunes) [RHEL-37673]
- xhci: save slot ID in struct 'xhci_port' (Desnes Nunes) [RHEL-37673]
- xhci: replace real & fake port with pointer to root hub port (Desnes Nunes) [RHEL-37673]
- xhci: rework how real & fake ports are found (Desnes Nunes) [RHEL-37673]
- usb: typec: constify struct class usage (Desnes Nunes) [RHEL-37673]
- USB: typec: no opencoding FIELD_GET (Desnes Nunes) [RHEL-37673]
- media: pvrusb2: fix uaf in pvr2_context_set_notify (Desnes Nunes) [RHEL-37673]
- media: usb: s2255: Refactor s2255_get_fx2fw (Desnes Nunes) [RHEL-37673]
- thunderbolt: Constify the struct device_type usage (Desnes Nunes) [RHEL-37673]
- thunderbolt: Add trace events support for the control channel (Desnes Nunes) [RHEL-37673]
- thunderbolt: Keep the domain powered when USB4 port is in redrive mode (Desnes Nunes) [RHEL-37673]
- Revert "xhci: add helper to stop endpoint and wait for completion" (Desnes Nunes) [RHEL-37673]
- usb: core: constify the struct device_type usage (Desnes Nunes) [RHEL-37673]
- usb: phy: constify the struct device_type usage (Desnes Nunes) [RHEL-37673]
- usb: typec: constify the struct device_type usage (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Get PD revision for partner (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Update connector cap and status (Desnes Nunes) [RHEL-37673]
- usb: typec: ucsi: Limit read size on v1.2 (Desnes Nunes) [RHEL-37673]
- minmax: relax check to allow comparison between unsigned arguments and signed constants (Desnes Nunes) [RHEL-37673]
- minmax: allow comparisons of 'int' against 'unsigned char/short' (Desnes Nunes) [RHEL-37673]
- minmax: allow min()/max()/clamp() if the arguments have the same signedness. (Desnes Nunes) [RHEL-37673]
- minmax: add umin(a, b) and umax(a, b) (Desnes Nunes) [RHEL-37673]
- minmax: fix header inclusions (Desnes Nunes) [RHEL-37673]
- tracing: Define the is_signed_type() macro once (Desnes Nunes) [RHEL-37673]
- usb: roles: Link the switch to its connector (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: microchip,usb5744: Remove peer-hub as requirement (Desnes Nunes) [RHEL-37673]
- usb: image: mdc800: Remove redundant assignment to variable retval (Desnes Nunes) [RHEL-37673]
- usb: storage: freecom: Remove redundant assignment to variable offset (Desnes Nunes) [RHEL-37673]
- usb: sysfs: use kstrtobool() if possible (Desnes Nunes) [RHEL-37673]
- Documentation: usb: Document FunctionFS DMABUF API (Desnes Nunes) [RHEL-37673]
- usb: gadget: functionfs: Add DMABUF import interface (Desnes Nunes) [RHEL-37673]
- usb: gadget: functionfs: Factorize wait-for-endpoint code (Desnes Nunes) [RHEL-37673]
- usb: gadget: Support already-mapped DMA SGs (Desnes Nunes) [RHEL-37673]
- usb: dwc3: apply snps,host-vbus-glitches workaround unconditionally (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: dwc3: drop 'snps,host-vbus-glitches-quirk' (Desnes Nunes) [RHEL-37673]
- usb: dwc3: Fix an IS_ERR() vs NULL check in dwc3_power_off_all_roothub_ports() (Desnes Nunes) [RHEL-37673]
- usb: dwc3: gadget: Remove redundant assignment to pointer trb (Desnes Nunes) [RHEL-37673]
- usb: dwc3: gadget: Rewrite endpoint allocation flow (Desnes Nunes) [RHEL-37673]
- usb: core: Kconfig: Improve USB authorization mode help (Desnes Nunes) [RHEL-37673]
- xhci: add helper to stop endpoint and wait for completion (Desnes Nunes) [RHEL-37673]
- xhci: Decouple handling an event from checking for unhandled events (Desnes Nunes) [RHEL-37673]
- xhci: Don't check if the event ring is valid before every event TRB (Desnes Nunes) [RHEL-37673]
- xhci: add helper that checks for unhandled events on a event ring (Desnes Nunes) [RHEL-37673]
- xhci: move event processing for one interrupter to a separate function (Desnes Nunes) [RHEL-37673]
- xhci: update event ring dequeue pointer position to controller correctly (Desnes Nunes) [RHEL-37673]
- xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (Desnes Nunes) [RHEL-37673]
- xhci: make isoc_bei_interval variable interrupter specific. (Desnes Nunes) [RHEL-37673]
- xhci: Add helper to set an interrupters interrupt moderation interval (Desnes Nunes) [RHEL-37673]
- xhci: Add interrupt pending autoclear flag to each interrupter (Desnes Nunes) [RHEL-37673]
- media: pvrusb2: fix pvr2_stream_callback casts (Desnes Nunes) [RHEL-37673]
- media: pvrusb2: remove redundant NULL check (Desnes Nunes) [RHEL-37673]
- media: pvrusb2: Use wait_event_freezable() for freezable kthread (Desnes Nunes) [RHEL-37673]
- thunderbolt: Improve DisplayPort tunnel setup process to be more robust (Desnes Nunes) [RHEL-37673]
- thunderbolt: Calculate DisplayPort tunnel bandwidth after DPRX capabilities read (Desnes Nunes) [RHEL-37673]
- thunderbolt: Reserve released DisplayPort bandwidth for a group for 10 seconds (Desnes Nunes) [RHEL-37673]
- thunderbolt: Introduce tb_tunnel_direction_downstream() (Desnes Nunes) [RHEL-37673]
- thunderbolt: Re-order bandwidth group functions (Desnes Nunes) [RHEL-37673]
- thunderbolt: Fail the failed bandwidth request properly (Desnes Nunes) [RHEL-37673]
- thunderbolt: Log an error if DPTX request is not cleared (Desnes Nunes) [RHEL-37673]
- thunderbolt: Handle bandwidth allocation mode disable request (Desnes Nunes) [RHEL-37673]
- thunderbolt: Re-calculate estimated bandwidth when allocation mode is enabled (Desnes Nunes) [RHEL-37673]
- thunderbolt: Use DP_LOCAL_CAP for maximum bandwidth calculation (Desnes Nunes) [RHEL-37673]
- thunderbolt: Correct typo in host_reset parameter (Desnes Nunes) [RHEL-37673]
- thunderbolt: Skip discovery also in USB4 v2 host (Desnes Nunes) [RHEL-37673]
- thunderbolt: Reset only non-USB4 host routers in resume (Desnes Nunes) [RHEL-37673]
- media: cx231xx: controls are from another device, mark this (Desnes Nunes) [RHEL-37673]
- media: em28xx: annotate unchecked call to media_device_register() (Desnes Nunes) [RHEL-37673]
- usb: gadget: f_fs: expose ready state in configfs (Desnes Nunes) [RHEL-37673]
- usb: dwc3: Add workaround for host mode VBUS glitch when boot (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: dwc3: Add snps,host-vbus-glitches-quirk avoid vbus glitch (Desnes Nunes) [RHEL-37673]
- XHCI: Separate PORT and CAPs macros into dedicated file (Desnes Nunes) [RHEL-37673]
- usb: typec: altmodes/displayport: add SOP' support (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: add alt mode enter/exit/vdm support for sop' (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: add discover svids and discover modes support for sop' (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: add state machine support for SRC_VDM_IDENTITY_REQUEST (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: add discover identity support for SOP' (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpci: add attempt_vconn_swap_discovery callback (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: add control message support to sop' (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpm: process receive and transmission of sop' messages (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpci: add tcpm_transmit_type to tcpm_pd_receive (Desnes Nunes) [RHEL-37673]
- usb: typec: tcpci: add cable_comm_capable attribute (Desnes Nunes) [RHEL-37673]
- usb: typec: altmodes: add svdm version info for typec cables (Desnes Nunes) [RHEL-37673]
- usb: typec: altmodes: add typec_cable_ops to typec_altmode (Desnes Nunes) [RHEL-37673]
- usb: phy: generic: Disable vbus on removal (Desnes Nunes) [RHEL-37673]
- usb: phy: generic: Implement otg->set_vbus (Desnes Nunes) [RHEL-37673]
- usb: phy: generic: Get the vbus supply (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: usb-nop-xceiv: Repurpose vbus-regulator (Desnes Nunes) [RHEL-37673]
- usb: mtu3: Add MT8195 MTU3 ip-sleep wakeup support (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: mtu3: Add MT8195 MTU3 ip-sleep support (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: Clean-up "usb-phy" constraints (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: add common Type-C USB Switch schema (Desnes Nunes) [RHEL-37673]
- usb: core: add phy notify connect and disconnect (Desnes Nunes) [RHEL-37673]
- phy: realtek: usb: add new driver for the Realtek RTD SoC USB 3.0 PHY (Desnes Nunes) [RHEL-37673]
- phy: realtek: usb: add new driver for the Realtek RTD SoC USB 2.0 PHY (Desnes Nunes) [RHEL-37673]
- phy: core: add notify_connect and notify_disconnect callback (Desnes Nunes) [RHEL-37673]
- usb: core: Make default authorization mode configurable (Desnes Nunes) [RHEL-37673]
- usb: core: Amend initial authorized_default value (Desnes Nunes) [RHEL-37673]
- usb: host: Add ac5 to EHCI Orion (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: Add Marvell ac5 (Desnes Nunes) [RHEL-37673]
- ucsi_ccg: Refine the UCSI Interrupt handling (Desnes Nunes) [RHEL-37673]
- usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (Desnes Nunes) [RHEL-37673]
- usb: typec: mux: Add ITE IT5205 Alternate Mode Passive MUX driver (Desnes Nunes) [RHEL-37673]
- dt-bindings: usb: Introduce ITE IT5205 Alt. Mode Passive MUX (Desnes Nunes) [RHEL-37673]
- usb: storage: sddr55: fix sloppy typing in sddr55_{read|write}_data() (Desnes Nunes) [RHEL-37673]
- usb: usb_autopm_get_interface use modern helper (Desnes Nunes) [RHEL-37673]
- USB: uapi: OTG 3.0 (Desnes Nunes) [RHEL-37673]
- thunderbolt: Remove usage of the deprecated ida_simple_xx() API (Desnes Nunes) [RHEL-37673]
- thunderbolt: Fix rollback in tb_port_lane_bonding_enable() for lane 1 (Desnes Nunes) [RHEL-37673]
- thunderbolt: Fix XDomain rx_lanes_show and tx_lanes_show (Desnes Nunes) [RHEL-37673]
- thunderbolt: Reset topology created by the boot firmware (Desnes Nunes) [RHEL-37673]
- thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers (Desnes Nunes) [RHEL-37673]
- thunderbolt: Introduce tb_path_deactivate_hop() (Desnes Nunes) [RHEL-37673]
- thunderbolt: Introduce tb_port_reset() (Desnes Nunes) [RHEL-37673]
- ABI: sysfs-class-extcon: use uppercase X for wildcards (Desnes Nunes) [RHEL-37673]
- extcon: Remove unused inline functions (Desnes Nunes) [RHEL-37673]
- extcon: Amend kernel documentation of struct extcon_dev (Desnes Nunes) [RHEL-37673]
- extcon: fix possible name leak in extcon_dev_register() (Desnes Nunes) [RHEL-37673]
- extcon: Drop unneeded assignments (Desnes Nunes) [RHEL-37673]
- extcon: Use sizeof(*pointer) instead of sizeof(type) (Desnes Nunes) [RHEL-37673]
- extcon: Use unique number for the extcon device ID (Desnes Nunes) [RHEL-37673]
- extcon: Remove dup device name in the message and unneeded error check (Desnes Nunes) [RHEL-37673]
- extcon: Use dev_of_node(dev) instead of dev->of_node (Desnes Nunes) [RHEL-37673]
- extcon: Use device_match_of_node() helper (Desnes Nunes) [RHEL-37673]
- extcon: Use sysfs_emit() to instead of sprintf() (Desnes Nunes) [RHEL-37673]
- extcon: Use DECLARE_BITMAP() to declare bit arrays (Desnes Nunes) [RHEL-37673]
- extcon: Fix kernel doc of property capability fields to avoid warnings (Desnes Nunes) [RHEL-37673]
- extcon: Fix kernel doc of property fields to avoid warnings (Desnes Nunes) [RHEL-37673]
- extcon: Add extcon_alloc_groups to simplify extcon register function (Desnes Nunes) [RHEL-37673]
- extcon: Add extcon_alloc_muex to simplify extcon register function (Desnes Nunes) [RHEL-37673]
- extcon: Add extcon_alloc_cables to simplify extcon register function (Desnes Nunes) [RHEL-37673]
- extcon: Remove redundant null checking for class (Desnes Nunes) [RHEL-37673]
- extcon: Add EXTCON_DISP_CVBS and EXTCON_DISP_EDP (Desnes Nunes) [RHEL-37673]
- extcon: Drop unexpected word "the" in the comments (Desnes Nunes) [RHEL-37673]
- extcon: Modify extcon device to be created after driver data is set (Desnes Nunes) [RHEL-37673]
- extcon: Fix some kernel-doc comments (Desnes Nunes) [RHEL-37673]
- extcon: Deduplicate code in extcon_set_state_sync() (Desnes Nunes) [RHEL-37673]
- pinctrl: tegra: Display pin function in pinconf-groups (Desnes Nunes) [RHEL-37673]
- pinctrl: tegra: add OF node when logging OF parsing errors (Desnes Nunes) [RHEL-37673]
- Revert "pinctrl: tegra: Add support to display pin function" (Desnes Nunes) [RHEL-37673]
- pinctrl: tegra: Switch to use DEFINE_NOIRQ_DEV_PM_OPS() helper (Desnes Nunes) [RHEL-37673]
- pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (Desnes Nunes) [RHEL-37673]
- pinctrl: tegra: Add support to display pin function (Desnes Nunes) [RHEL-37673]
- usb: dwc3: pci: Don't set "linux,phy_charger_detect" property on Lenovo Yoga Tab2 1380 (Desnes Nunes) [RHEL-37673]
- usb: dwc3: pci: Drop duplicate ID (Desnes Nunes) [RHEL-37673]
- usb: dwc3: pci: add support for the Intel Arrow Lake-H (Desnes Nunes) [RHEL-37673]
- mm/hugetlb: fix DEBUG_LOCKS_WARN_ON(1) when dissolve_free_hugetlb_folio() (Nico Pache) [RHEL-39710] {CVE-2024-36028}
- hugetlb: check for hugetlb folio before vmemmap_restore (Nico Pache) [RHEL-39710]
- hugetlb: set hugetlb page flag before optimizing vmemmap (Nico Pache) [RHEL-39710]
- ACPI: PM: s2idle: Enable Low-Power S0 Idle MSFT UUID for non-AMD systems (Lenny Szubowicz) [RHEL-25779]
Resolves: RHEL-25779, RHEL-37673, RHEL-39710, RHEL-41060, RHEL-41085, RHEL-42409, RHEL-43470, RHEL-43794, RHEL-45195, RHEL-45199

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-03 19:11:41 +00:00
Lucas Zampieri
283cbe2800
kernel-5.14.0-474.el9
* Tue Jul 02 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-474.el9]
- wifi: save new module iwlwifi-tests in internal rpm (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: restore country code during resume (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: refactor setting country code logic (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: don't change BA sessions during restart (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: mark EMLSR disabled in cleanup iterator (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: assign link STA ID lookups during restart (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: check BSSID Index against MaxBSSID (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: improve association error reporting slightly (Jose Ignacio Tornos Martinez) [RHEL-34696]
- bus: mhi: host: Add mhi_power_down_keep_dev() API to support system suspend/hibernation (Jose Ignacio Tornos Martinez) [RHEL-12349 RHEL-34696]
- net: qrtr: support suspend/hibernation (Jose Ignacio Tornos Martinez) [RHEL-12349 RHEL-34696]
- wifi: ath11k: support hibernation (Jose Ignacio Tornos Martinez) [RHEL-12349 RHEL-34696]
- wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-36253]
- wifi: rtw89: reset AFEDIG register in power off sequence (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-36253]
- wifi: nl80211: Avoid address calculations via out of bounds array indexing (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: transmit deauth only if link is available (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: connac: use muar idx 0xe for non-mt799x as well (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7915: add missing chanctx ops (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: reconfigure TLC during HW restart (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: select STA mask only for active links (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: set wider BW OFDMA ignore correctly (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: fix active link counting during recovery (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: don't select link ID if not provided in scan request (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7996: fix uninitialized variable in mt7996_irq_tasklet() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: ignore non-TX BSSs in per-STA profile (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7925: ensure 4-byte alignment for suspend & wow command (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmfmac: pcie: handle randbuf allocation failure (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7996: fix size of txpower MCU command (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: connac: check for null before dereferencing (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: fix link ID management (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: fix unaligned le16 access (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: remove link before AP (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211_hwsim: init peer measurement result (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: nl80211: don't free NULL coalescing rule (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-39754] {CVE-2024-36941}
- wifi: mac80211: mlme: re-parse if AP mode is less than client (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: mlme: fix memory leak (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: mlme: re-parse with correct mode (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: fix idle calculation with multi-link (Jose Ignacio Tornos Martinez) [RHEL-34696]
- Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: remove old PASN station when adding a new one (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: split mesh fast tx cache into local/proxied/forwarded (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: fix the order of arguments for trace events of the tx_rx_evt class (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: ensure beacon is non-S1G prior to extracting the beacon timestamp field (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: don't use rate mask for scanning (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: check EHT/TTLM action frame length (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: include link ID when releasing frames (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: handle debugfs names more carefully (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: guard against invalid STA ID on removal (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-39803] {CVE-2024-36921}
- wifi: iwlwifi: read txq->read_ptr under lock (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-39799] {CVE-2024-36922}
- wifi: iwlwifi: fw: don't always use FW dump trig (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: rfi: fix potential response leaks (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-37165] {CVE-2024-35912}
- wifi: mac80211: correctly set active links upon TTLM (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: consider having one active link (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-37161] {CVE-2024-35913}
- wifi: mac80211: fix prep_connection error path (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: fix rdev_dump_mpp() arguments order (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: disable MLO for the time being (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: add a flag to disable wireless extensions (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-36809] {CVE-2024-35789}
- wifi: mac80211: fix mlme_link_id_dbg() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: coex: fix configuration for shared antenna for 8922A (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: wow: move release offload packet earlier for WoWLAN mode (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: wow: set security engine options for 802.11ax chips only (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: update suspend/resume for different generation (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: wow: update config mac function with different generation (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: update DMA function with different generation (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: wow: update WoWLAN status register for different generation (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: wow: update WoWLAN reason register for different chips (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcm80211: handle pmk_op allocation failure (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-35152] {CVE-2024-27048}
- wifi: rtw89: coex: Add coexistence policy to decrease WiFi packet CRC-ERR (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: coex: When Bluetooth not available don't set power/gain (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: coex: add return value to ensure H2C command is success or not (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: coex: Reorder H2C command index to align with firmware (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: coex: add init_info H2C command format version 7 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add coexistence helpers of SW grant (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw88: 8821c: Fix false alarm count (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw88: 8821c: Fix beacon loss and disconnect (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw88: 8821cu: Fix connection failure (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw88: 8821cu: Fix firmware upload fail (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: remove TDLS peers on link deactivation (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: remove TDLS peers only on affected link (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: mlme: unify CSA handling (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: introduce a feature flag for quiet in CSA (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: pass link conf to abort_channel_switch (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: pass link_id to channel switch ops (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: allow cfg80211_defragment_element() without output (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: expose cfg80211_iter_rnr() to drivers (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: hide element parsing internals (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: remove unneeded scratch_len subtraction (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: defragment reconfiguration MLE when parsing (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: simplify multi-link element parsing (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: remove unnecessary ML element checks (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: add ieee80211_vif_link_active() helper (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: remove unnecessary ML element type check (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: update scratch_pos after defrag (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: Adjust CQM handling for MLO (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: Allow beacons to update BSS table regardless of scan (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: add link id to ieee80211_gtk_rekey_add() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: print flags in tracing in hex (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: obtain AP HT/VHT data for assoc request (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: don't add VHT capa on links without them (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: handle netif carrier up/down with link AP during MLO (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: remove only link keys during stopping link AP (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: check A-MSDU format more carefully (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-37345] {CVE-2024-35937}
- wifi: iwlwifi: Add missing MODULE_FIRMWARE() for *.pnvm (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: track capability/opmode NSS separately (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: fix supported rate masking in scan (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: check link exists before use (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: always initialize match_auth (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: fix license in p2p.c and p2p.h (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: constify MHI channel and controller configs (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: decrease MHI channel buffer length to 8KB (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-37341] {CVE-2024-35938}
- wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rt2x00: silence sparse warnings (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmsmac: silence sparse warnings (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmfmac: do not pass hidden SSID attribute as value directly (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: Update EHT PHY beamforming capability (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: advertise missing extended scan feature (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- bus: mhi: host: pci_generic: constify modem_telit_fn980_hw_v1_config (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: thermal: don't try to register multiple times (Jose Ignacio Tornos Martinez) [RHEL-12349 RHEL-34696]
- wifi: ath11k: fix warning on DMA ring capabilities event (Jose Ignacio Tornos Martinez) [RHEL-12349 RHEL-34696]
- wifi: ath11k: do not dump SRNG statistics during resume (Jose Ignacio Tornos Martinez) [RHEL-12349 RHEL-34696]
- wifi: ath11k: remove MHI LOOPBACK channels (Jose Ignacio Tornos Martinez) [RHEL-12349 RHEL-34696]
- wifi: ath11k: rearrange IRQ enable/disable in reset path (Jose Ignacio Tornos Martinez) [RHEL-12349 RHEL-34696]
- wifi: mt76: Remove redundant assignment to variable tidno (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: fix the issue of missing txpwr settings from ch153 to ch177 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7921: fix a potential association failure upon resuming (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7921: fix the unfinished command of regd_notifier before suspend (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt792x: update the country list of EU for ACPI SAR (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel config from ACPI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7921: fix incorrect type conversion for CLC command (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7925e: fix use-after-free in free_irq() (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-35148] {CVE-2024-27049}
- wifi: mt76: mt7921e: fix use-after-free in free_irq() (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-34868] {CVE-2024-26892}
- wifi: mt76: mt792x: add the illegal value check for mtcl table of acpi (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7925: fix the wrong data type for scan command (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: set page_pool napi pointer for mmio devices (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt792x: fix ethtool warning (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: connac: set correct muar_idx for mt799x chipsets (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7996: add locking for accessing mapped registers (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7996: remove TXS queue setting (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7996: fix efuse reading issue (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7996: mark GCMP IGTK unsupported (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7996: fix HE beamformer phy cap for station vif (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7996: disable AMSDU for non-data frames (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7996: fix TWT issues (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7996: check txs format before getting skb by pid (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7925: support temperature sensor (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7925: update PCIe DMA settings (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7925: add support to set ifs time by mcu command (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7925: add flow to avoid chip bt function fail (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7925: fix the wrong header translation config (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7925: fix WoW failed in encrypted mode (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7925: fix fw download fail (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7925: fix wmm queue mapping (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7925: fix mcu query command fail (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz band (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt792xu: enable dmashdl support (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: usb: store usb endpoint in mt76_queue (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: usb: create a dedicated queue for psd traffic (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7996: fix fw loading timeout (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7915: add locking for accessing mapped registers (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: mt7915: fix error recovery with WED enabled (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: check txs format before getting skb by pid (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mt76: disable HW AMSDU when using fixed rate (Jose Ignacio Tornos Martinez) [RHEL-34696]
- bus: mhi: host: Change the trace string for the userspace tools mapping (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: revert reset line logic flip (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtlwifi: set initial values for unexpected cases of USB endpoint priority (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtlwifi: rtl8192cu: Fix TX aggregation (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: remove AKM suite be32 conversion for external auth request (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: nl80211: refactor parsing CSA offsets (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: nl80211: force WLAN_AKM_SUITE_SAE in big endian in NL80211_CMD_EXTERNAL_AUTH (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: load b0 version of ucode for HR1/HR2 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: handle per-phy statistics from fw (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: api: fix kernel-doc reference (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: unlock mvm if there is no primary link (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: support PHY context version 6 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: partially support PHY context version 6 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: support wider-bandwidth OFDMA (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: use ML element parsing helpers (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: align ieee80211_mle_get_bss_param_ch_cnt() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: refactor RNR parsing (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: clean up cfg80211_inform_bss_frame_data() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: remove cfg80211_inform_single_bss_frame_data() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: set correct param change count in ML element (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: Add KHZ_PER_GHZ to units.h and reuse (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: clean up assignments to pointer cache. (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: make associated BSS pointer visible to the driver (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211_hwsim: add support for switch_vif_chanctx callback (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: check beacon countdown is complete on per link basis (Jose Ignacio Tornos Martinez) [RHEL-34696]
- bus: mhi: ep: check the correct variable in mhi_ep_register_controller() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- Revert "bus: mhi: core: Add support for reading MHI info from device" (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: add missing read critical sections around vif list traversal (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: fix declarations ordering (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: use SRCU instead of RCU for vif list traversal (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: split deeply nested RCU list traversal in dedicated helper (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add helper of set_channel (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add set_channel RF part (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add set_channel BB part (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add set_channel MAC part (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmsmac: avoid function pointer casts (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: remove unused scan_events from struct scan_req_params (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: add support for QCA2066 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: move pci.ops registration ahead (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: provide address list if chip supports 2 stations (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: support 2 station interfaces (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtlwifi: rtl_usb: Store the endpoint addresses (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: remove unnecessary rcu_read_unlock() for punctured (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: declare to support two chanctx (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: implement MRC H2C command functions (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: mac: implement MRC C2H event handling (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: add definition of H2C command and C2H event for MRC series (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: validate chip id during bus probe (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: use IEEE80211_MAX_MESH_ID_LEN appropriately (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: cancel session protection only if there is one (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: remove the unused scan_events from ath12k_wmi_scan_req_arg (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: Remove unused scan_flags from struct ath12k_wmi_scan_req_arg (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: Do not use scan_flags from struct ath12k_wmi_scan_req_arg (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: Remove scan_flags union from struct scan_req_params (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: Do not directly use scan_flags in struct scan_req_params (Jose Ignacio Tornos Martinez) [RHEL-34696]
- net: sched: codel replace GPLv2/BSD boilerplate (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: check own capabilities for EMLSR (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: fw: file: clean up kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: error-dump: fix kernel-doc issues (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: fix thermal kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: don't use TRUE/FALSE with bool (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: api: fix constant version to match FW (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: Fix the listener MAC filter flags (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: Extend support for P2P service discovery (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: work around A-MSDU size problem (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: report unprotected deauth/disassoc in wowlan (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: drop injection on disabled-chan monitor (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: optionally support monitor on disabled channels (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: rename UHB to 6 GHz (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211_hwsim: Add 160MHz bw range to regdom_custom_04 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: remove only own link stations during stop_ap (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: flush only stations using requests links (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: add support for link id attribute in NL80211_CMD_DEL_STATION (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: remove gfp parameter from ieee80211_obss_color_collision_notify (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: reference quota mode when setting Tx power (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: implement AP mode related reg for BE generation (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: correct register definition and merge IO for ctrl_nbtg_bt_tx() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: differentiate narrow_bw_ru_dis setting according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: use PLCP information to match BSS_COLOR and AID (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: mac: reset PHY-1 hardware when going to enable/disable (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: mac: correct MUEDCA setting for MAC-1 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: mac: return held quota of DLE when changing MAC-1 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: load BB parameters to PHY-1 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: correct PHY register offset for PHY-1 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmfmac: do not cast hidden SSID attribute value to boolean (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mwifiex: Refactor 1-element array into flexible array in struct mwifiex_ie_types_chan_list_param_set (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: correct CRC7 calculation (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: chan: MCC take reconfig into account (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: chan: move handling from add/remove to assign/unassign for MLO (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: chan: tweak weight recalc ahead before MLO (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: chan: tweak bitmap recalc ahead before MLO (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: chan: add sub-entity swap function to cover replacing (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: set preamble size to auto as default in wilc_init_fw_config() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: fix kernel-doc for cfg80211_chandef_primary (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: queue: improve warning for no skb in reclaim (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: move BA notif messages before action (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: remove flags for enable/disable beacon filter (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: don't set replay counters to 0xff (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: pcie: Add new PCI device id and CNVI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: don't send the smart fifo command if not needed (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-36900] {CVE-2024-27434}
- wifi: iwlwifi: fw: allow vmalloc for PNVM image (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc packets (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: fix erroneous queue index mask (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: avoid garbage iPN (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: always update keys in D3 exit (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: combine condition/warning (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: fix the key PN index (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: Keep connection in case of missed beacons during RX (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: properly check if link is active (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: don't abort queue sync in CT-kill (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: define RX queue sync timeout as a macro (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: expand queue sync warning messages (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: Declare support for secure LTF measurement (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: advertise support for protected ranging negotiation (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: remove one queue sync on BA session stop (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: support EHT for WH (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: don't support reduced tx power on ack for new devices (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: use system_unbound_wq for debug dump (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: remove EHT code from mac80211.c (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: read mac step from aux register (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: const-ify chandef pointers (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on gen2 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: add HONOR to PPAG approved list (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: add support to call csa_finish on a link (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: start and finalize channel switch on link basis (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: handle set csa/after_csa beacon on per link basis (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: update beacon counters per link basis (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: send link id in channel_switch ops (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: refactor STA CSA parsing flows (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: Add utility for converting op_class into chandef (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: return negative -EINVAL instead of positive EINVAL (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: don't use sband->band early (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211_hwsim: add missing kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: add missing kernel-doc for fast_tx_check (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: clarify vif handling in TX dequeue (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: allow CSA to same channel (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: convert ieee80211_ie_build_eht_cap() to SKB use (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: convert ieee80211_ie_build_he_cap() to SKB use (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: move element parsing to a new file (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: start building elements in SKBs (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: simplify adding supported rates (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: tdls: use ieee80211_put_he_6ghz_cap() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: rename ieee80211_ie_build_he_6ghz_cap() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: limit HE RU capabilities when limiting bandwidth (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: adjust EHT capa when lowering bandwidth (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: simplify HE/EHT element length functions (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: disallow basic multi-link element in per-STA profile (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: disambiguate element parsing errors (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: implement MLO multicast deduplication (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: add/use ieee80211_get_sn() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211/mac80211: move puncturing into chandef (Jose Ignacio Tornos Martinez) [RHEL-34696]
- iwlwifi: mvm: Use for_each_thermal_trip() for walking trip points (Jose Ignacio Tornos Martinez) [RHEL-34696]
- iwlwifi: mvm: Populate trip table before registering thermal zone (Jose Ignacio Tornos Martinez) [RHEL-34696]
- iwlwifi: mvm: Drop unused fw_trips_index[] from iwl_mvm_thermal_device (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: use cfg80211_chandef_primary_freq() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: simplify cfg80211_chandef_compatible() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wireless: declare different S1G chandefs incompatible (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: refactor puncturing bitmap extraction (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: move puncturing validation code (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: validate assoc response channel config (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: support wider bandwidth OFDMA config (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: add and use a link iteration macro (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: introduce 'channel request' (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: chan: chandef is non-NULL for reserved (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: simplify non-chanctx drivers (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: clean up HE 6 GHz and EHT chandef parsing (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: clean up connection process (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: clean up band switch in duration (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: remove extra shadowing variable (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: remove unused MAX_MSG_LEN define (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: Fix uninitialized use of ret in ath12k_mac_allocate() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: Really consistently use ath11k_vif_to_arvif() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: advertise P2P dev support for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: designating channel frequency for ROC scan (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: move peer delete after vdev stop of station for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: allow specific mgmt frame tx while vdev is not up (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to 512 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: implement remain on channel for P2P mode (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: implement handling of P2P NoA event (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: add P2P IE in beacon template (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: change interface combination for P2P mode (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: fix incorrect logic of calculating vdev_stats_id (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: fix broken structure wmi_vdev_create_cmd (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: update rate mask per sta (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: download firmware with key data for secure boot (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: parse secure section from firmware file (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: read firmware secure information from efuse (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: consider checksum length of security data (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial RF calibrations later (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: rfk: implement chip_ops to call RF calibrations (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: rfk: add H2C command to trigger TSSI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: rfk: add H2C command to trigger TXGAPK (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: rfk: add H2C command to trigger DACK (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: rfk: add H2C command to trigger DPK (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: rfk: add H2C command to trigger RX DCK (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: rfk: add H2C command to trigger IQK (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: rfk: send channel information to firmware for RF calibrations (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: rfk: add a completion to wait RF calibration report from C2H event (Jose Ignacio Tornos Martinez) [RHEL-34696]
- bus: mhi: host: Add tracing support (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: remove setting msg.spi (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mwifiex: Drop unused headers (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmsmac: Drop legacy header (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: initialize eirp_power before use (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: enable 802.11 power save mode in station mode (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: fix kunit exports (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: fw: fix compiler warning for NULL string print (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- bus: mhi: ep: Use kcalloc() instead of kzalloc() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: make functions public (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: read DSM functions from UEFI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: prepare for reading DSM from UEFI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: simplify getting DSM from ACPI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: rfi: use a single DSM function for all RFI configurations (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: read ECKV table from UEFI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: read WRDD table from UEFI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: support link command version 2 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: use fast balance scan in case of an active P2P GO (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: don't send NDPs for new tx devices (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: read SPLC from UEFI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: prepare for reading SPLC from UEFI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: api: clean up some kernel-doc/typos (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: remove unused function prototype (Jose Ignacio Tornos Martinez) [RHEL-34696]
- iwlwifi: fw: fix more kernel-doc warnings (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: don't allow deactivation of all links (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211_hwsim: enable all links only in MLO (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: nl80211: move WPA version validation to policy (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: clean up FILS discovery change flags handling (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: trace SMPS requests from driver (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211_hwsim: add control to skip beacons (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: read WTAS table from UEFI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' flows (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: prepare for reading TAS table from UEFI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: don't check TAS block list size twice (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: read PPAG table from UEFI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: validate PPAG table when sent to FW (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: prepare for reading PPAG table from UEFI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: small cleanups in PPAG table flows (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: read SAR tables from UEFI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: prepare for reading SAR tables from UEFI (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: check AP supports EMLSR (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: d3: implement suspend with MLO (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: tests: verify BSS use flags of NSTR links (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: add a kunit test for 6 GHz colocated AP parsing (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: refactor duplicate chanctx condition (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: log dropped packets due to MIC error (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: support SPP A-MSDUs (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: pcie: Add the PCI device id for new hardware (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: fix the TLC command after ADD_STA (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: remove Gl A-step remnants (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: Fix FTM initiator flags (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: always have 'uats_enabled' (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: d3: fix IPN byte order (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: add support for TID to link mapping neg request (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: fix EWRD table validity check (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: cleanup uefi variables loading (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: implement GLAI ACPI table loading (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: initialize rates in FW earlier (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: disconnect station vifs if recovery failed (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: acpi: fix WPFC reading (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: fw: dbg: ensure correct config name sizes (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: dbg-tlv: ensure NUL termination (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-37028] {CVE-2024-35845}
- wifi: iwlwifi: dbg-tlv: use struct_size() for allocation (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: fix some kernel-doc issues (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: report beacon protection failures (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: Add support for removing responder TKs (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: disable eSR when BT is active (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: refactor the rfkill worker (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: add processing for TWT disable event (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: add processing for TWT enable event (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: disable QMI PHY capability learn in split-phy QCN9274 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: Read board id to support split-PHY QCN9274 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: fix PCI read and write (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: add MAC id support in WBM error path (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: subscribe required word mask from rx tlv (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: remove hal_desc_sz from hw params (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: split hal_ops to support RX TLVs word mask compaction (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: fix firmware assert during insmod in memory segment mode (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: Add logic to write QRTR node id to scratch (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: fix fetching MCBC flag for QCN9274 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: add support for peer meta data version (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: fetch correct pdev id from WMI_SERVICE_READY_EXT_EVENTID (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: indicate NON MBSSID vdev by default during vdev start (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: add firmware-2.bin support (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before WMI_PEER_ASSOC_CMDID (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (Jose Ignacio Tornos Martinez) [RHEL-34187 RHEL-34696] {CVE-2024-26897}
- wifi: ath9k: remove redundant assignment to variable ret (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: fix error messages (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add more fields to beacon H2C command to support multi-links (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: update ps_state register for chips with different generation (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: add new H2C for PS mode in 802.11be chip (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: prepare scan leaf functions for wifi 7 ICs (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: debug: add FW log component for scan (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: update scan C2H messages for wifi 7 IC (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add chip_ops to get thermal value (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add RF read/write v2 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to chip_ops (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: pci: validate RX tag for RXQ and RPQ (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: pci: interrupt v2 refine IMR for SER (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: pci: update SER timer unit and timeout time (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmfmac: fix copyright year mentioned in platform_data header (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmfmac: add linefeed at end of file (Jose Ignacio Tornos Martinez) [RHEL-34696]
- bus: mhi: host: Read PK HASH dynamically (Jose Ignacio Tornos Martinez) [RHEL-34696]
- bus: mhi: host: Add MHI_PM_SYS_ERR_FAIL state (Jose Ignacio Tornos Martinez) [RHEL-34696]
- Revert "nl80211/cfg80211: Specify band specific min RSSI thresholds with sched scan" (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: add support for a wiphy_work rx handler (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: implement can_activate_links callback (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: skip affinity setting on non-SMP (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: nvm-parse: advertise common packet padding (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: remove retry loops in start (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: disable 160 MHz based on subsystem device ID (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: make TB reallocation a debug message (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: Add support for new 802.11be device (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: add kunit test for devinfo ordering (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: apply duration for SW scan (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: don't set bss_conf in parsing (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: disallow drivers with HT wider than HE (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: simplify HE capability access (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: remove extra element parsing (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: simplify ieee80211_config_bw() prototype (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211_hwsim: advertise 15 simultaneous links (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: validate MLO connections better (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: take EML/MLD capa from assoc response (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211_hwsim: advertise AP-side EMLSR/EMLMR capa (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: add support for SPP A-MSDUs (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: add support for SPP A-MSDUs (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211_hwsim: Declare support for negotiated TTLM (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: add support for negotiated TTLM request (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211_hwsim: handle BSS_CHANGED_MLD_TTLM (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211_hwsim: handle TID to link mapping neg request (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mac80211: process and save negotiated TID to Link mapping request (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ieee80211: add definitions for negotiated TID to Link map (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: cfg80211: add RNR with reporting AP information (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wireless: avoid strlen() in cfg80211_michael_mic_failure() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: fix connection failure due to unexpected peer delete (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: avoid forward declaration of ath11k_mac_start_vdev_delay() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: rename ath11k_start_vdev_delay() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: remove invalid peer create logic (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: enable 36 bit mask for stream DMA (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: Fix issues in channel list update (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fix disabling concurrent mode TX hang issue (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fix HW scan timeout due to TSF sync issue (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: add wait/completion for abort scan (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fix null pointer access when abort scan (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-37357] {CVE-2024-35946}
- wifi: rtw89: disable RTS when broadcast/multicast (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: Set default CQM config if not present (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: refine hardware scan C2H events (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: refine add_chan H2C command to encode_bits (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add BTG functions to assist BT coexistence to control TX/RX (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add TX power related ops (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add register definitions of H2C, C2H, page, RRSR and EDCCA (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add chip_ops related to BB init (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath10k: add missing wmi_10_4_feature_mask documentation (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: add support for collecting firmware log (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: Introduce the container for mac80211 hw (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: Refactor the mac80211 hw access from link/radio (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtlwifi: Speed up firmware loading for USB (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: add missing number of sec cam entries for all variants (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmfmac: allow per-vendor event handling (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmfmac: avoid invalid list operation when vendor attach fails (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmfmac: move feature overrides before feature_disable (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmfmac: add per-vendor feature detection callback (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmfmac: export firmware interface functions (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: mwifiex: Use helpers to check multicast addresses (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: brcmsmac: phy: Remove unreachable code (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: make instances of iface limit and combination to be static const (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: fix multi-vif management when deleting a vif (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: fix incorrect power down sequence (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: do not realloc workqueue everytime an interface is added (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: fix driver_handler when committing initial configuration (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtlwifi: rtl8192de: Don't read register in _rtl92de_query_rxphystatus (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: use struct to fill JOIN H2C command (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: update TX AMPDU parameter to CMAC table (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: add chip_ops to update CMAC table to associated station (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: fill CMAC table to associated station for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: add H2C command to update security CAM v2 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: declare EXT NSS BW of VHT capability (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: add EHT capabilities for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: change supported bandwidths of chip_info to bit mask (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: adjust init_he_cap() to add EHT cap into iftype_data (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw88: use kstrtoX_from_user() in debugfs handlers (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: change MAC buffer ring size to 2048 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: add support for BA1024 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: add QMI PHY capability learn support (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: refactor QMI MLO host capability helper function (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: refactor ath12k_mac_op_flush() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: refactor ath12k_mac_op_ampdu_action() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: refactor ath12k_mac_op_configure_filter() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: refactor ath12k_mac_op_stop() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: refactor ath12k_mac_op_start() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: refactor ath12k_mac_op_conf_tx() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: refactor ath12k_bss_assoc() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: refactor ath12k_mac_op_config() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: refactor ath12k_mac_register() and ath12k_mac_unregister() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: refactor ath12k_mac_setup_channels_rates() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: refactor ath12k_mac_allocate() and ath12k_mac_destroy() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: enable channel switch support (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-35142] {CVE-2024-27052}
- wifi: ath12k: Use initializers for QMI message buffers (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: Add missing qmi_txn_cancel() calls (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: Remove unnecessary struct qmi_txn initializers (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when EXT_TPC_REG_SUPPORT for 6 GHz (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service bit (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: fill parameters for vdev set tpc power WMI command (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: save max transmit power in vdev start response event from firmware (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: add parse of transmit power envelope element (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: save power spectral density(PSD) of regulatory rule (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: update regulatory rules when connect to AP on 6 GHz band for station (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: update regulatory rules when interface added (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: fix a possible dead lock caused by ab->base_lock (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: store cur_regulatory_info for each radio (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: add support to select 6 GHz regulatory type (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtlwifi: rtl_usb: Use sync register writes (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: add chip_ops::update_beacon to abstract update beacon operation (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: add H2C command to download beacon frame for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: use struct to fill H2C command to download beacon frame (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: add new H2C command to pause/sleep transmitting by MAC ID (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: refine H2C command that pause transmitting by MAC ID (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: fw: use struct to fill BA CAM H2C commands (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: update BA CAM number to 24 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: mac: add feature_init to initialize BA CAM V1 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: add firmware H2C command of BA CAM V1 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: fix RCU usage in connect path (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: wilc1000: fix declarations ordering (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: fix IOMMU errors on buffer rings (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: Fix off by one initial RTS rate (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: Fix LED control code of RTL8192FU (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: declare concurrent mode support for 8188f (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: make supporting AP mode only on port 0 transparent (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: add hw crypto support for AP mode (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: remove obsolete priv->vif (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: add macids for STA mode (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: support multiple interface in start_ap() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: support multiple interfaces in bss_info_changed() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: support multiple interfaces in {add,remove}_interface() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: support multiple interfaces in watchdog_callback() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: support multiple interfaces in configure_filter() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: support multiple interfaces in update_beacon_work_callback() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: support multiple interfaces in set_aifs() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: support setting bssid register for multiple interfaces (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: don't parse CFO, if both interfaces are connected in STA mode (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: extend check for matching bssid to both interfaces (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: extend wifi connected check to both interfaces (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: support setting mac address register for both interfaces (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: 8188e: convert usage of priv->vif to priv->vifs[0] (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: support setting linktype for both interfaces (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: prepare supporting two virtual interfaces (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtl8xxxu: remove assignment of priv->vif in rtl8xxxu_bss_info_changed() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw88: 8822ce: refine power parameters for RFE type 5 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: phy: set channel_info for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: phy: ignore special data from BB parameter file (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: update the register used in DIG and the DIG flow (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8922a: set RX gain along with set_channel operation (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: phy: add parser to support RX gain dynamic setting flow (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to union (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8851b: update TX power tables to R37 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: 8852b: update TX power tables to R36 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: Make QMI message rules const (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: support default regdb while searching board-2.bin for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: add support to search regdb data in board-2.bin for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: add fallback board name without variant while searching board-2.bin (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath12k: add string type to search board data in board-2.bin for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath10k: use flexible array in struct wmi_tdls_peer_capabilities (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath10k: remove unused template structs (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath10k: remove struct wmi_pdev_chanlist_update_event (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath10k: use flexible arrays for WMI start scan TLVs (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath10k: use flexible array in struct wmi_host_mem_chunks (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath9k: fix LNA selection in ath_ant_try_scan() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath9k: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath9k: delete some unused/duplicate macros (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (Jose Ignacio Tornos Martinez) [RHEL-34696 RHEL-35199] {CVE-2023-52651}
- bcma: Use PCI_HEADER_TYPE_MASK instead of literal (Jose Ignacio Tornos Martinez) [RHEL-34696]
- bcma: make bcma_bus_type const (Jose Ignacio Tornos Martinez) [RHEL-34696]
- bcma: convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-34696]
- wifi: iwlwifi: drop NULL pointer check in iwl_mvm_tzone_set_trip_temp() (Jose Ignacio Tornos Martinez) [RHEL-34696]
- mm: use memalloc_nofs_save() in page_cache_ra_order() (Nico Pache) [RHEL-39635] {CVE-2024-36882}
- afs: Don't cross .backup mountpoint from backup volume (Marc Dionne) [RHEL-39509]
- afs: Fix fileserver rotation getting stuck (Marc Dionne) [RHEL-39509]
- rxrpc: Only transmit one ACK per jumbo packet received (Marc Dionne) [RHEL-39509]
- rxrpc: Fix congestion control algorithm (Marc Dionne) [RHEL-39509]
- rxrpc: Clients must accept conn from any address (Marc Dionne) [RHEL-39509]
- rxrpc: Fix error check on ->alloc_txbuf() (Marc Dionne) [RHEL-39509]
- afs: Fix occasional rmdir-then-VNOVNODE with generic/011 (Marc Dionne) [RHEL-39509]
- afs: Don't cache preferred address (Marc Dionne) [RHEL-39509]
- rxrpc: Extract useful fields from a received ACK to skb priv data (Marc Dionne) [RHEL-39509]
- rxrpc: Clean up the resend algorithm (Marc Dionne) [RHEL-39509]
- rxrpc: Record probes after transmission and reduce number of time-gets (Marc Dionne) [RHEL-39509]
- rxrpc: Use ktimes for call timeout tracking and set the timer lazily (Marc Dionne) [RHEL-39509]
- rxrpc: Differentiate PING ACK transmission traces. (Marc Dionne) [RHEL-39509]
- rxrpc: Don't permit resending after all Tx packets acked (Marc Dionne) [RHEL-39509]
- rxrpc: Parse received packets before dealing with timeouts (Marc Dionne) [RHEL-39509]
- rxrpc: Do zerocopy using MSG_SPLICE_PAGES and page frags (Marc Dionne) [RHEL-39509]
- rxrpc: Use rxrpc_txbuf::kvec[0] instead of rxrpc_txbuf::wire (Marc Dionne) [RHEL-39509]
- rxrpc: Move rxrpc_send_ACK() to output.c with rxrpc_send_ack_packet() (Marc Dionne) [RHEL-39509]
- rxrpc: Don't pick values out of the wire header when setting up security (Marc Dionne) [RHEL-39509]
- rxrpc: Split up the DATA packet transmission function (Marc Dionne) [RHEL-39509]
- rxrpc: Add a kvec[] to the rxrpc_txbuf struct (Marc Dionne) [RHEL-39509]
- rxrpc: Merge together DF/non-DF branches of data Tx function (Marc Dionne) [RHEL-39509]
- rxrpc: Do lazy DF flag resetting (Marc Dionne) [RHEL-39509]
- rxrpc: Remove atomic handling on some fields only used in I/O thread (Marc Dionne) [RHEL-39509]
- rxrpc: Strip barriers and atomics off of timer tracking (Marc Dionne) [RHEL-39509]
- rxrpc: Fix the names of the fields in the ACK trailer struct (Marc Dionne) [RHEL-39509]
- rxrpc: Note cksum in txbuf (Marc Dionne) [RHEL-39509]
- rxrpc: Convert rxrpc_txbuf::flags into a mask and don't use atomics (Marc Dionne) [RHEL-39509]
- rxrpc: Record the Tx serial in the rxrpc_txbuf and retransmit trace (Marc Dionne) [RHEL-39509]
- ice: Fix ASSERT_RTNL() warning during certain scenarios (Ivan Vecera) [RHEL-30139]
- netdev-genl: Add PID for the NAPI thread (Ivan Vecera) [RHEL-30139]
- netdev-genl: spec: Add PID in netdev netlink YAML spec (Ivan Vecera) [RHEL-30139]
- net: Add NAPI IRQ support (Ivan Vecera) [RHEL-30139]
- net: minor reshuffle of napi_struct (Ivan Vecera) [RHEL-30139]
- netdev-genl: spec: Add irq in netdev netlink YAML spec (Ivan Vecera) [RHEL-30139]
- netdev-genl: Add netlink framework functions for napi (Ivan Vecera) [RHEL-30139]
- netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI (Ivan Vecera) [RHEL-30139]
- netdev-genl: Add netlink framework functions for queue (Ivan Vecera) [RHEL-30139]
- ice: Add support in the driver for associating queue with napi (Ivan Vecera) [RHEL-30139]
- net: Add queue and napi association (Ivan Vecera) [RHEL-30139]
- netdev-genl: spec: Extend netdev netlink spec in YAML for queue (Ivan Vecera) [RHEL-30139]
- ice: implement AQ download pkg retry (Petr Oros) [RHEL-17318]
- io_uring: drop any code related to SCM_RIGHTS (Jeff Moyer) [RHEL-36366] {CVE-2023-52656}
- io_uring/unix: drop usage of io_uring socket (Jeff Moyer) [RHEL-36366] {CVE-2023-52656}
- nvme-tcp: strict pdu pacing to avoid send stalls on TLS (Chris Leech) [RHEL-35558]
Resolves: RHEL-12349, RHEL-17318, RHEL-30139, RHEL-34187, RHEL-34696, RHEL-34868, RHEL-35142, RHEL-35148, RHEL-35152, RHEL-35199, RHEL-35558, RHEL-36253, RHEL-36366, RHEL-36809, RHEL-36900, RHEL-37028, RHEL-37161, RHEL-37165, RHEL-37341, RHEL-37345, RHEL-37357, RHEL-39509, RHEL-39635, RHEL-39754, RHEL-39799, RHEL-39803

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-02 13:36:30 +00:00
Lucas Zampieri
8fb34b1587
kernel-5.14.0-473.el9
* Mon Jul 01 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-473.el9]
- ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() (Pavel Reichl) [RHEL-45031] {CVE-2024-39276}
- epoll: be better about file lifetimes (Pavel Reichl) [RHEL-44083] {CVE-2024-38580}
- ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound (Hangbin Liu) [RHEL-44402] {CVE-2024-33621}
- net: micrel: Fix receiving the timestamp in the frame for lan8841 (Jose Ignacio Tornos Martinez) [RHEL-43994] {CVE-2024-38593}
- net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg (Jose Ignacio Tornos Martinez) [RHEL-43623] {CVE-2021-47596}
- usb: dwc3: Wait unconditionally after issuing EndXfer command (Desnes Nunes) [RHEL-43396] {CVE-2024-36977}
- mm/gup: do not return 0 from pin_user_pages_fast() for bad args (Paulo Alcantara) [RHEL-38622]
- ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() (Ken Cox) [RHEL-17490 RHEL-25594]
- ixgbe: fix crash with empty VF macvlan list (Ken Cox) [RHEL-17490 RHEL-25594]
- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (Ken Cox) [RHEL-17490 RHEL-25594]
- ethernet/intel: Use list_for_each_entry() helper (Ken Cox) [RHEL-17490 RHEL-25594]
- ixgbe: fix timestamp configuration code (Ken Cox) [RHEL-17490 RHEL-25594]
- redhat: deprecate bnx2xx drivers in rhel-9.5 (John Meneghini) [RHEL-40741]
- net/tg3: fix race condition in tg3_reset_task() (Ken Cox) [RHEL-23102 RHEL-25507 RHEL-34072]
- tg3: Increment tx_dropped in tg3_tso_bug() (Ken Cox) [RHEL-23102 RHEL-25507]
- tg3: Move the [rt]x_dropped counters to tg3_napi (Ken Cox) [RHEL-23102 RHEL-25507]
- tg3: Fix the TX ring stall (Ken Cox) [RHEL-23102 RHEL-25507]
- tg3: power down device only on SYSTEM_POWER_OFF (Ken Cox) [RHEL-23102 RHEL-25507]
- tg3: Improve PTP TX timestamping logic (Ken Cox) [RHEL-23102 RHEL-25507]
- ethernet: tg3: remove unreachable code (Ken Cox) [RHEL-23102 RHEL-25507]
- tg3: Use slab_build_skb() when needed (Ken Cox) [RHEL-23102 RHEL-25507]
- tg3: Use pci_dev_id() to simplify the code (Ken Cox) [RHEL-23102 RHEL-25507]
- Add MODULE_FIRMWARE() for FIRMWARE_TG357766. (Ken Cox) [RHEL-23102 RHEL-25507]
- scsi: qedi: Fix crash while reading debugfs attribute (John Meneghini) [RHEL-8112]
- iomap: clear the per-folio dirty bits on all writeback failures (Pavel Reichl) [RHEL-11455]
- iomap: don't skip reading in !uptodate folios when unsharing a range (Pavel Reichl) [RHEL-11455]
- iomap: Add per-block dirty state tracking to improve performance (Pavel Reichl) [RHEL-11455]
- iomap: Allocate ifs in ->write_begin() early (Pavel Reichl) [RHEL-11455]
- iomap: Refactor iomap_write_delalloc_punch() function out (Pavel Reichl) [RHEL-11455]
- iomap: Use iomap_punch_t typedef (Pavel Reichl) [RHEL-11455]
- iomap: Fix possible overflow condition in iomap_write_delalloc_scan (Pavel Reichl) [RHEL-11455]
- iomap: Add some uptodate state handling helpers for ifs state bitmap (Pavel Reichl) [RHEL-11455]
- iomap: Drop ifs argument from iomap_set_range_uptodate() (Pavel Reichl) [RHEL-11455]
- iomap: Rename iomap_page to iomap_folio_state and others (Pavel Reichl) [RHEL-11455]
- iomap: Remove unnecessary test from iomap_release_folio() (Pavel Reichl) [RHEL-11455]
- iomap: Simplify is_partially_uptodate a little (Pavel Reichl) [RHEL-11455]
- iomap: Remove test for folio error (Pavel Reichl) [RHEL-11455]
- ip_tunnel: harden copying IP tunnel params to userspace (Ivan Vecera) [RHEL-40130]
- ip_tunnel: convert __be16 tunnel flags to bitmaps (Ivan Vecera) [RHEL-40130]
- bitmap: introduce generic optimized bitmap_size() (Ivan Vecera) [RHEL-40130]
- tools: move alignment-related macros to new <linux/align.h> (Ivan Vecera) [RHEL-40130]
- s390/cio: rename bitmap_size() -> idset_bitmap_size() (Ivan Vecera) [RHEL-40130]
- bitmap: don't assume compiler evaluates small mem*() builtins calls (Ivan Vecera) [RHEL-40130]
- vxlan: use generic function for tunnel IPv6 route lookup (Ivan Vecera) [RHEL-40130]
- ipv6: mark address parameters of udp_tunnel6_xmit_skb() as const (Ivan Vecera) [RHEL-40130]
- geneve: use generic function for tunnel IPv6 route lookup (Ivan Vecera) [RHEL-40130]
- ipv6: add new arguments to udp_tunnel6_dst_lookup() (Ivan Vecera) [RHEL-40130]
- ipv6: remove "proto" argument from udp_tunnel6_dst_lookup() (Ivan Vecera) [RHEL-40130]
- ipv6: rename and move ip6_dst_lookup_tunnel() (Ivan Vecera) [RHEL-40130]
- vxlan: use generic function for tunnel IPv4 route lookup (Ivan Vecera) [RHEL-40130]
- geneve: use generic function for tunnel IPv4 route lookup (Ivan Vecera) [RHEL-40130]
- geneve: add dsfield helper function (Ivan Vecera) [RHEL-40130]
- ipv4: use tunnel flow flags for tunnel route lookups (Ivan Vecera) [RHEL-40130]
- ipv4: add new arguments to udp_tunnel_dst_lookup() (Ivan Vecera) [RHEL-40130]
- ipv4: remove "proto" argument from udp_tunnel_dst_lookup() (Ivan Vecera) [RHEL-40130]
- ipv4: rename and move ip_route_output_tunnel() (Ivan Vecera) [RHEL-40130]
- nfp: flower: add support for tunnel offload without key ID (Ivan Vecera) [RHEL-40130]
- ip6_gre: Make IP6GRE and IP6GRETAP devices always NETIF_F_LLTX (Ivan Vecera) [RHEL-40130]
- ip_gre: Make GRE and GRETAP devices always NETIF_F_LLTX (Ivan Vecera) [RHEL-40130]
- ip_tunnel: use a separate struct to store tunnel params in the kernel (Ivan Vecera) [RHEL-40130]
- lib/bitmap: add bitmap_{read,write}() (Ivan Vecera) [RHEL-40130]
- net: Add helper function to parse netlink msg of ip_tunnel_parm (Ivan Vecera) [RHEL-40130]
- net: Add helper function to parse netlink msg of ip_tunnel_encap (Ivan Vecera) [RHEL-40130]
- selftests/memfd: fix spelling mistakes (Waiman Long) [RHEL-37152]
- selftests/memfd: delete unused declarations (Waiman Long) [RHEL-37152]
- memfd: drop warning for missing exec-related flags (Waiman Long) [RHEL-37152]
- selftests: improve vm.memfd_noexec sysctl tests (Waiman Long) [RHEL-37152]
- memfd: replace ratcheting feature from vm.memfd_noexec with hierarchy (Waiman Long) [RHEL-37152]
- memfd: do not -EACCES old memfd_create() users with vm.memfd_noexec=2 (Waiman Long) [RHEL-37152]
- selftests: memfd: error out test process when child test fails (Waiman Long) [RHEL-37152]
- kernel: pid_namespace: remove unused set_memfd_noexec_scope() (Waiman Long) [RHEL-37152]
- kernel: pid_namespace: simplify sysctls with register_sysctl() (Waiman Long) [RHEL-37152]
- selftests/memfd: fix test_sysctl (Waiman Long) [RHEL-37152]
- xfs: warn deprecation of V4 format beginning with RHEL10 instead of 2030. (Bill O'Donnell) [RHEL-40421]
- bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Return error for SRQ resize (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Fix unconditional fence for newer adapters (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Avoid creating fence MR for newer adapters (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Fix the sparse warnings (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Fix the offset for GenP7 adapters for user applications (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Share a page to expose per CQ info with userspace (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Add UAPI to share a page with user space (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Doorbell changes (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Get the toggle bits from CQ completions (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Update the HW interface definitions (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Update the BAR offsets (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Support new 5760X P7 devices (Sreekanth Reddy) [RHEL-19812]
- RDMA/bnxt_re: Correct module description string (Sreekanth Reddy) [RHEL-19812]
- nfs: fix UAF in direct writes (Benjamin Coddington) [RHEL-34977] {CVE-2024-26958}
- virtio-blk: fix implicit overflow on virtio_max_dma_size (Ming Lei) [RHEL-38133] {CVE-2023-52762}
- mm/kmemleak: disable KASAN instrumentation in kmemleak (Waiman Long) [RHEL-8656]
- mm/kmemleak: compact kmemleak_object further (Waiman Long) [RHEL-8656]
- kmemleak: avoid RCU stalls when freeing metadata for per-CPU pointers (Waiman Long) [RHEL-8656]
- kmemleak: add checksum to backtrace report (Waiman Long) [RHEL-8656]
- kmemleak: drop (age <increasing>) from leak record (Waiman Long) [RHEL-8656]
- mm/kmemleak: move set_track_prepare() outside raw_spinlocks (Waiman Long) [RHEL-8656]
- Revert "mm/kmemleak: move the initialisation of object to __link_object" (Waiman Long) [RHEL-8656]
- mm/kmemleak: move the initialisation of object to __link_object (Waiman Long) [RHEL-8656]
- mm/kmemleak: fix partially freeing unknown object warning (Waiman Long) [RHEL-8656]
- mm: kmemleak: add __find_and_remove_object() (Waiman Long) [RHEL-8656]
- mm: kmemleak: use mem_pool_free() to free object (Waiman Long) [RHEL-8656]
- mm: kmemleak: split __create_object into two functions (Waiman Long) [RHEL-8656]
- mm/kmemleak: fix print format of pointer in pr_debug() (Waiman Long) [RHEL-8656]
- mm/kmemleak: move up cond_resched() call in page scanning loop (Waiman Long) [RHEL-8656]
- Rename kmemleak_initialized to kmemleak_late_initialized (Waiman Long) [RHEL-8656]
- mm/kmemleak: use %%pK to display kernel pointers in backtrace (Waiman Long) [RHEL-8656]
- mptcp: cleanup SOL_TCP handling (Paolo Abeni) [RHEL-28492]
- mptcp: implement TCP_NOTSENT_LOWAT support (Paolo Abeni) [RHEL-28492]
- mptcp: avoid some duplicate code in socket option handling (Paolo Abeni) [RHEL-28492]
- mptcp: cleanup writer wake-up (Paolo Abeni) [RHEL-28492]
- mptcp: check the protocol in mptcp_sk() with DEBUG_NET (Paolo Abeni) [RHEL-28492]
- mptcp: check the protocol in tcp_sk() with DEBUG_NET (Paolo Abeni) [RHEL-28492]
- mptcp: token kunit: set protocol (Paolo Abeni) [RHEL-28492]
- mptcp: annotate lockless accesses around read-mostly fields (Paolo Abeni) [RHEL-28492]
- mptcp: annotate lockless access for token (Paolo Abeni) [RHEL-28492]
- mptcp: annotate lockless access for RX path fields (Paolo Abeni) [RHEL-28492]
- mptcp: annotate lockless access for the tx path (Paolo Abeni) [RHEL-28492]
- mptcp: annotate access for msk keys (Paolo Abeni) [RHEL-28492]
- mptcp: use mptcp_set_state (Paolo Abeni) [RHEL-28492]
- mptcp: add CurrEstab MIB counter support (Paolo Abeni) [RHEL-28492]
- mptcp: rename mptcp_setsockopt_sol_ip_set_transparent() (Paolo Abeni) [RHEL-28492]
- netlink: specs: mptcp: rename the MPTCP path management spec (Paolo Abeni) [RHEL-28492]
- mptcp: add mptcpi_subflows_total counter (Paolo Abeni) [RHEL-28492]
- net: atlantic: Fix DMA mapping for PTP hwts ring (Michal Schmidt) [RHEL-31367 RHEL-36002] {CVE-2024-26680}
- net: atlantic: eliminate double free in error handling logic (Michal Schmidt) [RHEL-36002]
- net: atlantic: fix double free in ring reinit logic (Michal Schmidt) [RHEL-36002]
- net: atlantic: Fix NULL dereference of skb pointer in (Michal Schmidt) [RHEL-36002]
- net: atlantic: Remove unnecessary (void*) conversions (Michal Schmidt) [RHEL-36002]
- net: atlantic: Define aq_pm_ops conditionally on CONFIG_PM (Michal Schmidt) [RHEL-36002]
- atlantic:hw_atl2:hw_atl2_utils_fw: Remove unnecessary (void*) conversions (Michal Schmidt) [RHEL-36002]
- net: aquantia: constify pointers to hwmon_channel_info (Michal Schmidt) [RHEL-36002]
- block: fix deadlock between bd_link_disk_holder and partition scan (Ming Lei) [RHEL-34860] {CVE-2024-26899}
- xfs: recovery should not clear di_flushiter unconditionally (Bill O'Donnell) [RHEL-25419]
- xfs: revert commit 44af6c7e59b12 (Bill O'Donnell) [RHEL-25419]
- xfs: use dontcache for grabbing inodes during scrub (Bill O'Donnell) [RHEL-25419]
- xfs: fix imprecise logic in xchk_btree_check_block_owner (Bill O'Donnell) [RHEL-25419]
- xfs: fix perag leak when growfs fails (Bill O'Donnell) [RHEL-25419]
- xfs: add lock protection when remove perag from radix tree (Bill O'Donnell) [RHEL-25419]
- xfs: fix units conversion error in xfs_bmap_del_extent_delay (Bill O'Donnell) [RHEL-25419]
- xfs: fix dqiterate thinko (Bill O'Donnell) [RHEL-25419]
- xfs: fix agf_fllast when repairing an empty AGFL (Bill O'Donnell) [RHEL-25419]
- xfs: convert flex-array declarations in xfs attr shortform objects (Bill O'Donnell) [RHEL-25419]
- xfs: convert flex-array declarations in xfs attr leaf blocks (Bill O'Donnell) [RHEL-25419]
- xfs: convert flex-array declarations in struct xfs_attrlist* (Bill O'Donnell) [RHEL-25419]
- xfs: fix uninit warning in xfs_growfs_data (Bill O'Donnell) [RHEL-25419]
- xfs: Remove unneeded semicolon (Bill O'Donnell) [RHEL-25419]
- xfs: AGI length should be bounds checked (Bill O'Donnell) [RHEL-25419]
- xfs: fix xfs_btree_query_range callers to initialize btree rec fully (Bill O'Donnell) [RHEL-25419]
- xfs: validate fsmap offsets specified in the query keys (Bill O'Donnell) [RHEL-25419]
- xfs: clean up the rtbitmap fsmap backend (Bill O'Donnell) [RHEL-25419]
- xfs: fix getfsmap reporting past the last rt extent (Bill O'Donnell) [RHEL-25419]
- xfs: AGF length has never been bounds checked (Bill O'Donnell) [RHEL-25419]
- xfs: journal geometry is not properly bounds checked (Bill O'Donnell) [RHEL-25419]
- xfs: don't block in busy flushing when freeing extents (Bill O'Donnell) [RHEL-25419]
- xfs: allow extent free intents to be retried (Bill O'Donnell) [RHEL-25419]
- xfs: pass alloc flags through to xfs_extent_busy_flush() (Bill O'Donnell) [RHEL-25419]
- xfs: use deferred frees for btree block freeing (Bill O'Donnell) [RHEL-25419]
- xfs: remove redundant initializations of pointers drop_leaf and save_leaf (Bill O'Donnell) [RHEL-25419]
- xfs: fix ag count overflow during growfs (Bill O'Donnell) [RHEL-25419]
- xfs: set FMODE_CAN_ODIRECT instead of a dummy direct_IO method (Bill O'Donnell) [RHEL-25419]
- xfs: drop EXPERIMENTAL tag for large extent counts (Bill O'Donnell) [RHEL-25419]
- xfs: fix broken logic when detecting mergeable bmap records (Bill O'Donnell) [RHEL-25419]
- xfs: Fix undefined behavior of shift into sign bit (Bill O'Donnell) [RHEL-25419]
- xfs: disable reaping in fscounters scrub (Bill O'Donnell) [RHEL-25419]
- xfs: fix negative array access in xfs_getbmap (Bill O'Donnell) [RHEL-25419]
- xfs: don't allocate into the data fork for an unshare request (Bill O'Donnell) [RHEL-25419]
- xfs: flush dirty data and drain directios before scrubbing cow fork (Bill O'Donnell) [RHEL-25419]
- xfs: fix duplicate includes (Bill O'Donnell) [RHEL-25419]
- xfs: simplify two-level sysctl registration for xfs_table (Bill O'Donnell) [RHEL-25419]
- xfs: fix BUG_ON in xfs_getbmap() (Bill O'Donnell) [RHEL-25419]
- xfs: _{attr,data}_map_shared should take ILOCK_EXCL until iread_extents is completely done (Bill O'Donnell) [RHEL-25419]
- xfs: remove WARN when dquot cache insertion fails (Bill O'Donnell) [RHEL-25419]
- xfs: Extend table marker on deprecated mount options table (Bill O'Donnell) [RHEL-25419]
- xfs: deprecate the ascii-ci feature (Bill O'Donnell) [RHEL-25419]
- xfs: test the ascii case-insensitive hash (Bill O'Donnell) [RHEL-25419]
- xfs: cross-reference rmap records with refcount btrees (Bill O'Donnell) [RHEL-25419]
- xfs: cross-reference rmap records with inode btrees (Bill O'Donnell) [RHEL-25419]
- xfs: cross-reference rmap records with free space btrees (Bill O'Donnell) [RHEL-25419]
- xfs: cross-reference rmap records with ag btrees (Bill O'Donnell) [RHEL-25419]
- xfs: introduce bitmap type for AG blocks (Bill O'Donnell) [RHEL-25419]
- xfs: convert xbitmap to interval tree (Bill O'Donnell) [RHEL-25419]
- xfs: drop the _safe behavior from the xbitmap foreach macro (Bill O'Donnell) [RHEL-25419]
- xfs: don't load local xattr values during scrub (Bill O'Donnell) [RHEL-25419]
- xfs: remove the for_each_xbitmap_ helpers (Bill O'Donnell) [RHEL-25419]
- xfs: only allocate free space bitmap for xattr scrub if needed (Bill O'Donnell) [RHEL-25419]
- xfs: clean up xattr scrub initialization (Bill O'Donnell) [RHEL-25419]
- xfs: check used space of shortform xattr structures (Bill O'Donnell) [RHEL-25419]
- xfs: move xattr scrub buffer allocation to top level function (Bill O'Donnell) [RHEL-25419]
- xfs: remove flags argument from xchk_setup_xattr_buf (Bill O'Donnell) [RHEL-25419]
- xfs: split valuebuf from xchk_xattr_buf.buf (Bill O'Donnell) [RHEL-25419]
- xfs: split usedmap from xchk_xattr_buf.buf (Bill O'Donnell) [RHEL-25419]
- xfs: split freemap from xchk_xattr_buf.buf (Bill O'Donnell) [RHEL-25419]
- xfs: remove unnecessary dstmap in xattr scrubber (Bill O'Donnell) [RHEL-25419]
- xfs: don't shadow @leaf in xchk_xattr_block (Bill O'Donnell) [RHEL-25419]
- xfs: xattr scrub should ensure one namespace bit per name (Bill O'Donnell) [RHEL-25419]
- xfs: check for reverse mapping records that could be merged (Bill O'Donnell) [RHEL-25419]
- xfs: check overlapping rmap btree records (Bill O'Donnell) [RHEL-25419]
- xfs: flag refcount btree records that could be merged (Bill O'Donnell) [RHEL-25419]
- xfs: don't call xchk_bmap_check_rmaps for btree-format file forks (Bill O'Donnell) [RHEL-25419]
- xfs: flag free space btree records that could be merged (Bill O'Donnell) [RHEL-25419]
- xfs: split the xchk_bmap_check_rmaps into a predicate (Bill O'Donnell) [RHEL-25419]
- xfs: alert the user about data/attr fork mappings that could be merged (Bill O'Donnell) [RHEL-25419]
- xfs: split xchk_bmap_xref_rmap into two functions (Bill O'Donnell) [RHEL-25419]
- xfs: accumulate iextent records when checking bmap (Bill O'Donnell) [RHEL-25419]
- xfs: change bmap scrubber to store the previous mapping (Bill O'Donnell) [RHEL-25419]
- xfs: don't take the MMAPLOCK when scrubbing file metadata (Bill O'Donnell) [RHEL-25419]
- xfs: retain the AGI when we can't iget an inode to scrub the core (Bill O'Donnell) [RHEL-25419]
- xfs: rename xchk_get_inode -> xchk_iget_for_scrubbing (Bill O'Donnell) [RHEL-25419]
- xfs: fix an inode lookup race in xchk_get_inode (Bill O'Donnell) [RHEL-25419]
- xfs: fix parent pointer scrub racing with subdirectory reparenting (Bill O'Donnell) [RHEL-25419]
- xfs: manage inode DONTCACHE status at irele time (Bill O'Donnell) [RHEL-25419]
- xfs: simplify xchk_parent_validate (Bill O'Donnell) [RHEL-25419]
- xfs: remove xchk_parent_count_parent_dentries (Bill O'Donnell) [RHEL-25419]
- xfs: always check the existence of a dirent's child inode (Bill O'Donnell) [RHEL-25419]
- xfs: streamline the directory iteration code for scrub (Bill O'Donnell) [RHEL-25419]
- xfs: ensure that single-owner file blocks are not owned by others (Bill O'Donnell) [RHEL-25419]
- xfs: convert xfs_ialloc_has_inodes_at_extent to return keyfill scan results (Bill O'Donnell) [RHEL-25419]
- xfs: teach scrub to check for sole ownership of metadata objects (Bill O'Donnell) [RHEL-25419]
- xfs: directly cross-reference the inode btrees with each other (Bill O'Donnell) [RHEL-25419]
- xfs: clean up broken eearly-exit code in the inode btree scrubber (Bill O'Donnell) [RHEL-25419]
- xfs: remove pointless shadow variable from xfs_difree_inobt (Bill O'Donnell) [RHEL-25419]
- xfs: ensure that all metadata and data blocks are not cow staging extents (Bill O'Donnell) [RHEL-25419]
- xfs: check the reference counts of gaps in the refcount btree (Bill O'Donnell) [RHEL-25419]
- xfs: implement masked btree key comparisons for _has_records scans (Bill O'Donnell) [RHEL-25419]
- xfs: replace xfs_btree_has_record with a general keyspace scanner (Bill O'Donnell) [RHEL-25419]
- xfs: refactor ->diff_two_keys callsites (Bill O'Donnell) [RHEL-25419]
- xfs: refactor converting btree irec to btree key (Bill O'Donnell) [RHEL-25419]
- xfs: check btree keys reflect the child block (Bill O'Donnell) [RHEL-25419]
- xfs: detect unwritten bit set in rmapbt node block keys (Bill O'Donnell) [RHEL-25419]
- xfs: hoist inode record alignment checks from scrub (Bill O'Donnell) [RHEL-25419]
- xfs: hoist rmap record flag checks from scrub (Bill O'Donnell) [RHEL-25419]
- xfs: complain about bad file mapping records in the ondisk bmbt (Bill O'Donnell) [RHEL-25419]
- xfs: hoist rmap record flag checks from scrub (Bill O'Donnell) [RHEL-25419]
- xfs: complain about bad records in query_range helpers (Bill O'Donnell) [RHEL-25419]
- xfs: standardize ondisk to incore conversion for bmap btrees (Bill O'Donnell) [RHEL-25419]
- xfs: standardize ondisk to incore conversion for rmap btrees (Bill O'Donnell) [RHEL-25419]
- xfs: return a failure address from xfs_rmap_irec_offset_unpack (Bill O'Donnell) [RHEL-25419]
- xfs: standardize ondisk to incore conversion for refcount btrees (Bill O'Donnell) [RHEL-25419]
- xfs: standardize ondisk to incore conversion for inode btrees (Bill O'Donnell) [RHEL-25419]
- xfs: standardize ondisk to incore conversion for free space btrees (Bill O'Donnell) [RHEL-25419]
- xfs: scrub should use ECHRNG to signal that the drain is needed (Bill O'Donnell) [RHEL-25419]
- xfs: minimize overhead of drain wakeups by using jump labels (Bill O'Donnell) [RHEL-25419]
- xfs: clean up scrub context if scrub setup returns -EDEADLOCK (Bill O'Donnell) [RHEL-25419]
- xfs: allow queued AG intents to drain before scrubbing (Bill O'Donnell) [RHEL-25419]
- xfs: add a tracepoint to report incorrect extent refcounts (Bill O'Donnell) [RHEL-25419]
- xfs: update copyright years for scrub/ files (Bill O'Donnell) [RHEL-25419]
- xfs: fix author and spdx headers on scrub/ files (Bill O'Donnell) [RHEL-25419]
- xfs: create traced helper to get extra perag references (Bill O'Donnell) [RHEL-25419]
- xfs: give xfs_refcount_intent its own perag reference (Bill O'Donnell) [RHEL-25419]
- xfs: give xfs_rmap_intent its own perag reference (Bill O'Donnell) [RHEL-25419]
- xfs: give xfs_extfree_intent its own perag reference (Bill O'Donnell) [RHEL-25419]
- xfs: pass per-ag references to xfs_free_extent (Bill O'Donnell) [RHEL-25419]
- xfs: give xfs_bmap_intent its own perag reference (Bill O'Donnell) [RHEL-25419]
- cpumap: Zero-initialise xdp_rxq_info struct before running XDP program (Viktor Malik) [RHEL-23644 RHEL-36815] {CVE-2024-27431}
- selftests: net: veth: test the ability to independently manipulate GRO and XDP (Viktor Malik) [RHEL-23644 RHEL-31820] {CVE-2024-26803}
- net: veth: do not manipulate GRO when using XDP (Viktor Malik) [RHEL-23644 RHEL-31820] {CVE-2024-26803}
- selftests: net: veth: test syncing GRO and XDP state while device is down (Viktor Malik) [RHEL-23644 RHEL-31820] {CVE-2024-26803}
- net: veth: clear GRO when clearing XDP even when down (Viktor Malik) [RHEL-23644 RHEL-31820] {CVE-2024-26803}
- selftests/bpf: Run cgroup1_hierarchy test in own mount namespace (Viktor Malik) [RHEL-23644]
- selftests/bpf: fix RELEASE=1 build for tc_opts (Viktor Malik) [RHEL-23644]
- bpf: don't emit warnings intended for global subprogs for static subprogs (Viktor Malik) [RHEL-23644]
- bpf: make sure scalar args don't accept __arg_nonnull tag (Viktor Malik) [RHEL-23644]
- bpf: Protect against int overflow for stack access size (Viktor Malik) [RHEL-23644]
- libbpf: Prevent null-pointer dereference when prog to load has no BTF (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add negtive test cases for task iter (Viktor Malik) [RHEL-23644]
- bpf: Fix an issue due to uninitialized bpf_iter_task (Viktor Malik) [RHEL-23644]
- selftests/bpf: Test racing between bpf_timer_cancel_and_free and bpf_timer_cancel (Viktor Malik) [RHEL-23644]
- bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (Viktor Malik) [RHEL-23644 RHEL-31726] {CVE-2024-26737}
- bpf, scripts: Correct GPL license name (Viktor Malik) [RHEL-23644]
- bpf: Fix warning for bpf_cpumask in verifier (Viktor Malik) [RHEL-23644]
- libbpf: fix return value for PERF_EVENT __arg_ctx type fix up check (Viktor Malik) [RHEL-23644]
- libbpf: fix __arg_ctx type enforcement for perf_event programs (Viktor Malik) [RHEL-23644]
- bpftool: Fix wrong free call in do_show_link (Viktor Malik) [RHEL-23644]
- libbpf: warn on unexpected __arg_ctx type when rewriting BTF (Viktor Malik) [RHEL-23644]
- selftests/bpf: add tests confirming type logic in kernel for __arg_ctx (Viktor Malik) [RHEL-23644]
- bpf: enforce types for __arg_ctx-tagged arguments in global subprogs (Viktor Malik) [RHEL-23644]
- bpf: extract bpf_ctx_convert_map logic and make it more reusable (Viktor Malik) [RHEL-23644]
- libbpf: feature-detect arg:ctx tag support in kernel (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (Viktor Malik) [RHEL-23644]
- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (Viktor Malik) [RHEL-23644 RHEL-26467] {CVE-2024-26589}
- selftests/bpf: Test re-attachment fix for bpf_tracing_prog_attach (Viktor Malik) [RHEL-23644]
- bpf: Fix re-attachment branch in bpf_tracing_prog_attach (Viktor Malik) [RHEL-23644 RHEL-26486] {CVE-2024-26591}
- selftests/bpf: Add test for recursive attachment of tracing progs (Viktor Malik) [RHEL-23644]
- bpf: Relax tracing prog recursive attach rules (Viktor Malik) [RHEL-23644]
- bpf, x86: Use emit_nops to replace memcpy x86_nops (Viktor Malik) [RHEL-23644]
- selftests/bpf: Test gotol with large offsets (Viktor Malik) [RHEL-23644]
- selftests/bpf: Double the size of test_loader log (Viktor Malik) [RHEL-23644]
- bpf: Remove unnecessary cpu == 0 check in memalloc (Viktor Malik) [RHEL-23644]
- selftests/bpf: add __arg_ctx BTF rewrite test (Viktor Malik) [RHEL-23644]
- selftests/bpf: add arg:ctx cases to test_global_funcs tests (Viktor Malik) [RHEL-23644]
- libbpf: implement __arg_ctx fallback logic (Viktor Malik) [RHEL-23644]
- libbpf: move BTF loading step after relocation step (Viktor Malik) [RHEL-23644]
- libbpf: move exception callbacks assignment logic into relocation step (Viktor Malik) [RHEL-23644]
- libbpf: use stable map placeholder FDs (Viktor Malik) [RHEL-23644]
- libbpf: don't rely on map->fd as an indicator of map being created (Viktor Malik) [RHEL-23644]
- libbpf: use explicit map reuse flag to skip map creation steps (Viktor Malik) [RHEL-23644]
- libbpf: make uniform use of btf__fd() accessor inside libbpf (Viktor Malik) [RHEL-23644]
- selftests/bpf: Convert profiler.c to bpf_cmp. (Viktor Malik) [RHEL-23644]
- bpf: Add bpf_nop_mov() asm macro. (Viktor Malik) [RHEL-23644]
- selftests/bpf: Remove bpf_assert_eq-like macros. (Viktor Malik) [RHEL-23644]
- selftests/bpf: Convert exceptions_assert.c to bpf_cmp (Viktor Malik) [RHEL-23644]
- bpf: Introduce "volatile compare" macros (Viktor Malik) [RHEL-23644]
- selftests/bpf: Attempt to build BPF programs with -Wsign-compare (Viktor Malik) [RHEL-23644]
- bpf: Add a possibly-zero-sized read test (Viktor Malik) [RHEL-23644]
- bpf: Simplify checking size of helper accesses (Viktor Malik) [RHEL-23644]
- bpf: Avoid unnecessary use of comma operator in verifier (Viktor Malik) [RHEL-23644]
- bpf: Re-support uid and gid when mounting bpffs (Viktor Malik) [RHEL-23644]
- libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos (Viktor Malik) [RHEL-23644]
- libbpf: Skip DWARF sections in linker sanity check (Viktor Malik) [RHEL-23644]
- samples/bpf: Use %%lu format specifier for unsigned long values (Viktor Malik) [RHEL-23644]
- selftests/bpf: Close cgrp fd before calling cleanup_cgroup_environment() (Viktor Malik) [RHEL-23644]
- selftests/bpf: add freplace of BTF-unreliable main prog test (Viktor Malik) [RHEL-23644]
- selftests/bpf: add global subprog annotation tests (Viktor Malik) [RHEL-23644]
- libbpf: add __arg_xxx macros for annotating global func args (Viktor Malik) [RHEL-23644]
- bpf: add support for passing dynptr pointer to global subprog (Viktor Malik) [RHEL-23644]
- bpf: support 'arg:xxx' btf_decl_tag-based hints for global subprog args (Viktor Malik) [RHEL-23644]
- bpf: reuse subprog argument parsing logic for subprog call checks (Viktor Malik) [RHEL-23644]
- bpf: move subprog call logic back to verifier.c (Viktor Malik) [RHEL-23644]
- bpf: prepare btf_prepare_func_args() for handling static subprogs (Viktor Malik) [RHEL-23644]
- bpf: reuse btf_prepare_func_args() check for main program BTF validation (Viktor Malik) [RHEL-23644]
- bpf: abstract away global subprog arg preparation logic from reg state setup (Viktor Malik) [RHEL-23644]
- selftests/bpf: add testcase to verifier_bounds.c for BPF_JNE (Viktor Malik) [RHEL-23644]
- selftests/bpf: activate the OP_NE logic in range_cond() (Viktor Malik) [RHEL-23644]
- selftests/bpf: remove reduplicated s32 casting in "crafted_cases" (Viktor Malik) [RHEL-23644]
- bpf: make the verifier tracks the "not equal" for regs (Viktor Malik) [RHEL-23644]
- Revert BPF token-related functionality (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add more uprobe multi fail tests (Viktor Malik) [RHEL-23644]
- bpf: Fail uprobe multi link with negative offset (Viktor Malik) [RHEL-23644]
- bpf: Ensure precise is reset to false in __mark_reg_const_zero() (Viktor Malik) [RHEL-23644]
- selftests/bpf: Test the release of map btf (Viktor Malik) [RHEL-23644]
- s390/bpf: Fix indirect trampoline generation (Viktor Malik) [RHEL-23644]
- selftests/bpf: Temporarily disable dummy_struct_ops test on s390 (Viktor Malik) [RHEL-23644]
- x86/cfi,bpf: Fix bpf_exception_cb() signature (Viktor Malik) [RHEL-23644]
- bpf: Fix dtor CFI (Viktor Malik) [RHEL-23644]
- cfi: Add CFI_NOSEAL() (Viktor Malik) [RHEL-23644]
- x86/cfi,bpf: Fix bpf_struct_ops CFI (Viktor Malik) [RHEL-23644]
- x86/cfi,bpf: Fix bpf_callback_t CFI (Viktor Malik) [RHEL-23644]
- x86/cfi,bpf: Fix BPF JIT call (Viktor Malik) [RHEL-23644]
- cfi: Flip headers (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add test for abnormal cnt during multi-kprobe attachment (Viktor Malik) [RHEL-23644]
- selftests/bpf: Don't use libbpf_get_error() in kprobe_multi_test (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add test for abnormal cnt during multi-uprobe attachment (Viktor Malik) [RHEL-23644]
- bpf: Limit the number of kprobes when attaching program to multiple kprobes (Viktor Malik) [RHEL-23644]
- selftests/bpf: utilize string values for delegate_xxx mount options (Viktor Malik) [RHEL-23644]
- bpf: support symbolic BPF FS delegation mount options (Viktor Malik) [RHEL-23644]
- selftests/bpf: Remove flaky test_btf_id test (Viktor Malik) [RHEL-23644]
- bpf: Fix a race condition between btf_put() and map_free() (Viktor Malik) [RHEL-23644]
- bpf: Use GFP_KERNEL in bpf_event_entry_gen() (Viktor Malik) [RHEL-23644]
- bpf: Reduce the scope of rcu_read_lock when updating fd map (Viktor Malik) [RHEL-23644]
- bpf: Update the comments in maybe_wait_bpf_programs() (Viktor Malik) [RHEL-23644]
- bpf: add small subset of SECURITY_PATH hooks to BPF sleepable_lsm_hooks list (Viktor Malik) [RHEL-23644]
- selftests/bpf: add tests for LIBBPF_BPF_TOKEN_PATH envvar (Viktor Malik) [RHEL-23644]
- libbpf: support BPF token path setting through LIBBPF_BPF_TOKEN_PATH envvar (Viktor Malik) [RHEL-23644]
- selftests/bpf: add tests for BPF object load with implicit token (Viktor Malik) [RHEL-23644]
- selftests/bpf: add BPF object loading tests with explicit token passing (Viktor Malik) [RHEL-23644]
- libbpf: wire up BPF token support at BPF object level (Viktor Malik) [RHEL-23644]
- libbpf: wire up token_fd into feature probing logic (Viktor Malik) [RHEL-23644]
- libbpf: move feature detection code into its own file (Viktor Malik) [RHEL-23644]
- libbpf: further decouple feature checking logic from bpf_object (Viktor Malik) [RHEL-23644]
- libbpf: split feature detectors definitions from cached results (Viktor Malik) [RHEL-23644]
- bpf: fail BPF_TOKEN_CREATE if no delegation option was set on BPF FS (Viktor Malik) [RHEL-23644]
- bpf: selftests: Add verifier tests for CO-RE bitfield writes (Viktor Malik) [RHEL-23644]
- bpf: selftests: test_loader: Support __btf_path() annotation (Viktor Malik) [RHEL-23644]
- libbpf: Add BPF_CORE_WRITE_BITFIELD() macro (Viktor Malik) [RHEL-23644]
- bpf: Support uid and gid when mounting bpffs (Viktor Malik) [RHEL-23644]
- selftests/bpf: fix compiler warnings in RELEASE=1 mode (Viktor Malik) [RHEL-23644]
- selftests/bpf: Relax time_tai test for equal timestamps in tai_forward (Viktor Malik) [RHEL-23644]
- bpf: Comment on check_mem_size_reg (Viktor Malik) [RHEL-23644]
- bpf: Remove unused backtrack_state helper functions (Viktor Malik) [RHEL-23644]
- bpf: use bitfields for simple per-subprog bool flags (Viktor Malik) [RHEL-23644]
- bpf: tidy up exception callback management a bit (Viktor Malik) [RHEL-23644]
- bpf: emit more dynptr information in verifier log (Viktor Malik) [RHEL-23644]
- bpf: log PTR_TO_MEM memory size in verifier log (Viktor Malik) [RHEL-23644]
- selftests/bpf: validate eliminated global subprog is not freplaceable (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add test for bpf_cpumask_weight() kfunc (Viktor Malik) [RHEL-23644]
- bpf: Add bpf_cpumask_weight() kfunc (Viktor Malik) [RHEL-23644]
- selftests/bpf: validate fake register spill/fill precision backtracking logic (Viktor Malik) [RHEL-23644]
- bpf: handle fake register spill to stack with BPF_ST_MEM instruction (Viktor Malik) [RHEL-23644]
- bpf: Set uattr->batch.count as zero before batched update or deletion (Viktor Malik) [RHEL-23644]
- bpf: Only call maybe_wait_bpf_programs() when map operation succeeds (Viktor Malik) [RHEL-23644]
- bpf: Add missed maybe_wait_bpf_programs() for htab of maps (Viktor Malik) [RHEL-23644]
- bpf: Call maybe_wait_bpf_programs() only once for generic_map_update_batch() (Viktor Malik) [RHEL-23644]
- bpf: Remove unnecessary wait from bpf_map_copy_value() (Viktor Malik) [RHEL-23644]
- libbpf: Add pr_warn() for EINVAL cases in linker_sanity_check_elf (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add selftests for cgroup1 local storage (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add a new cgroup helper open_classid() (Viktor Malik) [RHEL-23644]
- bpf: Enable bpf_cgrp_storage for cgroup1 non-attach case (Viktor Malik) [RHEL-23644]
- selftests/bpf: fix timer/test_bad_ret subtest on test_progs-cpuv4 flavor (Viktor Malik) [RHEL-23644]
- bpf: Minor cleanup around stack bounds (Viktor Malik) [RHEL-23644]
- bpf: Fix accesses to uninit stack slots (Viktor Malik) [RHEL-23644]
- bpf: Add some comments to stack representation (Viktor Malik) [RHEL-23644]
- bpf: Load vmlinux btf for any struct_ops map (Viktor Malik) [RHEL-23644]
- bpf: Guard stack limits against 32bit overflow (Viktor Malik) [RHEL-23644 RHEL-37076] {CVE-2023-52676}
- bpf: Add verifier regression test for previous patch (Viktor Malik) [RHEL-23644]
- bpf: Fix verification of indirect var-off stack access (Viktor Malik) [RHEL-23644]
- x86, bpf: Use bpf_prog_pack for bpf trampoline (Viktor Malik) [RHEL-23644]
- bpf: Use arch_bpf_trampoline_size (Viktor Malik) [RHEL-23644]
- bpf: Add arch_bpf_trampoline_size() (Viktor Malik) [RHEL-23644]
- bpf, x86: Adjust arch_prepare_bpf_trampoline return value (Viktor Malik) [RHEL-23644]
- bpf: Add helpers for trampoline image management (Viktor Malik) [RHEL-23644]
- bpf: Adjust argument names of arch_prepare_bpf_trampoline() (Viktor Malik) [RHEL-23644]
- bpf: Let bpf_prog_pack_free handle any pointer (Viktor Malik) [RHEL-23644]
- bpf: rename MAX_BPF_LINK_TYPE into __MAX_BPF_LINK_TYPE for consistency (Viktor Malik) [RHEL-23644]
- bpf,selinux: allocate bpf_security_struct per BPF token (Viktor Malik) [RHEL-23644]
- selftests/bpf: add BPF token-enabled tests (Viktor Malik) [RHEL-23644]
- libbpf: add BPF token support to bpf_prog_load() API (Viktor Malik) [RHEL-23644]
- libbpf: add BPF token support to bpf_btf_load() API (Viktor Malik) [RHEL-23644]
- libbpf: add BPF token support to bpf_map_create() API (Viktor Malik) [RHEL-23644]
- libbpf: add bpf_token_create() API (Viktor Malik) [RHEL-23644]
- bpf,lsm: add BPF token LSM hooks (Viktor Malik) [RHEL-23644]
- bpf,lsm: refactor bpf_map_alloc/bpf_map_free LSM hooks (Viktor Malik) [RHEL-23644]
- bpf,lsm: refactor bpf_prog_alloc/bpf_prog_free LSM hooks (Viktor Malik) [RHEL-23644]
- lsm: move the bpf hook comments to security/security.c (Viktor Malik) [RHEL-23644]
- bpf: consistently use BPF token throughout BPF verifier logic (Viktor Malik) [RHEL-23644]
- bpf: take into account BPF token when fetching helper protos (Viktor Malik) [RHEL-23644]
- bpf: add BPF token support to BPF_PROG_LOAD command (Viktor Malik) [RHEL-23644]
- bpf: add BPF token support to BPF_BTF_LOAD command (Viktor Malik) [RHEL-23644]
- bpf: add BPF token support to BPF_MAP_CREATE command (Viktor Malik) [RHEL-23644]
- bpf: introduce BPF token object (Viktor Malik) [RHEL-23644]
- bpf: add BPF token delegation mount options to BPF FS (Viktor Malik) [RHEL-23644]
- bpf: align CAP_NET_ADMIN checks with bpf_capable() approach (Viktor Malik) [RHEL-23644]
- selftests/bpf: validate precision logic in partial_stack_load_preserves_zeros (Viktor Malik) [RHEL-23644]
- bpf: track aligned STACK_ZERO cases as imprecise spilled registers (Viktor Malik) [RHEL-23644]
- selftests/bpf: validate zero preservation for sub-slot loads (Viktor Malik) [RHEL-23644]
- bpf: preserve constant zero when doing partial register restore (Viktor Malik) [RHEL-23644]
- selftests/bpf: validate STACK_ZERO is preserved on subreg spill (Viktor Malik) [RHEL-23644]
- bpf: preserve STACK_ZERO slots on partial reg spills (Viktor Malik) [RHEL-23644]
- selftests/bpf: add stack access precision test (Viktor Malik) [RHEL-23644]
- bpf: support non-r10 register spill/fill to/from stack in precision tracking (Viktor Malik) [RHEL-23644]
- selftests/bpf: Test bpf_kptr_xchg stashing of bpf_rb_root (Viktor Malik) [RHEL-23644]
- selftests/bpf: Test outer map update operations in syscall program (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add test cases for inner map (Viktor Malik) [RHEL-23644]
- bpf: Optimize the free of inner map (Viktor Malik) [RHEL-23644]
- bpf: Defer the free of inner map when necessary (Viktor Malik) [RHEL-23644]
- bpf: Set need_defer as false when clearing fd array during map free (Viktor Malik) [RHEL-23644]
- bpf: Add map and need_defer parameters to .map_fd_put_ptr() (Viktor Malik) [RHEL-23644]
- bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers (Viktor Malik) [RHEL-23644 RHEL-30513] {CVE-2023-52621}
- bpf: Minor logging improvement (Viktor Malik) [RHEL-23644]
- bpf: simplify tnum output if a fully known constant (Viktor Malik) [RHEL-23644]
- selftests/bpf: adjust global_func15 test to validate prog exit precision (Viktor Malik) [RHEL-23644]
- selftests/bpf: validate async callback return value check correctness (Viktor Malik) [RHEL-23644]
- bpf: enforce precision of R0 on program/async callback return (Viktor Malik) [RHEL-23644]
- bpf: unify async callback and program retval checks (Viktor Malik) [RHEL-23644]
- bpf: enforce precise retval range on program exit (Viktor Malik) [RHEL-23644]
- selftests/bpf: add selftest validating callback result is enforced (Viktor Malik) [RHEL-23644]
- bpf: enforce exact retval range on subprog/callback exit (Viktor Malik) [RHEL-23644]
- bpf: enforce precision of R0 on callback return (Viktor Malik) [RHEL-23644]
- bpf: provide correct register name for exception callback retval check (Viktor Malik) [RHEL-23644]
- bpf: rearrange bpf_func_state fields to save a bit of memory (Viktor Malik) [RHEL-23644]
- bpf/tests: Remove duplicate JSGT tests (Viktor Malik) [RHEL-23644]
- selftests/bpf: Use pkg-config for libelf (Viktor Malik) [RHEL-23644]
- selftests/bpf: Override PKG_CONFIG for static builds (Viktor Malik) [RHEL-23644]
- selftests/bpf: Choose pkg-config for the target (Viktor Malik) [RHEL-23644]
- bpftool: Add support to display uprobe_multi links (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add link_info test for uprobe_multi link (Viktor Malik) [RHEL-23644]
- selftests/bpf: Use bpf_link__destroy in fill_link_info tests (Viktor Malik) [RHEL-23644]
- bpf: Add link_info support for uprobe multi link (Viktor Malik) [RHEL-23644]
- bpf: Store ref_ctr_offsets values in bpf_uprobe array (Viktor Malik) [RHEL-23644]
- libbpf: Add st_type argument to elf_resolve_syms_offsets function (Viktor Malik) [RHEL-23644]
- selftests/bpf: update test_offload to use new orphaned property (Viktor Malik) [RHEL-23644]
- bpftool: mark orphaned programs during prog show (Viktor Malik) [RHEL-23644]
- bpf: Fix a few selftest failures due to llvm18 change (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add lazy global subprog validation tests (Viktor Malik) [RHEL-23644]
- bpf: Validate global subprogs lazily (Viktor Malik) [RHEL-23644]
- bpf: Emit global subprog name in verifier logs (Viktor Malik) [RHEL-23644]
- libbpf: Start v1.4 development cycle (Viktor Malik) [RHEL-23644]
- selftests/bpf: Replaces the usage of CHECK calls for ASSERTs in vmlinux (Viktor Malik) [RHEL-23644]
- selftests/bpf: Replaces the usage of CHECK calls for ASSERTs in bpf_obj_id (Viktor Malik) [RHEL-23644]
- selftests/bpf: Replaces the usage of CHECK calls for ASSERTs in bind_perm (Viktor Malik) [RHEL-23644]
- selftests/bpf: Replaces the usage of CHECK calls for ASSERTs in bpf_tcp_ca (Viktor Malik) [RHEL-23644]
- selftests/bpf: reduce verboseness of reg_bounds selftest logs (Viktor Malik) [RHEL-23644]
- bpf: bpf_iter_task_next: use next_task(kit->task) rather than next_task(kit->pos) (Viktor Malik) [RHEL-23644]
- bpf: bpf_iter_task_next: use __next_thread() rather than next_thread() (Viktor Malik) [RHEL-23644]
- bpf: task_group_seq_get_next: use __next_thread() rather than next_thread() (Viktor Malik) [RHEL-23644]
- change next_thread() to use __next_thread() ?: group_leader (Viktor Malik) [RHEL-23644]
- introduce __next_thread(), fix next_tid() vs exec() race (Viktor Malik) [RHEL-23644]
- bpf: emit frameno for PTR_TO_STACK regs if it differs from current one (Viktor Malik) [RHEL-23644]
- bpf: smarter verifier log number printing logic (Viktor Malik) [RHEL-23644]
- bpf: omit default off=0 and imm=0 in register state log (Viktor Malik) [RHEL-23644]
- bpf: emit map name in register state if applicable and available (Viktor Malik) [RHEL-23644]
- bpf: print spilled register state in stack slot (Viktor Malik) [RHEL-23644]
- bpf: extract register state printing (Viktor Malik) [RHEL-23644]
- bpf: move verifier state printing code to kernel/bpf/log.c (Viktor Malik) [RHEL-23644]
- bpf: move verbose_linfo() into kernel/bpf/log.c (Viktor Malik) [RHEL-23644]
- bpf: rename BPF_F_TEST_SANITY_STRICT to BPF_F_TEST_REG_INVARIANTS (Viktor Malik) [RHEL-23644]
- selftests/bpf: add iter test requiring range x range logic (Viktor Malik) [RHEL-23644]
- veristat: add ability to set BPF_F_TEST_SANITY_STRICT flag with -r flag (Viktor Malik) [RHEL-23644]
- selftests/bpf: set BPF_F_TEST_SANITY_SCRIPT by default (Viktor Malik) [RHEL-23644]
- selftests/bpf: add randomized reg_bounds tests (Viktor Malik) [RHEL-23644]
- selftests/bpf: add range x range test to reg_bounds (Viktor Malik) [RHEL-23644]
- selftests/bpf: adjust OP_EQ/OP_NE handling to use subranges for branch taken (Viktor Malik) [RHEL-23644]
- selftests/bpf: BPF register range bounds tester (Viktor Malik) [RHEL-23644]
- bpf: make __reg{32,64}_deduce_bounds logic more robust (Viktor Malik) [RHEL-23644]
- bpf: remove redundant s{32,64} -> u{32,64} deduction logic (Viktor Malik) [RHEL-23644]
- bpf: add register bounds sanity checks and sanitization (Viktor Malik) [RHEL-23644]
- bpf: enhance BPF_JEQ/BPF_JNE is_branch_taken logic (Viktor Malik) [RHEL-23644]
- bpf: generalize is_scalar_branch_taken() logic (Viktor Malik) [RHEL-23644]
- bpf: generalize reg_set_min_max() to handle non-const register comparisons (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add selftests for cgroup1 hierarchy (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add a new cgroup helper get_cgroup_hierarchy_id() (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add a new cgroup helper get_classid_cgroup_id() (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add parallel support for classid (Viktor Malik) [RHEL-23644]
- selftests/bpf: Fix issues in setup_classid_environment() (Viktor Malik) [RHEL-23644]
- bpf: Add a new kfunc for cgroup1 hierarchy (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add assert for user stacks in test_task_stack (Viktor Malik) [RHEL-23644]
- selftests/bpf: Fix pyperf180 compilation failure with clang18 (Viktor Malik) [RHEL-23644 RHEL-40832]
- bpf: Add crosstask check to __bpf_get_stack (Viktor Malik) [RHEL-23644]
- bpf: Use named fields for certain bpf uapi structs (Viktor Malik) [RHEL-23644]
- veristat: add ability to filter top N results (Viktor Malik) [RHEL-23644]
- veristat: add ability to sort by stat's absolute value (Viktor Malik) [RHEL-23644]
- bpf: replace register_is_const() with is_reg_const() (Viktor Malik) [RHEL-23644]
- libbpf: Fix potential uninitialized tail padding with LIBBPF_OPTS_RESET (Viktor Malik) [RHEL-23644]
- selftests/bpf: Test bpf_refcount_acquire of node obtained via direct ld (Viktor Malik) [RHEL-23644]
- bpf: Mark direct ld of stashed bpf_{rb,list}_node as non-owning ref (Viktor Malik) [RHEL-23644]
- bpf: Move GRAPH_{ROOT,NODE}_MASK macros into btf_field_type enum (Viktor Malik) [RHEL-23644]
- bpf: Use bpf_mem_free_rcu when bpf_obj_dropping non-refcounted nodes (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add test passing MAYBE_NULL reg to bpf_refcount_acquire (Viktor Malik) [RHEL-23644]
- bpf: Add KF_RCU flag to bpf_refcount_acquire_impl (Viktor Malik) [RHEL-23644]
- bpf: Introduce KF_ARG_PTR_TO_CONST_STR (Viktor Malik) [RHEL-23644]
- bpf: Factor out helper check_reg_const_str() (Viktor Malik) [RHEL-23644]
- bpf: Add __bpf_dynptr_data* for in kernel use (Viktor Malik) [RHEL-23644]
- bpf, lpm: Fix check prefixlen before walking trie (Viktor Malik) [RHEL-23644]
- selftests/bpf: Disable CONFIG_DEBUG_INFO_REDUCED in config.aarch64 (Viktor Malik) [RHEL-23644]
- bpftool: Fix prog object type in manpage (Viktor Malik) [RHEL-23644]
- selftests/bpf: Consolidate VIRTIO/9P configs in config.vm file (Viktor Malik) [RHEL-23644]
- bpf: generalize reg_set_min_max() to handle two sets of two registers (Viktor Malik) [RHEL-23644]
- bpf: prepare reg_set_min_max for second set of registers (Viktor Malik) [RHEL-23644]
- bpf: unify 32-bit and 64-bit is_branch_taken logic (Viktor Malik) [RHEL-23644]
- bpf: generalize is_branch_taken to handle all conditional jumps in one place (Viktor Malik) [RHEL-23644]
- selftsets/bpf: Retry map update for non-preallocated per-cpu map (Viktor Malik) [RHEL-23644]
- selftests/bpf: Export map_update_retriable() (Viktor Malik) [RHEL-23644]
- selftests/bpf: Use value with enough-size when updating per-cpu map (Viktor Malik) [RHEL-23644]
- bpf: move is_branch_taken() down (Viktor Malik) [RHEL-23644]
- bpf: generalize is_branch_taken() to work with two registers (Viktor Malik) [RHEL-23644]
- bpf: rename is_branch_taken reg arguments to prepare for the second one (Viktor Malik) [RHEL-23644]
- bpf: drop knowledge-losing __reg_combine_{32,64}_into_{64,32} logic (Viktor Malik) [RHEL-23644]
- bpf: try harder to deduce register bounds from different numeric domains (Viktor Malik) [RHEL-23644]
- bpf: improve deduction of 64-bit bounds from 32-bit bounds (Viktor Malik) [RHEL-23644]
- bpf: add special smin32/smax32 derivation from 64-bit bounds (Viktor Malik) [RHEL-23644]
- bpf: derive subreg bounds from full bounds when upper 32 bits are constant (Viktor Malik) [RHEL-23644]
- bpf: derive smin32/smax32 from umin32/umax32 bounds (Viktor Malik) [RHEL-23644]
- bpf: derive smin/smax from umin/max bounds (Viktor Malik) [RHEL-23644]
- selftests/bpf: satisfy compiler by having explicit return in btf test (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add malloc failure checks in bpf_iter (Viktor Malik) [RHEL-23644]
- selftests/bpf: Convert CHECK macros to ASSERT_* macros in bpf_iter (Viktor Malik) [RHEL-23644]
- selftests/bpf: Add tests for open-coded task_vma iter (Viktor Malik) [RHEL-23644]
- bpf: Introduce task_vma open-coded iterator kfuncs (Viktor Malik) [RHEL-23644]
- selftests/bpf: Fix potential premature unload in bpf_testmod (Viktor Malik) [RHEL-19647]
- bpf: Move kernel test kfuncs to bpf_testmod (Viktor Malik) [RHEL-19647]
Resolves: RHEL-11455, RHEL-17490, RHEL-19647, RHEL-19812, RHEL-23102, RHEL-23644, RHEL-25419, RHEL-25507, RHEL-25594, RHEL-26467, RHEL-26486, RHEL-28492, RHEL-30513, RHEL-31367, RHEL-31726, RHEL-31820, RHEL-34072, RHEL-34860, RHEL-34977, RHEL-36002, RHEL-36815, RHEL-37076, RHEL-37152, RHEL-38133, RHEL-38622, RHEL-40130, RHEL-40421, RHEL-40741, RHEL-40832, RHEL-43396, RHEL-43623, RHEL-43994, RHEL-44083, RHEL-44402, RHEL-45031, RHEL-8112, RHEL-8656

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-07-01 14:04:24 +00:00
Lucas Zampieri
bd29d8d817
kernel-5.14.0-472.el9
* Thu Jun 27 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-472.el9]
- ext4: enable meta_bg only when new desc blocks are needed (Carlos Maiolino) [RHEL-36282]
- ext4: verify s_clusters_per_group even without bigalloc (Carlos Maiolino) [RHEL-36282]
- ext4: fix corruption during on-line resize (Carlos Maiolino) [RHEL-36976] {CVE-2024-35807}
- ext4_get_link(): fix breakage in RCU mode (Carlos Maiolino) [RHEL-36282]
- ext4: correct best extent lstart adjustment logic (Carlos Maiolino) [RHEL-36282]
- ext4: forbid commit inconsistent quota data when errors=remount-ro (Carlos Maiolino) [RHEL-36282]
- ext4: add a hint for block bitmap corrupt state in mb_groups (Carlos Maiolino) [RHEL-36282]
- ext4: fix the comment of ext4_map_blocks()/ext4_ext_map_blocks() (Carlos Maiolino) [RHEL-36282]
- ext4: mark the group block bitmap as corrupted before reporting an error (Carlos Maiolino) [RHEL-36282]
- ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (Carlos Maiolino) [RHEL-31702] {CVE-2024-26772}
- ext4: avoid bb_free and bb_fragments inconsistency in mb_free_blocks() (Carlos Maiolino) [RHEL-36282]
- ext4: do not trim the group with corrupted block bitmap (Carlos Maiolino) [RHEL-36282]
- ext4: delete redundant calculations in ext4_mb_get_buddy_page_lock() (Carlos Maiolino) [RHEL-36282]
- ext4_add_entry(): ->d_name.len is never 0 (Carlos Maiolino) [RHEL-36282]
- ext4: don't access the source subdirectory content on same-directory rename (Carlos Maiolino) [RHEL-36282]
- Revert "ext4: apply umask if ACL support is disabled" (Carlos Maiolino) [RHEL-36282]
- ext4: apply umask if ACL support is disabled (Carlos Maiolino) [RHEL-36282]
- ext4: mark buffer new if it is unwritten to avoid stale data exposure (Carlos Maiolino) [RHEL-36282]
- ext4: move 'ix' sanity check to corrent position (Carlos Maiolino) [RHEL-36282]
- ext4: remove unnecessary initialization of count2 in set_flexbg_block_bitmap (Carlos Maiolino) [RHEL-36282]
- ext4: remove unnecessary check to avoid repeat update_backups for the same gdb (Carlos Maiolino) [RHEL-36282]
- ext4: simplify the gdbblock calculation in add_new_gdb_meta_bg (Carlos Maiolino) [RHEL-36282]
- ext4: use saved local variable sbi instead of EXT4_SB(sb) (Carlos Maiolino) [RHEL-36282]
- ext4: remove EXT4FS_DEBUG defination in resize.c (Carlos Maiolino) [RHEL-36282]
- ext4: calculate free_clusters_count in cluster unit in verify_group_input (Carlos Maiolino) [RHEL-36282]
- ext4: remove commented code in reserve_backup_gdb (Carlos Maiolino) [RHEL-36282]
- ext4: remove redundant check of count (Carlos Maiolino) [RHEL-36282]
- ext4: fix typo in setup_new_flex_group_blocks (Carlos Maiolino) [RHEL-36282]
- ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks (Carlos Maiolino) [RHEL-36282]
- ext4: correct return value of ext4_convert_meta_bg (Carlos Maiolino) [RHEL-36282]
- ext4: add missed brelse in update_backups (Carlos Maiolino) [RHEL-36282]
- ext4: correct offset of gdb backup in non meta_bg group to update_backups (Carlos Maiolino) [RHEL-36282]
- ext4: fix incorrect offset (Carlos Maiolino) [RHEL-36282]
- ext4: correct the start block of counting reserved clusters (Carlos Maiolino) [RHEL-36282]
- ext4: make running and commit transaction have their own freed_data_list (Carlos Maiolino) [RHEL-36282]
- ext4: fix traditional comparison using max/min method (Carlos Maiolino) [RHEL-36282]
- ext4: add missing initialization of call_notify_error in update_super_work() (Carlos Maiolino) [RHEL-36282]
- ext4: remove redundant checks of s_encoding (Carlos Maiolino) [RHEL-36282]
- ext4: reject casefold inode flag without casefold feature (Carlos Maiolino) [RHEL-36282]
- ext4: rename s_error_work to s_sb_upd_work (Carlos Maiolino) [RHEL-36282]
- ext4: add periodic superblock update check (Carlos Maiolino) [RHEL-36282]
- ext4: fix unttached inode after power cut with orphan file feature enabled (Carlos Maiolino) [RHEL-36282]
- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (Carlos Maiolino) [RHEL-36282]
- ext4: mballoc: avoid garbage value from err (Carlos Maiolino) [RHEL-36282]
- ext4: fix race between writepages and remount (Carlos Maiolino) [RHEL-36282]
- ext4: avoid potential data overflow in next_linear_group (Carlos Maiolino) [RHEL-36282]
- jbd2: abort journal when detecting metadata writeback error of fs dev (Carlos Maiolino) [RHEL-36282]
- jbd2: remove unused 'JBD2_CHECKPOINT_IO_ERROR' and 'j_atomic_flags' (Carlos Maiolino) [RHEL-36282]
- jbd2: replace journal state flag by checking errseq (Carlos Maiolino) [RHEL-36282]
- jbd2: add errseq to detect client fs's bdev writeback error (Carlos Maiolino) [RHEL-36282]
- jbd2: fix soft lockup in journal_finish_inode_data_buffers() (Carlos Maiolino) [RHEL-36282]
- jbd2: increase the journal IO's priority (Carlos Maiolino) [RHEL-36282]
- jbd2: correct the printing of write_flags in jbd2_write_superblock() (Carlos Maiolino) [RHEL-36282]
- jbd2: fix potential data lost in recovering journal raced with synchronizing fs bdev (Carlos Maiolino) [RHEL-36282]
- jbd2: fix printk format type for 'io_block' in do_one_pass() (Carlos Maiolino) [RHEL-36282]
- jbd2: print io_block if check data block checksum failed when do recovery (Carlos Maiolino) [RHEL-36282]
- jbd2: Fix memory leak in journal_init_common() (Carlos Maiolino) [RHEL-36282]
- jbd2: correct the end of the journal recovery scan range (Carlos Maiolino) [RHEL-36282]
- jbd2: jbd2_journal_init_{dev,inode} return proper error return value (Carlos Maiolino) [RHEL-36282]
- jbd2: drop useless error tag in jbd2_journal_wipe() (Carlos Maiolino) [RHEL-36282]
- jbd2: cleanup journal_init_common() (Carlos Maiolino) [RHEL-36282]
- jbd2: add fast_commit space check (Carlos Maiolino) [RHEL-36282]
- jbd2: cleanup load_superblock() (Carlos Maiolino) [RHEL-36282]
- jbd2: open code jbd2_verify_csum_type() helper (Carlos Maiolino) [RHEL-36282]
- jbd2: checking valid features early in journal_get_superblock() (Carlos Maiolino) [RHEL-36282]
- jbd2: don't load superblock in jbd2_journal_check_used_features() (Carlos Maiolino) [RHEL-36282]
- jbd2: move load_superblock() into journal_init_common() (Carlos Maiolino) [RHEL-36282]
- jbd2: move load_superblock() dependent functions (Carlos Maiolino) [RHEL-36282]
- jbd2: remove unused function '__cp_buffer_busy' (Carlos Maiolino) [RHEL-36282]
- jbd2: check 'jh->b_transaction' before removing it from checkpoint (Carlos Maiolino) [RHEL-36282]
- jbd2: fix checkpoint cleanup performance regression (Carlos Maiolino) [RHEL-36282]
- fs: jbd2: fix an incorrect warn log (Carlos Maiolino) [RHEL-36282]
- jbd2: remove __journal_try_to_free_buffer() (Carlos Maiolino) [RHEL-36282]
- jbd2: fix a race when checking checkpoint buffer busy (Carlos Maiolino) [RHEL-36282]
- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (Carlos Maiolino) [RHEL-36282]
- jbd2: remove journal_clean_one_cp_list() (Carlos Maiolino) [RHEL-36282]
- jbd2: remove t_checkpoint_io_list (Carlos Maiolino) [RHEL-36282]
- jbd2: recheck chechpointing non-dirty buffer (Carlos Maiolino) [RHEL-36282]
- jbd2: skip reading super block if it has been verified (Carlos Maiolino) [RHEL-36282]
- jbd2: remove j_format_version (Carlos Maiolino) [RHEL-36282]
- jbd2: factor out journal initialization from journal_get_superblock() (Carlos Maiolino) [RHEL-36282]
- jbd2: switch to check format version in superblock directly (Carlos Maiolino) [RHEL-36282]
- jbd2: Avoid printing outside the boundary of the buffer (Carlos Maiolino) [RHEL-36282]
- block: fix overflow in blk_ioctl_discard() (Ming Lei) [RHEL-39813] {CVE-2024-36917}
- Revert "i2c: Make remove callback return void" for ti-tfp410.c (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: Drop unused fields in struct pca953x_platform_data (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: add support for TCA9538 (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: Remove unused PCAL953X_OUT_CONF from pcal6534_recalc_addr() (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: Clean up pcal6534_check_register() (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: avoid logically dead code (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: avoid to use uninitialized value pinctrl (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: Convert to i2c's .probe_new() (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: Add missing header(s) (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: Add support for PCAL6534 (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: Swap if statements to save later complexity (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: Fix pca953x_gpio_set_pull_up_down() (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: introduce support for nxp,pcal6408 (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: Add mutex_lock for regcache sync in PM (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: Make platform teardown callback return void (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: use the correct register address when regcache sync during init (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: use the correct range when do regmap sync (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: only use single read/write for No AI mode (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: use the correct register address to do regcache sync (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: Make the irqchip immutable (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: fix irq_stat not updated when irq is disabled (irq_mask not set) (Andrew Halaney) [RHEL-35606]
- gpio: pca953xx: Add support for pca6408 (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: Improve bias setting (Andrew Halaney) [RHEL-35606]
- gpio: pca953x: do not ignore i2c errors (Andrew Halaney) [RHEL-35606]
- arm64: dts: ti: k3-j784s4: Add main esm address range (Andrew Halaney) [RHEL-35606]
- arm64: dts: ti: k3-j784s4-main: Enable support for UHS mode (Andrew Halaney) [RHEL-35606]
- arm64: dts: ti: k3-j784s4-evm: Fix UART pin type and macro type (Andrew Halaney) [RHEL-35606]
- arm64: dts: ti: k3-j784s4: Use exact ranges for FSS node (Andrew Halaney) [RHEL-35606]
- arm64: dts: ti: k3-j784s4: Remove UART baud rate selection (Andrew Halaney) [RHEL-35606]
- arm64: dts: ti: k3-j784s4: Add Wave5 Video Encoder/Decoder Node (Andrew Halaney) [RHEL-35606]
- arm64: dts: ti: k3-j784s4-main: Fix mux-reg-masks in serdes_ln_ctrl (Andrew Halaney) [RHEL-35606]
- arm64: dts: ti: k3-j784s4-main: Add CSI2RX capture nodes (Andrew Halaney) [RHEL-35606]
- arm64: dts: ti: k3-j784s4-evm: Enable camera peripherals (Andrew Halaney) [RHEL-35606]
- arm64: dts: ti: k3-j784s4: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-35606]
- arm64: dts: ti: Add phase tags for memory node on J784S4 EVM and AM69 SK (Andrew Halaney) [RHEL-35606]
- drm/tidss: Fix sync-lost issue with two displays (Andrew Halaney) [RHEL-35606]
- drm/tidss: Fix initial plane zpos values (Andrew Halaney) [RHEL-35606]
- drm/tidss: Use DRM_PLANE_COMMIT_ACTIVE_ONLY (Andrew Halaney) [RHEL-35606]
- drm/tidss: IRQ code cleanup (Andrew Halaney) [RHEL-35606]
- drm/tidss: Fix dss reset (Andrew Halaney) [RHEL-35606]
- drm/tidss: Add simple K2G manual reset (Andrew Halaney) [RHEL-35606]
- drm/tidss: Check for K2G in in dispc_softreset() (Andrew Halaney) [RHEL-35606]
- drm/tidss: Return error value from from softreset (Andrew Halaney) [RHEL-35606]
- drm/tidss: Move reset to the end of dispc_init() (Andrew Halaney) [RHEL-35606]
- drm/tidss: Drop useless variable init (Andrew Halaney) [RHEL-35606]
- drm/tidss: Use PM autosuspend (Andrew Halaney) [RHEL-35606]
- drm/tidss: Use pm_runtime_resume_and_get() (Andrew Halaney) [RHEL-35606]
- drm/tidss: Add support for AM62A7 DSS (Andrew Halaney) [RHEL-35606]
- mux: mmio: use reg property when parent device is not a syscon (Andrew Halaney) [RHEL-35606]
- dt-bindings: phy: cadence-sierra: Add clock ID for derived reference clock (Andrew Halaney) [RHEL-35606]
- dt-bindings: phy: cadence-torrent: Rename SSC macros to use generic names (Andrew Halaney) [RHEL-35606]
- dt-bindings: phy: cadence-torrent: Add clock IDs for derived and received refclk (Andrew Halaney) [RHEL-35606]
- dt-bindings: phy: Add PHY_TYPE_USXGMII definition (Andrew Halaney) [RHEL-35606]
- dt-bindings: msm: dsi: document phy-type property for 7nm dsi phy (Andrew Halaney) [RHEL-35606]
- phy: ti: j721e-wiz: Add SGMII support in WIZ driver for J784S4 (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Use key:value pair table for all settings (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Add single link USXGMII configuration for 156.25MHz refclk (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Add USB + DP multilink configuration (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Add PCIe + DP multilink configuration for 100MHz refclk (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Prepare driver for multilink DP support (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Add function to get PLL to be configured for DP (Andrew Halaney) [RHEL-35606]
- phy: ti: j721e-wiz: Add a determine_rate hook (Andrew Halaney) [RHEL-35606]
- phy: cadence: torrent: Add a determine_rate hook (Andrew Halaney) [RHEL-35606]
- phy: ti: j721e-wiz: Add SGMII support in WIZ driver for J721E (Andrew Halaney) [RHEL-35606]
- phy: ti: j721e-wiz: Fix unreachable code in wiz_mode_select() (Andrew Halaney) [RHEL-35606]
- phy: ti: phy-j721e-wiz: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-35606]
- phy: cadence: phy-cadence-torrent: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-35606]
- phy: ti: j721e-wiz: Add support to enable LN23 Type-C swap (Andrew Halaney) [RHEL-35606]
- phy: ti: j721e-wiz: Manage TypeC lane swap if typec-dir-gpios not specified (Andrew Halaney) [RHEL-35606]
- phy: ti: phy-j721e-wiz: add j721s2-wiz-10g module support (Andrew Halaney) [RHEL-35606]
- phy: ti: phy-j721e-wiz: add j784s4-wiz-10g module support (Andrew Halaney) [RHEL-35606]
- phy: ti: phy-j721e-wiz: fix reference leaks in wiz_probe() (Andrew Halaney) [RHEL-35606]
- phy: ti: phy-j721e-wiz: stop name conflict if multiple serdes are initialized (Andrew Halaney) [RHEL-35606]
- phy: ti: phy-j721e-wiz: set PMA_CMN_REFCLK_DIG_DIV based on reflk rate (Andrew Halaney) [RHEL-35606]
- phy: ti: phy-j721e-wiz: add support for j7200-wiz-10g (Andrew Halaney) [RHEL-35606]
- phy: ti: phy-j721e-wiz.c: Add usxgmii support in wiz driver (Andrew Halaney) [RHEL-35606]
- phy: ti: phy-j721e-wiz: Add SGMII support in wiz driver for J7200 (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Remove unused `regmap` field from state struct (Andrew Halaney) [RHEL-35606]
- phy: ti: phy-j721e-wiz: use OF data for device specific data (Andrew Halaney) [RHEL-35606]
- phy: ti: Fix missing sentinel for clk_div_table (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: use swap() to make code cleaner (Andrew Halaney) [RHEL-35606]
- phy: ti: report 2 non-kernel-doc comments (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Add support to output received reference clock (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Model reference clock driver as a clock to enable derived refclk (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Migrate to clk_hw based registration and OF APIs (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Check PIPE mode PHY status to be ready for operation (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Add debug information for PHY configuration (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Add separate functions for reusable code (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Add PHY configuration for DP with 100MHz ref clock (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Add PHY registers for DP in array format (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Configure PHY registers as a function of input reference clock rate (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Add enum for supported input reference clock frequencies (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Reorder few functions to remove function declarations (Andrew Halaney) [RHEL-35606]
- phy: cadence-torrent: Remove use of CamelCase to fix checkpatch CHECK message (Andrew Halaney) [RHEL-35606]
- drm/gem: rename struct drm_gem_dma_object.{paddr => dma_addr} (Andrew Halaney) [RHEL-35606]
- drm: Remove linux/media-bus-format.h from drm_crtc.h (Andrew Halaney) [RHEL-35606]
- drm/tidss: Update encoder/bridge chain connect model (Andrew Halaney) [RHEL-35606]
- drm/bridge: Centralize error message when bridge attach fails (Andrew Halaney) [RHEL-35606]
- drm/tidss: Add support for AM625 DSS (Andrew Halaney) [RHEL-35606]
- drm/tidss: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-35606]
- drm/tidss: Use GEM DMA fbdev emulation (Andrew Halaney) [RHEL-35606]
- drm/tidss: Implement struct drm_plane_helper_funcs.atomic_enable (Andrew Halaney) [RHEL-35606]
- drm/tidss: Remove return values from dispc_plane_{setup, enable}() (Andrew Halaney) [RHEL-35606]
- drm/tidss: Remove unnecessary include statements for drm_crtc_helper.h (Andrew Halaney) [RHEL-35606]
- drm/fb-helper: Remove unnecessary include statements (Andrew Halaney) [RHEL-35606]
- drm/fb-helper: Move generic fbdev emulation into separate source file (Andrew Halaney) [RHEL-35606]
- drm/gem: rename GEM CMA helpers to GEM DMA helpers (Andrew Halaney) [RHEL-35606]
- drm: Remove CONFIG_DRM_KMS_CMA_HELPER option (Andrew Halaney) [RHEL-35606]
- drm/fb: rename FB CMA helpers to FB DMA helpers (Andrew Halaney) [RHEL-35606]
- drm: Drop drm_blend.h from drm_crtc.h (Andrew Halaney) [RHEL-35606]
- drm/fb: remove unused includes of drm_fb_cma_helper.h (Andrew Halaney) [RHEL-35606]
- drm: Drop drm_framebuffer.h from drm_crtc.h (Andrew Halaney) [RHEL-35606]
- drm: Remove unnecessary include statements of drm_plane_helper.h (Andrew Halaney) [RHEL-35606]
- drm: tidss: Fix pixel format definition (Andrew Halaney) [RHEL-35606]
- drm/tidss: Set max DMA segment size (Andrew Halaney) [RHEL-35606]
- drm/tidss: fix repeated words in comments (Andrew Halaney) [RHEL-35606]
- drm/tidss: Soft Reset DISPC on startup (Andrew Halaney) [RHEL-35606]
- drm/tidss: Use drm_module_platform_driver() to register the driver (Andrew Halaney) [RHEL-35606]
- drm/tidss: Fix warning: unused variable 'tidss_pm_ops' (Andrew Halaney) [RHEL-35606]
- drm/tidss: Make use of the helper macro SET_RUNTIME_PM_OPS() (Andrew Halaney) [RHEL-35606]
- drm/tidss: Convert to Linux IRQ interfaces (Andrew Halaney) [RHEL-35606]
- drm/tidss: Don't use struct drm_device.irq_enabled (Andrew Halaney) [RHEL-35606]
- drm/<driver>: drm_gem_plane_helper_prepare_fb is now the default (Andrew Halaney) [RHEL-35606]
- selftests/bpf: Check VLAN tag and proto in xdp_metadata (Petr Oros) [RHEL-31890]
- selftests/bpf: Add AF_INET packet generation to xdp_metadata (Petr Oros) [RHEL-31890]
- selftests/bpf: Add flags and VLAN hint to xdp_hw_metadata (Petr Oros) [RHEL-31890]
- selftests/bpf: Allow VLAN packets in xdp_hw_metadata (Petr Oros) [RHEL-31890]
- net: make vlan_get_tag() return -ENODATA instead of -EINVAL (Petr Oros) [RHEL-31890]
- veth: Implement VLAN tag XDP hint (Petr Oros) [RHEL-31890]
- xdp: Add VLAN tag hint (Petr Oros) [RHEL-31890]
- xsk: add functions to fill control buffer (Petr Oros) [RHEL-31890]
- redhat: remove gcc version check for ENABLE_WERROR (Eric Chanudet) [RHEL-43372]
- vduse: Temporarily fail if control queue feature requested (Cindy Lu) [RHEL-23888]
- redhat/configs: Enable CONFIG_VDPA_USER (Cindy Lu) [RHEL-23888]
- mm: replace vma->vm_flags direct modifications with modifier calls (Cindy Lu) [RHEL-23888]
- vduse: enable Virtio-net device type (Cindy Lu) [RHEL-23888]
- vduse: validate block features only with block devices (Cindy Lu) [RHEL-23888]
- file: Export receive_fd() to modules (Cindy Lu) [RHEL-23888]
- eventfd: simplify eventfd_signal() (Cindy Lu) [RHEL-23888]
- vduse: implement DMA sync callbacks (Cindy Lu) [RHEL-23888]
- vduse: make vduse_class constant (Cindy Lu) [RHEL-23888]
- vdpa: Provide interface to read driver features (Cindy Lu) [RHEL-23888]
- vduse: Use proper spinlock for IRQ injection (Cindy Lu) [RHEL-23888]
- vduse: fix NULL pointer dereference (Cindy Lu) [RHEL-23888]
- vduse: avoid empty string for dev name (Cindy Lu) [RHEL-23888]
- vduse: Support specifying bounce buffer size via sysfs (Cindy Lu) [RHEL-23888]
- vduse: Delay iova domain creation (Cindy Lu) [RHEL-23888]
- vduse: Signal vq trigger eventfd directly if possible (Cindy Lu) [RHEL-23888]
- vduse: Add sysfs interface for irq callback affinity (Cindy Lu) [RHEL-23888]
- vduse: Support get_vq_affinity callback (Cindy Lu) [RHEL-23888]
- vduse: Support set_vq_affinity callback (Cindy Lu) [RHEL-23888]
- vduse: Refactor allocation for vduse virtqueues (Cindy Lu) [RHEL-23888]
- driver core: class: remove module * from class_create() (Cindy Lu) [RHEL-23888]
- vduse: Remove include of rwlock.h (Cindy Lu) [RHEL-23888]
- vduse: Validate vq_num in vduse_validate_config() (Cindy Lu) [RHEL-23888]
- driver core: make struct class.devnode() take a const * (Cindy Lu) [RHEL-23888]
- vduse: prevent uninitialized memory accesses (Cindy Lu) [RHEL-23888]
- vduse: Support querying information of IOVA regions (Cindy Lu) [RHEL-23888]
- vduse: Support registering userspace memory for IOVA regions (Cindy Lu) [RHEL-23888]
- vduse: Support using userspace pages as bounce buffer (Cindy Lu) [RHEL-23888]
- vduse: Use memcpy_{to,from}_page() in do_bounce() (Cindy Lu) [RHEL-23888]
- vduse: Remove unnecessary spin lock protection (Cindy Lu) [RHEL-23888]
- vduse: Tie vduse mgmtdev and its device (Cindy Lu) [RHEL-23888]
- vduse: Fix NULL pointer dereference on sysfs access (Cindy Lu) [RHEL-23888]
- vduse: Fix returning wrong type in vduse_domain_alloc_iova() (Cindy Lu) [RHEL-23888]
- vdpa: multiple address spaces support (Cindy Lu) [RHEL-23888]
- vdpa: introduce virtqueue groups (Cindy Lu) [RHEL-23888]
- iommu/iova: Separate out rcache init (Cindy Lu) [RHEL-23888]
- vduse: moving kvfree into caller (Cindy Lu) [RHEL-23888]
- iommu/iova: Move fast alloc size roundup into alloc_iova_fast() (Cindy Lu) [RHEL-23888]
- vduse: check that offset is within bounds in get_config() (Cindy Lu) [RHEL-23888]
- vduse: fix memory corruption in vduse_dev_ioctl() (Cindy Lu) [RHEL-23888]
- vdpa: Enable user to set mac and mtu of vdpa device (Cindy Lu) [RHEL-23888]
- vduse: Fix race condition between resetting and irq injecting (Cindy Lu) [RHEL-23888]
- vduse: Disallow injecting interrupt before DRIVER_OK is set (Cindy Lu) [RHEL-23888]
- VDUSE: fix documentation underline warning (Cindy Lu) [RHEL-23888]
- vduse: Cleanup the old kernel states after reset failure (Cindy Lu) [RHEL-23888]
- vduse: missing error code in vduse_init() (Cindy Lu) [RHEL-23888]
- Documentation: Add documentation for VDUSE (Cindy Lu) [RHEL-23888]
- vduse: Introduce VDUSE - vDPA Device in Userspace (Cindy Lu) [RHEL-23888]
- vduse: Implement an MMU-based software IOTLB (Cindy Lu) [RHEL-23888]
- af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc(). (Davide Caratti) [RHEL-33410]
- net: replace calls to sock->ops->connect() with kernel_connect() (Davide Caratti) [RHEL-33410]
- net: Avoid address overwrite in kernel_connect (Davide Caratti) [RHEL-30875 RHEL-33410]
- af_unix: Fix garbage collector racing against connect() (Davide Caratti) [RHEL-33410]
- veth: try harder when allocating queue memory (Davide Caratti) [RHEL-33410]
- net: enable memcg accounting for veth queues (Davide Caratti) [RHEL-33410]
- net: veth: do not manipulate GRO when using XDP (Davide Caratti) [RHEL-33410]
- net: veth: clear GRO when clearing XDP even when down (Davide Caratti) [RHEL-33410]
- af_unix: fix lockdep positive in sk_diag_dump_icons() (Davide Caratti) [RHEL-33410]
- llc: call sock_orphan() at release time (Davide Caratti) [RHEL-33410]
- llc: Drop support for ETH_P_TR_802_2. (Davide Caratti) [RHEL-33410]
- llc: make llc_ui_sendmsg() more robust against bonding changes (Davide Caratti) [RHEL-33410]
- vlan: skip nested type that is not IFLA_VLAN_QOS_MAPPING (Davide Caratti) [RHEL-33410]
- ethtool: netlink: Add missing ethnl_ops_begin/complete (Davide Caratti) [RHEL-33410]
- net: netdev_queue: netdev_txq_completed_mb(): fix wake condition (Davide Caratti) [RHEL-33410]
- net/ipv6: convert skip_notify_on_dev_down sysctl to u8 (Davide Caratti) [RHEL-33410]
- net/ipv6: fix bool/int mismatch for skip_notify_on_dev_down (Davide Caratti) [RHEL-33410]
- neighbour: fix unaligned access to pneigh_entry (Davide Caratti) [RHEL-33410]
- af_packet: do not use READ_ONCE() in packet_bind() (Davide Caratti) [RHEL-33410]
- af_packet: Fix data-races of pkt_sk(sk)->num. (Davide Caratti) [RHEL-33410]
- vlan: fix a potential uninit-value in vlan_dev_hard_start_xmit() (Davide Caratti) [RHEL-33410]
- af_unix: Fix data race around sk->sk_err. (Davide Caratti) [RHEL-33410]
- af_unix: Fix data-races around sk->sk_shutdown. (Davide Caratti) [RHEL-33410]
- af_unix: Fix data races around sk->sk_shutdown. (Davide Caratti) [RHEL-33410]
- af_unix: Fix a data race of sk->sk_receive_queue->qlen. (Davide Caratti) [RHEL-33410]
- net/packet: convert po->pressure to an atomic flag (Davide Caratti) [RHEL-33410]
- net/packet: convert po->running to an atomic flag (Davide Caratti) [RHEL-33410]
- net/packet: convert po->has_vnet_hdr to an atomic flag (Davide Caratti) [RHEL-33410]
- net/packet: convert po->tp_loss to an atomic flag (Davide Caratti) [RHEL-33410]
- net/packet: convert po->tp_tx_has_off to an atomic flag (Davide Caratti) [RHEL-33410]
- net/packet: annotate accesses to po->tp_tstamp (Davide Caratti) [RHEL-33410]
- net/packet: convert po->auxdata to an atomic flag (Davide Caratti) [RHEL-33410]
- net/packet: convert po->origdev to an atomic flag (Davide Caratti) [RHEL-33410]
- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (Felix Maurer) [RHEL-30107]
- bpf, sockmap: Prevent lock inversion deadlock in map delete elem (Felix Maurer) [RHEL-30107]
- cpumap: Zero-initialise xdp_rxq_info struct before running XDP program (Felix Maurer) [RHEL-30107]
- xsk: Add truesize to skb_add_rx_frag(). (Felix Maurer) [RHEL-30107]
- xdp: reflect tail increase for MEM_TYPE_XSK_BUFF_POOL (Felix Maurer) [RHEL-30107]
- xsk: fix usage of multi-buffer BPF helpers for ZC XDP (Felix Maurer) [RHEL-28894 RHEL-30107] {CVE-2024-26611}
- xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags (Felix Maurer) [RHEL-30107]
- xsk: recycle buffer in case Rx queue was full (Felix Maurer) [RHEL-30107]
- xsk: Skip polling event check for unbound socket (Felix Maurer) [RHEL-30107]
- bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings (Felix Maurer) [RHEL-30107]
- bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint (Felix Maurer) [RHEL-30107]
- bpf: Factor out socket lookup functions for the TC hookpoint. (Felix Maurer) [RHEL-30107]
- selftest/cgroup: Update test_cpuset_prs.sh to match changes (Waiman Long) [RHEL-43331]
- cgroup/cpuset: Make cpuset.cpus.exclusive independent of cpuset.cpus (Waiman Long) [RHEL-43331]
- cgroup/cpuset: Delay setting of CS_CPU_EXCLUSIVE until valid partition (Waiman Long) [RHEL-43331]
- selftest/cgroup: Fix test_cpuset_prs.sh problems reported by test robot (Waiman Long) [RHEL-43331]
- cgroup/cpuset: Fix remote root partition creation problem (Waiman Long) [RHEL-43331]
- cgroup/cpuset: Optimize isolated partition only generate_sched_domains() calls (Waiman Long) [RHEL-43331]
- cgroup/cpuset: Make cpuset hotplug processing synchronous (Waiman Long) [RHEL-43331]
- mm/mglru: Revert "don't sync disk for each aging cycle" (Waiman Long) [RHEL-43371]
Resolves: RHEL-23888, RHEL-28894, RHEL-30107, RHEL-30875, RHEL-31702, RHEL-31890, RHEL-33410, RHEL-35606, RHEL-36282, RHEL-36976, RHEL-39813, RHEL-43331, RHEL-43371, RHEL-43372

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-27 14:16:12 +00:00
Lucas Zampieri
2ce01c3e7a
kernel-5.14.0-471.el9
* Tue Jun 25 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-471.el9]
- Revert "kernel/panic.c: Move the location of bust_spinlocks to prevent hanging." (Derek Barbosa) [RHEL-39473]
- arch/x86: Fix typos [partial] (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: switch to use device_add_groups() (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Remove extra parenthesis and add a space (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Add support for ACPI based probing (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Restructure sysfs group creation (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Define a struct to hold mailbox regs (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Create static func to handle platdev (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (David Arcari) [RHEL-43368]
- platform/x86/amd/hsmp: Move hsmp_test to probe (David Arcari) [RHEL-43368]
- octeontx2-af: fix the double free in rvu_npc_freemem() (Kamal Heib) [RHEL-39651] {CVE-2024-36030}
- e1000e: Add support for the next LOM generation (Ken Cox) [RHEL-17484]
- e1000e: Use PME poll to circumvent unreliable ACPI wake (Ken Cox) [RHEL-17484]
- net: e1000e: Remove unused declarations (Ken Cox) [RHEL-17484]
- e1000e: Add @adapter description to kdoc (Ken Cox) [RHEL-17484]
- mm: huge_memory: don't force huge page alignment on 32 bit (Rafael Aquini) [RHEL-22187]
- x86/topology: Fix max_siblings calculation for some hybrid cpus (David Arcari) [RHEL-40607]
- ipv6: Fix potential uninit-value access in __ip6_make_skb() (Antoine Tenart) [RHEL-39786]
- ipv4: Fix uninit-value access in __ip_make_skb() (Antoine Tenart) [RHEL-39786] {CVE-2024-36927}
- Enable ALSA (CONFIG_SND) on aarch64 (Charles Mirabile) [RHEL-40411]
- gpiolib: cdev: Fix use after free in lineinfo_changed_notify (Steve Best) [RHEL-39849] {CVE-2024-36899}
- Add CONFIG_PCP_BATCH_SCALE_MAX to RHEL configs collection (Chris von Recklinghausen) [RHEL-20141]
- mm and cache_info: remove unnecessary CPU cache info update (Chris von Recklinghausen) [RHEL-20141]
- mm, pcp: reduce detecting time of consecutive high order page freeing (Chris von Recklinghausen) [RHEL-20141]
- mm, pcp: decrease PCP high if free pages < high watermark (Chris von Recklinghausen) [RHEL-20141]
- mm: tune PCP high automatically (Chris von Recklinghausen) [RHEL-20141]
- mm: add framework for PCP high auto-tuning (Chris von Recklinghausen) [RHEL-20141]
- mm, page_alloc: scale the number of pages that are batch allocated (Chris von Recklinghausen) [RHEL-20141]
- mm: restrict the pcp batch scale factor to avoid too long latency (Chris von Recklinghausen) [RHEL-20141]
- mm, pcp: reduce lock contention for draining high-order pages (Chris von Recklinghausen) [RHEL-20141]
- cacheinfo: calculate size of per-CPU data cache slice (Chris von Recklinghausen) [RHEL-20141]
- mm, pcp: avoid to drain PCP when process exit (Chris von Recklinghausen) [RHEL-20141]
- mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free (Chris von Recklinghausen) [RHEL-20141]
- mm/page_alloc: remove track of active PCP lists range in bulk free (Chris von Recklinghausen) [RHEL-20141]
- mm: remove obsolete comment above struct per_cpu_pages (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: move is_check_pages_enabled() into page_alloc.c (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: move sysctls into it own fils (Chris von Recklinghausen) [RHEL-20141]
- mm: vmscan: use gfp_has_io_fs() (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: move pm_* function into power (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: move mark_free_page() into snapshot.c (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: split out DEBUG_PAGEALLOC (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: split out FAIL_PAGE_ALLOC (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: remove alloc_contig_dump_pages() stub (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: squash page_is_consistent() (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: collect mem statistic into show_mem.c (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: move set_zone_contiguous() into mm_init.c (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: move init_on_alloc/free() into mm_init.c (Chris von Recklinghausen) [RHEL-20141]
- mm: page_alloc: move mirrored_kernelcore into mm_init.c (Chris von Recklinghausen) [RHEL-20141]
- rxrpc: replace zero-lenth array with DECLARE_FLEX_ARRAY() helper (Ivan Vecera) [RHEL-40250]
- ext4: fix fortify warning in fs/ext4/fast_commit.c:1551 (Ivan Vecera) [RHEL-40250]
- string: Allow 2-argument strscpy_pad() (Ivan Vecera) [RHEL-40250]
- string: Redefine strscpy_pad() as a macro (Ivan Vecera) [RHEL-40250]
- string: Allow 2-argument strscpy() (Ivan Vecera) [RHEL-40250]
- kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h (Ivan Vecera) [RHEL-40250]
- uml: Replace strlcpy with strscpy (Ivan Vecera) [RHEL-40250]
- fortify: strscpy: Fix flipped q and p docstring typo (Ivan Vecera) [RHEL-40250]
- fortify: Use const variables for __member_size tracking (Ivan Vecera) [RHEL-40250]
- overflow: add DEFINE_FLEX() for on-stack allocs (Ivan Vecera) [RHEL-40250]
- fortify: Use __builtin_dynamic_object_size() when available (Ivan Vecera) [RHEL-40250]
- fortify: Short-circuit known-safe calls to strscpy() (Ivan Vecera) [RHEL-40250]
- string: Rewrite and add more kern-doc for the str*() functions (Ivan Vecera) [RHEL-40250]
- fortify: Convert to struct vs member helpers (Ivan Vecera) [RHEL-40250]
- fortify: Explicitly check bounds are compile-time constants (Ivan Vecera) [RHEL-40250]
- fortify: Use SIZE_MAX instead of (size_t)-1 (Ivan Vecera) [RHEL-40250]
- fortify: Add run-time WARN for cross-field memcpy() (Ivan Vecera) [RHEL-40250]
- sched/x86: Export 'percpu arch_freq_scale' (Phil Auld) [RHEL-39512]
- tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (Mark Salter) [RHEL-39308]
- randomize_kstack: Improve entropy diffusion (Chris von Recklinghausen) [RHEL-37308] {CVE-2024-35918}
- net: usb: lan78xx: add phy dependency for user tools (Jose Ignacio Tornos Martinez) [RHEL-17582]
- aio: Fix incorrect usage of eventfd_signal_allowed() (Waiman Long) [RHEL-38738]
- aio: fix use-after-free due to missing POLLFREE handling (Waiman Long) [RHEL-38738 RHEL-38739] {CVE-2021-47505}
- aio: keep poll requests on waitqueue until completed (Waiman Long) [RHEL-38738 RHEL-38739] {CVE-2021-47505}
- redhat/configs: Enable CONFIG_DRM_MGAG200_DISABLE_WRITECOMBINE (Jocelyn Falempe) [RHEL-28760]
- drm/mgag200: Add an option to disable Write-Combine (Jocelyn Falempe) [RHEL-28760]
- Revert "drm/mgag200: Add a workaround for low-latency" (Jocelyn Falempe) [RHEL-28760]
- md: Revert "md: Fix overflow in is_mddev_idle" (Nigel Croxon) [RHEL-39038]
- mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (Ivan Vecera) [RHEL-37018] {CVE-2024-35852}
- pwm: Fix double shift bug (Steve Best) [RHEL-38280] {CVE-2023-52756}
- nbd: null check for nla_nest_start (Ming Lei) [RHEL-35178] {CVE-2024-27025}
- x86/xen: Add some null pointer checking to smp.c (Vitaly Kuznetsov) [RHEL-33260] {CVE-2024-26908}
- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume (Steve Best) [RHEL-36934] {CVE-2024-35824}
- ice: final upstream version of the fix for RHEL-19000 (Michal Schmidt) [RHEL-35969]
- kernel.spec: add iommu selftests to kernel-selftests-internal (Eder Zulian) [RHEL-32894]
- virtiofs: include a newline in sysfs tag (Brian Foster) [RHEL-34071]
- virtio_fs: remove duplicate check if queue is broken (Brian Foster) [RHEL-34071]
- virtiofs: drop __exit from virtio_fs_sysfs_exit() (Brian Foster) [RHEL-34071]
- virtiofs: emit uevents on filesystem events (Brian Foster) [RHEL-34071]
- virtiofs: export filesystem tags through sysfs (Brian Foster) [RHEL-34071]
- virtiofs: forbid newlines in tags (Brian Foster) [RHEL-34071]
- xsk: Add missing SPDX to AF_XDP TX metadata documentation (Petr Oros) [RHEL-31944]
- xsk: Don't assume metadata is always requested in TX completion (Petr Oros) [RHEL-31944]
- selftests/bpf: Add TX side to xdp_hw_metadata (Petr Oros) [RHEL-31944]
- selftests/bpf: Convert xdp_hw_metadata to XDP_USE_NEED_WAKEUP (Petr Oros) [RHEL-31944]
- selftests/bpf: Fix broken build where char is unsigned (Petr Oros) [RHEL-31944]
- selftests/bpf: Add options and frags to xdp_hw_metadata (Petr Oros) [RHEL-31944]
- selftests/bpf: xdp_hw_metadata track more timestamps (Petr Oros) [RHEL-31944]
- selftests/bpf: Add TX side to xdp_metadata (Petr Oros) [RHEL-31944]
- selftests/bpf: Add csum helpers (Petr Oros) [RHEL-31944]
- selftests/xsk: Support tx_metadata_len (Petr Oros) [RHEL-31944]
- xsk: Add option to calculate TX checksum in SW (Petr Oros) [RHEL-31944]
- xsk: Validate xsk_tx_metadata flags (Petr Oros) [RHEL-31944]
- xsk: Document tx_metadata_len layout (Petr Oros) [RHEL-31944]
- tools: ynl: Print xsk-features from the sample (Petr Oros) [RHEL-31944]
- xsk: Add TX timestamp and TX checksum offload support (Petr Oros) [RHEL-31944]
- xsk: Support tx_metadata_len (Petr Oros) [RHEL-31944]
- xsk: Elide base_addr comparison in xp_unaligned_validate_desc (Petr Oros) [RHEL-31944]
Resolves: RHEL-17484, RHEL-17582, RHEL-20141, RHEL-22187, RHEL-28760, RHEL-31944, RHEL-32894, RHEL-33260, RHEL-34071, RHEL-35178, RHEL-35969, RHEL-36934, RHEL-37018, RHEL-37308, RHEL-38280, RHEL-38738, RHEL-38739, RHEL-39038, RHEL-39308, RHEL-39473, RHEL-39512, RHEL-39651, RHEL-39786, RHEL-39849, RHEL-40250, RHEL-40411, RHEL-40607, RHEL-43368

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-25 14:05:51 +00:00
Lucas Zampieri
15e00c17cf
kernel-5.14.0-470.el9
* Mon Jun 24 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-470.el9]
- modules: wait do_free_init correctly (Donald Dutile) [RHEL-28063]
- Subject: revert of revert KEYS: Make use of platform keyring for module signature verify (Donald Dutile) [RHEL-28063]
- linux/export: Ensure natural alignment of kcrctab array (Donald Dutile) [RHEL-28063]
- linux/export: Fix alignment for 64-bit ksymtab entries (Donald Dutile) [RHEL-28063]
- kernel/module: improve documentation for try_module_get() (Donald Dutile) [RHEL-28063]
- module: Remove redundant TASK_UNINTERRUPTIBLE (Donald Dutile) [RHEL-28063]
- params: Introduce the param_unknown_fn type (Donald Dutile) [RHEL-28063]
- module/decompress: use kvmalloc() consistently (Donald Dutile) [RHEL-28063]
- module: Annotate struct module_notes_attrs with __counted_by (Donald Dutile) [RHEL-28063]
- module: Fix comment typo (Donald Dutile) [RHEL-28063]
- module: Make is_mapping_symbol() return bool (Donald Dutile) [RHEL-28063]
- module/decompress: use vmalloc() for gzip decompression workspace (Donald Dutile) [RHEL-28063]
- module: Clarify documentation of module_param_call() (Donald Dutile) [RHEL-28063]
- modpost: do not make find_tosym() return NULL (Donald Dutile) [RHEL-28063]
- modpost: Optimize symbol search from linear to binary search (Donald Dutile) [RHEL-28063]
- module/decompress: use vmalloc() for zstd decompression workspace (Donald Dutile) [RHEL-28063]
- dyndbg: add source filename to prefix (Donald Dutile) [RHEL-28063]
- dyndbg: increase PREFIX_SIZE to 128 (Donald Dutile) [RHEL-28063]
- dyndbg: constify opt_array (Donald Dutile) [RHEL-28063]
- module: Expose module_init_layout_section() (Donald Dutile) [RHEL-28063]
- modpost, kallsyms: Treat add '$'-prefixed symbols as mapping symbols (Donald Dutile) [RHEL-28063]
- module: Ignore RISC-V mapping symbols too (Donald Dutile) [RHEL-28063]
- module: fix init_module_from_file() error handling (Donald Dutile) [RHEL-28063]
- modules: catch concurrent module loads, treat them as idempotent (Donald Dutile) [RHEL-28063]
- module: split up 'finit_module()' into init_module_from_file() helper (Donald Dutile) [RHEL-28063]
- kallsyms: Fix kallsyms_selftest failure (Donald Dutile) [RHEL-28063]
- kallsyms: Add more debug output for selftest (Donald Dutile) [RHEL-28063]
- modpost: check static EXPORT_SYMBOL* by modpost again (Donald Dutile) [RHEL-28063]
- kbuild: generate KSYMTAB entries by modpost (Donald Dutile) [RHEL-28063]
- modpost: pass struct module pointer to check_section_mismatch() (Donald Dutile) [RHEL-28063]
- modpost: fix off by one in is_executable_section() (Donald Dutile) [RHEL-28063]
- modpost: Include '.text.*' in TEXT_SECTIONS (Donald Dutile) [RHEL-28063]
- xen: unexport __init-annotated xen_xlate_map_ballooned_pages() (Donald Dutile) [RHEL-28063]
- tick/nohz: unexport __init-annotated tick_nohz_full_setup() (Donald Dutile) [RHEL-28063]
- kallsyms: make kallsyms_show_value() as generic function (Donald Dutile) [RHEL-28063]
- kallsyms: move kallsyms_show_value() out of kallsyms.c (Donald Dutile) [RHEL-28063]
- modpost: detect section mismatch for R_ARM_REL32 (Donald Dutile) [RHEL-28063]
- modpost: fix section_mismatch message for R_ARM_THM_{CALL,JUMP24,JUMP19} (Donald Dutile) [RHEL-28063]
- modpost: detect section mismatch for R_ARM_THM_{MOVW_ABS_NC,MOVT_ABS} (Donald Dutile) [RHEL-28063]
- modpost: refactor find_fromsym() and find_tosym() (Donald Dutile) [RHEL-28063]
- modpost: detect section mismatch for R_ARM_{MOVW_ABS_NC,MOVT_ABS} (Donald Dutile) [RHEL-28063]
- modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (Donald Dutile) [RHEL-28063]
- modpost: fix section mismatch message for R_ARM_ABS32 (Donald Dutile) [RHEL-28063]
- module/decompress: Fix error checking on zstd decompression (Donald Dutile) [RHEL-28063]
- module: fix module load for ia64 (Donald Dutile) [RHEL-28063]
- modpost: remove *_sections[] arrays (Donald Dutile) [RHEL-28063]
- modpost: merge bad_tosec=ALL_EXIT_SECTIONS entries in sectioncheck table (Donald Dutile) [RHEL-28063]
- modpost: merge fromsec=DATA_SECTIONS entries in sectioncheck table (Donald Dutile) [RHEL-28063]
- modpost: remove is_shndx_special() check from section_rel(a) (Donald Dutile) [RHEL-28063]
- modpost: replace r->r_offset, r->r_addend with faddr, taddr (Donald Dutile) [RHEL-28063]
- modpost: unify 'sym' and 'to' in default_mismatch_handler() (Donald Dutile) [RHEL-28063]
- modpost: remove unused argument from secref_whitelist() (Donald Dutile) [RHEL-28063]
- Revert "modpost: skip ELF local symbols during section mismatch check" (Donald Dutile) [RHEL-28063]
- kallsyms: remove unsed API lookup_symbol_attrs (Donald Dutile) [RHEL-28063]
- module: Remove preempt_disable() from module reference counting. (Donald Dutile) [RHEL-28063]
- module: Fix use-after-free bug in read_file_mod_stats() (Donald Dutile) [RHEL-28063]
- modpost: rename find_elf_symbol() and find_elf_symbol2() (Donald Dutile) [RHEL-28063]
- modpost: pass section index to find_elf_symbol2() (Donald Dutile) [RHEL-28063]
- modpost: pass 'tosec' down to default_mismatch_handler() (Donald Dutile) [RHEL-28063]
- modpost: squash extable_mismatch_handler() into default_mismatch_handler() (Donald Dutile) [RHEL-28063]
- modpost: clean up is_executable_section() (Donald Dutile) [RHEL-28063]
- modpost: squash report_sec_mismatch() into default_mismatch_handler() (Donald Dutile) [RHEL-28063]
- modpost: squash report_extable_warnings() into extable_mismatch_handler() (Donald Dutile) [RHEL-28063]
- modpost: remove get_prettyname() (Donald Dutile) [RHEL-28063]
- modpost: remove fromsym info in __ex_table section mismatch warning (Donald Dutile) [RHEL-28063]
- modpost: remove broken calculation of exception_table_entry size (Donald Dutile) [RHEL-28063]
- module: include internal.h in module/dups.c (Donald Dutile) [RHEL-28063]
- module: add debugging auto-load duplicate module support (Donald Dutile) [RHEL-28063]
- module: stats: fix invalid_mod_bytes typo (Donald Dutile) [RHEL-28063]
- module: remove use of uninitialized variable len (Donald Dutile) [RHEL-28063]
- module: fix building stats for 32-bit targets (Donald Dutile) [RHEL-28063]
- module: stats: include uapi/linux/module.h (Donald Dutile) [RHEL-28063]
- module: avoid allocation if module is already present and ready (Donald Dutile) [RHEL-28063]
- module: add debug stats to help identify memory pressure (Donald Dutile) [RHEL-28063]
- module: extract patient module check into helper (Donald Dutile) [RHEL-28063]
- modules/kmod: replace implementation with a semaphore (Donald Dutile) [RHEL-28063]
- module: fix kmemleak annotations for non init ELF sections (Donald Dutile) [RHEL-28063]
- module: Ignore L0 and rename is_arm_mapping_symbol() (Donald Dutile) [RHEL-28063]
- module: Move is_arm_mapping_symbol() to module_symbol.h (Donald Dutile) [RHEL-28063]
- module: Sync code of is_arm_mapping_symbol() (Donald Dutile) [RHEL-28063]
- module: already_uses() - reduce pr_debug output volume (Donald Dutile) [RHEL-28063]
- module: add section-size to move_module pr_debug (Donald Dutile) [RHEL-28063]
- module: add symbol-name to pr_debug Absolute symbol (Donald Dutile) [RHEL-28063]
- module: in layout_sections, move_module: add the modname (Donald Dutile) [RHEL-28063]
- module: fold usermode helper kmod into modules directory (Donald Dutile) [RHEL-28063]
- module: merge remnants of setup_load_info() to elf validation (Donald Dutile) [RHEL-28063]
- module: move more elf validity checks to elf_validity_check() (Donald Dutile) [RHEL-28063]
- module: add stop-grap sanity check on module memcpy() (Donald Dutile) [RHEL-28063]
- module: add sanity check for ELF module section (Donald Dutile) [RHEL-28063]
- module: rename check_module_license_and_versions() to check_export_symbol_versions() (Donald Dutile) [RHEL-28063]
- module: converge taint work together (Donald Dutile) [RHEL-28063]
- module: move signature taint to module_augment_kernel_taints() (Donald Dutile) [RHEL-28063]
- module: move tainting until after a module hits our linked list (Donald Dutile) [RHEL-28063]
- module: split taint adding with info checking (Donald Dutile) [RHEL-28063]
- module: split taint work out of check_modinfo_livepatch() (Donald Dutile) [RHEL-28063]
- module: rename set_license() to module_license_taint_check() (Donald Dutile) [RHEL-28063]
- module: move check_modinfo() early to early_mod_check() (Donald Dutile) [RHEL-28063]
- module: move early sanity checks into a helper (Donald Dutile) [RHEL-28063]
- module: add a for_each_modinfo_entry() (Donald Dutile) [RHEL-28063]
- module: rename next_string() to module_next_tag_pair() (Donald Dutile) [RHEL-28063]
- module: move get_modinfo() helpers all above (Donald Dutile) [RHEL-28063]
- modpost: Fix processing of CRCs on 32-bit build machines (Donald Dutile) [RHEL-28063]
- module/decompress: Never use kunmap() for local un-mappings (Donald Dutile) [RHEL-28063]
- kallsyms: Delete an unused parameter related to {module_}kallsyms_on_each_symbol() (Donald Dutile) [RHEL-28063]
- dyndbg: cleanup dynamic usage in ib_srp.c (Donald Dutile) [RHEL-28063]
- kernel/module: add documentation for try_module_get() (Donald Dutile) [RHEL-28063]
- ARM: dyndbg: allow including dyndbg.h in decompressor (Donald Dutile) [RHEL-28063]
- dyndbg: use the module notifier callbacks (Donald Dutile) [RHEL-28063]
- dyndbg: remove unused 'base' arg from __ddebug_add_module() (Donald Dutile) [RHEL-28063]
- module: make module_ktype structure constant (Donald Dutile) [RHEL-28063]
- module: Remove the unused function within (Donald Dutile) [RHEL-28063]
- scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (Donald Dutile) [RHEL-28063]
- scripts/gdb: fix 'lx-lsmod' show the wrong size (Donald Dutile) [RHEL-28063]
- scripts/gdb: use mem instead of core_layout to get the module address (Donald Dutile) [RHEL-28063]
- module: replace module_layout with module_memory (Donald Dutile) [RHEL-28063]
- s390/module: fix loading modules with a lot of relocations (Donald Dutile) [RHEL-28063]
- module: Use kstrtobool() instead of strtobool() (Donald Dutile) [RHEL-28063]
- livepatch: Improve the search performance of module_kallsyms_on_each_symbol() (Donald Dutile) [RHEL-28063]
- kallsyms: Fix scheduling with interrupts disabled in self-test (Donald Dutile) [RHEL-28063]
- modpost: error out if addend_*_rel() is not implemented for REL arch (Donald Dutile) [RHEL-28063]
- module/decompress: Support zstd in-kernel decompression (Donald Dutile) [RHEL-28063]
- module: add module_elf_check_arch for module-specific checks (Donald Dutile) [RHEL-28063]
- modpost: Mark uuid_le type to be suitable only for MEI (Donald Dutile) [RHEL-28063]
- modpost: fix array_size.cocci warning (Donald Dutile) [RHEL-28063]
- modpost: Join broken long printed messages (Donald Dutile) [RHEL-28063]
- kallsyms: Remove unneeded semicolon (Donald Dutile) [RHEL-28063]
- kallsyms: Add self-test facility (Donald Dutile) [RHEL-28063]
- kallsyms: Add helper kallsyms_on_each_match_symbol() (Donald Dutile) [RHEL-28063]
- kallsyms: Reduce the memory occupied by kallsyms_seqs_of_names[] (Donald Dutile) [RHEL-28063]
- kallsyms: Improve the performance of kallsyms_lookup_name() (Donald Dutile) [RHEL-28063]
- module: Fix NULL vs IS_ERR checking for module_get_next_page (Donald Dutile) [RHEL-28063]
- module: Remove unused macros module_addr_min/max (Donald Dutile) [RHEL-28063]
- module: remove redundant module_sysfs_initialized variable (Donald Dutile) [RHEL-28063]
- module: tracking: Keep a record of tainted unloaded modules only (Donald Dutile) [RHEL-28063]
- linux/export: use inline assembler to populate symbol CRCs (Donald Dutile) [RHEL-28063]
- powerpc/xmon: Use KSYM_NAME_LEN in array size (Donald Dutile) [RHEL-28063]
- kallsyms: increase maximum kernel symbol length to 512 (Donald Dutile) [RHEL-28063]
- kallsyms: support "big" kernel symbols (Donald Dutile) [RHEL-28063]
- kallsyms: add static relationship between `KSYM_NAME_LEN{,_BUFFER}` (Donald Dutile) [RHEL-28063]
- kallsyms: avoid hardcoding buffer size (Donald Dutile) [RHEL-28063]
- cfi: Drop __CFI_ADDRESSABLE (Donald Dutile) [RHEL-28063]
- cfi: Remove CONFIG_CFI_CLANG_SHADOW (Donald Dutile) [RHEL-28063]
- module/decompress: generate sysfs string at compile time (Donald Dutile) [RHEL-28063]
- module: Add debugfs interface to view unloaded tainted modules (Donald Dutile) [RHEL-28063]
- dyndbg: add drm.debug style (drm/parameters/debug) bitmap support (Donald Dutile) [RHEL-28063]
- dyndbg: validate class FOO by checking with module (Donald Dutile) [RHEL-28063]
- dyndbg: add ddebug_attach_module_classes (Donald Dutile) [RHEL-28063]
- kernel/module: add __dyndbg_classes section (Donald Dutile) [RHEL-28063]
- dyndbg: add DECLARE_DYNDBG_CLASSMAP macro (Donald Dutile) [RHEL-28063]
- dyndbg: add __pr_debug_cls for testing (Donald Dutile) [RHEL-28063]
- dyndbg: add class_id to pr_debug callsites (Donald Dutile) [RHEL-28063]
- dyndbg: gather __dyndbg[] state into struct _ddebug_info (Donald Dutile) [RHEL-28063]
- dyndbg: cleanup auto vars in dynamic_debug_init (Donald Dutile) [RHEL-28063]
- dyndbg: drop EXPORTed dynamic_debug_exec_queries (Donald Dutile) [RHEL-28063]
- dyndbg: let query-modname override actual module name (Donald Dutile) [RHEL-28063]
- dyndbg: use ESCAPE_SPACE for cat control (Donald Dutile) [RHEL-28063]
- dyndbg: reverse module.callsite walk in cat control (Donald Dutile) [RHEL-28063]
- dyndbg: reverse module walk in cat control (Donald Dutile) [RHEL-28063]
- dyndbg: show both old and new in change-info (Donald Dutile) [RHEL-28063]
- dyndbg: fix module.dyndbg handling (Donald Dutile) [RHEL-28063]
- dyndbg: fix static_branch manipulation (Donald Dutile) [RHEL-28063]
- modpost: fix module versioning when a symbol lacks valid CRC (Donald Dutile) [RHEL-28063]
- modpost: remove .symbol_white_list field entirely (Donald Dutile) [RHEL-28063]
- modpost: remove unneeded .symbol_white_list initializers (Donald Dutile) [RHEL-28063]
- modpost: add PATTERNS() helper macro (Donald Dutile) [RHEL-28063]
- modpost: shorten warning messages in report_sec_mismatch() (Donald Dutile) [RHEL-28063]
- Revert "Kbuild, lto, workaround: Don't warn for initcall_reference in modpost" (Donald Dutile) [RHEL-28063]
- modpost: use more reliable way to get fromsec in section_rel(a)() (Donald Dutile) [RHEL-28063]
- modpost: add array range check to sec_name() (Donald Dutile) [RHEL-28063]
- modpost: refactor get_secindex() (Donald Dutile) [RHEL-28063]
- modpost: remove unused Elf_Sword macro (Donald Dutile) [RHEL-28063]
- modpost: use sym_get_data() to get module device_table data (Donald Dutile) [RHEL-28063]
- modpost: drop executable ELF support (Donald Dutile) [RHEL-28063]
- module: Replace kmap() with kmap_local_page() (Donald Dutile) [RHEL-28063]
- module: Show the last unloaded module's taint flag(s) (Donald Dutile) [RHEL-28063]
- module: Use strscpy() for last_unloaded_module (Donald Dutile) [RHEL-28063]
- module: Modify module_flags() to accept show_state argument (Donald Dutile) [RHEL-28063]
- module: Move module's Kconfig items in kernel/module/ (Donald Dutile) [RHEL-28063]
- module: panic: Taint the kernel when selftest modules load (Donald Dutile) [RHEL-28063]
- module: Use vzalloc() instead of vmalloc()/memset(0) (Donald Dutile) [RHEL-28063]
- module: Increase readability of module_kallsyms_lookup_name() (Donald Dutile) [RHEL-28063]
- module: Fix ERRORs reported by checkpatch.pl (Donald Dutile) [RHEL-28063]
- module: Add support for default value for module async_probe (Donald Dutile) [RHEL-28063]
- module: kallsyms: Ensure preemption in add_kallsyms() with PREEMPT_RT (Donald Dutile) [RHEL-28063]
- module: Fix "warning: variable 'exit' set but not used" (Donald Dutile) [RHEL-28063]
- module: Fix selfAssignment cppcheck warning (Donald Dutile) [RHEL-28063]
- modules: Fix corruption of /proc/kallsyms (Donald Dutile) [RHEL-28063]
- modpost: fix section mismatch check for exported init/exit sections (Donald Dutile) [RHEL-28063]
- modpost: use fnmatch() to simplify match() (Donald Dutile) [RHEL-28063]
- modpost: simplify mod->name allocation (Donald Dutile) [RHEL-28063]
- module: Fix prefix for module.sig_enforce module param (Donald Dutile) [RHEL-28063]
- kbuild: check static EXPORT_SYMBOL* by script instead of modpost (Donald Dutile) [RHEL-28063]
- modpost: squash if...else-if in find_elf_symbol2() (Donald Dutile) [RHEL-28063]
- modpost: reuse ARRAY_SIZE() macro for section_mismatch() (Donald Dutile) [RHEL-28063]
- modpost: remove the unused argument of check_sec_ref() (Donald Dutile) [RHEL-28063]
- modpost: fix undefined behavior of is_arm_mapping_symbol() (Donald Dutile) [RHEL-28063]
- modpost: fix removing numeric suffixes (Donald Dutile) [RHEL-28063]
- genksyms: adjust the output format to modpost (Donald Dutile) [RHEL-28063]
- kbuild: stop merging *.symversions (Donald Dutile) [RHEL-28063]
- kbuild: link symbol CRCs at final link, removing CONFIG_MODULE_REL_CRCS (Donald Dutile) [RHEL-28063]
- modpost: extract symbol versions from *.cmd files (Donald Dutile) [RHEL-28063]
- modpost: add sym_find_with_module() helper (Donald Dutile) [RHEL-28063]
- module: merge check_exported_symbol() into find_exported_symbol_in_section() (Donald Dutile) [RHEL-28063]
- module: do not binary-search in __ksymtab_gpl if fsa->gplok is false (Donald Dutile) [RHEL-28063]
- module: do not pass opaque pointer for symbol search (Donald Dutile) [RHEL-28063]
- module: show disallowed symbol name for inherit_taint() (Donald Dutile) [RHEL-28063]
- module: fix [e_shstrndx].sh_size=0 OOB access (Donald Dutile) [RHEL-28063]
- module: Introduce module unload taint tracking (Donald Dutile) [RHEL-28063]
- module: Move module_assert_mutex_or_preempt() to internal.h (Donald Dutile) [RHEL-28063]
- module: Make module_flags_taint() accept a module's taints bitmap and usable outside core code (Donald Dutile) [RHEL-28063]
- module.h: simplify MODULE_IMPORT_NS (Donald Dutile) [RHEL-28063]
- modpost: change the license of EXPORT_SYMBOL to bool type (Donald Dutile) [RHEL-28063]
- kbuild: record symbol versions in *.cmd files (Donald Dutile) [RHEL-28063]
- kbuild: generate a list of objects in vmlinux (Donald Dutile) [RHEL-28063]
- modpost: move *.mod.c generation to write_mod_c_files() (Donald Dutile) [RHEL-28063]
- modpost: merge add_{intree_flag,retpoline,staging_flag} to add_header (Donald Dutile) [RHEL-28063]
- modpost: split new_symbol() to symbol allocation and hash table addition (Donald Dutile) [RHEL-28063]
- modpost: make sym_add_exported() always allocate a new symbol (Donald Dutile) [RHEL-28063]
- modpost: make multiple export error (Donald Dutile) [RHEL-28063]
- modpost: dump Module.symvers in the same order of modules.order (Donald Dutile) [RHEL-28063]
- modpost: traverse the namespace_list in order (Donald Dutile) [RHEL-28063]
- modpost: use doubly linked list for dump_lists (Donald Dutile) [RHEL-28063]
- modpost: traverse unresolved symbols in order (Donald Dutile) [RHEL-28063]
- modpost: add sym_add_unresolved() helper (Donald Dutile) [RHEL-28063]
- modpost: traverse modules in order (Donald Dutile) [RHEL-28063]
- modpost: import include/linux/list.h (Donald Dutile) [RHEL-28063]
- modpost: change mod->gpl_compatible to bool type (Donald Dutile) [RHEL-28063]
- modpost: use bool type where appropriate (Donald Dutile) [RHEL-28063]
- modpost: move struct namespace_list to modpost.c (Donald Dutile) [RHEL-28063]
- modpost: retrieve the module dependency and CRCs in check_exports() (Donald Dutile) [RHEL-28063]
- modpost: add a separate error for exported symbols without definition (Donald Dutile) [RHEL-28063]
- modpost: remove stale comment about sym_add_exported() (Donald Dutile) [RHEL-28063]
- modpost: do not write out any file when error occurred (Donald Dutile) [RHEL-28063]
- modpost: use snprintf() instead of sprintf() for safety (Donald Dutile) [RHEL-28063]
- kbuild: refactor cmd_modversions_S (Donald Dutile) [RHEL-28063]
- kbuild: refactor cmd_modversions_c (Donald Dutile) [RHEL-28063]
- modpost: remove annoying namespace_from_kstrtabns() (Donald Dutile) [RHEL-28063]
- modpost: remove redundant initializes for static variables (Donald Dutile) [RHEL-28063]
- modpost: move export_from_secname() call to more relevant place (Donald Dutile) [RHEL-28063]
- modpost: remove useless export_from_sec() (Donald Dutile) [RHEL-28063]
- kbuild: do not remove empty *.symtypes explicitly (Donald Dutile) [RHEL-28063]
- kbuild: factor out genksyms command from cmd_gensymtypes_{c,S} (Donald Dutile) [RHEL-28063]
- module: Remove module_addr_min and module_addr_max (Donald Dutile) [RHEL-28063]
- module: Add CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC (Donald Dutile) [RHEL-28063]
- module: Introduce data_layout (Donald Dutile) [RHEL-28063]
- module: Prepare for handling several RB trees (Donald Dutile) [RHEL-28063]
- module: Always have struct mod_tree_root (Donald Dutile) [RHEL-28063]
- module: Rename debug_align() as strict_align() (Donald Dutile) [RHEL-28063]
- module: Rework layout alignment to avoid BUG_ON()s (Donald Dutile) [RHEL-28063]
- module: Move module_enable_x() and frob_text() in strict_rwx.c (Donald Dutile) [RHEL-28063]
- module: Make module_enable_x() independent of CONFIG_ARCH_HAS_STRICT_MODULE_RWX (Donald Dutile) [RHEL-28063]
- module: Move version support into a separate file (Donald Dutile) [RHEL-28063]
- module: Move kdb module related code out of main kdb code (Donald Dutile) [RHEL-28063]
- module: Move sysfs support into a separate file (Donald Dutile) [RHEL-28063]
- module: Move procfs support into a separate file (Donald Dutile) [RHEL-28063]
- module: kallsyms: Fix suspicious rcu usage (Donald Dutile) [RHEL-28063]
- module: Move kallsyms support into a separate file (Donald Dutile) [RHEL-28063]
- module: Move kmemleak support to a separate file (Donald Dutile) [RHEL-28063]
- module: Move extra signature support out of core code (Donald Dutile) [RHEL-28063]
- module: Move strict rwx support to a separate file (Donald Dutile) [RHEL-28063]
- module: Move latched RB-tree support to a separate file (Donald Dutile) [RHEL-28063]
- module: Move livepatch support to a separate file (Donald Dutile) [RHEL-28063]
- module: Make internal.h and decompress.c more compliant (Donald Dutile) [RHEL-28063]
- module: Simple refactor in preparation for split (Donald Dutile) [RHEL-28063]
- scripts/gdb: Fix gdb 'lx-symbols' command (Donald Dutile) [RHEL-28063]
- module: Move all into module/ (Donald Dutile) [RHEL-28063]
- modpost: restore the warning message for missing symbol versions (Donald Dutile) [RHEL-28063]
- ftrace: Have architectures opt-in for mcount build time sorting (Donald Dutile) [RHEL-28063]
- ftrace: Fix assuming build time sort works for s390 (Donald Dutile) [RHEL-28063]
- script/sorttable: Fix some initialization problems (Donald Dutile) [RHEL-28063]
- ftrace: Add test to make sure compiled time sorts work (Donald Dutile) [RHEL-28063]
- scripts: ftrace - move the sort-processing in ftrace_init (Donald Dutile) [RHEL-28063]
- module.h: allow #define strings to work with MODULE_IMPORT_NS (Donald Dutile) [RHEL-28063]
- livepatch: Avoid CPU hogging with cond_resched (Donald Dutile) [RHEL-28063]
- sections: provide internal __is_kernel() and __is_kernel_text() helper (Donald Dutile) [RHEL-28063]
- kallsyms: fix address-checks for kernel related range (Donald Dutile) [RHEL-28063]
- dyndbg: refine verbosity 1-4 summary-detail (Donald Dutile) [RHEL-28063]
- dyndbg: fix spurious vNpr_info change (Donald Dutile) [RHEL-28063]
- dyndbg: no vpr-info on empty queries (Donald Dutile) [RHEL-28063]
- dyndbg: vpr-info on remove-module complete, not starting (Donald Dutile) [RHEL-28063]
- dyndbg: Remove support for ddebug_query param (Donald Dutile) [RHEL-28063]
- dyndbg: make dyndbg a known cli param (Donald Dutile) [RHEL-28063]
- dyndbg: show module in vpr-info in dd-exec-queries (Donald Dutile) [RHEL-28063]
- scripts: update the comments of kallsyms support (Donald Dutile) [RHEL-28063]
- modpost: get the *.mod file path more simply (Donald Dutile) [RHEL-28063]
- kbuild: merge vmlinux_link() between ARCH=um and other architectures (Donald Dutile) [RHEL-28063]
- kbuild: do not remove 'linux' link in scripts/link-vmlinux.sh (Donald Dutile) [RHEL-28063]
- kbuild: merge vmlinux_link() between the ordinary link and Clang LTO (Donald Dutile) [RHEL-28063]
- module: fix signature check failures when using in-kernel decompression (Donald Dutile) [RHEL-28063]
- module: Remove outdated comment (Donald Dutile) [RHEL-28063]
- module: fix building with sysfs disabled (Donald Dutile) [RHEL-28063]
- kernel: Fix spelling mistake "compresser" -> "compressor" (Donald Dutile) [RHEL-28063]
- module: add in-kernel support for decompressing (Donald Dutile) [RHEL-28063]
- module: change to print useful messages from elf_validity_check() (Donald Dutile) [RHEL-28063]
- module: fix validate_section_offset() overflow bug on 64-bit (Donald Dutile) [RHEL-28063]
- module: fix clang CFI with MODULE_UNLOAD=n (Donald Dutile) [RHEL-28063]
- Subject: revert KEYS: Make use of platform keyring for module signature verify (Donald Dutile) [RHEL-28063]
- lib/bitmap.c make bitmap_print_bitmask_to_buf parseable (Donald Dutile) [RHEL-28063]
- bitmap: extend comment to bitmap_print_bitmask/list_to_buf (Donald Dutile) [RHEL-28063]
Resolves: RHEL-28063

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-24 12:22:34 +00:00
Lucas Zampieri
d38211d8aa
kernel-5.14.0-469.el9
* Fri Jun 21 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-469.el9]
- arm64: mm: Make hibernation aware of KFENCE (Maxim Levitsky) [RHEL-7225]
- scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (John Meneghini) [RHEL-38200] {CVE-2023-52809}
- pinctrl: core: delete incorrect free in pinctrl_enable() (David Arcari) [RHEL-39758] {CVE-2024-36940}
- x86/coco: Require seeding RNG with RDRAND on CoCo systems (Lenny Szubowicz) [RHEL-37269] {CVE-2024-35875}
- mac802154: fix llsec key resources release in mac802154_llsec_key_del (Steve Best) [RHEL-34969] {CVE-2024-26961}
- hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field (Steve Best) [RHEL-37721] {CVE-2021-47385}
- redhat/configs: add CONFIG_CSD_LOCK_WAIT_DEBUG_DEFAULT (Leonardo Bras) [RHEL-13876]
- trace,smp: Add tracepoints for scheduling remotelly called functions (Leonardo Bras) [RHEL-13876]
- trace,smp: Add tracepoints around remotelly called functions (Leonardo Bras) [RHEL-13876]
- trace,smp: Trace all smp_function_call*() invocations (Leonardo Bras) [RHEL-13876]
- locking/csd_lock: Remove added data from CSD lock debugging (Leonardo Bras) [RHEL-13876]
- trace,smp: Add tracepoints for scheduling remotelly called functions (Leonardo Bras) [RHEL-13876]
Resolves: RHEL-13876, RHEL-34969, RHEL-37269, RHEL-37721, RHEL-38200, RHEL-39758, RHEL-7225

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-21 13:03:02 +00:00
Lucas Zampieri
466b1efa0f
kernel-5.14.0-468.el9
* Thu Jun 20 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-468.el9]
- qede: fix firmware halt over suspend and resume (John Meneghini) [RHEL-14143]
- mm/vmalloc: eliminated the lock contention from twice to once (Aristeu Rozanski) [RHEL-28501]
- cachefiles: fix memory leak in cachefiles_add_cache() (Andrey Albershteyn) [RHEL-33111] {CVE-2024-26840}
- redhat: include resolve_btfids in kernel-devel (Viktor Malik) [RHEL-40707]
- nvme: fix namespace removal list (Maurizio Lombardi) [RHEL-40472]
- nvme: use srcu for iterating namespace list (Maurizio Lombardi) [RHEL-40472]
- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (Guillaume Nault) [RHEL-39837] {CVE-2024-36904}
- ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (Guillaume Nault) [RHEL-39845] {CVE-2024-36902}
- rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back (Davide Caratti) [RHEL-36874] {CVE-2024-27414}
- net: dev_addr_lists: move locking out of init/exit in kunit (Hangbin Liu) [RHEL-21442]
- net: annotate writes on dev->mtu from ndo_change_mtu() (Ivan Vecera) [RHEL-39583]
- geneve: fix header validation in geneve[6]_xmit_skb (Antoine Tenart) [RHEL-37386] {CVE-2024-35973}
- icmp: prevent possible NULL dereferences from icmp_build_probe() (Antoine Tenart) [RHEL-37002] {CVE-2024-35857}
- netdevsim: add selftest for forwarding skb between connected ports (Petr Oros) [RHEL-38987]
- netdevsim: add ndo_get_iflink() implementation (Petr Oros) [RHEL-38987]
- netdevsim: forward skbs from one connected port to another (Petr Oros) [RHEL-38987]
- netdevsim: allow two netdevsim ports to be connected (Petr Oros) [RHEL-38987]
- selftests: net: Correct couple of spelling mistakes (Petr Oros) [RHEL-38987]
- selftests: netdevsim: be less selective for FW for the devlink test (Petr Oros) [RHEL-38987]
- net: netdevsim: constify the struct device_type usage (Petr Oros) [RHEL-38987]
- netdevsim: make nsim_bus const (Petr Oros) [RHEL-38987]
- selftests: netdevsim: stop using ifconfig (Petr Oros) [RHEL-38987]
- netdevsim: avoid potential loop in nsim_dev_trap_report_work() (Petr Oros) [RHEL-38987]
- netdevsim: add Makefile for selftests (Petr Oros) [RHEL-38987]
- selftests: netdevsim: fix the udp_tunnel_nic test (Petr Oros) [RHEL-38987]
- selftests: netdevsim: correct expected FEC strings (Petr Oros) [RHEL-38987]
- selftests: netdevsim: sprinkle more udevadm settle (Petr Oros) [RHEL-38987]
- netdevsim: Don't accept device bound programs (Petr Oros) [RHEL-38987]
- selftests: netdevsim: use suitable existing dummy file for flash test (Petr Oros) [RHEL-38987]
- netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() (Petr Oros) [RHEL-38987]
- xdp: reflect tail increase for MEM_TYPE_XSK_BUFF_POOL (Petr Oros) [RHEL-38863]
- ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue (Petr Oros) [RHEL-38863]
- intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (Petr Oros) [RHEL-38863]
- ice: remove redundant xdp_rxq_info registration (Petr Oros) [RHEL-38863]
- ice: work on pre-XDP prog frag count (Petr Oros) [RHEL-38863]
- xsk: fix usage of multi-buffer BPF helpers for ZC XDP (Petr Oros) [RHEL-38863]
- xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags (Petr Oros) [RHEL-38863]
- xsk: recycle buffer in case Rx queue was full (Petr Oros) [RHEL-38863]
- net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (Kamal Heib) [RHEL-34192] {CVE-2024-26858}
- netlabel: fix RCU annotation for IPv4 options on socket creation (Davide Caratti) [RHEL-31390]
- net: fix sk_memory_allocated_{add|sub} vs softirqs (Paolo Abeni) [RHEL-34070]
- tcp: sk_forced_mem_schedule() optimization (Paolo Abeni) [RHEL-34070]
- net: make SK_MEMORY_PCPU_RESERV tunable (Paolo Abeni) [RHEL-34070]
- rcu: Restrict access to RCU CPU stall notifiers (Waiman Long) [RHEL-34076]
- rcu: Add RCU CPU stall notifier (Waiman Long) [RHEL-34076]
- rcu/exp: Handle RCU expedited grace period kworker allocation failure (Waiman Long) [RHEL-34076]
- rcu/exp: Fix RCU expedited parallel grace period kworker allocation failure recovery (Waiman Long) [RHEL-34076]
- rcu: Break rcu_node_0 --> &rq->__lock order (Waiman Long) [RHEL-34076]
- rcu/tree: Defer setting of jiffies during stall reset (Waiman Long) [RHEL-34076]
- rcutorture: Add test of RCU CPU stall notifiers (Waiman Long) [RHEL-34076]
- rcu: Eliminate check_cpu_stall() duplicate code (Waiman Long) [RHEL-34076]
- rcu: Don't redump the stalled CPU where RCU GP kthread last ran (Waiman Long) [RHEL-34076]
- rcu: Delete a redundant check in rcu_check_gp_kthread_starvation() (Waiman Long) [RHEL-34076]
- rcu-tasks: Make rcu_tasks_lazy_ms static (Waiman Long) [RHEL-34076]
- rcu-tasks: Pull sampling of ->percpu_dequeue_lim out of loop (Waiman Long) [RHEL-34076]
- rcu-tasks: Add printk()s to localize boot-time self-test hang (Waiman Long) [RHEL-34076]
- refscale: Print out additional module parameters (Waiman Long) [RHEL-34076]
- refscale: Fix misplaced data re-read (Waiman Long) [RHEL-34076]
- srcu: Only accelerate on enqueue time (Waiman Long) [RHEL-34076]
- srcu: Fix callbacks acceleration mishandling (Waiman Long) [RHEL-34076]
- rcu: Conditionally build CPU-hotplug teardown callbacks (Waiman Long) [RHEL-34076]
- rcu: Assume rcu_report_dead() is always called locally (Waiman Long) [RHEL-34076]
- rcu: Assume IRQS disabled from rcu_report_dead() (Waiman Long) [RHEL-34076]
- rcu: Use rcu_segcblist_segempty() instead of open coding it (Waiman Long) [RHEL-34076]
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects (Waiman Long) [RHEL-34076]
- srcu: Fix srcu_struct node grpmask overflow on 64-bit systems (Waiman Long) [RHEL-34076]
- rcu: Eliminate rcu_gp_slow_unregister() false positive (Waiman Long) [RHEL-34076]
- rcu: Dump memory object info if callback function is invalid (Waiman Long) [RHEL-34076]
- rcu: Add sysfs to provide throttled access to rcu_barrier() (Waiman Long) [RHEL-34076]
- rcu/tree: Remove superfluous return from void call_rcu* functions (Waiman Long) [RHEL-34076]
- srcu: Fix error handling in init_srcu_struct_fields() (Waiman Long) [RHEL-34076]
- rcutorture: Traverse possible cpu to set maxcpu in rcu_nocb_toggle() (Waiman Long) [RHEL-34076]
- rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 (Waiman Long) [RHEL-34076]
- torture: Move rcutorture_sched_setaffinity() out of rcutorture (Waiman Long) [RHEL-34076]
- rcu: Include torture_sched_setaffinity() declaration (Waiman Long) [RHEL-34076]
- rcutorture: Stop right-shifting torture_random() return values (Waiman Long) [RHEL-34076]
- rcutorture: Dump grace-period state upon rtort_pipe_count incidents (Waiman Long) [RHEL-34076]
- refscale: Add a "jiffies" test (Waiman Long) [RHEL-34076]
- rcuscale: Move rcu_scale_writer() schedule_timeout_uninterruptible() to _idle() (Waiman Long) [RHEL-34076]
- rcuscale: fix building with RCU_TINY (Waiman Long) [RHEL-34076]
- rcuscale: Add RCU Tasks Rude testing (Waiman Long) [RHEL-34076]
- rcuscale: Measure RCU Tasks Trace grace-period kthread CPU time (Waiman Long) [RHEL-34076]
- rcuscale: Measure grace-period kthread CPU time (Waiman Long) [RHEL-34076]
- rcuscale: Print out full set of kfree_rcu parameters (Waiman Long) [RHEL-34076]
- rcuscale: Print out full set of module parameters (Waiman Long) [RHEL-34076]
- rcuscale: Add minruntime module parameter (Waiman Long) [RHEL-34076]
- rcuscale: Fix gp_async_max typo: s/reader/writer/ (Waiman Long) [RHEL-34076]
- rcuscale: Permit blocking delays between writers (Waiman Long) [RHEL-34076]
- rcu-tasks: Fix boot-time RCU tasks debug-only deadlock (Waiman Long) [RHEL-34076]
- rcu-tasks: Permit use of debug-objects with RCU Tasks flavors (Waiman Long) [RHEL-34076]
- rcu-tasks: Cancel callback laziness if too many callbacks (Waiman Long) [RHEL-34076]
- rcu-tasks: Add kernel boot parameters for callback laziness (Waiman Long) [RHEL-34076]
- rcu-tasks: Remove redundant #ifdef CONFIG_TASKS_RCU (Waiman Long) [RHEL-34076]
- rcu-tasks: Treat only synchronous grace periods urgently (Waiman Long) [RHEL-34076]
- rcu: Make the rcu_nocb_poll boot parameter usable via boot config (Waiman Long) [RHEL-34076]
- rcu: Mark __rcu_irq_enter_check_tick() ->rcu_urgent_qs load (Waiman Long) [RHEL-34076]
- rcu: Clarify rcu_is_watching() kernel-doc comment (Waiman Long) [RHEL-34076]
- rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale (Waiman Long) [RHEL-34076]
- rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() (Waiman Long) [RHEL-34076]
- rcu-tasks: Clarify the cblist_init_generic() function's pr_info() output (Waiman Long) [RHEL-34076]
- rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() (Waiman Long) [RHEL-34076]
- rcu/nocb: Make shrinker iterate only over NOCB CPUs (Waiman Long) [RHEL-34076]
- rcu/nocb: Recheck lazy callbacks under the ->nocb_lock from shrinker (Waiman Long) [RHEL-34076]
- rcu/nocb: Fix shrinker race against callback enqueuer (Waiman Long) [RHEL-34076]
- rcu/nocb: Protect lazy shrinker against concurrent (de-)offloading (Waiman Long) [RHEL-34076]
- rcu/kvfree: Make drain_page_cache() take early return if cache is disabled (Waiman Long) [RHEL-34076]
- rcu/kvfree: Make fill page cache start from krcp->nr_bkv_objs (Waiman Long) [RHEL-34076]
- rcu/kvfree: Do not run a page work if a cache is disabled (Waiman Long) [RHEL-34076]
- rcu/kvfree: Use consistent krcp when growing kfree_rcu() page cache (Waiman Long) [RHEL-34076]
- rcu/kvfree: Invoke debug_rcu_bhead_unqueue() after checking bnode->gp_snap (Waiman Long) [RHEL-34076]
- rcu/kvfree: Add debug check for GP complete for kfree_rcu_cpu list (Waiman Long) [RHEL-34076]
- rcu/kvfree: Add debug to check grace periods (Waiman Long) [RHEL-34076]
- rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs (Waiman Long) [RHEL-34076]
- rcu: Make rcu_cpu_starting() rely on interrupts being disabled (Waiman Long) [RHEL-34076]
- rcu: Mark rcu_cpu_kthread() accesses to ->rcu_cpu_has_work (Waiman Long) [RHEL-34076]
- rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp (Waiman Long) [RHEL-34076]
- rcu: Employ jiffies-based backstop to callback time limit (Waiman Long) [RHEL-34076]
- rcu: Check callback-invocation time limit for rcuc kthreads (Waiman Long) [RHEL-34076]
- rcutorture: Verify NUM_ACTIVE_RCU_POLL_OLDSTATE (Waiman Long) [RHEL-34076]
- rcutorture: Verify NUM_ACTIVE_RCU_POLL_FULL_OLDSTATE (Waiman Long) [RHEL-34076]
- rcu-tasks: Make grace-period-age message human-readable (Waiman Long) [RHEL-34076]
- rcu: Synchronize ->qsmaskinitnext in rcu_boost_kthread_setaffinity() (Waiman Long) [RHEL-34076]
- rcu/nocb: Add CPU number to CPU-{,de}offload failure messages (Waiman Long) [RHEL-34076]
- rcutorture: Fix ksoftirqd boosting timing and iteration (Waiman Long) [RHEL-34076]
Resolves: RHEL-14143, RHEL-21442, RHEL-28501, RHEL-31390, RHEL-33111, RHEL-34070, RHEL-34076, RHEL-34192, RHEL-36874, RHEL-37002, RHEL-37386, RHEL-38863, RHEL-38987, RHEL-39583, RHEL-39837, RHEL-39845, RHEL-40472, RHEL-40707

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-20 12:25:19 +00:00
Lucas Zampieri
0f9d250f84
kernel-5.14.0-467.el9
* Tue Jun 18 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-467.el9]
- efivarfs: force RO when remounting if SetVariable is not supported (Pavel Reichl) [RHEL-26588] {CVE-2023-52463}
- keys: Fix overwrite of key expiration on instantiation (David Howells) [RHEL-39708] {CVE-2024-36031}
- cpufreq: intel_pstate: Fix unchecked HWP MSR access (David Arcari) [RHEL-39731]
- cpufreq: intel_pstate: fix struct cpudata::epp_cached kernel-doc (David Arcari) [RHEL-39731]
- cpufreq: intel_pstate: hide unused intel_pstate_cpu_oob_ids[] (David Arcari) [RHEL-39731]
- cpufreq: intel_pstate: Update the maximum CPU frequency consistently (David Arcari) [RHEL-39731]
- cpufreq: intel_pstate: Replace three global.turbo_disabled checks (David Arcari) [RHEL-39731]
- cpufreq: intel_pstate: Read global.no_turbo under READ_ONCE() (David Arcari) [RHEL-39731]
- cpufreq: intel_pstate: Rearrange show_no_turbo() and store_no_turbo() (David Arcari) [RHEL-39731]
- cpufreq: intel_pstate: Do not update global.turbo_disabled after initialization (David Arcari) [RHEL-39731]
- cpufreq: intel_pstate: Fold intel_pstate_max_within_limits() into caller (David Arcari) [RHEL-39731]
- cpufreq: intel_pstate: Use __ro_after_init for three variables (David Arcari) [RHEL-39731]
- cpufreq: intel_pstate: Get rid of unnecessary READ_ONCE() annotations (David Arcari) [RHEL-39731]
- cpufreq: intel_pstate: Wait for canceled delayed work to complete (David Arcari) [RHEL-39731]
- cpufreq: intel_pstate: Simplify spinlock locking (David Arcari) [RHEL-39731]
- cpufreq: intel_pstate: Drop redundant locking from intel_pstate_driver_cleanup() (David Arcari) [RHEL-39731]
- block: prevent division by zero in blk_rq_stat_sum() (Ming Lei) [RHEL-37281] {CVE-2024-35925}
- block: fix module reference leakage from bdev_open_by_dev error path (Ming Lei) [RHEL-37000] {CVE-2024-35859}
- net/mlx4_core: replace deprecated strncpy with strscpy (Benjamin Poirier) [RHEL-24474]
- IB/mlx4: Fix the size of a buffer in add_port_entries() (Benjamin Poirier) [RHEL-24474]
- mlx4: Delete custom device management logic (Benjamin Poirier) [RHEL-24474]
- mlx4: Connect the infiniband part to the auxiliary bus (Benjamin Poirier) [RHEL-24474]
- mlx4: Connect the ethernet part to the auxiliary bus (Benjamin Poirier) [RHEL-24474]
- mlx4: Register mlx4 devices to an auxiliary virtual bus (Benjamin Poirier) [RHEL-24474]
- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (Benjamin Poirier) [RHEL-24474]
- mlx4: Move the bond work to the core driver (Benjamin Poirier) [RHEL-24474]
- mlx4: Get rid of the mlx4_interface.activate callback (Benjamin Poirier) [RHEL-24474]
- mlx4: Replace the mlx4_interface.event callback with a notifier (Benjamin Poirier) [RHEL-24474]
- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (Benjamin Poirier) [RHEL-24474]
- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (Benjamin Poirier) [RHEL-24474]
- mlx4: Get rid of the mlx4_interface.get_dev callback (Benjamin Poirier) [RHEL-24474]
- RDMA/mlx4: Copy union directly (Benjamin Poirier) [RHEL-24474]
- net/mlx4: Remove many unnecessary NULL values (Benjamin Poirier) [RHEL-24474]
- RDMA/mlx: Remove unnecessary variable initializations (Benjamin Poirier) [RHEL-24474]
- net/mlx4: clean up a type issue (Benjamin Poirier) [RHEL-24474]
- RDMA/mlx4: Make check for invalid flags stricter (Benjamin Poirier) [RHEL-24474]
- net/mlx4: Use bitmap_weight_and() (Benjamin Poirier) [RHEL-24474]
- RDMA/mlx: Calling qp event handler in workqueue context (Benjamin Poirier) [RHEL-24474]
- sched/topology: Optimize topology_span_sane() (Phil Auld) [RHEL-39277]
- cpumask: Add for_each_cpu_from() (Phil Auld) [RHEL-39277]
- mm/slub, kunit: Use inverted data to corrupt kmem cache (Nico Pache) [RHEL-38018]
- drop_monitor: replace spin_lock by raw_spin_lock (Wander Lairson Costa) [RHEL-1016]
- redhat/configs: Add CONFIG_MITIGATION_SPECTRE_BHI (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bugs: Fix BHI retpoline check (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bugs: Clarify that syscall hardening isn't a BHI mitigation (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bugs: Fix BHI handling of RRSBA (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bugs: Fix BHI documentation (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bugs: Fix return type of spectre_bhi_state() (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bugs: Make CONFIG_SPECTRE_BHI_ON the default (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- KVM: x86: Add BHI_NO (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bhi: Mitigate KVM by default (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bhi: Add BHI mitigation knob (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bhi: Enumerate Branch History Injection (BHI) bug (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bhi: Add support for clearing branch history at syscall entry (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (Waiman Long) [RHEL-28203 RHEL-28209] {CVE-2024-2201}
- perf/x86/amd/lbr: Use freeze based on availability (Waiman Long) [RHEL-28203 RHEL-28209]
- Documentation/kernel-parameters: Add spec_rstack_overflow to mitigations=off (Waiman Long) [RHEL-28203 RHEL-28209]
Resolves: RHEL-1016, RHEL-24474, RHEL-26588, RHEL-28203, RHEL-28209, RHEL-37000, RHEL-37281, RHEL-38018, RHEL-39277, RHEL-39708, RHEL-39731

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-18 13:48:04 +00:00
Lucas Zampieri
c83f3f56c9
kernel-5.14.0-466.el9
* Mon Jun 17 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-466.el9]
- cpu/hotplug: Don't offline the last non-isolated CPU (David Arcari) [RHEL-38274] {CVE-2023-52831}
- cpu/hotplug: Prevent self deadlock on CPU hot-unplug (David Arcari) [RHEL-38274] {CVE-2023-52831}
- efi: fix panic in kdump kernel (Steve Best) [RHEL-36998] {CVE-2024-35800}
- mm/secretmem: fix GUP-fast succeeding on secretmem folios (Waiman Long) [RHEL-37271 RHEL-37272] {CVE-2024-35872}
- secretmem: convert page_is_secretmem() to folio_is_secretmem() (Waiman Long) [RHEL-37271 RHEL-37272] {CVE-2024-35872}
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (Scott Mayhew) [RHEL-24133]
- mtd: mtdpart: Don't create platform device that'll never probe (Rupinderjit Singh) [RHEL-22420]
- mtd: call of_platform_populate() for MTD partitions (Rupinderjit Singh) [RHEL-22420]
- bus: imx-weim: make symbol 'weim_of_notifier' static (Rupinderjit Singh) [RHEL-22420]
- treewide: Fix probing of devices in DT overlays (Rupinderjit Singh) [RHEL-22420]
- bus: imx-weim: add DT overlay support for WEIM bus (Rupinderjit Singh) [RHEL-22420]
- of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (Rupinderjit Singh) [RHEL-22420]
- of: property: Improve finding the supplier of a remote-endpoint property (Rupinderjit Singh) [RHEL-22420]
- soc: renesas: Move away from using OF_POPULATED for fw_devlink (Rupinderjit Singh) [RHEL-22420]
- driver core: Fix device_link_flag_is_sync_state_only() (Rupinderjit Singh) [RHEL-22420]
- driver core: fw_devlink: Improve logs for cycle detection (Rupinderjit Singh) [RHEL-22420]
- driver core: fw_devlink: Improve detection of overlapping cycles (Rupinderjit Singh) [RHEL-22420]
- of: property: Simplify of_link_to_phandle() (Rupinderjit Singh) [RHEL-22420]
- platform/mellanox: nvsw-sn2201: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/mellanox: mlxreg-lc: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/mellanox: mlxreg-io: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform: mellanox: mlxreg-hotplug: Extend condition for notification callback processing (Mark Langsdorf) [RHEL-33550]
- platform/mellanox: mlxreg-lc: Make error handling flow consistent (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Handle events during suspend after resume completion (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_uart: properly fix race condition (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: Separate host command and irq disable (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: fix compilation warning (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_proto: Mark outdata as const (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_typec_vdm: Mark port_amode_ops const (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Use dev_err_probe() more (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Use semi-colons instead of commas (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Add Displayport Alternatemode 2.1 Support (Mark Langsdorf) [RHEL-33550]
- platform/chrome/wilco_ec: telemetry: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome/wilco_ec: debugfs: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome/wilco_ec: core: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_usbpd_notify: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_usbpd_logger: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_vbc: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_sysfs: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lightbar: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_debugfs: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_chardev: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-33550]
- platform/chrome: wilco_ec: Annotate struct ec_event_queue with __counted_by (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Configure Retimer cable type (Mark Langsdorf) [RHEL-33550]
- platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER (Mark Langsdorf) [RHEL-33550]
- platform/chrome: chromeos_acpi: support official HID GOOG0016 (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout (Mark Langsdorf) [RHEL-33550]
- platform: Explicitly include correct DT includes (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_spi: Use %%*ph for printing hexdump of a small buffer (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: Move host command to prepare/complete (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Report EC panic as uevent (Mark Langsdorf) [RHEL-33550]
- platform/chrome: wilco_ec: remove return value check of debugfs_create_dir() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_debugfs: fix kernel-doc warning (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Separate logic for getting panic info (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: remove unneeded label and if-condition (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl (Mark Langsdorf) [RHEL-33550]
- platform/olpc: olpc-xo175-ec: Use SPI device ID data to bind device (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Fix spelling mistake (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_typec_vdm: Add Attention support (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_typec_vdm: Fix VDO copy (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_uart: fix negative type promoted to high (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Use per-device lockdep key (Mark Langsdorf) [RHEL-33550]
- platform/chrome: fix kernel-doc warnings for panic notifier (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: initialize the buf variable (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Fix panic notifier registration (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_typec_vdm: Add VDM send support (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_typec_vdm: Add VDM reply support (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Add initial VDM support (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Alter module name with hyphens (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Move structs to header (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Update port DP VDO (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Set port alt mode drvdata (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Stash port driver info (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Shutdown on EC Panic (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Poll EC log on EC panic (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_uart: fix race condition (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_uart: Add DT enumeration support (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_uart: Add transport layer (Mark Langsdorf) [RHEL-33550]
- platform/chrome: use sysfs_emit_at() instead of scnprintf() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: use sysfs_emit() instead of scnprintf() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Set parent of partner PD object (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_usbpd_notify: Fix error handling in cros_usbpd_notify_init() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Convert to i2c's .probe_new() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: Force synchronous probe (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: Mark PROBE_PREFER_ASYNCHRONOUS (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lightbar: Set PROBE_PREFER_ASYNCHRONOUS (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_spi: Set PROBE_PREFER_ASYNCHRONOUS (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc: Move mec_init to device probe (Mark Langsdorf) [RHEL-33550]
- platform/chrome: Use kstrtobool() instead of strtobool() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_lpc_mec: remove cros_ec_lpc_mec_destroy() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: add a driver for HPS (Mark Langsdorf) [RHEL-33550]
- redhat/configs: enable HPS driver as a module (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Notify the PM of wake events during resume (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Register partner PDOs (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_typec: Correct alt mode index (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec: Expose suspend_timeout_ms in debugfs (Mark Langsdorf) [RHEL-33550]
- platform/chrome: fix double-free in chromeos_laptop_prepare() (Mark Langsdorf) [RHEL-33550]
- platform/chrome: fix memory corruption in ioctl (Mark Langsdorf) [RHEL-33550]
- platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT failure (Mark Langsdorf) [RHEL-33550]
- platform/chrome: fix kernel-doc warning for suspend_timeout_ms (Mark Langsdorf) [RHEL-33550]
Resolves: RHEL-22420, RHEL-24133, RHEL-33550, RHEL-36998, RHEL-37271, RHEL-37272, RHEL-38274

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-17 19:51:07 +00:00
Lucas Zampieri
8429373d2e
kernel-5.14.0-465.el9
* Mon Jun 17 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-465.el9]
- net/smc: avoid data corruption caused by decline (Tobias Huschle) [RHEL-38236] {CVE-2023-52775}
- powerpc/pseries/memhp: Fix access beyond end of drmem array (Mamatha Inamdar) [RHEL-26494] {CVE-2023-52451}
- octeontx2-af: avoid off-by-one read from userspace (Kamal Heib) [RHEL-39873] {CVE-2024-36957}
- iommu/amd: Fix panic accessing amd_iommu_enable_faulting (Jerry Snitselaar) [RHEL-37320 RHEL-40344]
- blk-cgroup: Properly propagate the iostat update up the hierarchy (Ming Lei) [RHEL-38596]
- ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (Ken Cox) [RHEL-38715] {CVE-2021-47548}
- watchdog: rti: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-40150]
- watchdog: rti-wdt:using the pm_runtime_resume_and_get to simplify the code (Andrew Halaney) [RHEL-40150]
- watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking (Andrew Halaney) [RHEL-40150]
- watchdog: rti_wdt: Fix calculation and evaluation of preset heartbeat (Andrew Halaney) [RHEL-40150]
- watchdog: rti-wdt: Add missing pm_runtime_disable() in probe function (Andrew Halaney) [RHEL-40150]
- watchdog: rti-wdt: Make use of the helper function devm_platform_ioremap_resource() (Andrew Halaney) [RHEL-40150]
- clk: Get runtime PM before walking tree for clk_summary (Andrew Halaney) [RHEL-35062]
- clk: Get runtime PM before walking tree during disable_unused (Andrew Halaney) [RHEL-35062] {CVE-2024-27004}
- clk: Initialize struct clk_core kref earlier (Andrew Halaney) [RHEL-35062]
- clk: Don't hold prepare_lock when calling kref_put() (Andrew Halaney) [RHEL-35062]
- clk: Remove prepare_lock hold assertion in __clk_release() (Andrew Halaney) [RHEL-35062]
- atl1c: Work around the DMA RX overflow issue (Ken Cox) [RHEL-38289] {CVE-2023-52834}
- scsi: ufs: ti-j721e: Expose device tree aliases (Andrew Halaney) [RHEL-39999]
- scsi: ufs: cdns-pltfrm: Perform read back after writing HCLKDIV (Andrew Halaney) [RHEL-39999]
- redhat/configs: Enable CONFIG_BLK_CGROUP_IOCOST (Waiman Long) [RHEL-38879]
- null_blk: Fix return value of nullb_device_power_store() (Ming Lei) [RHEL-39662]
- null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (Ming Lei) [RHEL-39662]
- stackdepot: respect __GFP_NOLOCKDEP allocation flag (Waiman Long) [RHEL-38628]
- lib/stackdepot: off by one in depot_fetch_stack() (Waiman Long) [RHEL-38628]
- lib/stackdepot: fix first entry having a 0-handle (Waiman Long) [RHEL-38628]
- platform/x86: wmi: Fix opening of char device (David Arcari) [RHEL-38260] {CVE-2023-52864}
- platform/x86: wmi: remove unnecessary initializations (David Arcari) [RHEL-38260] {CVE-2023-52864}
- scsi: mpi3mr: Use proper format specifier in mpi3mr_sas_port_add() (Bryan Gurney) [RHEL-38547]
- scsi: mpi3mr: Sanitise num_phys (Bryan Gurney) [RHEL-38547]
- mlxbf_gige: call request_irq() after NAPI initialized (Kamal Heib) [RHEL-37179] {CVE-2024-35907}
- mlxbf_gige: stop PHY during open() error paths (Kamal Heib) [RHEL-37179]
- fork: defer linking file vma until vma is fully initialized (Rafael Aquini) [RHEL-35022] {CVE-2024-27022}
- platform/x86/intel-uncore-freq: Don't present root domain on error (David Arcari) [RHEL-38558]
- platform/x86/intel-uncore-freq: Increase minor number support (David Arcari) [RHEL-38558]
- x86/cpu/topology: Rename topology_max_die_per_package() (David Arcari) [RHEL-38558]
- platform/x86/intel-uncore-freq: Process read/write blocked feature status (David Arcari) [RHEL-38558]
- mlxbf_gige: stop interface during shutdown (Kamal Heib) [RHEL-37244] {CVE-2024-35885}
- usbnet: fix error return code in usbnet_probe() (Jose Ignacio Tornos Martinez) [RHEL-38442] {CVE-2021-47495}
- usbnet: sanity check for maxpacket (Jose Ignacio Tornos Martinez) [RHEL-38442] {CVE-2021-47495}
- net: ena: Fix incorrect descriptor free behavior (Kamal Heib) [RHEL-37430] {CVE-2024-35958}
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (Steve Best) [RHEL-37327] {CVE-2024-35944}
- VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (Steve Best) [RHEL-37327] {CVE-2024-35944}
- x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type (Steve Best) [RHEL-36906] {CVE-2023-52659}
- powerpc/mm: Align memory_limit value specified using mem= kernel parameter (Joel Savitz) [RHEL-8591]
- dyndbg: fix old BUG_ON in >control parser (Waiman Long) [RHEL-37113 RHEL-37114] {CVE-2024-35947}
- nbd: always initialize struct msghdr completely (Ming Lei) [RHEL-29500] {CVE-2024-26638}
- cpufreq: amd-pstate: Fix the inconsistency in max frequency units (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: remove global header file (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: fix memory leak on CPU EPP exit (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: fix the highest frequency issue which limits performance (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: remove unused variable lowest_nonlinear_freq (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: fix code format problems (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Add quirk for the pstate CPPC capabilities missing (David Arcari) [RHEL-34751]
- x86/CPU/AMD: Add ZenX generations flags (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: get transition delay and latency value from ACPI tables (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Bail out if min/max/nominal_freq is 0 (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Remove amd_get_{min,max,nominal,lowest_nonlinear}_freq() (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Unify computation of {max,min,nominal,lowest_nonlinear}_freq (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Document the units for freq variables in amd_cpudata (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Document *_limit_* fields in struct amd_cpudata (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: adjust min/max limit perf (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Update amd-pstate preferred core ranking dynamically (David Arcari) [RHEL-34751]
- cpufreq: amd-pstate: Enable amd-pstate preferred core support (David Arcari) [RHEL-34751]
- ACPI: CPPC: Add helper to get the highest performance value (David Arcari) [RHEL-34751]
- cpufreq/amd-pstate: Fix setting scaling max/min freq values (David Arcari) [RHEL-34751]
- cpufreq/amd-pstate: Only print supported EPP values for performance governor (David Arcari) [RHEL-34751]
- cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update (David Arcari) [RHEL-34751]
- cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() (David Arcari) [RHEL-34751]
- Merge DRM changes from upstream v6.8..v6.9 (Dave Airlie) [RHEL-24102]
- Merge DRM changes from upstream v6.7..v6.8 (Dave Airlie) [RHEL-24102]
- redhat/configs: add new configs from drm backport (Dave Airlie) [RHEL-24102]
- Partial revert: "file: convert to SLAB_TYPESAFE_BY_RCU" for i915 (Dave Airlie) [RHEL-24102]
- Revert "drm/ttm: dynamically allocate the drm-ttm_pool shrinker" (Dave Airlie) [RHEL-24102]
- Revert "drm/i915: dynamically allocate the i915_gem_mm shrinker" (Dave Airlie) [RHEL-24102]
- Merge DRM changes from upstream v6.6..v6.7 (Dave Airlie) [RHEL-24102]
Resolves: RHEL-24102, RHEL-26494, RHEL-29500, RHEL-34751, RHEL-35022, RHEL-35062, RHEL-36906, RHEL-37113, RHEL-37114, RHEL-37179, RHEL-37244, RHEL-37320, RHEL-37327, RHEL-37430, RHEL-38236, RHEL-38260, RHEL-38289, RHEL-38442, RHEL-38547, RHEL-38558, RHEL-38596, RHEL-38628, RHEL-38715, RHEL-38879, RHEL-39662, RHEL-39873, RHEL-39999, RHEL-40150, RHEL-40344, RHEL-8591

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-17 13:17:31 +00:00
Lucas Zampieri
d745592df2
kernel-5.14.0-464.el9
* Thu Jun 13 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-464.el9]
- nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells (Steve Best) [RHEL-38438] {CVE-2021-47497}
- kernel: watch_queue: copy user-array safely (Steve Best) [RHEL-38238] {CVE-2023-52824}
- lib/generic-radix-tree.c: Don't overflow in peek() (Waiman Long) [RHEL-37739 RHEL-37740] {CVE-2021-47432}
- include/linux/generic-radix-tree.h: replace kernel.h with the necessary inclusions (Waiman Long) [RHEL-37739 RHEL-37740] {CVE-2021-47432}
- efi: runtime: Fix potential overflow of soft-reserved region size (Lenny Szubowicz) [RHEL-33098] {CVE-2024-26843}
- workqueue: Drain BH work items on hot-unplugged CPUs (Waiman Long) [RHEL-25103]
- workqueue: Control intensive warning threshold through cmdline (Waiman Long) [RHEL-25103]
- workqueue: Make @flags handling consistent across set_work_data() and friends (Waiman Long) [RHEL-25103]
- workqueue: Remove clear_work_data() (Waiman Long) [RHEL-25103]
- workqueue: Factor out work_grab_pending() from __cancel_work_sync() (Waiman Long) [RHEL-25103]
- workqueue: Clean up enum work_bits and related constants (Waiman Long) [RHEL-25103]
- workqueue: Introduce work_cancel_flags (Waiman Long) [RHEL-25103]
- workqueue: Use variable name irq_flags for saving local irq flags (Waiman Long) [RHEL-25103]
- workqueue: Reorganize flush and cancel[_sync] functions (Waiman Long) [RHEL-25103]
- workqueue: Rename __cancel_work_timer() to __cancel_timer_sync() (Waiman Long) [RHEL-25103]
- workqueue: Use rcu_read_lock_any_held() instead of rcu_read_lock_held() (Waiman Long) [RHEL-25103]
- workqueue: Cosmetic changes (Waiman Long) [RHEL-25103]
- workqueue, irq_work: Build fix for !CONFIG_IRQ_WORK (Waiman Long) [RHEL-25103]
- workqueue: Fix queue_work_on() with BH workqueues (Waiman Long) [RHEL-25103]
- async: Use a dedicated unbound workqueue with raised min_active (Waiman Long) [RHEL-25103]
- workqueue: Implement workqueue_set_min_active() (Waiman Long) [RHEL-25103]
- workqueue: Fix kernel-doc comment of unplug_oldest_pwq() (Waiman Long) [RHEL-25103]
- workqueue: Bind unbound workqueue rescuer to wq_unbound_cpumask (Waiman Long) [RHEL-25103]
- kernel/workqueue: Let rescuers follow unbound wq cpumask changes (Waiman Long) [RHEL-25103]
- workqueue: Enable unbound cpumask update on ordered workqueues (Waiman Long) [RHEL-25103]
- workqueue: Link pwq's into wq->pwqs from oldest to newest (Waiman Long) [RHEL-25103]
- workqueue: Don't implicitly make UNBOUND workqueues w/ @max_active==1 ordered (Waiman Long) [RHEL-25103]
- workqueue: Skip __WQ_DESTROYING workqueues when updating global unbound cpumask (Waiman Long) [RHEL-25103]
- workqueue: fix a typo in comment (Waiman Long) [RHEL-25103]
- Revert "workqueue: make wq_subsys const" (Waiman Long) [RHEL-25103]
- workqueue: Implement BH workqueues to eventually replace tasklets (Waiman Long) [RHEL-25103]
- workqueue: Factor out init_cpu_worker_pool() (Waiman Long) [RHEL-25103]
- workqueue: Update lock debugging code (Waiman Long) [RHEL-25103]
- workqueue: make wq_subsys const (Waiman Long) [RHEL-25103]
- workqueue: Fix pwq->nr_in_flight corruption in try_to_grab_pending() (Waiman Long) [RHEL-25103]
- workqueue: Avoid premature init of wq->node_nr_active[].max (Waiman Long) [RHEL-25103]
- workqueue: Don't call cpumask_test_cpu() with -1 CPU in wq_update_node_max_active() (Waiman Long) [RHEL-25103]
- tools/workqueue/wq_dump.py: Add node_nr/max_active dump (Waiman Long) [RHEL-25103]
- workqueue: Implement system-wide nr_active enforcement for unbound workqueues (Waiman Long) [RHEL-25103]
- workqueue: Introduce struct wq_node_nr_active (Waiman Long) [RHEL-25103]
- workqueue: Move pwq_dec_nr_in_flight() to the end of work item handling (Waiman Long) [RHEL-25103]
- workqueue: RCU protect wq->dfl_pwq and implement accessors for it (Waiman Long) [RHEL-25103]
- workqueue: Make wq_adjust_max_active() round-robin pwqs while activating (Waiman Long) [RHEL-25103]
- workqueue: Move nr_active handling into helpers (Waiman Long) [RHEL-25103]
- workqueue: Replace pwq_activate_inactive_work() with [__]pwq_activate_work() (Waiman Long) [RHEL-25103]
- workqueue: Factor out pwq_is_empty() (Waiman Long) [RHEL-25103]
- workqueue: Move pwq->max_active to wq->max_active (Waiman Long) [RHEL-25103]
- workqueue: Break up enum definitions and give names to the types (Waiman Long) [RHEL-25103]
- workqueue: Drop unnecessary kick_pool() in create_worker() (Waiman Long) [RHEL-25103]
- tools/workqueue/wq_dump.py: Clean up code and drop duplicate information (Waiman Long) [RHEL-25103]
- workqueue: mark power efficient workqueue as unbounded if nohz_full enabled (Waiman Long) [RHEL-25103]
- workqueue: Add rcu lock check at the end of work item execution (Waiman Long) [RHEL-25103]
- kernel/workqueue: Bind rescuer to unbound cpumask for WQ_UNBOUND (Waiman Long) [RHEL-25103]
- tools/workqueue: Add rescuers printing to wq_dump.py (Waiman Long) [RHEL-25103]
- Revert "workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask()" (Waiman Long) [RHEL-25103]
- Documentation/core-api: fix spelling mistake in workqueue (Waiman Long) [RHEL-25103]
- Documentation/core-api : fix typo in workqueue (Waiman Long) [RHEL-25103]
- async: Split async_schedule_node_domain() (Waiman Long) [RHEL-25103]
- workqueue: Provide one lock class key per work_on_cpu() callsite (Waiman Long) [RHEL-25103]
- workqueue: fix -Wformat-truncation in create_worker (Waiman Long) [RHEL-25103]
- workqueue: Use the kmem_cache_free() instead of kfree() to release pwq (Waiman Long) [RHEL-25103]
- workqueue: doc: Fix function and sysfs path errors (Waiman Long) [RHEL-25103]
- workqueue: Fix UAF report by KASAN in pwq_release_workfn() (Waiman Long) [RHEL-25103]
- workqueue: Fix missed pwq_release_worker creation in wq_cpu_intensive_thresh_init() (Waiman Long) [RHEL-25103]
- workqueue: Removed double allocation of wq_update_pod_attrs_buf (Waiman Long) [RHEL-25103]
- workqueue: fix data race with the pwq->stats[] increment (Waiman Long) [RHEL-25103]
- workqueue: Rename rescuer kworker (Waiman Long) [RHEL-25103]
- workqueue: Make default affinity_scope dynamically updatable (Waiman Long) [RHEL-25103]
- workqueue: Add "Affinity Scopes and Performance" section to documentation (Waiman Long) [RHEL-25103]
- workqueue: Implement non-strict affinity scope for unbound workqueues (Waiman Long) [RHEL-25103]
- workqueue: Add workqueue_attrs->__pod_cpumask (Waiman Long) [RHEL-25103]
- workqueue: Factor out need_more_worker() check and worker wake-up (Waiman Long) [RHEL-25103]
- workqueue: Factor out work to worker assignment and collision handling (Waiman Long) [RHEL-25103]
- workqueue: Add multiple affinity scopes and interface to select them (Waiman Long) [RHEL-25103]
- workqueue: Modularize wq_pod_type initialization (Waiman Long) [RHEL-25103]
- workqueue: Add tools/workqueue/wq_dump.py which prints out workqueue configuration (Waiman Long) [RHEL-25103]
- workqueue: Generalize unbound CPU pods (Waiman Long) [RHEL-25103]
- workqueue: Factor out clearing of workqueue-only attrs fields (Waiman Long) [RHEL-25103]
- workqueue: Factor out actual cpumask calculation to reduce subtlety in wq_update_pod() (Waiman Long) [RHEL-25103]
- workqueue: Initialize unbound CPU pods later in the boot (Waiman Long) [RHEL-25103]
- workqueue: Move wq_pod_init() below workqueue_init() (Waiman Long) [RHEL-25103]
- workqueue: Rename NUMA related names to use pod instead (Waiman Long) [RHEL-25103]
- workqueue: Rename workqueue_attrs->no_numa to ->ordered (Waiman Long) [RHEL-25103]
- workqueue: Make unbound workqueues to use per-cpu pool_workqueues (Waiman Long) [RHEL-25103]
- workqueue: Call wq_update_unbound_numa() on all CPUs in NUMA node on CPU hotplug (Waiman Long) [RHEL-25103]
- workqueue: Make per-cpu pool_workqueues allocated and released like unbound ones (Waiman Long) [RHEL-25103]
- workqueue: Use a kthread_worker to release pool_workqueues (Waiman Long) [RHEL-25103]
- workqueue: Remove module param disable_numa and sysfs knobs pool_ids and numa (Waiman Long) [RHEL-25103]
- workqueue: Relocate worker and work management functions (Waiman Long) [RHEL-25103]
- workqueue: Rename wq->cpu_pwqs to wq->cpu_pwq (Waiman Long) [RHEL-25103]
- workqueue: Not all work insertion needs to wake up a worker (Waiman Long) [RHEL-25103]
- workqueue: Cleanups around process_scheduled_works() (Waiman Long) [RHEL-25103]
- workqueue: Drop the special locking rule for worker->flags and worker_pool->flags (Waiman Long) [RHEL-25103]
- workqueue: use LIST_HEAD to initialize cull_list (Waiman Long) [RHEL-25103]
- workqueue: Warn attempt to flush system-wide workqueues. (Waiman Long) [RHEL-25103]
- workqueue: Scale up wq_cpu_intensive_thresh_us if BogoMIPS is below 4000 (Waiman Long) [RHEL-25103]
- workqueue: Fix cpu_intensive_thresh_us name in help text (Waiman Long) [RHEL-25103]
- soc: qcom: qmi: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- dm integrity: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- scsi: NCR5380: Use default @max_active for hostdata->work_q (Waiman Long) [RHEL-25103]
- crypto: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- xen/pvcalls: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- virt: acrn: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- net: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- net: thunderx: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- greybus: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- powerpc, workqueue: Use alloc_ordered_workqueue() to create ordered workqueues (Waiman Long) [RHEL-25103]
- workqueue: Disable per-cpu CPU hog detection when wq_cpu_intensive_thresh_us is 0 (Waiman Long) [RHEL-25103]
- workqueue: Fix WARN_ON_ONCE() triggers in worker_enter_idle() (Waiman Long) [RHEL-25103]
- workqueue: Track and monitor per-workqueue CPU time usage (Waiman Long) [RHEL-25103]
- redhat/configs: Add CONFIG_WQ_CPU_INTENSIVE_REPORT (Waiman Long) [RHEL-25103]
- workqueue: Report work funcs that trigger automatic CPU_INTENSIVE mechanism (Waiman Long) [RHEL-25103]
- workqueue: Automatically mark CPU-hogging work items CPU_INTENSIVE (Waiman Long) [RHEL-25103]
- workqueue: Improve locking rule description for worker fields (Waiman Long) [RHEL-25103]
- workqueue: Move worker_set/clr_flags() upwards (Waiman Long) [RHEL-25103]
- workqueue: Re-order struct worker fields (Waiman Long) [RHEL-25103]
- workqueue: Add pwq->stats[] and a monitoring script (Waiman Long) [RHEL-25103]
- Further upgrade queue_work_on() comment (Waiman Long) [RHEL-25103]
- workqueue: clean up WORK_* constant types, clarify masking (Waiman Long) [RHEL-25103]
- workqueue: Introduce show_freezable_workqueues (Waiman Long) [RHEL-25103]
- workqueue: Print backtraces from CPUs with hung CPU bound workqueues (Waiman Long) [RHEL-25103]
- workqueue: Warn when a rescuer could not be created (Waiman Long) [RHEL-25103]
- workqueue: Interrupted create_worker() is not a repeated event (Waiman Long) [RHEL-25103]
- workqueue: Warn when a new worker could not be created (Waiman Long) [RHEL-25103]
- workqueue: Fix hung time report of worker pools (Waiman Long) [RHEL-25103]
- workqueue: Simplify a pr_warn() call in wq_select_unbound_cpu() (Waiman Long) [RHEL-25103]
- scsi: message: fusion: Avoid flush_scheduled_work() usage (Waiman Long) [RHEL-25103]
- scsi: message: fusion: Remove unused sas_persist_task work (Waiman Long) [RHEL-25103]
- workqueue: Make show_pwq() use run-length encoding (Waiman Long) [RHEL-25103]
- workqueue: Add a new flag to spot the potential UAF error (Waiman Long) [RHEL-25103]
- workqueue: Make queue_rcu_work() use call_rcu_hurry() (Waiman Long) [RHEL-25103]
- treewide: Drop WARN_ON_FUNCTION_MISMATCH (Waiman Long) [RHEL-25103]
- Input: psmouse-smbus - avoid flush_scheduled_work() usage (Waiman Long) [RHEL-25103]
- workqueue: Convert the type of pool->nr_running to int (Waiman Long) [RHEL-25103]
- workqueue: Use wake_up_worker() in wq_worker_sleeping() instead of open code (Waiman Long) [RHEL-25103]
- Revert "module, async: async_synchronize_full() on module init iff async is used" (Waiman Long) [RHEL-25103]
- workqueue: Upgrade queue_work_on() comment (Waiman Long) [RHEL-25103]
- workqueue: doc: Call out the non-reentrance conditions (Waiman Long) [RHEL-25103]
Resolves: RHEL-25103, RHEL-33098, RHEL-37739, RHEL-37740, RHEL-38238, RHEL-38438

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-13 13:34:11 +00:00
Lucas Zampieri
26d3245d51
kernel-5.14.0-463.el9
* Wed Jun 12 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-463.el9]
- i2c: core: Fix atomic xfer check for non-preempt config (Steve Best) [RHEL-38315] {CVE-2023-52791}
- i2c: core: Run atomic i2c xfer when !preemptible (Steve Best) [RHEL-38315] {CVE-2023-52791}
- x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (Steve Best) [RHEL-36996] {CVE-2024-35801}
- platform/x86: p2sb: On Goldmont only cache P2SB and SPI devfn BAR (Steve Best) [RHEL-31058]
- xen-netfront: Add missing skb_mark_for_recycle (Vitaly Kuznetsov) [RHEL-36573] {CVE-2024-27393}
- bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS (Steve Best) [RHEL-37368] {CVE-2024-35983}
- mm/hugetlb: fix missing hugetlb_lock for resv uncharge (Rafael Aquini) [RHEL-37467] {CVE-2024-36000}
- ice: fix uninitialized dplls mutex usage (Petr Oros) [RHEL-36283]
- ice: fix pin phase adjust updates on PF reset (Petr Oros) [RHEL-36283]
- ice: fix dpll periodic work data updates on PF reset (Petr Oros) [RHEL-36283]
- ice: fix dpll and dpll_pin data access on PF reset (Petr Oros) [RHEL-36283]
- ice: fix dpll input pin phase_adjust value updates (Petr Oros) [RHEL-36283]
- ice: fix connection state of DPLL and out pin (Petr Oros) [RHEL-36283]
- ice: Add automatic VF reset on Tx MDD events (Petr Oros) [RHEL-36317]
- dmaengine: idxd: add a write() method for applications to submit work (Jerry Snitselaar) [RHEL-35828] {CVE-2024-21823}
- dmaengine: idxd: add a new security check to deal with a hardware erratum (Jerry Snitselaar) [RHEL-35828] {CVE-2024-21823}
- VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist (Jerry Snitselaar) [RHEL-35828] {CVE-2024-21823}
- scsi: lpfc: Copyright updates for 14.4.0.2 patches (Dick Kennedy) [RHEL-35858]
- scsi: lpfc: Update lpfc version to 14.4.0.2 (Dick Kennedy) [RHEL-35858]
- scsi: lpfc: Add support for 32 byte CDBs (Dick Kennedy) [RHEL-35858]
- scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (Dick Kennedy) [RHEL-35858]
- scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (Dick Kennedy) [RHEL-35858]
- scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (Dick Kennedy) [RHEL-35858]
- scsi: lpfc: Update logging of protection type for T10 DIF I/O (Dick Kennedy) [RHEL-35858]
- scsi: lpfc: Change default logging level for unsolicited CT MIB commands (Dick Kennedy) [RHEL-35858]
- mm/memory-failure: fix deadlock when hugetlb_optimize_vmemmap is enabled (Aristeu Rozanski) [RHEL-35090 RHEL-35091] {CVE-2024-26987}
- selftest/bpf: Test the read of vsyscall page under x86-64 (Rafael Aquini) [RHEL-33168] {CVE-2024-26906}
- x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (Rafael Aquini) [RHEL-33168] {CVE-2024-26906}
- x86/mm: Move is_vsyscall_vaddr() into asm/vsyscall.h (Rafael Aquini) [RHEL-33168] {CVE-2024-26906}
- gfs2: Remove and replace gfs2_glock_queue_work (Andreas Gruenbacher) [RHEL-32940]
- gfs2: do_xmote fixes (Andreas Gruenbacher) [RHEL-32940]
- gfs2: finish_xmote cleanup (Andreas Gruenbacher) [RHEL-32940]
- gfs2: Fix lru_count accounting (Andreas Gruenbacher) [RHEL-32940]
- gfs2: Fix "Make glock lru list scanning safer" (Andreas Gruenbacher) [RHEL-32940]
- gfs2: Fix "ignore unlock failures after withdraw" (Andreas Gruenbacher) [RHEL-32940]
- gfs2: Don't set GLF_LOCK in gfs2_dispose_glock_lru (Andreas Gruenbacher) [RHEL-32940]
- gfs2: Replace gfs2_glock_queue_put with gfs2_glock_put_async (Andreas Gruenbacher) [RHEL-32940]
- gfs2: Get rid of gfs2_glock_queue_put in signal_our_withdraw (Andreas Gruenbacher) [RHEL-32940]
- gfs2: Don't forget to complete delayed withdraw (Andreas Gruenbacher) [RHEL-32940]
- arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (Mark Salter) [RHEL-31321] {CVE-2024-26670}
- arm64: Rename ARM64_WORKAROUND_2966298 (Mark Salter) [RHEL-31321] {CVE-2024-26670}
- cpufreq: Fix per-policy boost behavior on SoCs using cpufreq_boost_set_sw() (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: Preserve PM domain votes in system suspend (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: Enable virtual power domain devices (Mark Langsdorf) [RHEL-32446]
- PM: sleep: Add helpers to allow a device to remain powered-on (Mark Langsdorf) [RHEL-32446]
- cpufreq: imx6q: Don't disable 792 Mhz OPP unnecessarily (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: Introduce cpufreq for ipq95xx (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: Enable cpufreq for ipq53xx (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: add support for IPQ8074 (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: add support for IPQ8064 (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: also accept operating-points-v2-krait-cpu (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: drop pvs_ver for format a fuses (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: add support for IPQ6018 (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: Add MSM8909 (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: Simplify driver data allocation (Mark Langsdorf) [RHEL-32446]
- cpufreq: arm: Kconfig: Add i.MX7 to supported SoC for ARM_IMX_CPUFREQ_DT (Mark Langsdorf) [RHEL-32446]
- cpufreq: stats: Fix buffer overflow detection in trans_stats() (Mark Langsdorf) [RHEL-32446]
- cpufreq: ARM_BRCMSTB_AVS_CPUFREQ cannot be used with ARM_SCMI_CPUFREQ (Mark Langsdorf) [RHEL-32446]
- cpufreq: ti-cpufreq: Add opp support for am62p5 SoCs (Mark Langsdorf) [RHEL-32446]
- cpufreq: dt-platdev: add am62p5 to blocklist (Mark Langsdorf) [RHEL-32446]
- cpufreq: userspace: Move is_managed indicator into per-policy structure (Mark Langsdorf) [RHEL-32446]
- cpufreq: userspace: Use fine-grained mutex in userspace governor (Mark Langsdorf) [RHEL-32446]
- cpufreq: conservative: Simplify the condition of storing 'down_threshold' (Mark Langsdorf) [RHEL-32446]
- cpufreq: Replace deprecated strncpy() with strscpy() (Mark Langsdorf) [RHEL-32446]
- cpufreq: dt: platdev: Add MSM8909 to blocklist (Mark Langsdorf) [RHEL-32446]
- cpufreq: pmac32: Use of_property_read_reg() to parse "reg" (Mark Langsdorf) [RHEL-32446]
- cpufreq: Add QCM6490 to cpufreq-dt-platdev blocklist (Mark Langsdorf) [RHEL-32446]
- cpufreq: Support per-policy performance boost (Mark Langsdorf) [RHEL-32446]
- cpufreq: pcc: Fix the potentinal scheduling delays in target_index() (Mark Langsdorf) [RHEL-32446]
- cpufreq: governor: Free dbs_data directly when gov->init() fails (Mark Langsdorf) [RHEL-32446]
- cpufreq: Avoid printing kernel addresses in cpufreq_resume() (Mark Langsdorf) [RHEL-32446]
- cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() (Mark Langsdorf) [RHEL-32446]
- cpufreq: tegra194: add online/offline hooks (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-cpufreq-hw: add support for 4 freq domains (Mark Langsdorf) [RHEL-32446]
- cpufreq: stats: Improve the performance of cpufreq_stats_create_table() (Mark Langsdorf) [RHEL-32446]
- cpufreq: cppc: Set fie_disabled to FIE_DISABLED if fails to create kworker_fie (Mark Langsdorf) [RHEL-32446]
- cpufreq: cppc: cppc_cpufreq_get_rate() returns zero in all error cases. (Mark Langsdorf) [RHEL-32446]
- cpufreq: Prefer to print cpuid in MIN/MAX QoS register error message (Mark Langsdorf) [RHEL-32446]
- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug (Mark Langsdorf) [RHEL-32446]
- cpufreq: blocklist MSM8998 in cpufreq-dt-platdev (Mark Langsdorf) [RHEL-32446]
- cpufreq: omap: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: raspberrypi: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: tegra186: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: qoriq: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: acpi: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: kirkwood: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: pcc-cpufreq: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: davinci: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: imx-cpufreq-dt: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: brcmstb-avs-cpufreq: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: tegra194: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: vexpress: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: scpi: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: imx6q: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-cpufreq-hw: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: dt: Convert to platform remove callback returning void (Mark Langsdorf) [RHEL-32446]
- cpufreq: Explicitly include correct DT includes (Mark Langsdorf) [RHEL-32446]
- cpufreq: Make CONFIG_CPUFREQ_DT_PLATDEV depend on OF (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-cpufreq-hw: Use dev_err_probe() when failing to get icc paths (Mark Langsdorf) [RHEL-32446]
- cpufreq: dt-platdev: Support building as module (Mark Langsdorf) [RHEL-32446]
- redhat/configs: add default values for CONFIG_CPUFREQ_DT_PLATDEV (Mark Langsdorf) [RHEL-32446]
- cpufreq: dt-platdev: Blacklist ti,am62a7 SoC (Mark Langsdorf) [RHEL-32446]
- cpufreq: ti-cpufreq: Add support for AM62A7 (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: use helper to get SMEM SoC ID (Mark Langsdorf) [RHEL-32446]
- cpufreq: qcom-nvmem: use SoC ID-s from bindings (Mark Langsdorf) [RHEL-32446]
- soc: qcom: smem: introduce qcom_smem_get_soc_id() (Mark Langsdorf) [RHEL-32446]
- soc: qcom: smem: Switch to EXPORT_SYMBOL_GPL() (Mark Langsdorf) [RHEL-32446]
- soc: qcom: socinfo: move SMEM item struct and defines to a header (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add IDs for SM8475 family (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: add SoC ID for QCM8550 and QCS8550 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add SoC ID for SM8650 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add IDs for IPQ8174 family (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add Soc ID for SM7150P (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add SoC ID for SM7125 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: drop the IPQ5019 SoC ID (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: add SoC ID for SM4450 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: add SoC ID for IPQ5300 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: add SoC ID for IPQ5312 and IPQ5302 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add IDs for IPQ5018 family (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add Soc ID for SM7150 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add IDs for QRB4210 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add IDs for IPQ9574 and its variants (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add IDs for QCM2290/QRB2210 (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add IDs for IPQ5332 and its variant (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add Soc IDs for IPQ8064 and variants (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add a bunch of older SoCs (Mark Langsdorf) [RHEL-32446]
- dt-bindings: arm: qcom,ids: Add QRD board ID (Mark Langsdorf) [RHEL-32446]
- cpufreq: imx6q: don't warn for disabling a non-existing frequency (Mark Langsdorf) [RHEL-32446]
- cpufreq: Adjust includes to remove of_device.h (Mark Langsdorf) [RHEL-32446]
- Merge tag 'devicetree-for-6.4-2' of git://git.kernel.org/pub/scm/linux/kernel/git/robh/linux (Mark Langsdorf) [RHEL-32446]
- cpufreq: dt-platdev: Add JH7110 SOC to the allowlist (Mark Langsdorf) [RHEL-32446]
- cpufreq: Add SM7225 to cpufreq-dt-platdev blocklist (Mark Langsdorf) [RHEL-32446]
- arch/x86: Fix XSAVE check for x86_64-v2 check (Prarit Bhargava) [RHEL-22439]
- arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated (Prarit Bhargava) [RHEL-22439]
- scsi: qla2xxx: Update version to 10.02.09.200-k (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Delay I/O Abort on PCI error (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Change debug message during driver unload (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Fix double free of fcport (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Fix command flush on cable pull (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: NVME|FCP prefer flag not being honored (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Update manufacturer detail (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Split FCE|EFT trace control (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Fix N2N stuck connection (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Prevent command send on chip reset (Nilesh Javali) [RHEL-25184]
- scsi: qla2xxx: Use FIELD_GET() to extract PCIe capability fields (Nilesh Javali) [RHEL-25184]
- workqueue: Shorten events_freezable_power_efficient name (Audra Mitchell) [RHEL-3534]
- workqueue.c: Increase workqueue name length (Audra Mitchell) [RHEL-3534]
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (Amir Tzin) [RHEL-24465]
- Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (Amir Tzin) [RHEL-24465]
- net/mlx5e: Fix peer flow lists handling (Amir Tzin) [RHEL-24465]
- net/mlx5e: Disable IPsec offload support if not FW steering (Amir Tzin) [RHEL-24465]
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (Amir Tzin) [RHEL-24465]
- mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (Amir Tzin) [RHEL-24465]
- net/mlx5: Return correct EC_VF function ID (Amir Tzin) [RHEL-24465]
- net/mlx5e: Decrease num_block_tc when unblock tc offload (Amir Tzin) [RHEL-24465]
- net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (Amir Tzin) [RHEL-24465]
- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (Amir Tzin) [RHEL-24465]
- net/mlx5: DR, Fix peer domain namespace setting (Amir Tzin) [RHEL-24465]
- net/mlx5e: Fix overrun reported by coverity (Amir Tzin) [RHEL-24465]
- RDMA/mlx5: Change the key being sent for MPV device affiliation (Amir Tzin) [RHEL-24465]
- net/mlx5e: Check the number of elements before walk TC rhashtable (Amir Tzin) [RHEL-24465]
- net/mlx5e: Reduce eswitch mode_lock protection context (Amir Tzin) [RHEL-24465]
- net/mlx5e: Support IPsec upper TCP protocol selector (Amir Tzin) [RHEL-24465]
- net/mlx5e: Add IPsec and ASO syndromes check in HW (Amir Tzin) [RHEL-24465]
- net/mlx5e: Allow IPsec soft/hard limits in bytes (Amir Tzin) [RHEL-24465]
- net/mlx5e: Support IPsec upper protocol selector field offload for RX (Amir Tzin) [RHEL-24465]
- net/mlx5e: Remove exposure of IPsec RX flow steering struct (Amir Tzin) [RHEL-24465]
- net/mlx5e: Unify esw and normal IPsec status table creation/destruction (Amir Tzin) [RHEL-24465]
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (Amir Tzin) [RHEL-24465]
- net/mlx5: Handle IPsec steering upon master unbind/bind (Amir Tzin) [RHEL-24465]
- net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (Amir Tzin) [RHEL-24465]
- net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (Amir Tzin) [RHEL-24465]
- net/mlx5: Add create alias flow table function to ipsec roce (Amir Tzin) [RHEL-24465]
- net/mlx5: Implement alias object allow and create functions (Amir Tzin) [RHEL-24465]
- net/mlx5: Add alias flow table bits (Amir Tzin) [RHEL-24465]
- net/mlx5: Store devcom pointer inside IPsec RoCE (Amir Tzin) [RHEL-24465]
- net/mlx5: Register mlx5e priv to devcom in MPV mode (Amir Tzin) [RHEL-24465]
- RDMA/mlx5: Send events from IB driver about device affiliation state (Amir Tzin) [RHEL-24465]
- net/mlx5: Implement devlink port function cmds to control ipsec_packet (Amir Tzin) [RHEL-24458 RHEL-24465 RHEL-6311]
- net/mlx5: Implement devlink port function cmds to control ipsec_crypto (Amir Tzin) [RHEL-24458 RHEL-24465 RHEL-6311]
- net/mlx5: Provide an interface to block change of IPsec capabilities (Amir Tzin) [RHEL-24458 RHEL-24465 RHEL-6311]
- net/mlx5: Add IFC bits to support IPsec enable/disable (Amir Tzin) [RHEL-24458 RHEL-24465 RHEL-6311]
- net/mlx5e: Rewrite IPsec vs. TC block interface (Amir Tzin) [RHEL-24458 RHEL-24465 RHEL-6311]
- net/mlx5: Drop extra layer of locks in IPsec (Amir Tzin) [RHEL-24458 RHEL-24465 RHEL-6311]
- net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (Amir Tzin) [RHEL-24465]
- net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (Amir Tzin) [RHEL-24465]
- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (Amir Tzin) [RHEL-24465]
- net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (Amir Tzin) [RHEL-24465]
- net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (Amir Tzin) [RHEL-24465]
- net/mlx5: Embed struct devlink_port into driver structure (Amir Tzin) [RHEL-24465]
- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (Amir Tzin) [RHEL-24465]
- net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (Amir Tzin) [RHEL-24465]
- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (Amir Tzin) [RHEL-24465]
- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (Amir Tzin) [RHEL-24465]
- net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (Amir Tzin) [RHEL-24465]
- net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (Amir Tzin) [RHEL-24465]
- net/mlx5: Rework devlink port alloc/free into init/cleanup (Amir Tzin) [RHEL-24465]
- net/mlx5: Rename devlink port ops struct for PFs/VFs (Amir Tzin) [RHEL-24465]
- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (Amir Tzin) [RHEL-24465]
- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (Amir Tzin) [RHEL-24465]
- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (Amir Tzin) [RHEL-24465]
- net/mlx5: Make mlx5_eswitch_load/unload_vport() static (Amir Tzin) [RHEL-24465]
- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (Amir Tzin) [RHEL-24465]
- net/mlx5: Remove pointless devlink_rate checks (Amir Tzin) [RHEL-24465]
- net/mlx5: Don't check vport->enabled in port ops (Amir Tzin) [RHEL-24465]
- net/mlx5: Don't query MAX caps twice (Amir Tzin) [RHEL-24451 RHEL-24465]
- net/mlx5: Remove unused MAX HCA capabilities (Amir Tzin) [RHEL-24451 RHEL-24465]
- net/mlx5: Remove unused CAPs (Amir Tzin) [RHEL-24451 RHEL-24465]
- net/mlx5: Adjust mlx5_query_hca_caps() to upstream (Amir Tzin) [RHEL-24465]
- net/mlx5: Expose max possible SFs via devlink resource (Amir Tzin) [RHEL-24451 RHEL-24465]
- net/mlx5e: E-Switch, Allow devcom initialization on more vports (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Register devcom device with switch id key (Amir Tzin) [RHEL-24465]
- net/mlx5: Devcom, Infrastructure changes (Amir Tzin) [RHEL-24465]
- net/mlx5: Use shared code for checking lag is supported (Amir Tzin) [RHEL-24465]
- net/mlx5e: Support IPsec NAT-T functionality (Amir Tzin) [RHEL-24465]
- net/mlx5e: Check for IPsec NAT-T support (Amir Tzin) [RHEL-24465]
- net/mlx5: Add relevant capabilities bits to support NAT-T (Amir Tzin) [RHEL-24465]
- net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Add get IPsec offload stats for uplink representor (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Modify and restore TC rules for IPSec TX rules (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Make IPsec offload work together with eswitch and TC (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5: Compare with old_dest param to modify rule destination (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Support IPsec packet offload for TX in switchdev mode (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Refactor IPsec TX tables creation (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Support IPsec packet offload for RX in switchdev mode (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Refactor IPsec RX tables creation and destruction (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Prepare IPsec packet offload for switchdev mode (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Change the parameter of IPsec RX skb handle function (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5e: Add function to get IPsec offload namespace (Amir Tzin) [RHEL-24453 RHEL-24465]
- net/mlx5: DR, update query of HCA caps for EC VFs (Amir Tzin) [RHEL-24465]
- net/mlx5: Fix the macro for accessing EC VF vports (Amir Tzin) [RHEL-24465]
- net/mlx5: Fix devlink controller number for ECVF (Amir Tzin) [RHEL-24465]
- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (Amir Tzin) [RHEL-24465]
- net/mlx5: Fix SFs kernel documentation error (Amir Tzin) [RHEL-24465]
- net/mlx5: Bridge, set debugfs access right to root-only (Amir Tzin) [RHEL-24465]
- net/mlx5: Bridge, expose FDB state via debugfs (Amir Tzin) [RHEL-24465]
- net/mlx5: Bridge, pass net device when linking vport to bridge (Amir Tzin) [RHEL-24465]
- net/mlx5: Create eswitch debugfs root directory (Amir Tzin) [RHEL-24465]
- net/mlx5: Light probe local SFs (Amir Tzin) [RHEL-24417 RHEL-24465]
- net/mlx5: Move esw multiport devlink param to eswitch code (Amir Tzin) [RHEL-24417 RHEL-24465]
- net/mlx5: Split function_setup() to enable and open functions (Amir Tzin) [RHEL-24417 RHEL-24465]
- net/mlx5: Enable 4 ports VF LAG (Amir Tzin) [RHEL-24409 RHEL-24465]
- net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (Amir Tzin) [RHEL-24409 RHEL-24465]
- net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (Amir Tzin) [RHEL-24409 RHEL-24465]
- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (Amir Tzin) [RHEL-24409 RHEL-24465]
- net/mlx5: LAG, generalize handling of shared FDB (Amir Tzin) [RHEL-24409 RHEL-24465]
- net/mlx5: LAG, check if all eswitches are paired for shared FDB (Amir Tzin) [RHEL-24409 RHEL-24465]
- {net/RDMA}/mlx5: introduce lag_for_each_peer (Amir Tzin) [RHEL-24409 RHEL-24465]
- RDMA/mlx5: Free second uplink ib port (Amir Tzin) [RHEL-24409 RHEL-24465]
- net/mlx5e: E-Switch, Fix shared fdb error flow (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Use xarray for devcom paired device index (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (Amir Tzin) [RHEL-24465]
- net/mlx5e: Use vhca_id for device index in vport rx rules (Amir Tzin) [RHEL-24465]
- net/mlx5: Lag, Remove duplicate code checking lag is supported (Amir Tzin) [RHEL-24465]
- net/mlx5: Set max number of embedded CPU VFs (Amir Tzin) [RHEL-24465]
- net/mlx5: Update SRIOV enable/disable to handle EC/VFs (Amir Tzin) [RHEL-24465]
- net/mlx5: Query correct caps for min msix vectors (Amir Tzin) [RHEL-24465]
- net/mlx5: Use correct vport when restoring GUIDs (Amir Tzin) [RHEL-24465]
- net/mlx5: Add new page type for EC VF pages (Amir Tzin) [RHEL-24465]
- net/mlx5: Add/remove peer miss rules for EC VFs (Amir Tzin) [RHEL-24465]
- net/mlx5: Add management of EC VF vports (Amir Tzin) [RHEL-24465]
- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch manager (Amir Tzin) [RHEL-24465]
- net/mlx5: Update vport caps query/set for EC VFs (Amir Tzin) [RHEL-24465]
- net/mlx5: Enable devlink port for embedded cpu VF vports (Amir Tzin) [RHEL-24465]
- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (Amir Tzin) [RHEL-24465]
- net/mlx5: Simplify unload all rep code (Amir Tzin) [RHEL-24465]
- net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (Amir Tzin) [RHEL-24465]
- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (Amir Tzin) [RHEL-24465]
- net/mlx5: Devcom, introduce devcom_for_each_peer_entry (Amir Tzin) [RHEL-24465]
- net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (Amir Tzin) [RHEL-24465]
- net/mlx5: Devcom, Rename paired to ready (Amir Tzin) [RHEL-24465]
- net/mlx5: DR, handle more than one peer domain (Amir Tzin) [RHEL-24465]
- net/mlx5: E-switch, generalize shared FDB creation (Amir Tzin) [RHEL-24465]
- net/mlx5: E-switch, Handle multiple master egress rules (Amir Tzin) [RHEL-24465]
- net/mlx5: E-switch, refactor FDB miss rule add/remove (Amir Tzin) [RHEL-24465]
- net/mlx5: E-switch, enlarge peer miss group table (Amir Tzin) [RHEL-24465]
- net/mlx5e: Handle offloads flows per peer (Amir Tzin) [RHEL-24465]
- net/mlx5e: en_tc, re-factor query route port (Amir Tzin) [RHEL-24465]
- net/mlx5e: rep, store send to vport rules per peer (Amir Tzin) [RHEL-24465]
- net/mlx5e: tc, Refactor peer add/del flow (Amir Tzin) [RHEL-24465]
- net/mlx5e: en_tc, Extend peer flows to a list (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (Amir Tzin) [RHEL-24465]
- net/mlx5: devlink, Only show PF related devlink warning when needed (Amir Tzin) [RHEL-24465]
- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (Amir Tzin) [RHEL-24465]
- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch: move debug print of adding mac to correct place (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (Amir Tzin) [RHEL-24465]
- net/mlx5: Remove redundant vport_group_manager cap check (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Allow get vport api if esw exists (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Update when to set other vport context (Amir Tzin) [RHEL-24465]
- net/mlx5e: Remove redundant __func__ arg from fs_err() calls (Amir Tzin) [RHEL-24465]
- net/mlx5e: E-Switch, Remove flow_source check for metadata matching (Amir Tzin) [RHEL-24465]
- net/mlx5: E-Switch, Remove redundant check (Amir Tzin) [RHEL-24465]
- net/mlx5: Remove redundant esw multiport validate function (Amir Tzin) [RHEL-24465]
- RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (Amir Tzin) [RHEL-22227]
- net/mlx5: Add RoCE MACsec steering infrastructure in core (Amir Tzin) [RHEL-22227]
- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (Amir Tzin) [RHEL-22227]
- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (Amir Tzin) [RHEL-22227]
- net/mlx5: Add MACsec priorities in RDMA namespaces (Amir Tzin) [RHEL-22227]
- RDMA/mlx5: Implement MACsec gid addition and deletion (Amir Tzin) [RHEL-22227]
- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (Amir Tzin) [RHEL-22227]
- net/mlx5: Remove netdevice from MACsec steering (Amir Tzin) [RHEL-22227]
- net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (Amir Tzin) [RHEL-22227]
- net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (Amir Tzin) [RHEL-22227]
- net/mlx5: Remove dependency of macsec flow steering on ethernet (Amir Tzin) [RHEL-22227]
- net/mlx5e: Move MACsec flow steering operations to be used as core library (Amir Tzin) [RHEL-22227]
- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (Amir Tzin) [RHEL-22227]
- RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (Amir Tzin) [RHEL-22227]
- RDMA/mlx5: Reduce QP table exposure (Amir Tzin) [RHEL-22227]
- net/mlx5: Nullify qp->dbg pointer post destruction (Amir Tzin) [RHEL-22227]
Resolves: RHEL-22227, RHEL-22439, RHEL-24409, RHEL-24417, RHEL-24451, RHEL-24453, RHEL-24458, RHEL-24465, RHEL-25184, RHEL-31058, RHEL-31321, RHEL-32446, RHEL-32940, RHEL-33168, RHEL-35090, RHEL-35091, RHEL-3534, RHEL-35828, RHEL-35858, RHEL-36283, RHEL-36317, RHEL-36573, RHEL-36996, RHEL-37368, RHEL-37467, RHEL-38315, RHEL-6311

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-12 14:33:51 +00:00
Lucas Zampieri
7d60d71361
kernel-5.14.0-462.el9
* Mon Jun 10 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-462.el9]
- nvmet: fix ns enable/disable possible hang (Maurizio Lombardi) [RHEL-37676]
- nvme: fix reconnection fail due to reserved tag allocation (Maurizio Lombardi) [RHEL-36896] {CVE-2024-27435}
- Revert "xen/x2apic: enable x2apic mode when supported for HVM" (Vitaly Kuznetsov) [RHEL-34602]
- ext4: dax - remove tech preview tag (Bill O'Donnell) [RHEL-39889]
- redhat: remove the merge subtrees script (Derek Barbosa)
- redhat: rhdocs: delete .get_maintainer.conf (Derek Barbosa)
- redhat: rhdocs: Remove the rhdocs directory (Derek Barbosa)
- redhat: redhat/Makefile: remove dist-maint-update target (Derek Barbosa)
- nfp: flower: handle acti_netdevs allocation failure (Ken Cox) [RHEL-35158] {CVE-2024-27046}
- crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (Vladis Dronov) [RHEL-35816] {CVE-2024-26974}
- crypto: qat - specify firmware files for 402xx (Vladis Dronov) [RHEL-35816]
- crypto: qat - validate slices count returned by FW (Vladis Dronov) [RHEL-35816]
- crypto: qat - improve error logging to be consistent across features (Vladis Dronov) [RHEL-35816]
- crypto: qat - improve error message in adf_get_arbiter_mapping() (Vladis Dronov) [RHEL-35816]
- crypto: qat - implement dh fallback for primes > 4K (Vladis Dronov) [RHEL-24063]
- crypto: qat - Fix spelling mistake "Invalide" -> "Invalid" (Vladis Dronov) [RHEL-35816]
- crypto: qat - Avoid -Wflex-array-member-not-at-end warnings (Vladis Dronov) [RHEL-35816]
- crypto: qat - implement interface for live migration (Vladis Dronov) [RHEL-35816]
- crypto: qat - add interface for live migration (Vladis Dronov) [RHEL-35816]
- crypto: qat - add bank save and restore flows (Vladis Dronov) [RHEL-35816]
- crypto: qat - expand CSR operations for QAT GEN4 devices (Vladis Dronov) [RHEL-35816]
- crypto: qat - rename get_sla_arr_of_type() (Vladis Dronov) [RHEL-35816]
- crypto: qat - relocate CSR access code (Vladis Dronov) [RHEL-35816]
- crypto: qat - move PFVF compat checker to a function (Vladis Dronov) [RHEL-35816]
- crypto: qat - relocate and rename 4xxx PF2VM definitions (Vladis Dronov) [RHEL-35816]
- crypto: qat - adf_get_etr_base() helper (Vladis Dronov) [RHEL-35816]
- powerpc/eeh: Permanently disable the removed device (Mamatha Inamdar) [RHEL-35642]
- powerpc/eeh: Use a goto for recovery failures (Mamatha Inamdar) [RHEL-35642]
- powerpc/eeh: Small refactor of eeh_handle_normal_event() (Mamatha Inamdar) [RHEL-35642]
- REDHAT: Fix values in Makefile being redefined (Lucas Zampieri)
- selftests/net/lib: no need to record ns name if it already exist (Ivan Vecera) [RHEL-36219]
- netlink: specs: Add missing bridge linkinfo attrs (Ivan Vecera) [RHEL-36219]
- net: bridge: switchdev: Ensure deferred event delivery on unoffload (Ivan Vecera) [RHEL-36219]
- net: bridge: switchdev: Skip MDB replays of deferred events on offload (Ivan Vecera) [RHEL-36219]
- selftests: forwarding: Fix bridge locked port test flakiness (Ivan Vecera) [RHEL-36219]
- selftests: forwarding: Suppress grep warnings (Ivan Vecera) [RHEL-36219]
- selftests: forwarding: Fix bridge MDB test flakiness (Ivan Vecera) [RHEL-36219]
- selftests: forwarding: Fix layer 2 miss test flakiness (Ivan Vecera) [RHEL-36219]
- selftests: net: Fix bridge backup port test flakiness (Ivan Vecera) [RHEL-36219]
- selftests: forwarding: List helper scripts in TEST_FILES Makefile variable (Ivan Vecera) [RHEL-36219]
- selftests: net: Add missing matchall classifier (Ivan Vecera) [RHEL-36219]
- bridge: mcast: fix disabled snooping after long uptime (Ivan Vecera) [RHEL-36219]
- selftests/net/lib: update busywait timeout value (Ivan Vecera) [RHEL-36219]
- selftests: forwarding: Remove executable bits from lib.sh (Ivan Vecera) [RHEL-36219]
- selftests: forwarding: Avoid failures to source net/lib.sh (Ivan Vecera) [RHEL-36219]
- bridge: cfm: fix enum typo in br_cc_ccm_tx_parse (Ivan Vecera) [RHEL-36219]
- selftests: vxlan_mdb: Add MDB bulk deletion test (Ivan Vecera) [RHEL-36219]
- selftests: bridge_mdb: Add MDB bulk deletion test (Ivan Vecera) [RHEL-36219]
- vxlan: mdb: Add MDB bulk deletion support (Ivan Vecera) [RHEL-36219]
- bridge: mdb: Add MDB bulk deletion support (Ivan Vecera) [RHEL-36219]
- bridge: add MDB state mask uAPI attribute (Ivan Vecera) [RHEL-36219]
- selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique namespace (Ivan Vecera) [RHEL-36219]
- selftests/net: convert test_bridge_backup_port.sh to run it in unique namespace (Ivan Vecera) [RHEL-36219]
- selftests/net: add lib.sh (Ivan Vecera) [RHEL-36219]
- docs: bridge: add other features (Ivan Vecera) [RHEL-36219]
- docs: bridge: add netfilter doc (Ivan Vecera) [RHEL-36219]
- docs: bridge: add switchdev doc (Ivan Vecera) [RHEL-36219]
- docs: bridge: add multicast doc (Ivan Vecera) [RHEL-36219]
- docs: bridge: add VLAN doc (Ivan Vecera) [RHEL-36219]
- docs: bridge: add STP doc (Ivan Vecera) [RHEL-36219]
- docs: bridge: Add kAPI/uAPI fields (Ivan Vecera) [RHEL-36219]
- net: bridge: add document for IFLA_BRPORT enum (Ivan Vecera) [RHEL-36219]
- net: bridge: add document for IFLA_BR enum (Ivan Vecera) [RHEL-36219]
- docs: bridge: update doc format to rst (Ivan Vecera) [RHEL-36219]
- net: bridge: fill in MODULE_DESCRIPTION() (Ivan Vecera) [RHEL-36219]
- selftests: vxlan_mdb: Use MDB get instead of dump (Ivan Vecera) [RHEL-36219]
- selftests: bridge_mdb: Use MDB get instead of dump (Ivan Vecera) [RHEL-36219]
- rtnetlink: Add MDB get support (Ivan Vecera) [RHEL-36219]
- vxlan: mdb: Add MDB get support (Ivan Vecera) [RHEL-36219]
- bridge: mcast: Add MDB get support (Ivan Vecera) [RHEL-36219]
- vxlan: mdb: Factor out a helper for remote entry size calculation (Ivan Vecera) [RHEL-36219]
- vxlan: mdb: Adjust function arguments (Ivan Vecera) [RHEL-36219]
- bridge: mcast: Rename MDB entry get function (Ivan Vecera) [RHEL-36219]
- bridge: mcast: Factor out a helper for PG entry size calculation (Ivan Vecera) [RHEL-36219]
- bridge: mcast: Account for missing attributes (Ivan Vecera) [RHEL-36219]
- bridge: mcast: Dump MDB entries even when snooping is disabled (Ivan Vecera) [RHEL-36219]
- br_netfilter: use single forward hook for ip and arp (Ivan Vecera) [RHEL-36219]
- selftests: forwarding: bridge_fdb_learning_limit: Add a new selftest (Ivan Vecera) [RHEL-36219]
- net: bridge: Set strict_start_type for br_policy (Ivan Vecera) [RHEL-36219]
- net: bridge: Add netlink knobs for number / max learned FDB entries (Ivan Vecera) [RHEL-36219]
- net: bridge: Track and limit dynamically learned FDB entries (Ivan Vecera) [RHEL-36219]
- net: bridge: Set BR_FDB_ADDED_BY_USER early in fdb_add_entry (Ivan Vecera) [RHEL-36219]
- selftests: net: Add bridge backup port and backup nexthop ID test (Ivan Vecera) [RHEL-36219]
- bridge: Add backup nexthop ID support (Ivan Vecera) [RHEL-36219]
- RDMA/mlx5: Fix fortify source warning while accessing Eth segment (Kamal Heib) [RHEL-33164] {CVE-2024-26907}
- powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT (Mark Langsdorf) [RHEL-32447]
- powerpc: Don't include lppaca.h in paca.h (Mark Langsdorf) [RHEL-32447]
- cpuidle: dt: Replace deprecated strncpy() with strscpy() (Mark Langsdorf) [RHEL-32447]
- cpuidle: teo: Avoid unnecessary variable assignments (Mark Langsdorf) [RHEL-32447]
- cpuidle: menu: Skip tick_nohz_get_sleep_length() call in some cases (Mark Langsdorf) [RHEL-32447]
- cpuidle: teo: Gather statistics regarding whether or not to stop the tick (Mark Langsdorf) [RHEL-32447]
- cpuidle: teo: Skip tick_nohz_get_sleep_length() call in some cases (Mark Langsdorf) [RHEL-32447]
- cpuidle: teo: Do not call tick_nohz_get_sleep_length() upfront (Mark Langsdorf) [RHEL-32447]
- cpuidle: psci: Move enabling OSI mode after power domains creation (Mark Langsdorf) [RHEL-32447]
- cpuidle: dt_idle_genpd: Add helper function to remove genpd topology (Mark Langsdorf) [RHEL-32447]
- cpuidle: teo: Drop utilized from struct teo_cpu (Mark Langsdorf) [RHEL-32447]
- cpuidle: teo: Avoid stopping the tick unnecessarily when bailing out (Mark Langsdorf) [RHEL-32447]
- cpuidle: teo: Update idle duration estimate when choosing shallower state (Mark Langsdorf) [RHEL-32447]
- cpuidle: Adjust includes to remove of_device.h (Mark Langsdorf) [RHEL-32447]
- cpuidle: Use of_property_present() for testing DT property presence (Mark Langsdorf) [RHEL-32447]
- nvme-fabrics: prevent overriding of existing host (John Meneghini) [RHEL-30850]
- tee: amdtee: fix use-after-free vulnerability in amdtee_close_session (David Arcari) [RHEL-24997]
- tee: amdtee: Add return_origin to 'struct tee_cmd_load_ta' (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Update sps power thermals according to the platform-profiles (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Add support to get sps default APTS index values (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Add support to get APTS index numbers for static slider (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Add support to notify sbios heart beat event (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Add support to get sbios requests in PMF driver (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Disable debugfs support for querying power thermals (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Differentiate PMF ACPI versions (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Add debugging message for missing policy data (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Remove smart_pc_status enum (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Fix possible out-of-bound memory accesses (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Use struct for cookie header (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Do not use readl() for policy buffer access (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Fix return value of amd_pmf_start_policy_engine() (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Add missing __iomem attribute to policy_base (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Fix missing error code in amd_pmf_init_smart_pc() (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Fix a potential race with policy binary sideload (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Fixup error handling for amd_pmf_init_smart_pc() (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Fix a suspend hang on Framework 13 (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Fix TEE enact command failure after suspend and resume (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Fix memory leak in amd_pmf_get_pb_data() (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Get ambient light information from AMD SFH driver (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Get Human presence information from AMD SFH driver (David Arcari) [RHEL-24997]
- HID: amd_sfh: Add a new interface for exporting ALS data (David Arcari) [RHEL-24997]
- HID: amd_sfh: Add a new interface for exporting HPD data (David Arcari) [RHEL-24997]
- HID: amd_sfh: rename float_to_int() to amd_sfh_float_to_int() (David Arcari) [RHEL-24997]
- HID: amd_sfh: Add light chromaticity for SFH1.1 (David Arcari) [RHEL-24997]
- HID: amd_sfh: Add light chromaticity support (David Arcari) [RHEL-24997]
- HID: amd_sfh: Add support for SFH1.1 light color temperature (David Arcari) [RHEL-24997]
- HID: amd_sfh: Add support for light color temperature (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Return a status code only as a constant in two functions (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Return directly after a failed apmf_if_call() in apmf_sbios_heartbeat_notify() (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: dump policy binary data (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Add capability to sideload of policy binary (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Add facility to dump TA inputs (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Make source_as_str() as non-static (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Add support to update system state (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Add support update p3t limit (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Add support to get inputs from other subsystems (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: change amd_pmf_init_features() call sequence (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Add support for PMF Policy Binary (David Arcari) [RHEL-24997]
- redhat/configs: enable AMDTEE (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Change return type of amd_pmf_set_dram_addr() (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Add support for PMF-TA interaction (David Arcari) [RHEL-24997]
- platform/x86/amd/pmf: Add PMF TEE interface (David Arcari) [RHEL-24997]
Resolves: RHEL-24063, RHEL-24997, RHEL-30850, RHEL-32447, RHEL-33164, RHEL-34602, RHEL-35158, RHEL-35642, RHEL-35816, RHEL-36219, RHEL-36896, RHEL-37676, RHEL-39889

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-10 22:19:45 +00:00
Lucas Zampieri
3d6259c09c
kernel-5.14.0-461.el9
* Thu Jun 06 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-461.el9]
- powerpc/pseries/iommu: LPAR panics during boot up with a frozen PE (Mamatha Inamdar) [RHEL-39788] {CVE-2024-36926}
- thermal/debugfs: Fix two locking issues with thermal zone debug (David Arcari) [RHEL-40008] {CVE-2024-36961}
- thermal/debugfs: Free all thermal zone debug memory on zone removal (David Arcari) [RHEL-39875] {CVE-2024-36956}
- thermal/debugfs: Prevent use-after-free from occurring after cdev removal (David Arcari) [RHEL-39774] {CVE-2024-36932}
- s390/qeth: Fix typo 'weed' in comment (Tobias Huschle) [RHEL-23681]
- s390/qeth: replace deprecated strncpy with strscpy (Tobias Huschle) [RHEL-23681]
- s390/ctcm: replace deprecated strncpy with strscpy (Tobias Huschle) [RHEL-23681]
- s390/qeth: Fix kernel panic after setting hsuid (Tobias Huschle) [RHEL-23681]
- s390/ism: Properly fix receive message buffer allocation (Tobias Huschle) [RHEL-23681]
- s390/qeth: handle deferred cc1 (Tobias Huschle) [RHEL-23681]
- s390/qeth: Fix potential loss of L3-IP@ in case of network issues (Tobias Huschle) [RHEL-23681]
- s390/ism: ism driver implies smc protocol (Tobias Huschle) [RHEL-23681]
- net/smc: fix neighbour and rtable leak in smc_ib_find_route() (Tobias Huschle) [RHEL-23682]
- s390/qdio: handle deferred cc1 (Tobias Huschle) [RHEL-23680]
- scsi: zfcp: Replace strlcpy() with strscpy() (Tobias Huschle) [RHEL-23680]
- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (Tobias Huschle) [RHEL-23680]
- net/mlx5: Properly link new fs rules into the tree (Kamal Heib) [RHEL-37422] {CVE-2024-35960}
- net/mlx5e: fix a double-free in arfs_create_groups (Kamal Heib) [RHEL-36922] {CVE-2024-35835}
- net/mlx5e: fix a potential double-free in fs_any_create_groups (Kamal Heib) [RHEL-37093] {CVE-2023-52667}
- can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds (Jose Ignacio Tornos Martinez) [RHEL-38226] {CVE-2023-52878}
- blk-mq: add helper for checking if one CPU is mapped to specified hctx (Ming Lei) [RHEL-36684]
- net: hns3: fix kernel crash when 1588 is received on HIP08 devices (Ken Cox) [RHEL-33213] {CVE-2024-26881}
- fsverity: use register_sysctl_init() to avoid kmemleak warning (Andrey Albershteyn) [RHEL-36258]
- ethtool: netlink: Add missing ethnl_ops_begin/complete (Ivan Vecera) [RHEL-36217]
- ethtool: reformat kerneldoc for struct ethtool_fec_stats (Ivan Vecera) [RHEL-36217]
- ethtool: reformat kerneldoc for struct ethtool_link_settings (Ivan Vecera) [RHEL-36217]
- Documentation: networking: add missing PLCA messages from the message list (Ivan Vecera) [RHEL-36217]
- net: partial revert of the "Make timestamping selectable: series (Ivan Vecera) [RHEL-36217]
- net: ethtool: ts: Let the active time stamping layer be selectable (Ivan Vecera) [RHEL-36217]
- net: ethtool: ts: Update GET_TS to reply the current selected timestamp (Ivan Vecera) [RHEL-36217]
- net: Change the API of PHY default timestamp to MAC (Ivan Vecera) [RHEL-36217]
- net: Replace hwtstamp_source by timestamping layer (Ivan Vecera) [RHEL-36217]
- net: ethtool: Add a command to list available time stamping layers (Ivan Vecera) [RHEL-36217]
- net: ethtool: Add a command to expose current time stamping layer (Ivan Vecera) [RHEL-36217]
- net_tstamp: Add TIMESTAMPING SOFTWARE and HARDWARE mask (Ivan Vecera) [RHEL-36217]
- net: phy: micrel: fix ts_info value in case of no phc (Ivan Vecera) [RHEL-36217]
- net: Make dev_set_hwtstamp_phylib accessible (Ivan Vecera) [RHEL-36217]
- net: macb: Convert to ndo_hwtstamp_get() and ndo_hwtstamp_set() (Ivan Vecera) [RHEL-36217]
- net: ethtool: Refactor identical get_ts_info implementations. (Ivan Vecera) [RHEL-36217]
- net: phy: Remove the call to phy_mii_ioctl in phy_hwstamp_get/set (Ivan Vecera) [RHEL-36217]
- net: Convert PHYs hwtstamp callback to use kernel_hwtstamp_config (Ivan Vecera) [RHEL-36217]
- net: omit ndo_hwtstamp_get() call when possible in dev_set_hwtstamp_phylib() (Ivan Vecera) [RHEL-36217]
- net: remove phy_has_hwtstamp() -> phy_mii_ioctl() decision from converted drivers (Ivan Vecera) [RHEL-36217]
- net: fec: delete fec_ptp_disable_hwts() (Ivan Vecera) [RHEL-36217]
- net: fec: convert to ndo_hwtstamp_get() and ndo_hwtstamp_set() (Ivan Vecera) [RHEL-36217]
- net: bonding: convert to ndo_hwtstamp_get() / ndo_hwtstamp_set() (Ivan Vecera) [RHEL-36217]
- net: macvlan: convert to ndo_hwtstamp_get() / ndo_hwtstamp_set() (Ivan Vecera) [RHEL-36217]
- net: vlan: convert to ndo_hwtstamp_get() / ndo_hwtstamp_set() (Ivan Vecera) [RHEL-36217]
- net: ethtool: Fix documentation of ethtool_sprintf() (Ivan Vecera) [RHEL-36217]
- Revert "ethtool: Fix mod state of verbose no_mask bitset" (Ivan Vecera) [RHEL-36217]
- ethtool: Fix mod state of verbose no_mask bitset (Ivan Vecera) [RHEL-36217]
- ipv6: also use netdev_hold() in ip6_route_check_nh() (Ivan Vecera) [RHEL-36217]
- net: create device lookup API with reference tracking (Ivan Vecera) [RHEL-36217]
- net_tstamp: add SOF_TIMESTAMPING_OPT_ID_TCP (Ivan Vecera) [RHEL-36217]
- fbcon: always restore the old font data in fbcon_do_set_font() (Jocelyn Falempe) [RHEL-23295]
- fbcon: Fix incorrect printed function name in fbcon_prepare_logo() (Jocelyn Falempe) [RHEL-23295]
- hid/picolcd_fb: Set FBINFO_VIRTFB flag (Jocelyn Falempe) [RHEL-23295]
- fbdev: remove I2C_CLASS_DDC support (Jocelyn Falempe) [RHEL-23295]
- fbdev/intelfb: Remove driver (Jocelyn Falempe) [RHEL-23295]
- video/logo: use %%u format specifier for unsigned int values (Jocelyn Falempe) [RHEL-23295]
- video/sticore: Store ROM device in STI struct (Jocelyn Falempe) [RHEL-23295]
- fbdev: flush deferred IO before closing (Jocelyn Falempe) [RHEL-23295]
- fbdev: flush deferred work in fb_deferred_io_fsync() (Jocelyn Falempe) [RHEL-23295]
- fbdev: amba-clcd: Delete the old CLCD driver (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove support for Carillo Ranch driver (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove default file-I/O implementations (Jocelyn Falempe) [RHEL-23295]
- fbdev: Warn on incorrect framebuffer access (Jocelyn Falempe) [RHEL-23295]
- fbdev: Move default fb_mmap code into helper function (Jocelyn Falempe) [RHEL-23295]
- fbdev: Push pgprot_decrypted() into mmap implementations (Jocelyn Falempe) [RHEL-23295]
- fbdev: Rename FB_SYS_FOPS token to FB_SYSMEM_FOPS (Jocelyn Falempe) [RHEL-23295]
- fbdev/cyber2000fb: Initialize fb_ops with fbdev macros (Jocelyn Falempe) [RHEL-23295]
- fbdev/wm8505fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/vt8500lcdfb: Initialize fb_ops with fbdev macros (Jocelyn Falempe) [RHEL-23295]
- fbdev/clps711x-fb: Initialize fb_ops with fbdev macros (Jocelyn Falempe) [RHEL-23295]
- fbdev/ps3fb: Initialize fb_ops with fbdev macros (Jocelyn Falempe) [RHEL-23295]
- fbdev/au1200fb: Initialize fb_ops with fbdev macros (Jocelyn Falempe) [RHEL-23295]
- fbdev/udlfb: Select correct helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/smscufx: Select correct helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sh_mobile_lcdcfb: Initialize fb_ops with fbdev macros (Jocelyn Falempe) [RHEL-23295]
- fbdev/arcfb: Use generator macros for deferred I/O (Jocelyn Falempe) [RHEL-23295]
- fbdev/vfb: Initialize fb_ops with fbdev macros (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Use dev_err_probe (Jocelyn Falempe) [RHEL-23295]
- fbdev: offb: Simplify offb_init_fb() (Jocelyn Falempe) [RHEL-23295]
- fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (Jocelyn Falempe) [RHEL-23295]
- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev: Provide I/O-memory helpers as module (Jocelyn Falempe) [RHEL-23295]
- hid/picolcd: Use fb_ops helpers for deferred I/O (Jocelyn Falempe) [RHEL-23295]
- console: fix up ARM screen_info reference (Jocelyn Falempe) [RHEL-23295]
- vga16fb: drop powerpc support (Jocelyn Falempe) [RHEL-23295]
- dummycon: limit Arm console size hack to footbridge (Jocelyn Falempe) [RHEL-23295]
- fbdev: core: syscopyarea: fix sloppy typing (Jocelyn Falempe) [RHEL-23295]
- fbdev: core: cfbcopyarea: fix sloppy typing (Jocelyn Falempe) [RHEL-23295]
- fbdev: uvesafb: Remove uvesafb_exec() prototype from include/video/uvesafb.h (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Disable PWM on shutdown, suspend and remove (Jocelyn Falempe) [RHEL-23295]
- fbdev: Replace fb_pgprotect() with pgprot_framebuffer() (Jocelyn Falempe) [RHEL-23295]
- fbdev: Avoid file argument in fb_pgprotect() (Jocelyn Falempe) [RHEL-23295]
- fbdev: mmp: Annotate struct mmp_path with __counted_by (Jocelyn Falempe) [RHEL-23295]
- drm: fix up fbdev Kconfig defaults (Jocelyn Falempe) [RHEL-23295]
- fbdev: Update fbdev source file paths (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Clean up include statements in fbmem.c (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Remove empty internal helpers from fb_logo.c (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Move logo functions into separate source file (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Unexport logo helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Fix style of code for boot-up logo (Jocelyn Falempe) [RHEL-23295]
- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (Jocelyn Falempe) [RHEL-23295]
- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (Jocelyn Falempe) [RHEL-23295]
- fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (Jocelyn Falempe) [RHEL-23295]
- fbdev: mx3fb: Remove the driver (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Use list_for_each_entry() helper (Jocelyn Falempe) [RHEL-23295]
- fbdev/tcx: Use initializer macro for struct fb_ops (Jocelyn Falempe) [RHEL-23295]
- fbdev/p9100: Use initializer macro for struct fb_ops (Jocelyn Falempe) [RHEL-23295]
- fbdev/leo: Use initializer macro for struct fb_ops (Jocelyn Falempe) [RHEL-23295]
- fbdev/cg3: Use initializer macro for struct fb_ops (Jocelyn Falempe) [RHEL-23295]
- fbdev/cg14: Use initializer macro for struct fb_ops (Jocelyn Falempe) [RHEL-23295]
- fbdev/bw2: Use initializer macro for struct fb_ops (Jocelyn Falempe) [RHEL-23295]
- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS support (Jocelyn Falempe) [RHEL-23295]
- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (Jocelyn Falempe) [RHEL-23295]
- hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (Jocelyn Falempe) [RHEL-23295]
- backlight: led_bl: Remove redundant of_match_ptr() (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Drop ret variable in brightness change function (Jocelyn Falempe) [RHEL-23295]
- fbdev: kyro: Remove unused declarations (Jocelyn Falempe) [RHEL-23295]
- fbdev/xilinxfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/vesafb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/valkyriefb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/uvesafb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sunxvr2500: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sunxvr1000: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sstfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/simplefb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/sh7760fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/s3cfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/q40fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pxafb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pxa168fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pmagb-b-fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pmag-ba-fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/pmag-aa-fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/platinumfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/offb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/ocfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/mx3fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/mb862xxfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/maxinefb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/macfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/kyro: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/imxfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/i740fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/gxt4500: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/grvga: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/goldfishfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/g364fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/fsl-diu-fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/fm2fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/efifb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/da8xx-fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/chipsfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/carminefb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/aty128fb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/atmel_lcdfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/asiliantfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev/acornfb: Use fbdev I/O helpers (Jocelyn Falempe) [RHEL-23295]
- fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (Jocelyn Falempe) [RHEL-23295]
- fbdev: Align deferred I/O with naming of helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev: Use _DMAMEM_ infix for DMA-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev: Use _SYSMEM_ infix for system-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev: Use _IOMEM_ infix for I/O-memory helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev: Harmonize some comments in <linux/fb.h> (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove FB_DEFAULT_SYS_OPS (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (Jocelyn Falempe) [RHEL-23295]
- fbdev: ssd1307fb: Print the PWM's label instead of its number (Jocelyn Falempe) [RHEL-23295]
- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (Jocelyn Falempe) [RHEL-23295]
- video: logo: LOGO should depend on FB_CORE i.s.o. FB (Jocelyn Falempe) [RHEL-23295]
- Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Catch errors when changing brightness (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Initialize PWM state on first brightness change (Jocelyn Falempe) [RHEL-23295]
- fbdev: Add fb_ops init macros for framebuffers in DMA-able memory (Jocelyn Falempe) [RHEL-23295]
- fbdev: Document that framebuffer_alloc() returns zero'ed data (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (Jocelyn Falempe) [RHEL-23295]
- fbdev: Split frame buffer support in FB and FB_CORE symbols (Jocelyn Falempe) [RHEL-23295]
- fbdev: Move core fbdev symbols to a separate Kconfig file (Jocelyn Falempe) [RHEL-23295]
- video: Add auxiliary display drivers to Graphics support menu (Jocelyn Falempe) [RHEL-23295]
- fbcon: remove unused display (p) from fbcon_redraw() (Jocelyn Falempe) [RHEL-23295]
- vgacon: cache vc_cell_height in vgacon_cursor() (Jocelyn Falempe) [RHEL-23295]
- vgacon: let vgacon_doresize() return void (Jocelyn Falempe) [RHEL-23295]
- vgacon: remove unused xpos from vgacon_set_cursor_size() (Jocelyn Falempe) [RHEL-23295]
- vgacon: remove unneeded forward declarations (Jocelyn Falempe) [RHEL-23295]
- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (Jocelyn Falempe) [RHEL-23295]
- fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (Jocelyn Falempe) [RHEL-23295]
- fbdev/ssd1307fb: Generate deferred I/O ops (Jocelyn Falempe) [RHEL-23295]
- fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (Jocelyn Falempe) [RHEL-23295]
- fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (Jocelyn Falempe) [RHEL-23295]
- fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (Jocelyn Falempe) [RHEL-23295]
- fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (Jocelyn Falempe) [RHEL-23295]
- redhat/configs: Enable FB_DEVICE (Jocelyn Falempe) [RHEL-23295]
- fbdev: Make support for userspace interfaces configurable (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Rework fb init code (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Move file-I/O code into separate file (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Move procfs code to separate file (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Add fb_device_{create,destroy}() (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Move framebuffer and backlight helpers into separate files (Jocelyn Falempe) [RHEL-23295]
- fbdev/core: Pass Linux device to pm_vt_switch_*() functions (Jocelyn Falempe) [RHEL-23295]
- backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (Jocelyn Falempe) [RHEL-23295]
- backlight/gpio_backlight: Compare against struct fb_info.device (Jocelyn Falempe) [RHEL-23295]
- fbdev: Rename fb_mem*() helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev: Move framebuffer I/O helpers into <asm/fb.h> (Jocelyn Falempe) [RHEL-23295]
- arch/x86: Include <asm/fb.h> in fbdev source file (Jocelyn Falempe) [RHEL-23295]
- arch/x86: Implement <asm/fb.h> with generic helpers (Jocelyn Falempe) [RHEL-23295]
- arch/powerpc: Implement <asm/fb.h> with generic helpers (Jocelyn Falempe) [RHEL-23295]
- arch/arm64: Implement <asm/fb.h> with generic helpers (Jocelyn Falempe) [RHEL-23295]
- fbdev: Prepare generic architecture helpers (Jocelyn Falempe) [RHEL-23295]
- backlight: led_bl: Take led_access lock when required (Jocelyn Falempe) [RHEL-23295]
- fbdev: fix potential OOB read in fast_imageblit() (Jocelyn Falempe) [RHEL-23295]
- video: backlight: lp855x: Get PWM for PWM mode during probe (Jocelyn Falempe) [RHEL-23295]
- fbdev: Add Kconfig options to select different fb_ops helpers (Jocelyn Falempe) [RHEL-23295]
- fbcon: Fix null-ptr-deref in soft_cursor (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (Jocelyn Falempe) [RHEL-23295]
- fbdev: fbmem: mark get_fb_unmapped_area() static (Jocelyn Falempe) [RHEL-23295]
- fbdev: Include <linux/fb.h> instead of <asm/fb.h> (Jocelyn Falempe) [RHEL-23295]
- fbdev/matrox: Remove trailing whitespaces (Jocelyn Falempe) [RHEL-23295]
- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (Jocelyn Falempe) [RHEL-23295]
- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (Jocelyn Falempe) [RHEL-23295]
- fbdev: Don't re-validate info->state in fb_ops implementations (Jocelyn Falempe) [RHEL-23295]
- fbdev: Use screen_buffer in fb_sys_{read,write}() (Jocelyn Falempe) [RHEL-23295]
- fbdev: vga16fb: Convert to platform remove callback returning void (Jocelyn Falempe) [RHEL-23295]
- fbdev: vesafb: Convert to platform remove callback returning void (Jocelyn Falempe) [RHEL-23295]
- fbdev: simplefb: Convert to platform remove callback returning void (Jocelyn Falempe) [RHEL-23295]
- fbdev: offb: Convert to platform remove callback returning void (Jocelyn Falempe) [RHEL-23295]
- fbdev: efifb: Convert to platform remove callback returning void (Jocelyn Falempe) [RHEL-23295]
- video: Move HP PARISC STI core code to shared location (Jocelyn Falempe) [RHEL-23295]
- video/aperture: Provide a VGA helper for gma500 and internal use (Jocelyn Falempe) [RHEL-23295]
- fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace (Jocelyn Falempe) [RHEL-23295]
- video/aperture: Fix typos in comments (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Mark OF related data as maybe unused (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Convert to platform remove callback returning void (Jocelyn Falempe) [RHEL-23295]
- backlight: led_bl: Convert to platform remove callback returning void (Jocelyn Falempe) [RHEL-23295]
- fbdev: Use of_property_read_bool() for boolean properties (Jocelyn Falempe) [RHEL-23295]
- drivers: video: logo: add SPDX comment, remove GPL notice in pnmtologo.c (Jocelyn Falempe) [RHEL-23295]
- drivers: video: logo: fix code style issues in pnmtologo.c (Jocelyn Falempe) [RHEL-23295]
- fbdev: Make fb_modesetting_disabled() static inline (Jocelyn Falempe) [RHEL-23295]
- fbdev: Fix incorrect page mapping clearance at fb_deferred_io_release() (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Don't rely on a disabled PWM emiting inactive state (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Configure pwm only once per backlight toggle (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Drop support for legacy PWM probing (Jocelyn Falempe) [RHEL-23295]
- backlight: backlight: Fix doc for backlight_device_get_by_name (Jocelyn Falempe) [RHEL-23295]
- fbdev: Fix invalid page access after closing deferred I/O devices (Jocelyn Falempe) [RHEL-23295]
- fbdev: remove w100fb driver (Jocelyn Falempe) [RHEL-23295]
- fbdev: remove tmiofb driver (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove unused struct fb_deferred_io .first_io field (Jocelyn Falempe) [RHEL-23295]
- fbdev: fbmon: fix function name in kernel-doc (Jocelyn Falempe) [RHEL-23295]
- fbdev: remove s3c2410 framebuffer (Jocelyn Falempe) [RHEL-23295]
- drm/fbdev: Remove aperture handling and FBINFO_MISC_FIRMWARE (Jocelyn Falempe) [RHEL-23295]
- fbdev/vga16fb: Do not use struct fb_info.apertures (Jocelyn Falempe) [RHEL-23295]
- fbdev/vesafb: Do not use struct fb_info.apertures (Jocelyn Falempe) [RHEL-23295]
- fbdev/vesafb: Remove trailing whitespaces (Jocelyn Falempe) [RHEL-23295]
- fbdev/simplefb: Do not use struct fb_info.apertures (Jocelyn Falempe) [RHEL-23295]
- fbdev/offb: Do not use struct fb_info.apertures (Jocelyn Falempe) [RHEL-23295]
- fbdev/offb: Allocate struct offb_par with framebuffer_alloc() (Jocelyn Falempe) [RHEL-23295]
- fbdev/efifb: Do not use struct fb_info.apertures (Jocelyn Falempe) [RHEL-23295]
- fbdev/efifb: Add struct efifb_par for driver data (Jocelyn Falempe) [RHEL-23295]
- Revert "fbcon: don't lose the console font across generic->chip driver switch" (Jocelyn Falempe) [RHEL-23295]
- fbcon: Remove trailing whitespaces (Jocelyn Falempe) [RHEL-23295]
- fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB (Jocelyn Falempe) [RHEL-23295]
- fbdev: make offb driver tristate (Jocelyn Falempe) [RHEL-23295]
- fbdev: fbcon: release buffer when fbcon_do_set_font() failed (Jocelyn Falempe) [RHEL-23295]
- fbdev: uvesafb: don't build on UML (Jocelyn Falempe) [RHEL-23295]
- fbdev: matroxfb: Convert to i2c's .probe_new() (Jocelyn Falempe) [RHEL-23295]
- fbdev: omapfb: connector-analog-tv: remove support for platform data (Jocelyn Falempe) [RHEL-23295]
- fbdev: omapfb: panel-dpi: remove support for platform data (Jocelyn Falempe) [RHEL-23295]
- fbdev: omapfb: panel-sony-acx565akm: remove support for platform data (Jocelyn Falempe) [RHEL-23295]
- fbdev: ssd1307fb: Drop duplicate NULL checks for PWM APIs (Jocelyn Falempe) [RHEL-23295]
- fbdev: ssd1307fb: Drop optional dependency (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Convert to i2c's .probe_new() (Jocelyn Falempe) [RHEL-23295]
- fbcon: Use kzalloc() in fbcon_prepare_logo() (Jocelyn Falempe) [RHEL-23295]
- Revert "drm/fb-helper: Schedule deferred-I/O worker after writing to framebuffer" (Jocelyn Falempe) [RHEL-23295]
- fbdev: Add support for the nomodeset kernel parameter (Jocelyn Falempe) [RHEL-23295]
- drm/fb-helper: Schedule deferred-I/O worker after writing to framebuffer (Jocelyn Falempe) [RHEL-23295]
- fbdev: MIPS supports iomem addresses (Jocelyn Falempe) [RHEL-23295]
- fbdev: vga16fb: Add missing MODULE_DEVICE_TABLE() entry (Jocelyn Falempe) [RHEL-23295]
- fbdev: fbcon: Properly revert changes when vc_resize() failed (Jocelyn Falempe) [RHEL-23295]
- fbdev: Move fbdev drivers from strlcpy to strscpy (Jocelyn Falempe) [RHEL-23295]
- fbdev: fbcon: Destroy mutex on freeing struct fb_info (Jocelyn Falempe) [RHEL-23295]
- fbdev: ssd1307fb: Fix repeated words in comments (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: offb: Include missing linux/platform_device.h (Jocelyn Falempe) [RHEL-23295]
- fbdev: Make registered_fb[] private to fbmem.c (Jocelyn Falempe) [RHEL-23295]
- fbdev/vga16fb: Auto-generate module init/exit code (Jocelyn Falempe) [RHEL-23295]
- fbdev/vga16fb: Create EGA/VGA devices in sysfb code (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove trailing whitespaces (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Switch to atomic PWM API (Jocelyn Falempe) [RHEL-23295]
- Revert "drivers/video/backlight/platform_lcd.c: add support for device tree based probe" (Jocelyn Falempe) [RHEL-23295]
- fbcon: Use fbcon_info_from_console() in fbcon_modechange_possible() (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: simplefb: Check before clk_put() not needed (Jocelyn Falempe) [RHEL-23295]
- fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters (Jocelyn Falempe) [RHEL-23295]
- fbcon: Fix accelerated fbdev scrolling while logo is still shown (Jocelyn Falempe) [RHEL-23295]
- fbcon: Remove obsolete reference to initmem_freed (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: radeon: Fix spelling typo in comment (Jocelyn Falempe) [RHEL-23295]
- fbdev: Prevent possible use-after-free in fb_release() (Jocelyn Falempe) [RHEL-23295]
- Revert "fbdev: Prevent probing generic drivers if a FB is already registered" (Jocelyn Falempe) [RHEL-23295]
- fbdev: Rename pagelist to pagereflist for deferred I/O (Jocelyn Falempe) [RHEL-23295]
- fbdev: Refactor implementation of page_mkwrite (Jocelyn Falempe) [RHEL-23295]
- fbcon: replace snprintf in show functions with sysfs_emit (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: aty/matrox/...: Prepare cleanup of powerpc's asm/prom.h (Jocelyn Falempe) [RHEL-23295]
- fbdev: Fix cfb_imageblit() for arbitrary image widths (Jocelyn Falempe) [RHEL-23295]
- fbdev: Fix sys_imageblit() for arbitrary image widths (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: offb: fix warning comparing pointer to 0 (Jocelyn Falempe) [RHEL-23295]
- backlight: backlight: Slighly simplify devm_of_find_backlight() (Jocelyn Falempe) [RHEL-23295]
- drm/exynos: fimd: add BGR support for exynos4/5 (Jocelyn Falempe) [RHEL-23295]
- fbdev: Improve performance of cfb_imageblit() (Jocelyn Falempe) [RHEL-23295]
- fbdev: Remove trailing whitespaces from cfbimgblt.c (Jocelyn Falempe) [RHEL-23295]
- fbdev: Improve performance of sys_imageblit() (Jocelyn Falempe) [RHEL-23295]
- fbdev: Improve performance of sys_fillrect() (Jocelyn Falempe) [RHEL-23295]
- fbcon: Avoid 'cap' set but not used warning (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Avoid open coded arithmetic in memory allocation (Jocelyn Falempe) [RHEL-23295]
- fbdev: fbmem: Fix the implicit type casting (Jocelyn Falempe) [RHEL-23295]
- redhat/configs: disable FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION (Jocelyn Falempe) [RHEL-23295]
- fbcon: Add option to enable legacy hardware acceleration (Jocelyn Falempe) [RHEL-23295]
- Revert "fbcon: Disable accelerated scrolling" (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (Jocelyn Falempe) [RHEL-23295]
- video: fbmem: use swap() to make code cleaner in fb_rotate_logo() (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: ssd1307fb: Make use of the helper function dev_err_probe() (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (Jocelyn Falempe) [RHEL-23295]
- video: vga16fb: Fix logic that checks for the display standard (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Add support ACPI enumeration (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Add dev helper variable to lp855x_probe() (Jocelyn Falempe) [RHEL-23295]
- backlight: lp855x: Move device_config setting out of lp855x_configure() (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: replace snprintf in show functions with sysfs_emit (Jocelyn Falempe) [RHEL-23295]
- fbdev: fbmem: Fix double free of 'fb_info->pixmap.addr' (Jocelyn Falempe) [RHEL-23295]
- backlight: Propagate errors from get_brightness() (Jocelyn Falempe) [RHEL-23295]
- video: backlight: Drop maximum brightness override for brightness zero (Jocelyn Falempe) [RHEL-23295]
- fbmem: don't allow too huge resolutions (Jocelyn Falempe) [RHEL-23295]
- backlight: pwm_bl: Improve bootloader/kernel device handover (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: ssd1307fb: Cache address ranges (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: ssd1307fb: Optimize screen updates (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: ssd1307fb: Extract ssd1307fb_set_{col,page}_range() (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: ssd1307fb: Simplify ssd1307fb_update_display() (Jocelyn Falempe) [RHEL-23295]
- video: fbdev: ssd1307fb: Propagate errors via ssd1307fb_update_display() (Jocelyn Falempe) [RHEL-23295]
- fbmem: Convert from atomic_t to refcount_t on fb_info->count (Jocelyn Falempe) [RHEL-23295]
- scsi: lpfc: Copyright updates for 14.4.0.1 patches (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Update lpfc version to 14.4.0.1 (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Define types in a union for generic void *context3 ptr (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Use a dedicated lock for ras_fwlog state (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Avoid -Wstringop-overflow warning (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Remove unnecessary log message in queuecommand path (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Correct size for wqe for memset() (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Replace deprecated strncpy() with strscpy() (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Copyright updates for 14.4.0.0 patches (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Update lpfc version to 14.4.0.0 (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Update lpfc version to 14.2.0.17 (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Change VMID driver load time parameters to read only (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Change nlp state statistic counters into atomic_t (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Move handling of reset congestion statistics events (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Fix failure to delete vports when discovery is in progress (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Remove D_ID swap log message from trace event logger (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Remove reftag check in DIF paths (Dick Kennedy) [RHEL-24508]
- lpfc: Use the proper SCSI midlayer interfaces for PI (Dick Kennedy) [RHEL-24508]
- lpfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Fix reftag generation sizing errors (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (Dick Kennedy) [RHEL-24508]
- scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (Dick Kennedy) [RHEL-24508]
- x86/coco: Use CC_VENDOR_INTEL for Hyper-V/TDX (Vitaly Kuznetsov) [RHEL-38910]
Resolves: RHEL-23295, RHEL-23680, RHEL-23681, RHEL-23682, RHEL-24508, RHEL-33213, RHEL-36217, RHEL-36258, RHEL-36684, RHEL-36922, RHEL-37093, RHEL-37422, RHEL-38226, RHEL-38910, RHEL-39774, RHEL-39788, RHEL-39875, RHEL-40008

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-06 16:43:08 -03:00
Lucas Zampieri
332a3ea565
kernel-5.14.0-460.el9
* Wed Jun 05 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-460.el9]
- powerpc/64s: Fix unrecoverable MCE calling async handler from NMI (Mamatha Inamdar) [RHEL-37688] {CVE-2021-47429}
- misc: rtsx: do clear express reg every SD_INT (David Arcari) [RHEL-33706]
- misc: rtsx: Fix rts5264 driver status incorrect when card removed (David Arcari) [RHEL-33706]
- net/mlx5e: Fix mlx5e_priv_init() cleanup flow (Kamal Heib) [RHEL-37426] {CVE-2024-35959}
- can: isotp: isotp_sendmsg(): add result check for wait_event_interruptible() (Jose Ignacio Tornos Martinez) [RHEL-38417] {CVE-2021-47457}
- net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path (Jose Ignacio Tornos Martinez) [RHEL-38115] {CVE-2023-52703}
- net: hns3: do not allow call hns3_nic_net_open repeatedly (Jose Ignacio Tornos Martinez) [RHEL-37707] {CVE-2021-47400}
- ice: use irq_update_affinity_hint() (Michal Schmidt) [RHEL-35293]
- arm64: mm: Don't remap pgtables for allocate vs populate (Eric Chanudet) [RHEL-32699]
- arm64: mm: Batch dsb and isb when populating pgtables (Eric Chanudet) [RHEL-32699]
- arm64: mm: Don't remap pgtables per-cont(pte|pmd) block (Eric Chanudet) [RHEL-32699]
- cgroup: Remove duplicated cgroup_local_stat_show() and cpu_local_stat_show() functions (Waiman Long) [RHEL-36683]
- Revert "Revert "Merge: cgroup: Backport upstream cgroup commits up to v6.8"" (Waiman Long) [RHEL-36683]
- x86/tdx: Fix unexpected end of section warning around __tdx_hypercall_failed() (Joe Lawrence) [RHEL-36224]
- tipc: fix a possible memleak in tipc_buf_append (Xin Long) [RHEL-36209]
- net: tipc: remove redundant 'bool' from CONFIG_TIPC_{MEDIA_UDP,CRYPTO} (Xin Long) [RHEL-36209]
- tipc: node: remove Excess struct member kernel-doc warnings (Xin Long) [RHEL-36209]
- tipc: socket: remove Excess struct member kernel-doc warning (Xin Long) [RHEL-36209]
- tipc: Remove some excess struct member documentation (Xin Long) [RHEL-36209]
- tipc: Remove redundant call to TLV_SPACE() (Xin Long) [RHEL-36209]
- redhat/configs: Update for ARM_SMMU_V3_KUNIT_TEST (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Make the kunit into a module (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Add unit tests for arm_smmu_write_entry (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Build the whole CD in arm_smmu_make_s1_cd() (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Move the CD generation for SVA into a function (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Allocate the CD table entry in advance (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Make arm_smmu_alloc_cd_ptr() (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Consolidate clearing a CD table entry (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Move the CD generation for S1 domains into a function (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Make CD programming use arm_smmu_write_entry() (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Add an ops indirection to the STE code (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu: Convert to domain_alloc_paging() (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Add a type for the CD entry (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Do not ATC invalidate the entire domain (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Do not allow a SVA domain to be set on the wrong PASID (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/arm-smmu-v3: Retire disable_bypass parameter (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Decouple igfx_off from graphic identity mapping (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Fix compilation error (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Enable Guest Translation after reading IOMMU feature register (Jerry Snitselaar) [RHEL-28780]
- iommufd: Add config needed for iommufd_fail_nth (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- selftests/iommu: fix the config fragment (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Add mock IO hugepages tests (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Refactor dirty bitmap tests (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Test u64 unaligned bitmaps (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu: Use the correct type in nvidia_smmu_context_fault() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove caching mode check before device TLB flush (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove private data use in fault message (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove debugfs use of private data field (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Allocate DMAR fault interrupts locally (Jerry Snitselaar) [RHEL-28780]
- iommu: Pass domain to remove_dev_pasid() op (Jerry Snitselaar) [RHEL-28780]
- iommu: Undo pasid attachment only for the devices that have succeeded (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Use try_cmpxchg64{,_local}() in iommu.c (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove redundant assignment to variable err (Jerry Snitselaar) [RHEL-28780]
- swiotlb: initialise restricted pool list_head when SWIOTLB_DYNAMIC=y (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Add SVA domain support (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Initial SVA support for AMD IOMMU (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Add support for enable/disable IOPF (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Add IO page fault notifier handler (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Add support for page response (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Define per-IOMMU iopf_queue (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Enable PCI features based on attached domain capability (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Setup GCR3 table in advance if domain is SVA capable (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce iommu_dev_data.max_pasids (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Fix PPR interrupt processing logic (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Move PPR-related functions into ppr.c (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Add support for enabling/disabling IOMMU features (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce per device DTE update function (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Rename amd_iommu_v2_supported() as amd_iommu_pasid_supported() (Jerry Snitselaar) [RHEL-28780]
- iommu: Add ops->domain_alloc_sva() (Jerry Snitselaar) [RHEL-28780]
- redhat/configs: Clean up CONFIG_AMD_IOMMU_V2 (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Enhance def_domain_type to handle untrusted device (Jerry Snitselaar) [RHEL-28780]
- iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (Jerry Snitselaar) [RHEL-28780]
- swiotlb: do not set total_used to 0 in swiotlb_create_debugfs_files() (Jerry Snitselaar) [RHEL-28780]
- swiotlb: fix swiotlb_bounce() to do partial sync's correctly (Jerry Snitselaar) [RHEL-28780]
- swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Fix WARN_ON in iommu probe path (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Allocate local memory for page request queue (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Fix wrong use of pasid config (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Fix possible irq lock inversion dependency issue (Jerry Snitselaar) [RHEL-28780]
- iommu: Validate the PASID in iommu_attach_device_pasid() (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Fix access for STE.SHCFG (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Add cpu_to_le64() around STRTAB_STE_0_V (Jerry Snitselaar) [RHEL-28780]
- swiotlb: Reinstate page-alignment for mappings >= PAGE_SIZE (Jerry Snitselaar) [RHEL-28780]
- iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (Jerry Snitselaar) [RHEL-28780]
- swiotlb: Fix alignment checks when both allocation and DMA masks are present (Jerry Snitselaar) [RHEL-28780]
- swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() (Jerry Snitselaar) [RHEL-28780]
- swiotlb: Enforce page alignment in swiotlb_alloc() (Jerry Snitselaar) [RHEL-28780]
- swiotlb: Fix double-allocation of slots due to broken alignment handling (Jerry Snitselaar) [RHEL-28780]
- dma-direct: Leak pages on dma_set_decrypted() failure (Jerry Snitselaar) [RHEL-28780]
- swiotlb: add debugfs to track swiotlb transient pool usage (Jerry Snitselaar) [RHEL-28780]
- iommu/dma: Document min_align_mask assumption (Jerry Snitselaar) [RHEL-28780]
- iommu: re-use local fwnode variable in iommu_ops_from_fwnode() (Jerry Snitselaar) [RHEL-28780]
- iommu: constify fwnode in iommu_ops_from_fwnode() (Jerry Snitselaar) [RHEL-28780]
- iommu: constify of_phandle_args in xlate (Jerry Snitselaar) [RHEL-28780]
- iommu: constify pointer to bus_type (Jerry Snitselaar) [RHEL-28780]
- iommu: Make iommu_report_device_fault() return void (Jerry Snitselaar) [RHEL-28780]
- iommu: Make iopf_group_response() return void (Jerry Snitselaar) [RHEL-28780]
- iommu: Track iopf group instead of last fault (Jerry Snitselaar) [RHEL-28780]
- iommu: Improve iopf_queue_remove_device() (Jerry Snitselaar) [RHEL-28780]
- iommu: Use refcount for fault data access (Jerry Snitselaar) [RHEL-28780]
- iommu: Refine locking for per-device fault data management (Jerry Snitselaar) [RHEL-28780]
- iommu: Separate SVA and IOPF (Jerry Snitselaar) [RHEL-28780]
- iommu: Make iommu_queue_iopf() more generic (Jerry Snitselaar) [RHEL-28780]
- iommu: Prepare for separating SVA and IOPF (Jerry Snitselaar) [RHEL-28780]
- iommu: Merge iommu_fault_event and iopf_fault (Jerry Snitselaar) [RHEL-28780]
- iommu: Remove iommu_[un]register_device_fault_handler() (Jerry Snitselaar) [RHEL-28780]
- iommu: Merge iopf_device_param into iommu_fault_param (Jerry Snitselaar) [RHEL-28780]
- iommu: Cleanup iopf data structure definitions (Jerry Snitselaar) [RHEL-28780]
- iommu: Remove unrecoverable fault data (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Remove unrecoverable faults reporting (Jerry Snitselaar) [RHEL-28780]
- iommu: Move iommu fault data to linux/iommu.h (Jerry Snitselaar) [RHEL-28780]
- iommu/iova: use named kmem_cache for iova magazines (Jerry Snitselaar) [RHEL-28780]
- iommu/iova: Reorganise some code (Jerry Snitselaar) [RHEL-28780]
- iommu/iova: Tidy up iova_cache_get() failure (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Fix sleeping in atomic context (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Mark interrupt as managed (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce per-device domain ID to fix potential TLB aliasing issue (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove unused GCR3 table parameters from struct protection_domain (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Rearrange device flush code (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove unused flush pasid functions (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Refactor GCR3 table helper functions (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Refactor protection_domain helper functions (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Refactor attaching / detaching device functions (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Refactor helper function for setting / clearing GCR3 (Jerry Snitselaar) [RHEL-28780]
- iommu: Introduce iommu_group_mutex_assert() (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Rearrange GCR3 table setup code (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Add support for device based TLB invalidation (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Use protection_domain.flags to check page table mode (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce per-device GCR3 table (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce struct protection_domain.pd_mode (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce get_amd_iommu_from_dev() (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Enable Guest Translation before registering devices (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Pass struct iommu_dev_data to set_dte_entry() (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove EXPORT_SYMBOL for perf counter related functions (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove redundant error check in amd_iommu_probe_device() (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove duplicate function declarations from amd_iommu.h (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove unused APERTURE_* macros (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove unused IOVA_* macro (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove unused PPR_* macros (Jerry Snitselaar) [RHEL-28780]
- iommu: Fix compilation without CONFIG_IOMMU_INTEL (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove scalabe mode in domain_context_clear_one() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove scalable mode context entry setup from attach_dev (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Setup scalable mode context entry in probe path (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Fix NULL domain on device release (Jerry Snitselaar) [RHEL-28780 RHEL-29357]
- iommu: Add static iommu_ops->release_domain (Jerry Snitselaar) [RHEL-28780 RHEL-29357]
- iommu/vt-d: Improve ITE fault handling if target device isn't present (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected (Jerry Snitselaar) [RHEL-28780]
- PCI: Make pci_dev_is_disconnected() helper public for other drivers (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Use device rbtree in iopf reporting path (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Use rbtree to track iommu probed devices (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Merge intel_svm_bind_mm() into its caller (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove initialization for dynamically heap-allocated rcu_head (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove treatment for revoking PASIDs with pending page faults (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Use kcalloc() instead of kzalloc() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove INTEL_IOMMU_BROKEN_GFX_WA (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Convert to domain_alloc_paging() (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Pass arm_smmu_domain and arm_smmu_device to finalize (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Use the identity/blocked domain during release (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Add a global static BLOCKED domain (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Add a global static IDENTITY domain (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Remove arm_smmu_master->domain (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Pass smmu_domain to arm_enable/disable_ats() (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Put writing the context descriptor in the right order (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Do not change the STE twice during arm_smmu_attach_dev() (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Compute the STE only once for each master (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Hold arm_smmu_asid_lock during all of attach_dev (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Build the whole STE in arm_smmu_make_s2_domain_ste() (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Move the STE generation for S1 and S2 domains into functions (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Consolidate the STE generation for abort/bypass (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Make STE programming independent of the callers (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-qcom: Add X1E80100 MDSS compatible (Jerry Snitselaar) [RHEL-28780]
- iommu/ipmmu-vmsa: Minor cleanups (Jerry Snitselaar) [RHEL-28780]
- iommu/msm-iommu: don't limit the driver too much (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Don't check map/unmap pairing with HUGE_PAGES (Jerry Snitselaar) [RHEL-28780]
- iommufd: Fix protection fault in iommufd_test_syz_conv_iova (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Fix mock_dev_num bug (Jerry Snitselaar) [RHEL-28780]
- iommufd: Fix iopt_access_list_id overwrite bug (Jerry Snitselaar) [RHEL-28780]
- iommu/sva: Fix SVA handle sharing in multi device case (Jerry Snitselaar) [RHEL-28780]
- iommu/sva: Restore SVA handle sharing (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Do not use GFP_KERNEL under as spinlock (Jerry Snitselaar) [RHEL-28780]
- Revert "iommu/arm-smmu: Convert to domain_alloc_paging()" (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Fix constant-out-of-range warning (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (Jerry Snitselaar) [RHEL-28780 RHEL-29359]
- iommu/vt-d: Add missing dirty tracking set for parent domain (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Wrap the dirty tracking loop to be a helper (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove domain parameter for intel_pasid_setup_dirty_tracking() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add missing device iotlb flush for parent domain (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Update iotlb in nested domain attach (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add missing iotlb flush for parent domain (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add __iommu_flush_iotlb_psi() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Track nested domains in parent (Jerry Snitselaar) [RHEL-28780]
- iommufd: Reject non-zero data_type if no data_len is provided (Jerry Snitselaar) [RHEL-28780]
- iommufd/iova_bitmap: Consider page offset for the pages to be pinned (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Hugepage mock domain support (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Refactor mock_domain_read_and_clear_dirty() (Jerry Snitselaar) [RHEL-28780]
- iommufd/iova_bitmap: Handle recording beyond the mapped pages (Jerry Snitselaar) [RHEL-28780]
- iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (Jerry Snitselaar) [RHEL-28780]
- iommufd/iova_bitmap: Bounds check mapped::pages access (Jerry Snitselaar) [RHEL-28780]
- drm/tegra: Do not assume that a NULL domain means no DMA IOMMU (Jerry Snitselaar) [RHEL-28780]
- iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA (Jerry Snitselaar) [RHEL-28780]
- dma-debug: fix kernel-doc warnings (Jerry Snitselaar) [RHEL-28780]
- swiotlb: check alloc_size before the allocation of a new memory pool (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Check the bus type during probe (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add iotlb flush for nested domain (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add data structure for Intel VT-d stage-1 cache invalidation (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Add coverage for IOMMU_HWPT_INVALIDATE ioctl (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Add IOMMU_TEST_OP_MD_CHECK_IOTLB test op (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Add mock_domain_cache_invalidate_user support (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu: Add iommu_copy_struct_from_user_array helper (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add IOMMU_HWPT_INVALIDATE (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu: Add cache_invalidate_user op (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/sva: Fix memory leak in iommu_sva_bind_device() (Jerry Snitselaar) [RHEL-28780]
- iommu/dma: Trace bounce buffer usage when mapping buffers (Jerry Snitselaar) [RHEL-28780]
- iommu/tegra: Use tegra_dev_iommu_get_stream_id() in the remaining places (Jerry Snitselaar) [RHEL-28780]
- acpi: Do not return struct iommu_ops from acpi_iommu_configure_id() (Jerry Snitselaar) [RHEL-28780]
- iommu: Mark dev_iommu_priv_set() with a lockdep (Jerry Snitselaar) [RHEL-28780]
- iommu: Mark dev_iommu_get() with lockdep (Jerry Snitselaar) [RHEL-28780]
- iommu/of: Use -ENODEV consistently in of_iommu_configure() (Jerry Snitselaar) [RHEL-28780]
- iommmu/of: Do not return struct iommu_ops from of_iommu_configure() (Jerry Snitselaar) [RHEL-28780]
- iommu: Remove struct iommu_ops *iommu from arch_setup_dma_ops() (Jerry Snitselaar) [RHEL-28780]
- iommu: Set owner token to SVA domain (Jerry Snitselaar) [RHEL-28780]
- iommu: Support mm PASID 1:n with sva domains (Jerry Snitselaar) [RHEL-28780 RHEL-29105]
- mm: Deprecate pasid field (Jerry Snitselaar) [RHEL-28780 RHEL-29105]
- mm: Add structure to keep sva information (Jerry Snitselaar) [RHEL-28780 RHEL-29105]
- iommu: Add mm_get_enqcmd_pasid() helper function (Jerry Snitselaar) [RHEL-28780 RHEL-29105]
- iommu/vt-d: Remove mm->pasid in intel_sva_bind_mm() (Jerry Snitselaar) [RHEL-28780 RHEL-29105]
- iommu: Change kconfig around IOMMU_SVA (Jerry Snitselaar) [RHEL-28780 RHEL-29105]
- iommu: Extend LPAE page table format to support custom allocators (Jerry Snitselaar) [RHEL-28780]
- iommu/io-pgtable: Move Apple DART support to its own file (Jerry Snitselaar) [RHEL-28780]
- iommu: Allow passing custom allocators to pgtable drivers (Jerry Snitselaar) [RHEL-28780]
- iommu: Clean up open-coded ownership checks (Jerry Snitselaar) [RHEL-28780]
- iommu: Retire bus ops (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu: Don't register fwnode for legacy binding (Jerry Snitselaar) [RHEL-28780]
- iommu: Decouple iommu_domain_alloc() from bus ops (Jerry Snitselaar) [RHEL-28780]
- iommu: Validate that devices match domains (Jerry Snitselaar) [RHEL-28780]
- iommu: Decouple iommu_present() from bus ops (Jerry Snitselaar) [RHEL-28780]
- iommu: Factor out some helpers (Jerry Snitselaar) [RHEL-28780]
- iommu: Map reserved memory as cacheable if device is coherent (Jerry Snitselaar) [RHEL-28780]
- iommu/amd/pgtbl_v2: Invalidate updated page ranges only (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Make domain_flush_pages as global function (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Consolidate amd_iommu_domain_flush_complete() call (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Refactor device iotlb invalidation code (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Refactor IOMMU tlb invalidation code (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Add support to invalidate multiple guest pages (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove redundant passing of PDE bit (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove redundant domain flush from attach_device() (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Rename iommu_flush_all_caches() -> amd_iommu_flush_all_caches() (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Do not flush IRTE when only updating isRun and destination fields (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Set variable amd_dirty_ops to static (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Move inline helpers to header files (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove unused vcmd interfaces (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Remove unused parameter of intel_pasid_setup_pass_through() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Refactor device_to_iommu() to retrieve iommu directly (Jerry Snitselaar) [RHEL-28780]
- iommu/virtio: Add ops->flush_iotlb_all and enable deferred flush (Jerry Snitselaar) [RHEL-28780]
- iommu/virtio: Make use of ops->iotlb_sync_map (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu: Convert to domain_alloc_paging() (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu: Pass arm_smmu_domain to internal functions (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu: Implement IOMMU_DOMAIN_BLOCKED (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu: Convert to a global static identity domain (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu: Reorganize arm_smmu_domain_add_master() (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Remove ARM_SMMU_DOMAIN_NESTED (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Master cannot be NULL in arm_smmu_write_strtab_ent() (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Add a type for the STE (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: disable stall for quiet_cd (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-qcom: Add QCM2290 MDSS compatible (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-qcom: Add missing GMU entry to match table (Jerry Snitselaar) [RHEL-28780]
- dma-debug: make dma_debug_add_bus take a const pointer (Jerry Snitselaar) [RHEL-28780]
- dma-mapping: clear dev->dma_mem to NULL after freeing it (Jerry Snitselaar) [RHEL-28780]
- swiotlb: reduce area lock contention for non-primary IO TLB pools (Jerry Snitselaar) [RHEL-28780]
- dma-mapping: don't store redundant offsets (Jerry Snitselaar) [RHEL-28780]
- iommufd: Do not UAF during iommufd_put_object() (Jerry Snitselaar) [RHEL-28780]
- iommufd: Add iommufd_ctx to iommufd_put_object() (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Fix _test_mock_dirty_bitmaps() (Jerry Snitselaar) [RHEL-28780]
- iommu: Fix printk arg in of_iommu_get_resv_regions() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Set variable intel_dirty_ops to static (Jerry Snitselaar) [RHEL-28780]
- iommu: Flow ERR_PTR out from __iommu_domain_alloc() (Jerry Snitselaar) [RHEL-28780]
- swiotlb: fix out-of-bounds TLB allocations with CONFIG_SWIOTLB_DYNAMIC (Jerry Snitselaar) [RHEL-28780]
- dma-mapping: fix dma_addressing_limited() if dma_range_map can't cover all system RAM (Jerry Snitselaar) [RHEL-28780]
- dma-mapping: move dma_addressing_limited() out of line (Jerry Snitselaar) [RHEL-28780]
- swiotlb: do not free decrypted pages if dynamic (Jerry Snitselaar) [RHEL-28780]
- s390/pci: prepare is_passed_through() for dma-iommu (Jerry Snitselaar) [RHEL-28780]
- iommu/dma: Use a large flush queue and timeout for shadow_on_flush (Jerry Snitselaar) [RHEL-28780]
- iommu/dma: Allow a single FQ in addition to per-CPU FQs (Jerry Snitselaar) [RHEL-28780]
- iommu/s390: Disable deferred flush for ISM devices (Jerry Snitselaar) [RHEL-28780]
- s390/pci: Fix reset of IOMMU software counters (Jerry Snitselaar) [RHEL-28780]
- s390/pci: Use dma-iommu layer (Jerry Snitselaar) [RHEL-28780]
- s390/pci: convert high_memory to physical address (Jerry Snitselaar) [RHEL-28780]
- iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM return (Jerry Snitselaar) [RHEL-28780]
- iommufd: Convert to alloc_domain_paging() (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Use ops->blocked_domain (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Update the definition of the blocking domain (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Refactor spapr_tce_platform_iommu_attach_dev() (Jerry Snitselaar) [RHEL-28780]
- powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Fix the missing iommu_group_put() during platform domain attach (Jerry Snitselaar) [RHEL-28780]
- powerpc: iommu: Bring back table group release_ownership() call (Jerry Snitselaar) [RHEL-28780]
- iommu: Move IOMMU_DOMAIN_BLOCKED global statics to ops->blocked_domain (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Do not do platform domain attach atctions after probe (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Setup a default domain and remove set_platform_dma_ops (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Only build sPAPR access functions on pSeries (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Remove iommu_del_device() (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Add iommu_ops to report capabilities and allow blocking domains (Jerry Snitselaar) [RHEL-28780]
- powerpc/iommu: Add "borrowing" iommu_table_group_ops (Jerry Snitselaar) [RHEL-28780]
- powerpc/pci_64: Init pcibios subsys a bit later (Jerry Snitselaar) [RHEL-28780]
- iommu: change iommu_map_sgtable to return signed values (Jerry Snitselaar) [RHEL-28780]
- iommu: Fix return code in iommu_group_alloc_default_domain() (Jerry Snitselaar) [RHEL-28780]
- iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not enabled (Jerry Snitselaar) [RHEL-28780]
- iommu: Improve map/unmap sanity checks (Jerry Snitselaar) [RHEL-28780]
- iommu: Retire map/unmap ops (Jerry Snitselaar) [RHEL-28780]
- iommu/tegra-smmu: Update to {map,unmap}_pages (Jerry Snitselaar) [RHEL-28780]
- iommu/ipmmu-vmsa: Convert to generic_single_device_group() (Jerry Snitselaar) [RHEL-28780]
- iommu: Add generic_single_device_group() (Jerry Snitselaar) [RHEL-28780]
- iommu: Remove useless group refcounting (Jerry Snitselaar) [RHEL-28780]
- iommu: Convert remaining simple drivers to domain_alloc_paging() (Jerry Snitselaar) [RHEL-28780]
- iommu: Convert simple drivers with DOMAIN_DMA to domain_alloc_paging() (Jerry Snitselaar) [RHEL-28780]
- iommu: Add ops->domain_alloc_paging() (Jerry Snitselaar) [RHEL-28780]
- iommu: Add __iommu_group_domain_alloc() (Jerry Snitselaar) [RHEL-28780]
- iommu: Require a default_domain for all iommu drivers (Jerry Snitselaar) [RHEL-28780]
- iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (Jerry Snitselaar) [RHEL-28780]
- iommu: Remove ops->set_platform_dma_ops() (Jerry Snitselaar) [RHEL-28780]
- iommu/tegra-smmu: Support DMA domains in tegra (Jerry Snitselaar) [RHEL-28780]
- iommu/tegra-smmu: Implement an IDENTITY domain (Jerry Snitselaar) [RHEL-28780]
- iommu: Allow an IDENTITY domain as the default_domain in ARM32 (Jerry Snitselaar) [RHEL-28780]
- iommu: Reorganize iommu_get_default_domain_type() to respect def_domain_type() (Jerry Snitselaar) [RHEL-28780]
- iommu/tegra-gart: Remove tegra-gart (Jerry Snitselaar) [RHEL-28780]
- iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (Jerry Snitselaar) [RHEL-28780]
- iommu: Add IOMMU_DOMAIN_PLATFORM (Jerry Snitselaar) [RHEL-28780]
- iommu: Add iommu_ops->identity_domain (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove DMA_FQ type from domain allocation path (Jerry Snitselaar) [RHEL-28780]
- Revert "iommu: Fix false ownership failure on AMD systems with PASID activated" (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove unused EXPORT_SYMBOLS (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove amd_iommu_device_info() (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove PPR support (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove iommu_v2 module (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Initialize iommu_device->max_pasids (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Enable device ATS/PASID/PRI capabilities independently (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce iommu_dev_data.flags to track device capabilities (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce iommu_dev_data.ppr (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Rename ats related variables (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Modify logic for checking GT and PPR features (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Consolidate feature detection and reporting logic (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Miscellaneous clean up when free domain (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Do not set amd_iommu_pgtable in pass-through mode (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Introduce helper functions for managing GCR3 table (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Refactor protection domain allocation code (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Consolidate logic to allocate protection domain (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h (Jerry Snitselaar) [RHEL-28780]
- iommu/amd: Remove unused amd_io_pgtable.pt_root variable (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: debugfs: Support dumping a specified page table (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: debugfs: Create/remove debugfs file per {device, pasid} (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: debugfs: Dump entry pointing to huge page (Jerry Snitselaar) [RHEL-28780]
- iommu/virtio: Add __counted_by for struct viommu_request and use struct_size() (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3-sva: Remove bond refcount (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-v3: Rename cdcfg to cd_table (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Update comment about STE liveness (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Move CD table to arm_smmu_master (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Refactor write_ctx_desc (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: move stall_enabled to the cd table (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in alloc_cd_tables (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (Jerry Snitselaar) [RHEL-12322 RHEL-28780]
- iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (Jerry Snitselaar) [RHEL-28780]
- iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (Jerry Snitselaar) [RHEL-28780]
- iommu/tegra-smmu: Drop unnecessary error check for for debugfs_create_dir() (Jerry Snitselaar) [RHEL-28780]
- iommufd: Organize the mock domain alloc functions closer to Joerg's tree (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Fix page-size check in iommufd_test_dirty() (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add iopt_area_alloc() (Jerry Snitselaar) [RHEL-28780]
- iommufd: Fix missing update of domains_itree after splitting iopt_area (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Disallow read-only mappings to nest parent domain (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add nested domain allocation (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Set the nested domain to a device (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Make domain attach helpers to be extern (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add helper to setup pasid nested translation (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add helper for nested domain allocation (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Extend dmar_domain to support nested domain (Jerry Snitselaar) [RHEL-28780]
- iommufd: Add data structure for Intel VT-d stage-1 domain allocation (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Enhance capability check for nested parent domain allocation (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested HWPTs (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Add nested domain allocation for mock domain (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu: Add iommu_copy_struct_from_user helper (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add a nested HW pagetable object (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu: Pass in parent domain with user_data to domain_alloc_user op (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to IOMMUFD_OBJ_HWPT_PAGING (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu: Add IOMMU_DOMAIN_NESTED (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Only enforce cache coherency in iommufd_hw_pagetable_alloc (Jerry Snitselaar) [RHEL-28780]
- iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Expand mock_domain with dev_flags (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/vt-d: Access/Dirty bit support for SS domains (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/amd: Access/Dirty bit support in IOPTEs (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu/amd: Add domain_alloc_user based domain allocation (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add a flag to skip clearing of IOPTE dirty (Jerry Snitselaar) [RHEL-28780]
- iommufd: Add capabilities to IOMMU_GET_HW_INFO (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Add a flag to enforce dirty tracking on attach (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu: Add iommu_domain ops for dirty tracking (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly (Jerry Snitselaar) [RHEL-28780]
- iommu/vt-d: Add domain_alloc_user op (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Add domain_alloc_user() support in iommu mock (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Support allocating nested parent domain (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Flow user flags for domain allocation to domain_alloc_user() (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd: Use the domain_alloc_user() op for domain allocation (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommu: Add new iommu op to create domains owned by userspace (Jerry Snitselaar) [RHEL-12083 RHEL-28780]
- iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt test (Jerry Snitselaar) [RHEL-28780]
- iommufd: Fix spelling errors in comments (Jerry Snitselaar) [RHEL-28780]
- dma-debug: Fix a typo in a debugging eye-catcher (Jerry Snitselaar) [RHEL-28780]
- swiotlb: rewrite comment explaining why the source is preserved on DMA_FROM_DEVICE (Jerry Snitselaar) [RHEL-28780]
- net: fec: use dma_alloc_noncoherent for data cache enabled coldfire (Jerry Snitselaar) [RHEL-28780]
- dma-direct: warn when coherent allocations aren't supported (Jerry Snitselaar) [RHEL-28780]
- dma-direct: simplify the use atomic pool logic in dma_direct_alloc (Jerry Snitselaar) [RHEL-28780]
- dma-direct: add a CONFIG_ARCH_HAS_DMA_ALLOC symbol (Jerry Snitselaar) [RHEL-28780]
- dma-direct: add dependencies to CONFIG_DMA_GLOBAL_POOL (Jerry Snitselaar) [RHEL-28780]
- swiotlb: do not try to allocate a TLB bigger than MAX_ORDER pages (Jerry Snitselaar) [RHEL-28780]
- swiotlb: fix the check whether a device has used software IO TLB (Jerry Snitselaar) [RHEL-28780]
- dma-contiguous: fix the Kconfig entry for CONFIG_DMA_NUMA_CMA (Jerry Snitselaar) [RHEL-28780]
- iommu: Explicitly include correct DT includes (Jerry Snitselaar) [RHEL-28780]
- swiotlb: move slot allocation explanation comment where it belongs (Jerry Snitselaar) [RHEL-28780]
- swiotlb: search the software IO TLB only if the device makes use of it (Jerry Snitselaar) [RHEL-28780]
- swiotlb: allocate a new memory pool when existing pools are full (Jerry Snitselaar) [RHEL-28780]
- swiotlb: determine potential physical address limit (Jerry Snitselaar) [RHEL-28780]
- swiotlb: if swiotlb is full, fall back to a transient memory pool (Jerry Snitselaar) [RHEL-28780]
- redhat/configs: add file for SWIOTLB_DYNAMIC (Jerry Snitselaar) [RHEL-28780]
- swiotlb: add a flag whether SWIOTLB is allowed to grow (Jerry Snitselaar) [RHEL-28780]
- swiotlb: separate memory pool data from other allocator data (Jerry Snitselaar) [RHEL-28780]
- swiotlb: add documentation and rename swiotlb_do_find_slots() (Jerry Snitselaar) [RHEL-28780]
- redhat/configs: Add CONFIG_DMA_NUMA_CMA and remove CONFIG_DMA_PERNUMA_CMA (Jerry Snitselaar) [RHEL-28780]
- dma-contiguous: support numa CMA for specified node (Jerry Snitselaar) [RHEL-28780]
- dma-contiguous: support per-numa CMA for all architectures (Jerry Snitselaar) [RHEL-28780]
- of: Fix "dma-ranges" handling for bus controllers (Jerry Snitselaar) [RHEL-28780]
- net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (Kamal Heib) [RHEL-30492] {CVE-2023-52626}
- sched/numa: Fix mm numa_scan_seq based unconditional scan (Phil Auld) [RHEL-10049]
- sched/numa: Complete scanning of inactive VMAs when there is no alternative (Phil Auld) [RHEL-10049]
- sched/numa: Complete scanning of partial VMAs regardless of PID activity (Phil Auld) [RHEL-10049]
- sched/numa: Move up the access pid reset logic (Phil Auld) [RHEL-10049]
- sched/numa: Trace decisions related to skipping VMAs (Phil Auld) [RHEL-10049]
- sched/numa: Rename vma_numab_state::access_pids[] => ::pids_active[], ::next_pid_reset => ::pids_active_reset (Phil Auld) [RHEL-10049]
- sched/numa: Document vma_numab_state fields (Phil Auld) [RHEL-10049]
- sched/numa: use hash_32 to mix up PIDs accessing VMA (Phil Auld) [RHEL-10049]
- sched/numa: implement access PID reset logic (Phil Auld) [RHEL-10049]
- selftests/livepatch: fix and refactor new dmesg message code (Ryan Sullivan) [RHEL-31518]
- docs: automarkup: linkify git revs (Ryan Sullivan) [RHEL-31518]
- livepatch: Fix missing newline character in klp_resolve_symbols() (Ryan Sullivan) [RHEL-31518]
Resolves: RHEL-10049, RHEL-12083, RHEL-12322, RHEL-28780, RHEL-29105, RHEL-29357, RHEL-29359, RHEL-30492, RHEL-31518, RHEL-32699, RHEL-33706, RHEL-35293, RHEL-36209, RHEL-36224, RHEL-36683, RHEL-37426, RHEL-37688, RHEL-37707, RHEL-38115, RHEL-38417

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-05 17:16:16 -03:00
Lucas Zampieri
2cf358c795
kernel-5.14.0-459.el9
* Tue Jun 04 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-459.el9]
- KVM: arm64: Do not re-initialize the KVM lock (Sebastian Ott) [RHEL-31215 RHEL-36279]
- KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() (Sebastian Ott) [RHEL-31215 RHEL-36279]
- KVM: arm64: Ensure target address is granule-aligned for range TLBI (Sebastian Ott) [RHEL-31215 RHEL-36279]
- KVM: arm64: Fix host-programmed guest events in nVHE (Sebastian Ott) [RHEL-31215 RHEL-36279]
- KVM: selftests: Fix spelling mistake "trigged" -> "triggered" (Sebastian Ott) [RHEL-31215]
- KVM: arm64: removed unused kern_hyp_va asm macro (Sebastian Ott) [RHEL-31215]
- KVM: arm64: add comments to __kern_hyp_va (Sebastian Ott) [RHEL-31215]
- KVM: selftests: arm64: Support P52V48 4K and 16K guest_modes (Sebastian Ott) [RHEL-31215]
- KVM: selftests: arm64: Determine max ipa size per-page size (Sebastian Ott) [RHEL-31215]
- KVM: selftests: Fix __GUEST_ASSERT() format warnings in ARM's arch timer test (Sebastian Ott) [RHEL-31215]
- perf build: Fix out of tree build related to installation of sysreg-defs (Sebastian Ott) [RHEL-31215]
- tools headers: Update tools's copy of arm64/asm headers (Sebastian Ott) [RHEL-31215]
- KVM: selftests: aarch64: Remove unused functions from vpmu test (Sebastian Ott) [RHEL-31215]
- KVM: arm64: selftests: Split arch_timer test code (Sebastian Ott) [RHEL-31215]
- KVM: arm64: selftests: Enable tuning of error margin in arch_timer test (Sebastian Ott) [RHEL-31215]
- KVM: arm64: selftests: Data type cleanup for arch_timer test (Sebastian Ott) [RHEL-31215]
- KVM: selftests: Print timer ctl register in ISTATUS assertion (Sebastian Ott) [RHEL-31215]
- KVM: selftests: Fix GUEST_PRINTF() format warnings in ARM code (Sebastian Ott) [RHEL-31215]
- KVM: selftests: aarch64: Remove redundant newlines (Sebastian Ott) [RHEL-31215]
- KVM: arm64: selftests: Handle feature fields with nonzero minimum value correctly (Sebastian Ott) [RHEL-31215]
- KVM: selftests: Ensure sysreg-defs.h is generated at the expected path (Sebastian Ott) [RHEL-31215]
- perf build: Ensure sysreg-defs Makefile respects output dir (Sebastian Ott) [RHEL-31215]
- tools headers arm64: Fix references to top srcdir in Makefile (Sebastian Ott) [RHEL-31215]
- KVM: selftests: aarch64: Update tools copy of arm_pmuv3.h (Sebastian Ott) [RHEL-31215]
- KVM: selftests: aarch64: vPMU test for validating user accesses (Sebastian Ott) [RHEL-31215]
- KVM: selftests: aarch64: vPMU register test for unimplemented counters (Sebastian Ott) [RHEL-31215]
- KVM: selftests: aarch64: vPMU register test for implemented counters (Sebastian Ott) [RHEL-31215]
- KVM: selftests: aarch64: Introduce vpmu_counter_access test (Sebastian Ott) [RHEL-31215]
- tools: Import arm_pmuv3.h (Sebastian Ott) [RHEL-31215]
- KVM: arm64: selftests: Test for setting ID register from usersapce (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Document vCPU feature selection UAPIs (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Document KVM_ARM_GET_REG_WRITABLE_MASKS (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Fix out-of-IPA space translation fault handling (Sebastian Ott) [RHEL-31215]
- Revert "KVM: arm64: Snapshot all non-zero RES0/RES1 sysreg fields for later checking" (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Fix TRFCR_EL1/PMSCR_EL1 access in hVHE mode (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Don't initialize idreg debugfs w/ preemption disabled (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Fail the idreg iterator if idregs aren't initialized (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Set io memory s2 pte as normalnc for vfio pci device (Sebastian Ott) [RHEL-31215]
- mm: Introduce new flag to indicate wc safe (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Introduce new flag for non-cacheable IO memory (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Fix typos (Sebastian Ott) [RHEL-31215]
- KVM: arm64: vgic: Don't acquire the lpi_list_lock in vgic_put_irq() (Sebastian Ott) [RHEL-31215]
- KVM: arm64: vgic: Ensure the irq refcount is nonzero when taking a ref (Sebastian Ott) [RHEL-31215]
- KVM: arm64: vgic: Rely on RCU protection in vgic_get_lpi() (Sebastian Ott) [RHEL-31215]
- KVM: arm64: vgic: Free LPI vgic_irq structs in an RCU-safe manner (Sebastian Ott) [RHEL-31215]
- KVM: arm64: vgic: Use atomics to count LPIs (Sebastian Ott) [RHEL-31215]
- KVM: arm64: vgic: Get rid of the LPI linked-list (Sebastian Ott) [RHEL-31215]
- KVM: arm64: vgic-its: Walk the LPI xarray in vgic_copy_lpi_list() (Sebastian Ott) [RHEL-31215]
- KVM: arm64: vgic-v3: Iterate the xarray to find pending LPIs (Sebastian Ott) [RHEL-31215]
- KVM: arm64: vgic: Use xarray to find LPI in vgic_get_lpi() (Sebastian Ott) [RHEL-31215]
- KVM: arm64: vgic: Store LPIs in an xarray (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Make build-time check of RES0/RES1 bits optional (Sebastian Ott) [RHEL-31215]
- KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler (Sebastian Ott) [RHEL-31215 RHEL-36279]
- KVM: arm64: vgic-its: Test for valid IRQ in its_sync_lpi_pending_table() (Sebastian Ott) [RHEL-31215 RHEL-36279]
- KVM: arm64: Add debugfs file for guest's ID registers (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Snapshot all non-zero RES0/RES1 sysreg fields for later checking (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Make FEAT_MOPS UNDEF if not advertised to the guest (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Make AMU sysreg UNDEF if FEAT_AMU is not advertised to the guest (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Make PIR{,E0}_EL1 UNDEF if S1PIE is not advertised to the guest (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Make TLBI OS/Range UNDEF if not advertised to the guest (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Streamline save/restore of HFG[RW]TR_EL2 (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Move existing feature disabling over to FGU infrastructure (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Propagate and handle Fine-Grained UNDEF bits (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Add Fine-Grained UNDEF tracking information (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Rename __check_nv_sr_forward() to triage_sysreg_trap() (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Use the xarray as the primary sysreg/sysinsn walker (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Register AArch64 system register entries with the sysreg xarray (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Always populate the trap configuration xarray (Sebastian Ott) [RHEL-31215]
- KVM: arm64: nv: Move system instructions to their own sys_reg_desc array (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Drop the requirement for XARRAY_MULTI (Sebastian Ott) [RHEL-31215]
- KVM: arm64: nv: Turn encoding ranges into discrete XArray stores (Sebastian Ott) [RHEL-31215]
- KVM: arm64: nv: Correctly handle negative polarity FGTs (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Unify HDFG[WR]TR_GROUP FGT identifiers (Sebastian Ott) [RHEL-31215]
- KVM: arm64: nv: Drop sanitised_sys_reg() helper (Sebastian Ott) [RHEL-31215]
- KVM: arm64: nv: Add sanitising to VNCR-backed HCRX_EL2 (Sebastian Ott) [RHEL-31215]
- KVM: arm64: nv: Add sanitising to VNCR-backed FGT sysregs (Sebastian Ott) [RHEL-31215]
- KVM: arm64: nv: Add sanitising to EL2 configuration registers (Sebastian Ott) [RHEL-31215]
- KVM: arm64: nv: Add sanitising to VNCR-backed sysregs (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Add feature checking helpers (Sebastian Ott) [RHEL-31215]
- arm64: sysreg: Add missing ID_AA64ISAR[13]_EL1 fields and variants (Sebastian Ott) [RHEL-31215]
- arm64: cpufeatures: Fix FEAT_NV check when checking for FEAT_NV1 (Sebastian Ott) [RHEL-31215]
- arm64: cpufeatures: Only check for NV1 if NV is present (Sebastian Ott) [RHEL-31215]
- arm64: cpufeatures: Add missing ID_AA64MMFR4_EL1 to __read_sysreg_by_encoding() (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Handle Apple M2 as not having HCR_EL2.NV1 implemented (Sebastian Ott) [RHEL-31215]
- arm64: kvm: avoid CONFIG_PGTABLE_LEVELS for runtime levels (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Fix double-free following kvm_pgtable_stage2_free_unlinked() (Sebastian Ott) [RHEL-31215 RHEL-36279]
- KVM: arm64: print Hyp mode (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Force guest's HCR_EL2.E2H RES1 when NV1 is not implemented (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Expose ID_AA64MMFR4_EL1 to guests (Sebastian Ott) [RHEL-31215]
- arm64: Fix early handling of FEAT_E2H0 not being implemented (Sebastian Ott) [RHEL-31215]
- arm64: Treat HCR_EL2.E2H as RES1 when ID_AA64MMFR4_EL1.E2H0 is negative (Sebastian Ott) [RHEL-31215]
- arm64: cpufeature: Detect HCR_EL2.NV1 being RES0 (Sebastian Ott) [RHEL-31215]
- arm64: cpufeature: Add ID_AA64MMFR4_EL1 handling (Sebastian Ott) [RHEL-31215]
- arm64: sysreg: Add layout for ID_AA64MMFR4_EL1 (Sebastian Ott) [RHEL-31215]
- arm64: cpufeature: Correctly display signed override values (Sebastian Ott) [RHEL-31215]
- arm64: cpufeatures: Correctly handle signed values (Sebastian Ott) [RHEL-31215]
- arm64: Add macro to compose a sysreg field value (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Do not source virt/lib/Kconfig twice (Sebastian Ott) [RHEL-31215]
- KVM: arm64: vgic: fix a kernel-doc warning (Sebastian Ott) [RHEL-31215]
- KVM: arm64: vgic-its: fix kernel-doc warnings (Sebastian Ott) [RHEL-31215]
- KVM: arm64: vgic-init: fix a kernel-doc warning (Sebastian Ott) [RHEL-31215]
- KVM: arm64: sys_regs: fix kernel-doc warnings (Sebastian Ott) [RHEL-31215]
- KVM: arm64: PMU: fix kernel-doc warnings (Sebastian Ott) [RHEL-31215]
- KVM: arm64: mmu: fix a kernel-doc warning (Sebastian Ott) [RHEL-31215]
- KVM: arm64: vhe: fix a kernel-doc warning (Sebastian Ott) [RHEL-31215]
- KVM: arm64: hyp/aarch32: fix kernel-doc warnings (Sebastian Ott) [RHEL-31215]
- KVM: arm64: guest: fix kernel-doc warnings (Sebastian Ott) [RHEL-31215]
- KVM: arm64: debug: fix kernel-doc warnings (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Fix circular locking dependency (Sebastian Ott) [RHEL-31215 RHEL-31553 RHEL-36279] {CVE-2024-26691}
- KVM: arm64: nv: Handle virtual EL2 registers in vcpu_read/write_sys_reg() (Sebastian Ott) [RHEL-31215]
- KVM: arm64: nv: Map VNCR-capable registers to a separate page (Sebastian Ott) [RHEL-31215]
- KVM: arm64: nv: Add EL2_REG_VNCR()/EL2_REG_REDIR() sysreg helpers (Sebastian Ott) [RHEL-31215]
- KVM: arm64: nv: Add include containing the VNCR_EL2 offsets (Sebastian Ott) [RHEL-31215]
- KVM: arm64: nv: Add non-VHE-EL2->EL1 translation helpers (Sebastian Ott) [RHEL-31215]
- arm64: cpufeatures: Restrict NV support to FEAT_NV2 (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Introduce a bad_trap() primitive for unexpected trap handling (Sebastian Ott) [RHEL-31215]
- KVM: arm64: nv: Drop EL12 register traps that are redirected to VNCR (Sebastian Ott) [RHEL-31215]
- KVM: arm64: nv: Compute NV view of idregs as a one-off (Sebastian Ott) [RHEL-31215]
- KVM: arm64: nv: Hoist vcpu_has_nv() into is_hyp_ctxt() (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Trap external trace for protected VMs (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Mark PAuth as a restricted feature for protected VMs (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Fix which features are marked as allowed for protected VMs (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Macros for setting/clearing FGT bits (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Define FGT nMASK bits relative to other fields (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Use generated FGT RES0 bits instead of specifying them (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Add build validation for FGT trap mask values (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Handle HAFGRTR_EL2 trapping in nested virt (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Add bit masks for HAFGRTR_EL2 (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Add missing HFGITR_EL2 FGT entries to nested virt (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Add missing HFGxTR_EL2 FGT entries to nested virt (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: Add missing system instruction definitions for FGT (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: Add missing system register definitions for FGT (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: Add missing ExtTrcBuff field definition to ID_AA64DFR0_EL1 (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: Add missing Pauth_LR field definitions to ID_AA64ISAR1_EL1 (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: Add new system registers for GCS (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: Add definition for FPMR (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: Update HCRX_EL2 definition for DDI0601 2023-09 (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: Update SCTLR_EL1 for DDI0601 2023-09 (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: Update ID_AA64SMFR0_EL1 definition for DDI0601 2023-09 (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: Add definition for ID_AA64FPFR0_EL1 (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: Add definition for ID_AA64ISAR3_EL1 (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: Update ID_AA64ISAR2_EL1 defintion for DDI0601 2023-09 (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: Add definition for ID_AA64PFR2_EL1 (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: update CPACR_EL1 register (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: add system register POR_EL{0,1} (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: Add definition for HAFGRTR_EL2 (Sebastian Ott) [RHEL-31215]
- arm64/sysreg: Update HFGITR_EL2 definiton to DDI0601 2023-09 (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Explicitly trap unsupported HFGxTR_EL2 features (Sebastian Ott) [RHEL-31215]
- arm: perf/kvm: Use GENMASK for ARMV8_PMU_PMCR_N (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Remove VPIPT I-cache handling (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Use helpers to classify exception types reported via ESR (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Allow guests with >48-bit IPA size on FEAT_LPA2 systems (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Support up to 5 levels of translation in kvm_pgtable (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Convert translation level parameter to s8 (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Use LPA2 page-tables for stage2 and hyp stage1 (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Add new (V)TCR_EL2 field definitions for FEAT_LPA2 (Sebastian Ott) [RHEL-31215]
- arm64: Add ARM64_HAS_LPA2 CPU capability (Sebastian Ott) [RHEL-31215]
- arm64/mm: Add FEAT_LPA2 specific ID_AA64MMFR0.TGRAN[2] (Sebastian Ott) [RHEL-31215]
- arm64/mm: Add lpa2_is_enabled() kvm_lpa2_is_enabled() stubs (Sebastian Ott) [RHEL-31215]
- KVM: arm64: PMU: Allow userspace to limit PMCR_EL0.N for the guest (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Sanitize PM{C,I}NTEN{SET,CLR}, PMOVS{SET,CLR} before first run (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Add {get,set}_user for PM{C,I}NTEN{SET,CLR}, PMOVS{SET,CLR} (Sebastian Ott) [RHEL-31215]
- KVM: arm64: PMU: Set PMCR_EL0.N for vCPU based on the associated PMU (Sebastian Ott) [RHEL-31215]
- KVM: arm64: PMU: Add a helper to read a vCPU's PMCR_EL0 (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Select default PMU in KVM_ARM_VCPU_INIT handler (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Add PMU event filter bits required if EL3 is implemented (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Make PMEVTYPER<n>_EL0.NSH RES0 if EL2 isn't advertised (Sebastian Ott) [RHEL-31215]
- KVM: arm64: PMU: Introduce helpers to set the guest's PMU (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Move VTCR_EL2 into struct s2_mmu (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Load the stage-2 MMU context in kvm_vcpu_load_vhe() (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Rename helpers for VHE vCPU load/put (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Reload stage-2 for VMID change on VHE (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Restore the stage-2 context in VHE's __tlb_switch_to_host() (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Don't zero VTTBR in __tlb_switch_to_host() (Sebastian Ott) [RHEL-31215]
- arm64: kvm: Use cpus_have_final_cap() explicitly (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Expose MOPS instructions to guests (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Add handler for MOPS exceptions (Sebastian Ott) [RHEL-31215]
- KVM: arm64: FFA: Remove access of endpoint memory access descriptor array (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Use mtree_empty() to determine if SMCCC filter configured (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Only insert reserved ranges when SMCCC filter is used (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Add a predicate for testing if SMCCC filter is configured (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Allow userspace to change ID_AA64ZFR0_EL1 (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Allow userspace to change ID_AA64PFR0_EL1 (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Allow userspace to change ID_AA64MMFR{0-2}_EL1 (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Allow userspace to change ID_AA64ISAR{0-2}_EL1 (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Bump up the default KVM sanitised debug version to v8p8 (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Reject attempts to set invalid debug arch version (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Advertise selected DebugVer in DBGDIDR.Version (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Use guest ID register values for the sake of emulation (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Allow userspace to get the writable masks for feature ID registers (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Do not transfer page refcount for THP adjustment (Sebastian Ott) [RHEL-31215]
- KVM: arm64: Don't use kerneldoc comment for arm64_check_features() (Sebastian Ott) [RHEL-31215]
- Revert "Bluetooth: hci_qca: Set BDA quirk bit if fwnode exists in DT" (David Marlin) [RHEL-30099]
- Bluetooth: btusb: Add new VID/PID 13d3/3602 for MT7925 (David Marlin) [RHEL-30099]
- Bluetooth: qca: Fix triggering coredump implementation (David Marlin) [RHEL-30099]
- Bluetooth: hci_qca: Set BDA quirk bit if fwnode exists in DT (David Marlin) [RHEL-30099]
- Bluetooth: qca: Fix wrong event type for patch config command (David Marlin) [RHEL-30099]
- Bluetooth: Enforce validation on max value of connection interval (David Marlin) [RHEL-30099]
- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST (David Marlin) [RHEL-30099]
- Bluetooth: mgmt: Fix limited discoverable off timeout (David Marlin) [RHEL-30099]
- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR (David Marlin) [RHEL-30099]
- Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security (David Marlin) [RHEL-27921 RHEL-30099] {CVE-2024-22099}
- Bluetooth: hci_sync: Fix accept_list when attempting to suspend (David Marlin) [RHEL-30099]
- Bluetooth: Avoid potential use-after-free in hci_error_reset (David Marlin) [RHEL-30099 RHEL-31828] {CVE-2024-26801}
- Bluetooth: hci_sync: Check the correct flag before starting a scan (David Marlin) [RHEL-30099]
- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid (David Marlin) [RHEL-30099]
- Bluetooth: Fix atomicity violation in {min,max}_key_size_set (David Marlin) [RHEL-30099]
- Bluetooth: Add device 13d3:3572 IMC Networks Bluetooth Radio (David Marlin) [RHEL-30099]
- Bluetooth: L2CAP: Fix possible multiple reject send (David Marlin) [RHEL-30099]
- Bluetooth: hci_sync: fix BR/EDR wakeup bug (David Marlin) [RHEL-30099]
- Bluetooth: btnxpuart: remove useless assignment (David Marlin) [RHEL-30099]
- Bluetooth: btmtkuart: fix recv_buf() return value (David Marlin) [RHEL-30099]
- Bluetooth: btnxpuart: fix recv_buf() return value (David Marlin) [RHEL-30099]
- Bluetooth: qca: Support HFP offload for QCA2066 (David Marlin) [RHEL-30099]
- Bluetooth: hci_conn: Check non NULL function before calling for HFP offload (David Marlin) [RHEL-30099]
- Bluetooth: ISO: Avoid creating child socket if PA sync is terminating (David Marlin) [RHEL-30099]
- Bluetooth: btintel: Print firmware SHA1 (David Marlin) [RHEL-30099]
- Bluetooth: hci_core: Remove le_restart_scan work (David Marlin) [RHEL-30099]
- Bluetooth: Add documentation to exported functions in lib (David Marlin) [RHEL-30099]
- Bluetooth: btusb: Don't suspend when there are connections (David Marlin) [RHEL-30099]
- Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066 (David Marlin) [RHEL-30099]
- Bluetooth: ISO: Reassociate a socket with an active BIS (David Marlin) [RHEL-30099]
- Bluetooth: ISO: Allow binding a PA sync socket (David Marlin) [RHEL-30099]
- Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (David Marlin) [RHEL-30099]
- Bluetooth: L2CAP: Send reject on command corrupted request (David Marlin) [RHEL-30099]
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (David Marlin) [RHEL-30099]
- Bluetooth: hci_event: shut up a false-positive warning (David Marlin) [RHEL-30099]
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (David Marlin) [RHEL-30099]
- Bluetooth: Fix deadlock in vhci_send_frame (David Marlin) [RHEL-30099]
- Bluetooth: Fix not notifying when connection encryption changes (David Marlin) [RHEL-30099]
- Bluetooth: btmtksdio: enable bluetooth wakeup in system suspend (David Marlin) [RHEL-30099]
- Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE (David Marlin) [RHEL-30099]
- Bluetooth: ISO: Copy BASE if service data matches EIR_BAA_SERVICE_UUID (David Marlin) [RHEL-30099]
- Bluetooth: btusb: Add date->evt_skb is NULL check (David Marlin) [RHEL-30099]
- Bluetooth: msft: __hci_cmd_sync() doesn't return NULL (David Marlin) [RHEL-30099]
- Bluetooth: ISO: Match QoS adv handle with BIG handle (David Marlin) [RHEL-30099]
- Bluetooth: ISO: Allow binding a bcast listener to 0 bises (David Marlin) [RHEL-30099]
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables (David Marlin) [RHEL-30099]
- Bluetooth: qca: add support for QCA2066 (David Marlin) [RHEL-30099]
- Bluetooth: Add support for Intel Misty Peak - 8087:0038 (David Marlin) [RHEL-30099]
- Bluetooth: Add support ITTIM PE50-M75C (David Marlin) [RHEL-30099]
- Bluetooth: ISO: Fix BIS cleanup (David Marlin) [RHEL-30099]
- Bluetooth: Fix a refcnt underflow problem for hci_conn (David Marlin) [RHEL-30099]
- Bluetooth: vhci: Fix race when opening vhci device (David Marlin) [RHEL-30099]
- Bluetooth: Avoid redundant authentication (David Marlin) [RHEL-30099]
- Bluetooth: ISO: Fix handling of listen for unicast (David Marlin) [RHEL-30099]
- Bluetooth: btusb: add shutdown function for QCA6174 (David Marlin) [RHEL-30099]
- Bluetooth: Delete unused hci_req_prepare_suspend() declaration (David Marlin) [RHEL-30099]
- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (David Marlin) [RHEL-30099]
- Bluetooth: btusb: Fix quirks table naming (David Marlin) [RHEL-30099]
- Bluetooth: btintel: Send new command for PPAG (David Marlin) [RHEL-30099]
- Bluetooth: ISO: Add support for periodic adv reports processing (David Marlin) [RHEL-30099]
- Bluetooth: qca: add support for WCN7850 (David Marlin) [RHEL-30099]
- Bluetooth: qca: use switch case for soc type behavior (David Marlin) [RHEL-30099]
- Bluetooth: hci_conn: Fix sending BT_HCI_CMD_LE_CREATE_CONN_CANCEL (David Marlin) [RHEL-30099]
- Bluetooth: btnxpuart: Improve inband Independent Reset handling (David Marlin) [RHEL-30099]
- Bluetooth: btnxpuart: Add support for IW624 chipset (David Marlin) [RHEL-30099]
- Bluetooth: btnxpuart: Remove check for CTS low after FW download (David Marlin) [RHEL-30099]
- Bluetooth: hci_event: drop only unbound CIS if Set CIG Parameters fails (David Marlin) [RHEL-30099]
- Bluetooth: Remove unnecessary NULL check before vfree() (David Marlin) [RHEL-30099]
- Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() (David Marlin) [RHEL-30099]
- Bluetooth: Remove unused declaration amp_read_loc_info() (David Marlin) [RHEL-30099]
- Bluetooth: btusb: Move btusb_recv_event_intel to btintel (David Marlin) [RHEL-30099]
- Bluetooth: btqca: Add WCN3988 support (David Marlin) [RHEL-30099]
- Bluetooth: btnxpuart: Add support for AW693 chipset (David Marlin) [RHEL-30099]
- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (David Marlin) [RHEL-30099]
- bluetooth: Explicitly include correct DT includes (David Marlin) [RHEL-30099]
- Bluetooth: btbcm: add default address for BCM43430A1 (David Marlin) [RHEL-30099]
- Bluetooth: ISO: Add support for BT_PKT_STATUS (David Marlin) [RHEL-30099]
- Bluetooth: af_bluetooth: Make BT_PKT_STATUS generic (David Marlin) [RHEL-30099]
- Bluetooth: btmtk: Fix kernel crash when processing coredump (David Marlin) [RHEL-30099]
- Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID (David Marlin) [RHEL-30099]
- Bluetooth: Fix hci_suspend_sync crash (David Marlin) [RHEL-30099]
- Bluetooth: hci_debugfs: Use kstrtobool() instead of strtobool() (David Marlin) [RHEL-30099]
- Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 (David Marlin) [RHEL-30099]
- Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 (David Marlin) [RHEL-30099]
- Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor (David Marlin) [RHEL-30099]
- Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 (David Marlin) [RHEL-30099]
- Bluetooth: msft: Fix error code in msft_cancel_address_filter_sync() (David Marlin) [RHEL-30099]
- Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device (David Marlin) [RHEL-30099]
- Bluetooth: btusb: mediatek: add MediaTek devcoredump support (David Marlin) [RHEL-30099]
- Bluetooth: btmtk: introduce btmtk reset work (David Marlin) [RHEL-30099]
- Bluetooth: btusb: mediatek: readx_poll_timeout replaces open coding (David Marlin) [RHEL-30099]
- Bluetooth: btmtk: add printing firmware information (David Marlin) [RHEL-30099]
- Bluetooth: btusb: Add support Mediatek MT7925 (David Marlin) [RHEL-30099]
- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM (David Marlin) [RHEL-30099]
- Bluetooth: hci_qca: Add qcom devcoredump support (David Marlin) [RHEL-30099]
- Bluetooth: hci_qca: Add qcom devcoredump sysfs support (David Marlin) [RHEL-30099]
- Bluetooth: hci_sock: Forward credentials to monitor (David Marlin) [RHEL-30099]
- Bluetooth: Init sk_peer_* on bt_sock_alloc (David Marlin) [RHEL-30099]
- Bluetooth: Consolidate code around sk_alloc into a helper function (David Marlin) [RHEL-30099]
Resolves: RHEL-27921, RHEL-30099, RHEL-31215, RHEL-31553, RHEL-31828, RHEL-36279

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-04 17:36:29 -03:00
Lucas Zampieri
d228213f36
kernel-5.14.0-458.el9
* Mon Jun 03 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-458.el9]
- memblock: fix crash when reserved memory is not added to memory (Eric Chanudet) [RHEL-36126]
- mm: pass nid to reserve_bootmem_region() (Eric Chanudet) [RHEL-36126]
- x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (Prarit Bhargava) [RHEL-29437]
- net/mlx5e: Advertise mlx5 ethernet driver updates sk_buff md_dst for MACsec (Sabrina Dubroca) [RHEL-31748]
- macsec: Detect if Rx skb is macsec-related for offloading devices that update md_dst (Sabrina Dubroca) [RHEL-31748]
- ethernet: Add helper for assigning packet type when dest address does not match device address (Sabrina Dubroca) [RHEL-31748]
- macsec: Enable devices to advertise whether they update sk_buff md_dst during offloads (Sabrina Dubroca) [RHEL-31748]
- net: macsec: revert the MAC address if mdo_upd_secy fails (Sabrina Dubroca) [RHEL-31748]
- net: macsec: documentation for macsec_context and macsec_ops (Sabrina Dubroca) [RHEL-31748]
- net: macsec: move sci_to_cpu to macsec header (Sabrina Dubroca) [RHEL-31748]
- net: add DEV_STATS_READ() helper (Sabrina Dubroca) [RHEL-31748]
- net: macsec: Use helper functions to update stats (Sabrina Dubroca) [RHEL-31748]
- macsec: use DEV_STATS_INC() (Sabrina Dubroca) [RHEL-31748]
- net: macsec: remove the prepare flag from the MACsec offloading context (Sabrina Dubroca) [RHEL-31748]
- ethtool: add linkmode bitmap support to struct ethtool_keee (Ivan Vecera) [RHEL-32101]
- ethtool: add suffix _u32 to legacy bitmap members of struct ethtool_keee (Ivan Vecera) [RHEL-32101]
- ethtool: adjust struct ethtool_keee to kernel needs (Ivan Vecera) [RHEL-32101]
- ethtool: switch back from ethtool_keee to ethtool_eee for ioctl (Ivan Vecera) [RHEL-32101]
- ethtool: replace struct ethtool_eee with a new struct ethtool_keee on kernel side (Ivan Vecera) [RHEL-32101]
- treewide: use get_random_u32_below() instead of deprecated function (Bill O'Donnell) [RHEL-36333]
- powerpc/64s: fix program check interrupt emergency stack path (Mamatha Inamdar) [RHEL-37690] {CVE-2021-47428}
- ext4: regenerate buddy after block freeing failed if under fc replay (Carlos Maiolino) [RHEL-26678] {CVE-2024-26601}
- ext4: change the type of blocksize in ext4_mb_init_cache() (Carlos Maiolino) [RHEL-26678] {CVE-2024-26601}
- ext4: correct grp validation in ext4_mb_good_group (Carlos Maiolino) [RHEL-26678] {CVE-2024-26601}
- ext4: drop the call to ext4_error() from ext4_get_group_info() (Carlos Maiolino) [RHEL-26678] {CVE-2024-26601}
- ext4: allow ext4_get_group_info() to fail (Carlos Maiolino) [RHEL-26678] {CVE-2024-26601}
- blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (Ming Lei) [RHEL-38348]
- blk-cgroup: fix list corruption from resetting io stat (Ming Lei) [RHEL-38348]
- net: dst: fix missing initialization of rt_uncached (Felix Maurer) [RHEL-15695]
- net: dst: Switch to rcuref_t reference counting (Felix Maurer) [RHEL-15695]
- net: Use call_rcu_hurry() for dst_release() (Felix Maurer) [RHEL-15695]
- net: dst: Prevent false sharing vs. dst_entry:: __refcnt (Felix Maurer) [RHEL-15695]
- rh_messages.h: mark mlx5 on Bluefield-3 as unmaintained (Scott Weaver) [RHEL-33061]
- rh_messages.h: update driver and device lists (Scott Weaver) [RHEL-35575]
- i2c: dev: copy userspace array safely (Steve Best) [RHEL-38295] {CVE-2023-52758}
- crypto: pcrypt - Fix hungtask for PADATA_RESET (Herbert Xu) [RHEL-38173] {CVE-2023-52813}
- platform/x86/amd/pmc: Modify SMU message port for latest AMD platform (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Add 1Ah family series to STB support list (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Add idlemask support for 1Ah family (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: call amd_pmc_get_ip_info() during driver probe (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Add VPE information for AMDI000A platform (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Send OS_HINT command for AMDI000A platform (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13 (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-quirks (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Move platform defines to header (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: adjust getting DRAM size behavior (David Arcari) [RHEL-24991]
- platform/x86: Add s2idle quirk for more Lenovo laptops (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Add dump_custom_stb module parameter (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Handle overflow cases where the num_samples range is higher (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Use flex array when calling amd_pmc_stb_debugfs_open_v2() (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Add PMFW command id to support S2D force flush (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Fix build error with randconfig (David Arcari) [RHEL-24991]
- platform/x86/amd/pmc: Move PMC driver to separate directory (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Use release_mem_region() to undo request_mem_region_muxed() (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Add new ACPI ID AMDI000A (David Arcari) [RHEL-24991]
- platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related messages (David Arcari) [RHEL-24991]
- include/linux/suspend.h: Only show pm_pr_dbg messages at suspend/resume (David Arcari) [RHEL-24991]
- PM: sleep: enable dynamic debug support within pm_pr_dbg() (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Update metrics table info for Pink Sardine (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Add helper function to check the cpu id (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Get STB DRAM size from PMFW (David Arcari) [RHEL-24991]
- platform/x86/amd: pmc: Pass true/false to bool argument (David Arcari) [RHEL-24991]
- redhat/configs: Enable INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON (Jerry Snitselaar) [RHEL-28672]
- idpf: don't skip over ethtool tcp-data-split setting (Michal Schmidt) [RHEL-36182]
- mmc: sdio: fix possible resource leaks in some error paths (Steve Best) [RHEL-38151] {CVE-2023-52730}
- redhat/configs: Adding CONFIG_TYPEC_MUX_WCD939X_USBSS (Desnes Nunes) [RHEL-34114]
- usb: xhci: use array_size() when allocating and freeing memory (Desnes Nunes) [RHEL-34114]
- usb: xhci: check if 'requested segments' exceeds ERST capacity (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: limit the UCSI_NO_PARTNER_PDOS even further (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: allow non-partner GET_PDOS for Qualcomm devices (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: Fix connector check on init (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi_acpi: Refactor and fix DELL quirk (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: Ack unsupported commands (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: Check for notifications after init (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: Correct the PDO counting in pd_set (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: Update PD of Type-C port upon pd_set (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: Correct port source pdo array in pd_set callback (Desnes Nunes) [RHEL-34114]
- xhci: Fix failure to detect ring expansion need. (Desnes Nunes) [RHEL-34114]
- usb: port: Don't try to peer unused USB ports based on location (Desnes Nunes) [RHEL-34114]
- usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group (Desnes Nunes) [RHEL-34114]
- usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices (Desnes Nunes) [RHEL-34114]
- USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (Desnes Nunes) [RHEL-34114]
- usb: typec: tpcm: Fix issues with power being removed during reset (Desnes Nunes) [RHEL-34114]
- usb: dwc3: gadget: Don't disconnect if not started (Desnes Nunes) [RHEL-34114]
- usb: roles: don't get/set_role() when usb_role_switch is unregistered (Desnes Nunes) [RHEL-34114]
- usb: roles: fix NULL pointer issue when put module's reference (Desnes Nunes) [RHEL-34114]
- USB: roles: make role_class a static const structure (Desnes Nunes) [RHEL-34114]
- usb: uhci-grlib: Explicitly include linux/platform_device.h (Desnes Nunes) [RHEL-34114]
- usb: uhci-grlib: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-34114]
- scsi: sd: usb_storage: uas: Access media prior to querying device properties (Desnes Nunes) [RHEL-34114]
- Revert "usb: dwc3: Support EBC feature of DWC_usb31" (Desnes Nunes) [RHEL-34114]
- dt-bindings: xilinx: replace Piyush Mehta maintainership (Desnes Nunes) [RHEL-34114]
- USB: serial: option: add Fibocom FM101-GL variant (Desnes Nunes) [RHEL-34114]
- USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e (Desnes Nunes) [RHEL-34114]
- USB: serial: cp210x: add ID for IMST iM871A-USB (Desnes Nunes) [RHEL-34114]
- thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: fix the PD disabled case (Desnes Nunes) [RHEL-34114]
- usb: ucsi_acpi: Quirk to ack a connector change ack cmd (Desnes Nunes) [RHEL-34114]
- usb: ucsi_acpi: Fix command completion handling (Desnes Nunes) [RHEL-34114]
- usb: ucsi: Add missing ppm_lock (Desnes Nunes) [RHEL-34114]
- usb: ulpi: Fix debugfs directory leak (Desnes Nunes) [RHEL-34114]
- Revert "usb: typec: tcpm: fix cc role at port reset" (Desnes Nunes) [RHEL-34114]
- USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT (Desnes Nunes) [RHEL-34114]
- usb: chipidea: core: handle power lost in workqueue (Desnes Nunes) [RHEL-34114]
- usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend (Desnes Nunes) [RHEL-34114]
- usb: core: Prevent null pointer dereference in update_port_device_state (Desnes Nunes) [RHEL-34114]
- xhci: handle isoc Babble and Buffer Overrun events properly (Desnes Nunes) [RHEL-34114]
- xhci: process isoc TD properly when there was a transaction error mid TD. (Desnes Nunes) [RHEL-34114]
- xhci: fix off by one check when adding a secondary interrupter. (Desnes Nunes) [RHEL-34114]
- xhci: fix possible null pointer dereference at secondary interrupter removal (Desnes Nunes) [RHEL-34114]
- usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (Desnes Nunes) [RHEL-34114]
- usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (Desnes Nunes) [RHEL-34114]
- usb: gadget: ncm: Fix indentations in documentation of NCM section (Desnes Nunes) [RHEL-34114]
- usb: typec: tipd: fix use of device-specific init function (Desnes Nunes) [RHEL-34114]
- usb: typec: tipd: Separate reset for TPS6598x (Desnes Nunes) [RHEL-34114]
- usb: mon: Fix atomicity violation in mon_bin_vma_fault (Desnes Nunes) [RHEL-34114]
- usb: typec: class: fix typec_altmode_put_partner to put plugs (Desnes Nunes) [RHEL-34114]
- dt-bindings: usb: dwc3: Limit num-hc-interrupters definition (Desnes Nunes) [RHEL-34114]
- dt-bindings: usb: xhci: Add num-hc-interrupters definition (Desnes Nunes) [RHEL-34114]
- xhci: add support to allocate several interrupters (Desnes Nunes) [RHEL-34114]
- USB: core: Use device_driver directly in struct usb_driver and usb_device_driver (Desnes Nunes) [RHEL-34114]
- usb: dwc3: gadget: Queue PM runtime idle on disconnect event (Desnes Nunes) [RHEL-34114]
- usb: chipidea: wait controller resume finished for wakeup irq (Desnes Nunes) [RHEL-34114]
- usb: chipidea: ci_hdrc_imx: add wakeup clock and keep it always on (Desnes Nunes) [RHEL-34114]
- usb: gadget: ncm: Add support to update wMaxSegmentSize via configfs (Desnes Nunes) [RHEL-34114]
- usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call (Desnes Nunes) [RHEL-34114]
- usb: gadget: f_ncm: Always set current gadget in ncm_bind() (Desnes Nunes) [RHEL-34114]
- usb: dwc3: set pm runtime active before resume common (Desnes Nunes) [RHEL-34114]
- usb: dwc3: Support EBC feature of DWC_usb31 (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: Support multiple capabilities (Desnes Nunes) [RHEL-34114]
- dt-bindings: connector: Add child nodes for multiple PD capabilities (Desnes Nunes) [RHEL-34114]
- usb: xhci-plat: fix usb disconnect issue after s4 (Desnes Nunes) [RHEL-34114]
- usb: dwc3: core: set force_gen1 bit in USB31 devices if max speed is SS (Desnes Nunes) [RHEL-34114]
- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (Desnes Nunes) [RHEL-34114]
- usb: dwc3: gadget: Handle EP0 request dequeuing properly (Desnes Nunes) [RHEL-34114]
- usb: dwc3: Properly handle processing of pending events (Desnes Nunes) [RHEL-34114]
- usb: dwc3: gadget: Propagate core init errors to UDC during pullup (Desnes Nunes) [RHEL-34114]
- USB: fix up merge of 6.4-rc4 into usb-next (Desnes Nunes) [RHEL-34114]
- usb: dwc3: Add error logs for unknown endpoint events (Desnes Nunes) [RHEL-34114]
- usb: ueagle-atm: Use wait_event_freezable_timeout() in uea_wait() (Desnes Nunes) [RHEL-34114]
- usb: typec: tipd: add patch update support for tps6598x (Desnes Nunes) [RHEL-34114]
- usb: typec: tipd: declare in_data in as const in exec_cmd functions (Desnes Nunes) [RHEL-34114]
- usb: typec: tipd: add function to request firmware (Desnes Nunes) [RHEL-34114]
- usb: typec: tipd: add init and reset functions to tipd_data (Desnes Nunes) [RHEL-34114]
- Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" (Desnes Nunes) [RHEL-34114]
- Revert "usb: dwc3: Soft reset phy on probe for host" (Desnes Nunes) [RHEL-34114]
- usb: linux/usb.h: fix Excess kernel-doc description warning (Desnes Nunes) [RHEL-34114]
- thunderbolt: Reduce retry timeout to speed up boot for some devices (Desnes Nunes) [RHEL-34114]
- thunderbolt: Keep link as asymmetric if preferred by hardware (Desnes Nunes) [RHEL-34114]
- thunderbolt: make tb_bus_type const (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: Parse Accessory Mode information (Desnes Nunes) [RHEL-34114]
- dt-bindings: connector: usb: add accessory mode description (Desnes Nunes) [RHEL-34114]
- xhci: Fix null pointer dereference during S4 resume when resetting ep0 (Desnes Nunes) [RHEL-34114]
- usb: dwc3: imx8mp: Fix smatch warning (Desnes Nunes) [RHEL-34114]
- usb: typec: fixed a typo (Desnes Nunes) [RHEL-34114]
- usb: gadget: f_fs: fix fortify warning (Desnes Nunes) [RHEL-34114]
- usb: storage: Remove snprintf() from sysfs call-backs and replace with sysfs_emit() (Desnes Nunes) [RHEL-34114]
- usb: mon_text: Replace snprintf() with the safer scnprintf() variant (Desnes Nunes) [RHEL-34114]
- usb: mon_stat: Replace snprintf() with the safer scnprintf() variant (Desnes Nunes) [RHEL-34114]
- usb: typec: mux: add Qualcomm WCD939X USB SubSystem Altmode Mux driver (Desnes Nunes) [RHEL-34114]
- dt-bindings: usb: Document WCD939x USB SubSystem Altmode/Analog Audio Switch (Desnes Nunes) [RHEL-34114]
- usb: core: Fix crash w/ usb_choose_configuration() if no driver (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: Query Source partner for FRS capability only if it is DRP (Desnes Nunes) [RHEL-34114]
- usb: typec: change altmode SVID to u16 entry (Desnes Nunes) [RHEL-34114]
- dt-bindings: connector: usb: add altmodes description (Desnes Nunes) [RHEL-34114]
- usb: typec: Remove usage of the deprecated ida_simple_xx() API (Desnes Nunes) [RHEL-34114]
- usb: chipidea: Remove usage of the deprecated ida_simple_xx() API (Desnes Nunes) [RHEL-34114]
- dt-bindings: usb: nxp,ptn5110: Fix typos in the title (Desnes Nunes) [RHEL-34114]
- dt-bindings: usb: genesys,gl850g: Document 'peer-hub' (Desnes Nunes) [RHEL-34114]
- usb: cdc-acm: return correct error code on unsupported break (Desnes Nunes) [RHEL-34114]
- thunderbolt: Add support for Intel Lunar Lake (Desnes Nunes) [RHEL-34114]
- thunderbolt: Disable PCIe extended encapsulation upon teardown properly (Desnes Nunes) [RHEL-34114]
- thunderbolt: Make PCIe tunnel setup and teardown follow CM guide (Desnes Nunes) [RHEL-34114]
- thunderbolt: Improve logging when DisplayPort resource is added due to hotplug (Desnes Nunes) [RHEL-34114]
- thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well (Desnes Nunes) [RHEL-34114]
- thunderbolt: Disable CL states only when actually needed (Desnes Nunes) [RHEL-34114]
- thunderbolt: Transition link to asymmetric only when both sides support it (Desnes Nunes) [RHEL-34114]
- thunderbolt: Log XDomain link speed and width (Desnes Nunes) [RHEL-34114]
- thunderbolt: Move width_name() helper to tb.h (Desnes Nunes) [RHEL-34114]
- thunderbolt: Handle lane bonding of Gen 4 XDomain links properly (Desnes Nunes) [RHEL-34114]
- thunderbolt: Unwind TMU configuration if tb_switch_set_tmu_mode_params() fails (Desnes Nunes) [RHEL-34114]
- media: uvcvideo: Fix power line control for SunplusIT camera (Desnes Nunes) [RHEL-34114]
- media: uvcvideo: Pick first best alternate setting insteed of last (Desnes Nunes) [RHEL-34114]
- media: uvcvideo: Fix power line control for a Chicony camera (Desnes Nunes) [RHEL-34114]
- usb: typec: ucsi: fix UCSI on buggy Qualcomm devices (Desnes Nunes) [RHEL-34114]
- media: cx231xx: fix a memleak in cx231xx_init_isoc (Desnes Nunes) [RHEL-34114]
- usb: xhci: xhci-plat: Add support for BCM2711 (Desnes Nunes) [RHEL-34114]
- dt-bindings: usb: xhci: Add support for BCM2711 (Desnes Nunes) [RHEL-34114]
- usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x hub (Desnes Nunes) [RHEL-34114]
- usb: hub: Replace hardcoded quirk value with BIT() macro (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpci: add vconn over current fault handling to maxim_core (Desnes Nunes) [RHEL-34114]
- usb: typec: tcpm: add tcpm_port_error_recovery symbol (Desnes Nunes) [RHEL-34114]
- dt-bindings: usb: tps6598x: add reset-gpios property (Desnes Nunes) [RHEL-34114]
- usb: typec: tps6598x: add reset gpio support (Desnes Nunes) [RHEL-34114]
- r8152: fix unknown device for choose_configuration (Desnes Nunes) [RHEL-34114]
- r8152: Choose our USB config with choose_configuration() rather than probe() (Desnes Nunes) [RHEL-34114]
- usb: core: Allow subclassed USB drivers to override usb_choose_configuration() (Desnes Nunes) [RHEL-34114]
- usb: core: Don't force USB generic_subclass drivers to define probe() (Desnes Nunes) [RHEL-34114]
- usb: atm: Remove snprintf() from sysfs call-backs and replace with sysfs_emit() (Desnes Nunes) [RHEL-34114]
- xhci: fix possible null pointer deref during xhci urb enqueue (Desnes Nunes) [RHEL-34114]
- xhci: Reconfigure endpoint 0 max packet size only during endpoint reset (Desnes Nunes) [RHEL-34114]
- xhci: minor coding style cleanup in 'xhci_try_enable_msi()' (Desnes Nunes) [RHEL-34114]
- xhci: rework 'xhci_try_enable_msi()' MSI and MSI-X setup code (Desnes Nunes) [RHEL-34114]
- xhci: change 'msix_count' to encompass MSI or MSI-X vectors (Desnes Nunes) [RHEL-34114]
- xhci: refactor static MSI function (Desnes Nunes) [RHEL-34114]
- xhci: refactor static MSI-X function (Desnes Nunes) [RHEL-34114]
- xhci: add handler for only one interrupt line (Desnes Nunes) [RHEL-34114]
- xhci: check if legacy irq is available before using it as fallback (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Add missing headers (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Use sizeof(*pointer) instead of sizeof(type) (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Use sizeof_field() where it makes sense (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Replace custom return value with proper Linux error code (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Don't shadow error codes in store() functions (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Check for errors first in xhci_dbc_stop() (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Use ATTRIBUTE_GROUPS() (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Use sysfs_emit() to instead of scnprintf() (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Convert to use sysfs_streq() (Desnes Nunes) [RHEL-34114]
- xhci: dbc: Drop duplicate checks for dma_free_coherent() (Desnes Nunes) [RHEL-34114]
- usb: new quirk to reduce the SET_ADDRESS request timeout (Desnes Nunes) [RHEL-34114]
- usb: xhci: Add timeout argument in address_device USB HCD callback (Desnes Nunes) [RHEL-34114]
- media: usb: cx231xx: Stop direct calls to queue num_buffers field (Desnes Nunes) [RHEL-34114]
- USB: misc: iowarrior: remove redundant assignment to variable io_res (Desnes Nunes) [RHEL-34114]
- thunderbolt: Remove duplicated re-assignment of pointer 'out' (Desnes Nunes) [RHEL-34114]
- dt-bindings: phy: imx8mq-usb: add phy tuning properties (Desnes Nunes) [RHEL-34114]
- dt-bindings: phy: imx8mq-usb: add power-domains property (Desnes Nunes) [RHEL-34114]
- dt-bindings: phy: imx8mq-usb-phy: convert to json schema (Desnes Nunes) [RHEL-34114]
- memstick: jmb38x_ms: Annotate struct jmb38x_ms with __counted_by (Desnes Nunes) [RHEL-34114]
- memstick r592: make memstick_debug_get_tpc_name() static (Desnes Nunes) [RHEL-34114]
- memstick: fix memory leak if card device is never registered (Desnes Nunes) [RHEL-34114]
- memstick: core: Imply IOSCHED_BFQ (Desnes Nunes) [RHEL-34114]
- mmc: core: Imply IOSCHED_BFQ (Desnes Nunes) [RHEL-34114]
- memstick/mspro_block: Convert to use sysfs_emit()/sysfs_emit_at() APIs (Desnes Nunes) [RHEL-34114]
- memstick: r592: Fix a UAF bug when removing the driver (Desnes Nunes) [RHEL-34114]
- memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() (Desnes Nunes) [RHEL-34114]
- memstick: jmb38x_ms: Prefer struct_size over open coded arithmetic (Desnes Nunes) [RHEL-34114]
- memstick: switch from 'pci_' to 'dma_' API (Desnes Nunes) [RHEL-34114]
- memstick: r592: Change the name of the 'pci_driver' structure to be consistent (Desnes Nunes) [RHEL-34114]
- misc: rtsx: clean up one inconsistent indenting (Desnes Nunes) [RHEL-34114]
- phy: broadcom: sata: fix Wvoid-pointer-to-enum-cast warning (Desnes Nunes) [RHEL-34114]
- phy: broadcom: Kconfig: Add configuration menu for Broadcom phy drivers (Desnes Nunes) [RHEL-34114]
- phy: qcom: qmp-ufs: add missing offsets to sm8150 configuration (Desnes Nunes) [RHEL-34114]
- phy: core: Remove usage of the deprecated ida_simple_xx() API (Desnes Nunes) [RHEL-34114]
- phy: core: add debugfs files (Desnes Nunes) [RHEL-34114]
- PCI: tegra: Convert to devm_of_phy_optional_get() (Desnes Nunes) [RHEL-34114]
- phy: Add devm_of_phy_optional_get() helper (Desnes Nunes) [RHEL-34114]
- doc: phy: Document devm_of_phy_get() (Desnes Nunes) [RHEL-34114]
- phy: Remove unused phy_optional_get() (Desnes Nunes) [RHEL-34114]
- net: hsr: hsr_slave: Fix the promiscuous mode in offload mode (Felix Maurer) [RHEL-30017]
- hsr: Handle failures in module init (Felix Maurer) [RHEL-30017]
- hsr: Fix uninit-value access in hsr_get_node() (Felix Maurer) [RHEL-30017 RHEL-33236] {CVE-2024-26863}
- net: hsr: Use correct offset for HSR TLV values in supervisory HSR frames (Felix Maurer) [RHEL-30017]
- net: hsr: remove WARN_ONCE() in send_hsr_supervision_frame() (Felix Maurer) [RHEL-30017 RHEL-31606] {CVE-2024-26707}
- net: hsr: Add support for MC filtering at the slave device (Felix Maurer) [RHEL-30017]
- net: hsr: Disable promiscuous mode in offload mode (Felix Maurer) [RHEL-30017]
Resolves: RHEL-15695, RHEL-24991, RHEL-26678, RHEL-28672, RHEL-29437, RHEL-30017, RHEL-31606, RHEL-31748, RHEL-32101, RHEL-33061, RHEL-33236, RHEL-34114, RHEL-35575, RHEL-36126, RHEL-36182, RHEL-36333, RHEL-37690, RHEL-38151, RHEL-38173, RHEL-38295, RHEL-38348

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-06-03 17:39:28 -03:00
Scott Weaver
f6d360ce9a kernel-5.14.0-457.el9
* Thu May 30 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-457.el9]
- net: add netdev_lockdep_set_classes() to virtual drivers (Davide Caratti) [RHEL-6066]
- net: bridge: use netdev_lockdep_set_classes() (Davide Caratti) [RHEL-6066]
- vlan: use netdev_lockdep_set_classes() (Davide Caratti) [RHEL-6066]
- net/sched: unregister lockdep keys in qdisc_create/qdisc_alloc error path (Davide Caratti) [RHEL-6066]
- net/sched: fix false lockdep warning on qdisc root lock (Davide Caratti) [RHEL-6066]
- selftests: net: more pmtu.sh fixes (Hangbin Liu) [RHEL-31077]
- selftests: net: cope with slow env in so_txtime.sh test (Hangbin Liu) [RHEL-31077]
- selftests: net: cope with slow env in gro.sh test (Hangbin Liu) [RHEL-31077]
- selftests: forwarding: Fix bridge locked port test flakiness (Hangbin Liu) [RHEL-31077]
- selftests: forwarding: Fix bridge MDB test flakiness (Hangbin Liu) [RHEL-31077]
- selftests: forwarding: Fix layer 2 miss test flakiness (Hangbin Liu) [RHEL-31077]
- selftests: net: let big_tcp test cope with slow env (Hangbin Liu) [RHEL-31077]
- selftests: net: avoid just another constant wait (Hangbin Liu) [RHEL-31077]
- selftests: net: fix tcp listener handling in pmtu.sh (Hangbin Liu) [RHEL-31077]
- selftests: net: don't access /dev/stdout in pmtu.sh (Hangbin Liu) [RHEL-31077]
- selftests: net: test vxlan pmtu exceptions with tcp (Hangbin Liu) [RHEL-31077]
- selftests: net: cut more slack for gro fwd tests. (Hangbin Liu) [RHEL-31077]
- selftests: forwarding: List helper scripts in TEST_FILES Makefile variable (Hangbin Liu) [RHEL-31077]
- selftests: bonding: Check initial state (Hangbin Liu) [RHEL-31077]
- selftests: net: fix available tunnels detection (Hangbin Liu) [RHEL-31077]
- selftests: net: give more time for GRO aggregation (Hangbin Liu) [RHEL-31077]
- selftests: net: fix rps_default_mask with >32 CPUs (Hangbin Liu) [RHEL-31077]
- selftests: forwarding: Remove executable bits from lib.sh (Hangbin Liu) [RHEL-31077]
- selftests: bonding: Change script interpreter (Hangbin Liu) [RHEL-31077]
- selftests/net: fix grep checking for fib_nexthop_multiprefix (Hangbin Liu) [RHEL-31077]
- selftests/net: ipsec: fix constant out of range (Hangbin Liu) [RHEL-31077]
- selftests: net: fcnal-test: check if FIPS mode is enabled (Hangbin Liu) [RHEL-31077]
- selftests: net: vrf-xfrm-tests: change authentication and encryption algos (Hangbin Liu) [RHEL-31077]
- selftests: add few test cases for tap driver (Hangbin Liu) [RHEL-31077]
- net: tap: NULL pointer derefence in dev_parse_header_protocol when skb->dev is null (Hangbin Liu) [RHEL-31077]
- idpf: disable local BH when scheduling napi for marker packets (Michal Schmidt) [RHEL-29553]
- idpf: remove dealloc vector msg err in idpf_intr_rel (Michal Schmidt) [RHEL-29553]
- idpf: fix minor controlq issues (Michal Schmidt) [RHEL-29553]
- idpf: prevent deinit uninitialized virtchnl core (Michal Schmidt) [RHEL-29553]
- idpf: cleanup virtchnl cruft (Michal Schmidt) [RHEL-29553]
- idpf: refactor idpf_recv_mb_msg (Michal Schmidt) [RHEL-29553]
- idpf: add async_handler for MAC filter messages (Michal Schmidt) [RHEL-29553]
- idpf: refactor remaining virtchnl messages (Michal Schmidt) [RHEL-29553]
- idpf: refactor queue related virtchnl messages (Michal Schmidt) [RHEL-29553]
- idpf: refactor vport virtchnl messages (Michal Schmidt) [RHEL-29553]
- idpf: implement virtchnl transaction manager (Michal Schmidt) [RHEL-29553]
- idpf: add idpf_virtchnl.h (Michal Schmidt) [RHEL-29553]
- idpf: avoid compiler padding in virtchnl2_ptype struct (Michal Schmidt) [RHEL-29553]
- idpf: add get/set for Ethtool's header split ringparam (Michal Schmidt) [RHEL-29553]
- powerpc/smp: do not decrement idle task preempt count in CPU offline (Mamatha Inamdar) [RHEL-38427] {CVE-2021-47454}
- Squashfs: check the inode number is not the invalid value of zero (Abhi Das) [RHEL-35098] {CVE-2024-26982}
- locktorture: Increase Hamming distance between call_rcu_chain and rcu_call_chains (Waiman Long) [RHEL-35759]
- torture: add missing dependency on hrtimer.h (Waiman Long) [RHEL-35759]
- locking/mutex: Document that mutex_unlock() is non-atomic (Waiman Long) [RHEL-35759]
- cleanup: Add conditional guard support (Waiman Long) [RHEL-35759]
- locking/osq_lock: Clarify osq_wait_next() (Waiman Long) [RHEL-35759]
- locking/osq_lock: Clarify osq_wait_next() calling convention (Waiman Long) [RHEL-35759]
- locking/osq_lock: Move the definition of optimistic_spin_node into osq_lock.c (Waiman Long) [RHEL-35759]
- locktorture: Check the correct variable for allocation failure (Waiman Long) [RHEL-35759]
- locktorture: Rename readers_bind/writers_bind to bind_readers/bind_writers (Waiman Long) [RHEL-35759]
- doc: Catch-up update for locktorture module parameters (Waiman Long) [RHEL-35759]
- locktorture: Add call_rcu_chains module parameter (Waiman Long) [RHEL-35759]
- locktorture: Add new module parameters to lock_torture_print_module_parms() (Waiman Long) [RHEL-35759]
- torture: Print out torture module parameters (Waiman Long) [RHEL-35759]
- locktorture: Add acq_writer_lim to complain about long acquistion times (Waiman Long) [RHEL-35759]
- locktorture: Consolidate "if" statements in lock_torture_writer() (Waiman Long) [RHEL-35759]
- locktorture: Alphabetize torture_param() entries (Waiman Long) [RHEL-35759]
- rcutorture: Fix stuttering races and other issues (Waiman Long) [RHEL-35759]
- locktorture: Add readers_bind and writers_bind module parameters (Waiman Long) [RHEL-35759]
- torture: Move rcutorture_sched_setaffinity() out of rcutorture (Waiman Long) [RHEL-35759]
- torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter (Waiman Long) [RHEL-35759]
- torture: Share torture_random_state with torture_shuffle_tasks() (Waiman Long) [RHEL-35759]
- locking/seqlock: Fix grammar in comment (Waiman Long) [RHEL-35759]
- locking/seqlock: Propagate 'const' pointers within read-only methods, remove forced type casts (Waiman Long) [RHEL-35759]
- locking/lockdep: Fix string sizing bug that triggers a format-truncation compiler-warning (Waiman Long) [RHEL-35759]
- locking/seqlock: Change __seqprop() to return the function pointer (Waiman Long) [RHEL-35759]
- locking/seqlock: Simplify SEQCOUNT_LOCKNAME() (Waiman Long) [RHEL-35759]
- locking/seqlock: Fix typo in comment (Waiman Long) [RHEL-35759]
- locking/debug: Fix debugfs API return value checks to use IS_ERR() (Waiman Long) [RHEL-35759]
- locking/ww_mutex/test: Make sure we bail out instead of livelock (Waiman Long) [RHEL-35759]
- locking/ww_mutex/test: Fix potential workqueue corruption (Waiman Long) [RHEL-35759]
- locking/ww_mutex/test: Use prng instead of rng to avoid hangs at bootup (Waiman Long) [RHEL-35759]
- locking: export contention tracepoints for bcachefs six locks (Waiman Long) [RHEL-35759]
- locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (Waiman Long) [RHEL-35759]
- lockdep: fix static memory detection even more (Waiman Long) [RHEL-35759]
- torture: Stop right-shifting torture_random() return values (Waiman Long) [RHEL-35759]
- torture: Move stutter_wait() timeouts to hrtimers (Waiman Long) [RHEL-35759]
- torture: Move torture_shuffle() timeouts to hrtimers (Waiman Long) [RHEL-35759]
- torture: Move torture_onoff() timeouts to hrtimers (Waiman Long) [RHEL-35759]
- torture: Make torture_hrtimeout_*() use TASK_IDLE (Waiman Long) [RHEL-35759]
- torture: Add lock_torture writer_fifo module parameter (Waiman Long) [RHEL-35759]
- torture: Add a kthread-creation callback to _torture_create_kthread() (Waiman Long) [RHEL-35759]
- torture: Support randomized shuffling for proxy exec testing (Waiman Long) [RHEL-35759]
- locking: add lockevent_read() prototype (Waiman Long) [RHEL-35759]
- lockdep: Add lock_set_cmp_fn() annotation (Waiman Long) [RHEL-35759]
- locktorture: Add long_hold to adjust lock-hold delays (Waiman Long) [RHEL-35759]
- torture: Fix hang during kthread shutdown phase (Waiman Long) [RHEL-35759]
- torture: Seed torture_random_state on CPU (Waiman Long) [RHEL-35759]
- seqlock: drop seqcount_ww_mutex_t (Waiman Long) [RHEL-35759]
- sections: global data can be in .bss (Waiman Long) [RHEL-35759]
- bnxt_en: do not map packet buffers twice (Petr Oros) [RHEL-31941]
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (Petr Oros) [RHEL-31941]
- bpf, test_run: fix crashes due to XDP frame overwriting/corruption (Petr Oros) [RHEL-31941]
- bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES (Petr Oros) [RHEL-31941]
- Revert "bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES" (Petr Oros) [RHEL-31941]
- bpf, test_run: fix &xdp_frame misplacement for LIVE_FRAMES (Petr Oros) [RHEL-31941]
- page_pool: fix netlink dump stop/resume (Petr Oros) [RHEL-31941]
- page_pool: fix typos and punctuation (Petr Oros) [RHEL-31941]
- page_pool: transition to reference count management after page draining (Petr Oros) [RHEL-31941]
- net: page_pool: factor out releasing DMA from releasing the page (Petr Oros) [RHEL-31941]
- net: page_pool: fix general protection fault in page_pool_unlist (Petr Oros) [RHEL-31941]
- tools: ynl: don't skip regeneration from make targets (Petr Oros) [RHEL-31941]
- tools: ynl: order building samples after generated code (Petr Oros) [RHEL-31941]
- tools: ynl: make sure we use local headers for page-pool (Petr Oros) [RHEL-31941]
- tools: ynl: fix build of the page-pool sample (Petr Oros) [RHEL-31941]
- tools: ynl: add sample for getting page-pool information (Petr Oros) [RHEL-31941]
- net: page_pool: mute the periodic warning for visible page pools (Petr Oros) [RHEL-31941]
- net: page_pool: expose page pool stats via netlink (Petr Oros) [RHEL-31941]
- net: page_pool: report when page pool was destroyed (Petr Oros) [RHEL-31941]
- net: page_pool: report amount of memory held by page pools (Petr Oros) [RHEL-31941]
- net: page_pool: add netlink notifications for state changes (Petr Oros) [RHEL-31941]
- net: page_pool: implement GET in the netlink API (Petr Oros) [RHEL-31941]
- net: page_pool: add nlspec for basic access to page pools (Petr Oros) [RHEL-31941]
- eth: link netdev to page_pools in drivers (Petr Oros) [RHEL-31941]
- net: page_pool: stash the NAPI ID for easier access (Petr Oros) [RHEL-31941]
- net: page_pool: record pools per netdev (Petr Oros) [RHEL-31941]
- net: page_pool: id the page pools (Petr Oros) [RHEL-31941]
- net: page_pool: factor out uninit (Petr Oros) [RHEL-31941]
- net: page_pool: avoid touching slow on the fastpath (Petr Oros) [RHEL-31941]
- net: page_pool: split the page_pool_params into fast and slow (Petr Oros) [RHEL-31941]
- page_pool: update document about fragment API (Petr Oros) [RHEL-31941]
- page_pool: introduce page_pool_alloc() API (Petr Oros) [RHEL-31941]
- page_pool: remove PP_FLAG_PAGE_FRAG (Petr Oros) [RHEL-31941]
- bnxt_en: Let the page pool manage the DMA mapping (Petr Oros) [RHEL-31941]
- bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (Petr Oros) [RHEL-31941]
- page_pool: unify frag_count handling in page_pool_is_last_frag() (Petr Oros) [RHEL-31941]
- page_pool: fragment API support for 32-bit arch with 64-bit DMA (Petr Oros) [RHEL-31941]
- page_pool: fix documentation typos (Petr Oros) [RHEL-31941]
- docs: net: page_pool: de-duplicate the intro comment (Petr Oros) [RHEL-31941]
- net: skbuff: always try to recycle PP pages directly when in softirq (Petr Oros) [RHEL-31941]
- page_pool: add a lockdep check for recycling in hardirq (Petr Oros) [RHEL-31941]
- net: skbuff: avoid accessing page_pool if !napi_safe when returning page (Petr Oros) [RHEL-31941]
- page_pool: place frag_* fields in one cacheline (Petr Oros) [RHEL-31941]
- net: page_pool: merge page_pool_release_page() with page_pool_return_page() (Petr Oros) [RHEL-31941]
- net: page_pool: hide page_pool_release_page() (Petr Oros) [RHEL-31941]
- eth: stmmac: let page recycling happen with skbs (Petr Oros) [RHEL-31941]
- page_pool: add DMA_ATTR_WEAK_ORDERING on all mappings (Petr Oros) [RHEL-31941]
- xdp: remove unused {__,}xdp_release_frame() (Petr Oros) [RHEL-31941]
- xdp: recycle Page Pool backed skbs built from XDP frames (Petr Oros) [RHEL-31941]
- net: page_pool, skbuff: make skb_mark_for_recycle() always available (Petr Oros) [RHEL-31941]
- selftests/bpf: robustify test_xdp_do_redirect with more payload magics (Petr Oros) [RHEL-31941]
- Documentation: networking: correct spelling (Petr Oros) [RHEL-31941]
- erspan: make sure erspan_base_hdr is present in skb->head (Xin Long) [RHEL-37232] {CVE-2024-35888}
- tcp: Add memory barrier to tcp_push() (Antoine Tenart) [RHEL-22708]
- tcp: tcp_wfree() refactoring (Antoine Tenart) [RHEL-22708]
- powerpc/powernv: Add a null pointer check to scom_debug_init_one() (Mamatha Inamdar) [RHEL-37052] {CVE-2023-52690}
- KVM: Drop unused @may_block param from gfn_to_pfn_cache_invalidate_start() (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add coverage of EPT-disabled to vmx_dirty_log_test (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Fix and clarify comments about clearing D-bit vs. write-protecting (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Remove function comments above clear_dirty_{gfn_range,pt_masked}() (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Precisely invalidate MMU root_role during CPUID update (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Disable LBR virtualization if the CPU doesn't support LBR callstacks (Maxim Levitsky) [RHEL-32430]
- perf/x86/intel: Expose existence of callback support to KVM (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Snapshot LBR capabilities during module initialization (Maxim Levitsky) [RHEL-32430]
- tools/include: Sync uapi/linux/kvm.h and asm/kvm.h with the kernel sources (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Stop compiling vmenter.S with OBJECT_FILES_NON_STANDARD (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Create a stack frame in __svm_sev_es_vcpu_run() (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Save/restore args across SEV-ES VMRUN via host save area (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Save/restore non-volatile GPRs in SEV-ES VMRUN via host save area (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Wrap __svm_sev_es_vcpu_run() with #ifdef CONFIG_KVM_AMD_SEV (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Create a stack frame in __svm_vcpu_run() for unwinding (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Clobber RAX instead of RBX when discarding spec_ctrl_intercepted (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Drop 32-bit "support" from __svm_sev_es_vcpu_run() (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Remove a useless zeroing of allocated memory (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Ignore MKTME KeyID bits when intercepting #PF for allow_smaller_maxphyaddr (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: fix max_guest_memory_test with more that 256 vCPUs (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Verify post-RESET value of PERF_GLOBAL_CTRL in PMCs test (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: x86: Don't overflow lpage_info when checking attributes (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Disable support for adaptive PEBS (Maxim Levitsky) [RHEL-32430]
- KVM: Explicitly disallow activatating a gfn_to_pfn_cache with INVALID_GPA (Maxim Levitsky) [RHEL-32430]
- KVM: Check validity of offset+length of gfn_to_pfn_cache prior to activation (Maxim Levitsky) [RHEL-32430]
- KVM: Add helpers to consolidate gfn_to_pfn_cache's page split check (Maxim Levitsky) [RHEL-32430]
- KVM: SEV: fix compat ABI for KVM_MEMORY_ENCRYPT_OP (Maxim Levitsky) [RHEL-32430]
- selftests: kvm: remove meaningless assignments in Makefiles (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Check that PV_UNHALT is cleared when HLT exiting is disabled (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Explicitly close guest_memfd files in some gmem tests (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: fix recursive deadlock in timer injection (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: simplify locking and make more self-contained (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: improve accuracy of Xen timers (Maxim Levitsky) [RHEL-32430]
- hyperv-tlfs: Change prefix of generic HV_REGISTER_* MSRs to HV_MSR_* (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add a basic SEV-ES smoke test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add a basic SEV smoke test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Use the SEV library APIs in the intra-host migration test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add library for creating and interacting with SEV guests (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Allow tagging protected memory in guest page tables (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Explicitly ucall pool from shared memory (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add support for protected vm_vaddr_* allocations (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add support for allocating/managing protected guest memory (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add a macro to iterate over a sparsebit range (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Make sparsebit structs const where appropriate (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Extend VM creation's @shape to allow control of VM subtype (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: x86: Use TAP interface in the userspace_msr_exit test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: x86: Use TAP interface in the vmx_pmu_caps test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: x86: Use TAP interface in the fix_hypercall test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: x86: Use TAP interface in the sync_regs test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add a macro to define a test with one vcpu (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Move setting a vCPU's entry point to a dedicated API (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: x86: sync_regs_test: Get regs structure before modifying it (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: x86: sync_regs_test: Use vcpu_run() where appropriate (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Combine "check" and "get" APIs for passthrough MSR lookups (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Rename vmplX_ssp -> plX_ssp (Maxim Levitsky) [RHEL-32430]
- kvm/x86: allocate the write-tracking metadata on-demand (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: return early if msr_bitmap is not supported (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: fix comment to add LBR to passthrough MSRs (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add CONFIG_64BIT definition for the build (Maxim Levitsky) [RHEL-32430]
- selftests/kvm: Fix issues with $(SPLIT_TESTS) (Maxim Levitsky) [RHEL-32430]
- KVM: Get rid of return value from kvm_arch_create_vm_debugfs() (Maxim Levitsky) [RHEL-32430]
- tools/include: Sync x86 asm/irq_vectors.h with the kernel sources (Maxim Levitsky) [RHEL-32430]
- x86: irq: unconditionally define KVM interrupt vectors (Maxim Levitsky) [RHEL-32430]
- KVM: fix kvm_mmu_memory_cache allocation warning (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Free TDP MMU roots while holding mmy_lock for read (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Alloc TDP MMU roots while holding mmu_lock for read (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Check for usable TDP MMU root while holding mmu_lock for read (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Skip invalid TDP MMU roots when write-protecting SPTEs (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Skip invalid roots when zapping leaf SPTEs for GFN range (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Allow passing '-1' for "all" as_id for TDP MMU iterators (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Don't do TLB flush when zappings SPTEs in invalid roots (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Zap invalidated TDP MMU roots at 4KiB granularity (Maxim Levitsky) [RHEL-32430]
- KVM: Add a comment explaining the directed yield pending interrupt logic (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Clean up directed yield API for "has pending interrupt" (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Rely solely on preempted_in_kernel flag for directed yield (Maxim Levitsky) [RHEL-32430]
- KVM: Add dedicated arch hook for querying if vCPU was preempted in-kernel (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Sanity check that kvm_has_noapic_vcpu is zero at module_exit() (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Move "KVM no-APIC vCPU" key management into local APIC code (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Fully defer to vendor code to decide how to force immediate exit (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Handle KVM-induced preemption timer exits in fastpath for L2 (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Move handling of is_guest_mode() into fastpath exit handlers (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Handle forced exit due to preemption timer in fastpath (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Re-enter guest in fastpath for "spurious" preemption timer exits (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Plumb "force_immediate_exit" into kvm_entry() tracepoint (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Drop superfluous check on direct MMU vs. WRITE_PF_TO_SP flag (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Drop dedicated logic for direct MMUs in reexecute_instruction() (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Don't acquire mmu_lock when using indirect_shadow_pages as a heuristic (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Open code all direct reads to guest DR6 and DR7 (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Make kvm_get_dr() return a value, not use an out parameter (Maxim Levitsky) [RHEL-32430]
- x86/cpu: Add a VMX flag to enumerate 5-level EPT support to userspace (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Test top-down slots event in x86's pmu_counters_test (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: allow vcpu_info content to be 'safely' copied (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: check the need for invalidation under read lock first (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: advertize the KVM_XEN_HVM_CONFIG_SHARED_INFO_HVA capability (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: re-map Xen's vcpu_info using HVA rather than GPA (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: map Xen's shared_info page using HVA rather than GFN (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: allow vcpu_info to be mapped by fixed HVA (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: allow shared_info to be mapped by fixed HVA (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: re-initialize shared_info if guest (32/64-bit) mode is set (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: separate initialization of shared_info cache and content (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: allow a cache to be activated with a fixed (userspace) HVA (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: include page offset in uhva and use it consistently (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: stop open-coding offset_in_page() (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: remove KVM_GUEST_USES_PFN usage (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: add a mark-dirty helper (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: mark guest pages dirty with the pfncache lock held (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: remove unnecessary exports (Maxim Levitsky) [RHEL-32430]
- KVM: pfncache: Add a map helper function (Maxim Levitsky) [RHEL-32430]
- treewide: remove CONFIG_HAVE_KVM (Maxim Levitsky) [RHEL-32430]
- vfio: replace CONFIG_HAVE_KVM with IS_ENABLED(CONFIG_KVM) (Maxim Levitsky) [RHEL-32430]
- x86: replace CONFIG_HAVE_KVM with IS_ENABLED(CONFIG_KVM) (Maxim Levitsky) [RHEL-32430]
- MIPS: introduce Kconfig for MIPS VZ (Maxim Levitsky) [RHEL-32430]
- kvm: move "select IRQ_BYPASS_MANAGER" to common code (Maxim Levitsky) [RHEL-32430]
- KVM: remove unnecessary #ifdef (Maxim Levitsky) [RHEL-32430]
- KVM: define __KVM_HAVE_GUEST_DEBUG unconditionally (Maxim Levitsky) [RHEL-32430]
- kvm: replace __KVM_HAVE_READONLY_MEM with Kconfig symbol (Maxim Levitsky) [RHEL-32430]
- KVM: arm64: move ARM-specific defines to uapi/asm/kvm.h (Maxim Levitsky) [RHEL-32430]
- KVM: powerpc: move powerpc-specific structs to uapi/asm/kvm.h (Maxim Levitsky) [RHEL-32430]
- KVM: x86: move x86-specific structs to uapi/asm/kvm.h (Maxim Levitsky) [RHEL-32430]
- KVM: remove more traces of device assignment UAPI (Maxim Levitsky) [RHEL-32430]
- kvm: x86: use a uapi-friendly macro for GENMASK (Maxim Levitsky) [RHEL-32430]
- kvm: x86: use a uapi-friendly macro for BIT (Maxim Levitsky) [RHEL-32430]
- uapi: introduce uapi-friendly macros for GENMASK (Maxim Levitsky) [RHEL-32430]
- KVM: x86: rename push to emulate_push for consistency (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Clean up partially uninitialized integer in emulate_pop() (Maxim Levitsky) [RHEL-32430]
- KVM: x86/emulator: emulate movbe with operand-size prefix (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Report up-to-date exit qualification to userspace (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Return -EINVAL instead of -EBUSY on attempt to re-init SEV/SEV-ES (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Add support for allowing zero SEV ASIDs (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Use unsigned integers when dealing with ASIDs (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Set sev->asid in sev_asid_new() instead of overloading the return (Maxim Levitsky) [RHEL-32430]
- KVM: Nullify async #PF worker's "apf" pointer as soon as it might be freed (Maxim Levitsky) [RHEL-32430]
- KVM: Get reference to VM's address space in the async #PF worker (Maxim Levitsky) [RHEL-32430]
- KVM: Put mm immediately after async #PF worker completes remote gup() (Maxim Levitsky) [RHEL-32430]
- KVM: Always flush async #PF workqueue when vCPU is being destroyed (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Improve documentation of MSR_KVM_ASYNC_PF_EN (Maxim Levitsky) [RHEL-32430]
- x86/kvm: Use separate percpu variable to track the enabling of asyncpf (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Fix broken debugregs ABI for 32 bit kernels (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Avoid CPL lookup if PMC enabline for USER and KERNEL is the same (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Check eventsel first when emulating (branch) insns retired (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Expand the comment about what bits are check emulating events (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Snapshot event selectors that KVM emulates in software (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Process only enabled PMCs when emulating events in software (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Add macros to iterate over all PMCs given a bitmap (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Snapshot and clear reprogramming bitmap before reprogramming (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Move pmc_idx => pmc translation helper to common code (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Add common define to capture fixed counters offset (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Use KMEM_CACHE instead of kmem_cache_create() (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Extend PMU counters test to validate RDPMC after WRMSR (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add helpers for safe and safe+forced RDMSR, RDPMC, and XGETBV (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add a forced emulation variation of KVM_ASM_SAFE() (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Test PMC virtualization with forced emulation (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Move KVM_FEP macro into common library header (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Query module param to detect FEP in MSR filtering test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add helpers to read integer module params (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add a helper to query if the PMU module param is enabled (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Expand PMU counters test to verify LLC events (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add functional test for Intel's fixed PMU counters (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Test consistency of CPUID with num of fixed counters (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Test consistency of CPUID with num of gp counters (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Test Intel PMU architectural events on fixed counters (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Test Intel PMU architectural events on gp counters (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add pmu.h and lib/pmu.c for common PMU assets (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Extend {kvm,this}_pmu_has() to support fixed counters (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Drop the "name" param from KVM_X86_PMU_FEATURE() (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add vcpu_set_cpuid_property() to set properties (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Explicitly check for RDPMC of unsupported Intel PMC types (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Treat "fixed" PMU type in RDPMC as index as a value, not flag (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Disallow "fast" RDPMC for architectural Intel PMUs (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Apply "fast" RDPMC only to Intel PMUs (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Don't ignore bits 31:30 for RDPMC index on AMD (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Get eventsel for fixed counters from perf (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Setup fixed counters' eventsel during PMU initialization (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Remove KVM's enumeration of Intel's architectural encodings (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Allow programming events that match unsupported arch events (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Always treat Fixed counters as available when supported (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Use mutex guards to eliminate __kvm_x86_vendor_init() (Maxim Levitsky) [RHEL-32430]
- KVM: Harden against unpaired kvm_mmu_notifier_invalidate_range_end() calls (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add a testcase to verify GUEST_MEMFD and READONLY are exclusive (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Create GUEST_MEMFD for relevant invalid flags testcases (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they're a WIP (Maxim Levitsky) [RHEL-32430]
- KVM: Make KVM_MEM_GUEST_MEMFD mutually exclusive with KVM_MEM_READONLY (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Mark target gfn of emulated atomic instruction as dirty (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Don't assert on exact number of 4KiB in dirty log split test (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Fix KVM_GET_MSRS stack info leak (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Fix type length error when reading pmu->fixed_ctr_ctrl (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Make hyperv_clock require TSC based system clocksource (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Run clocksource dependent tests with hyperv_clocksource_tsc_page too (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Use generic sys_clocksource_is_tsc() in vmx_nested_tsc_scaling_test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Generalize check_clocksource() from kvm_clock_test (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Check irqchip mode before create PIT (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Fail tests when open() fails with !ENOENT (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Avoid infinite loop in hyperv_features when invtsc is missing (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Delete superfluous, unused "stage" variable in AMX test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: x86_64: Remove redundant newlines (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Remove redundant newlines (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Reword the NX hugepage test's skip message to be more helpful (Maxim Levitsky) [RHEL-32430]
- tools headers UAPI: Sync kvm headers with the kernel sources (Maxim Levitsky) [RHEL-32430]
- KVM: x86: add missing "depends on KVM" (Maxim Levitsky) [RHEL-32430]
- KVM: fix direction of dependency on MMU notifiers (Maxim Levitsky) [RHEL-32430]
- KVM: introduce CONFIG_KVM_COMMON (Maxim Levitsky) [RHEL-32430]
- KVM: clean up directives to compile out irqfds (Maxim Levitsky) [RHEL-32430]
- KVM: remove deprecated UAPIs (Maxim Levitsky) [RHEL-32430]
- KVM: remove CONFIG_HAVE_KVM_IRQFD (Maxim Levitsky) [RHEL-32430]
- KVM: remove CONFIG_HAVE_KVM_EVENTFD (Maxim Levitsky) [RHEL-32430]
- KVM: guest-memfd: fix unused-function warning (Maxim Levitsky) [RHEL-32430]
- KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT (Maxim Levitsky) [RHEL-32430]
- KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV (Maxim Levitsky) [RHEL-32430]
- KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (Maxim Levitsky) [RHEL-32430]
- KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer (Maxim Levitsky) [RHEL-32430]
- KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is valid/set (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Make Hyper-V emulation optional (Maxim Levitsky) [RHEL-32430]
- KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Fix vmxon_pa == vmcs12_pa == -1ull nVMX testcase for !eVMCS (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Make Hyper-V tests explicitly require KVM Hyper-V support (Maxim Levitsky) [RHEL-32430]
- KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V eVMCS (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Introduce helper to handle Hyper-V paravirt TLB flush requests (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Split off hyperv_evmcs.{ch} (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Introduce helper to check if vector is set in Hyper-V SynIC (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Introduce helper to check if auto-EOI is set in Hyper-V SynIC (Maxim Levitsky) [RHEL-32430]
- KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Move Hyper-V partition assist page out of Hyper-V emulation context (Maxim Levitsky) [RHEL-32430]
- KVM: x86/xen: Remove unneeded xen context from kvm_arch when !CONFIG_KVM_XEN (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Fix broken assert messages in Hyper-V features test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Fix benign %%llx vs. %%lx issues in guest asserts (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Fix MWAIT error message when guest assertion fails (Maxim Levitsky) [RHEL-32430]
- KVM: Harden copying of userspace-array against overflow (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Harden copying of userspace-array against overflow (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: fix comment about mmu_unsync_pages_lock (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: always take tdp_mmu_pages_lock (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: remove unnecessary "bool shared" argument from iterators (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: remove unnecessary "bool shared" argument from functions (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in the TDP MMU (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Fix off-by-1 when splitting huge pages during CLEAR (Maxim Levitsky) [RHEL-32430]
- KVM: move KVM_CAP_DEVICE_CTRL to the generic check (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Track emulated counter events instead of previous counter (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Update sample period in pmc_write_counter() (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's redundant) (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing (Maxim Levitsky) [RHEL-32430]
- KVM: x86/pmu: Move PMU reset logic to common x86 code (Maxim Levitsky) [RHEL-32430]
- KVM: SVM,VMX: Use %%rip-relative addressing to access kvm_rebooting (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is enabled (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support (Maxim Levitsky) [RHEL-32430]
- KVM: nSVM: Advertise support for flush-by-ASID (Maxim Levitsky) [RHEL-32430]
- Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB" (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Don't unnecessarily force masterclock update on vCPU hotplug (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Use a switch statement and macros in __feature_translate() (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Turn off KVM_WERROR by default for all configs (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Remove x86's so called "MMIO warning" test (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Add logic to detect if ioctl() failed because VM was killed (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Drop the single-underscore ioctl() helpers (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff HYPERV!=n (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Use KVM-governed feature framework to track "LAM enabled" (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Advertise and enable LAM (user and supervisor) (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Virtualize LAM for user pointer (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Virtualize LAM for supervisor pointer (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Untag addresses for LAM emulation where applicable (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and call it in emulator (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's legality (Maxim Levitsky) [RHEL-32430]
- KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD (Maxim Levitsky) [RHEL-32430]
- KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Fix dynamic generation of configuration names (Maxim Levitsky) [RHEL-32430]
- KVM: Convert comment into an assertion in kvm_io_bus_register_dev() (Maxim Levitsky) [RHEL-32430]
- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: add -MP to CFLAGS (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Actually print out magic token in NX hugepages skip message (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Remove 'return void' expression for 'void function' (Maxim Levitsky) [RHEL-32430]
- Revert "KVM: Prevent module exit until all VMs are freed" (Maxim Levitsky) [RHEL-32430]
- KVM: Set file_operations.owner appropriately for all such structures (Maxim Levitsky) [RHEL-32430]
- KVM: x86: Get CPL directly when checking if loaded vCPU is in kernel mode (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Avoid using forced target for generating arm64 headers (Maxim Levitsky) [RHEL-32430]
- tools headers arm64: Update sysreg.h with kernel sources (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Generate sysreg-defs.h and add to include path (Maxim Levitsky) [RHEL-32430]
- perf build: Generate arm64's sysreg-defs.h and add to include path (Maxim Levitsky) [RHEL-32430]
- tools: arm64: Add a Makefile for generating sysreg-defs.h (Maxim Levitsky) [RHEL-32430]
- KVM: selftests: Test behavior of HWCR, a.k.a. MSR_K7_HWCR (Maxim Levitsky) [RHEL-32430]
- KVM: Annotate struct kvm_irq_routing_table with __counted_by (Maxim Levitsky) [RHEL-32430]
- powerpc/powernv: Add a null pointer check in opal_event_init() (Mamatha Inamdar) [RHEL-37060] {CVE-2023-52686}
- crypto: qcom-rng - Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-36682]
- crypto: qcom-rng - Add missing dependency on hw_random (Lucas Karpinski) [RHEL-36682]
- crypto: qcom-rng - Add hw_random interface support (Lucas Karpinski) [RHEL-36682]
- crypto: qcom-rng: Make the core clock optional regardless of ACPI presence (Lucas Karpinski) [RHEL-36682]
- crypto: qcom-rng - Fix qcom_rng_of_match unused warning (Lucas Karpinski) [RHEL-36682]
- bpf: fix check for attempt to corrupt spilled pointer (Viktor Malik) [RHEL-26569] {CVE-2023-52462}
- vxlan: Add missing VNI filter counter update in arp_reduce(). (Ivan Vecera) [RHEL-36610]
- vxlan: Fix racy device stats updates. (Ivan Vecera) [RHEL-36610]
- selftests: vxlan_mdb: Fix failures with old libnet (Ivan Vecera) [RHEL-36610]
- selftests: fill in some missing configs for net (Ivan Vecera) [RHEL-36610]
- vxlan: Cleanup IFLA_VXLAN_PORT_RANGE entry in vxlan_get_size() (Ivan Vecera) [RHEL-36610]
- mlxsw: spectrum_nve_vxlan: Fix unsupported flag regression (Ivan Vecera) [RHEL-36610]
- net-next: gro: Fix use of skb_gro_header_slow (Ivan Vecera) [RHEL-36610]
- vxlan: Add missing entries to vxlan_get_size() (Ivan Vecera) [RHEL-36610]
- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC (Ivan Vecera) [RHEL-36610]
- vxlan: Use helper functions to update stats (Ivan Vecera) [RHEL-36610]
- drivers: vxlan: vnifilter: free percpu vni stats on error path (Ivan Vecera) [RHEL-36610]
- vxlan: Add support for nexthop ID metadata (Ivan Vecera) [RHEL-36610]
- ip_tunnels: Add nexthop ID field to ip_tunnel_key (Ivan Vecera) [RHEL-36610]
- selftests: net: vxlan: Fix selftest regression after changes in iproute2. (Ivan Vecera) [RHEL-36610]
- selftests: net: vxlan: Add tests for vxlan nolocalbypass option. (Ivan Vecera) [RHEL-36610]
- net: vxlan: Add nolocalbypass option to vxlan. (Ivan Vecera) [RHEL-36610]
- selftests: net: Add VXLAN MDB test (Ivan Vecera) [RHEL-36610]
- vxlan: Enable MDB support (Ivan Vecera) [RHEL-36610]
- vxlan: Add MDB data path support (Ivan Vecera) [RHEL-36610]
- vxlan: mdb: Add an internal flag to indicate MDB usage (Ivan Vecera) [RHEL-36610]
- vxlan: mdb: Add MDB control path support (Ivan Vecera) [RHEL-36610]
- vxlan: Expose vxlan_xmit_one() (Ivan Vecera) [RHEL-36610]
- vxlan: Move address helpers to private headers (Ivan Vecera) [RHEL-36610]
- selftests: Fix failing VXLAN VNI filtering test (Ivan Vecera) [RHEL-36610]
- vxlan: Fix memory leaks in error path (Ivan Vecera) [RHEL-36610]
- net: gro: skb_gro_header helper function (Ivan Vecera) [RHEL-36610]
- net: vxlan: Fix kernel coding style (Ivan Vecera) [RHEL-36610]
- net: vxlan: Add extack support to vxlan_fdb_delete (Ivan Vecera) [RHEL-36610]
- selftests/net: add missing tests to Makefile (Ivan Vecera) [RHEL-36610]
- vxlan: do not feed vxlan_vnifilter_dump_dev with non vxlan devices (Ivan Vecera) [RHEL-36610]
- drivers: vxlan: fix returnvar.cocci warning (Ivan Vecera) [RHEL-36610]
- vxlan_core: delete unnecessary condition (Ivan Vecera) [RHEL-36610]
- drivers: vxlan: vnifilter: add support for stats dumping (Ivan Vecera) [RHEL-36610]
- drivers: vxlan: vnifilter: per vni stats (Ivan Vecera) [RHEL-36610]
- selftests: add new tests for vxlan vnifiltering (Ivan Vecera) [RHEL-36610]
- vxlan: vni filtering support on collect metadata device (Ivan Vecera) [RHEL-36610]
- ipv6: sr: fix memleak in seg6_hmac_init_algo (Hangbin Liu) [RHEL-37511]
- ipv6: sr: fix missing sk_buff release in seg6_input_core (Hangbin Liu) [RHEL-37511]
- ipv6: sr: fix invalid unregister error path (Hangbin Liu) [RHEL-37511]
- ipv6: sr: fix incorrect unregister order (Hangbin Liu) [RHEL-37511]
- ipv6: sr: add missing seg6_local_exit (Hangbin Liu) [RHEL-37511]
- tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (Ivan Vecera) [RHEL-36218]
- net: bql: fix building with BQL disabled (Ivan Vecera) [RHEL-36218]
- net: sched: Remove NET_ACT_IPT from Kconfig (Ivan Vecera) [RHEL-36218]
- net: fill in MODULE_DESCRIPTION()s for net/sched (Ivan Vecera) [RHEL-36218]
- net/sched: act_mirred: Don't zero blockid when net device is being deleted (Ivan Vecera) [RHEL-36218]
- selftests: forwarding: Fix layer 2 miss test flakiness (Ivan Vecera) [RHEL-36218]
- net: netdevsim: don't try to destroy PHC on VFs (Ivan Vecera) [RHEL-36218]
- net: sched: track device in tcf_block_get/put_ext() only for clsact binder types (Ivan Vecera) [RHEL-36218]
- net/sched: Remove ipt action tests (Ivan Vecera) [RHEL-36218]
- net/sched: simplify tc_action_load_ops parameters (Ivan Vecera) [RHEL-36218]
- net: sched: move block device tracking into tcf_block_get/put_ext() (Ivan Vecera) [RHEL-36218]
- net/sched: sch_api: conditional netlink notifications (Ivan Vecera) [RHEL-36218]
- net/sched: introduce ACT_P_BOUND return code (Ivan Vecera) [RHEL-36218]
- net/sched: cls_api: complement tcf_tfilter_dump_policy (Ivan Vecera) [RHEL-36218]
- net/sched: Remove uapi support for CBQ qdisc (Ivan Vecera) [RHEL-36218]
- net/sched: Remove uapi support for ATM qdisc (Ivan Vecera) [RHEL-36218]
- net/sched: Remove uapi support for dsmark qdisc (Ivan Vecera) [RHEL-36218]
- net/sched: Remove uapi support for tcindex classifier (Ivan Vecera) [RHEL-36218]
- net/sched: Remove uapi support for rsvp classifier (Ivan Vecera) [RHEL-36218]
- net/sched: Remove CONFIG_NET_ACT_IPT from default configs (Ivan Vecera) [RHEL-36218]
- net/sched: Retire ipt action (Ivan Vecera) [RHEL-36218]
- net: sched: em_text: fix possible memory leak in em_text_destroy() (Ivan Vecera) [RHEL-36218]
- net/sched: act_mirred: Allow mirred to block (Ivan Vecera) [RHEL-36218]
- net/sched: act_mirred: Add helper function tcf_mirred_replace_dev (Ivan Vecera) [RHEL-36218]
- net/sched: cls_api: Expose tc block to the datapath (Ivan Vecera) [RHEL-36218]
- net/sched: Introduce tc block netdev tracking infra (Ivan Vecera) [RHEL-36218]
- net: sched: Add initial TC error skb drop reasons (Ivan Vecera) [RHEL-36218]
- packet: add a generic drop reason for receive (Ivan Vecera) [RHEL-36218]
- net: sched: Make tc-related drop reason more flexible for remaining qdiscs (Ivan Vecera) [RHEL-36218]
- net: sched: Move drop_reason to struct tc_skb_cb (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: skip idr replace on bound actions (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: rely on rcu in tcf_idr_check_alloc (Ivan Vecera) [RHEL-36218]
- net/sched: cls_api: conditional notification of events (Ivan Vecera) [RHEL-36218]
- net/sched: cls_api: remove 'unicast' argument from delete notification (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: conditional notification of events (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: don't open code max() (Ivan Vecera) [RHEL-36218]
- rtnl: add helper to send if skb is not null (Ivan Vecera) [RHEL-36218]
- rtnl: add helper to check if a notification is needed (Ivan Vecera) [RHEL-36218]
- rtnl: add helper to check if rtnl group has listeners (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: use tcf_act_for_each_action in tcf_idr_insert_many (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: stop loop over ops array on NULL in tcf_action_init (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: avoid non-contiguous action array (Ivan Vecera) [RHEL-36218]
- net/sched: act_api: use tcf_act_for_each_action (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: remove filters/tests.json (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: rename concurrency.json to flower.json (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: remove spurious './' from Makefile (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: remove spurious nsPlugin usage (Ivan Vecera) [RHEL-36218]
- net/sched: cbs: Use units.h instead of the copy of a definition (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: remove unused import (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: cleanup on Ctrl-C (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: prefix iproute2 functions with "ipr2" (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: remove unnecessary time.sleep (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: remove buildebpf plugin (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: report number of workers in use (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: timeout on unbounded loops (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: leverage -all in suite ns teardown (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: use netns delete from pyroute2 (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: move back to per test ns setup (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: cap parallel tdc to 4 cores (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: add hashtable tests for u32 (Ivan Vecera) [RHEL-36218]
- net/sched: cls_u32: replace int refcounts with proper refcounts (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: use parallel tdc in kselftests (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: preload all modules in kselftests (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: rework namespaces and devices setup (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: drop '-N' argument from nsPlugin (Ivan Vecera) [RHEL-36218]
- net: don't dump stack on queue timeout (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: better validate TCA_FQ_WEIGHTS and TCA_FQ_PRIOMAP (Ivan Vecera) [RHEL-36218]
- net, sched: Fix SKB_NOT_DROPPED_YET splat under debug config (Ivan Vecera) [RHEL-36218]
- net: sched: Fill in missing MODULE_DESCRIPTION for qdiscs (Ivan Vecera) [RHEL-36218]
- net: sched: Fill in missing MODULE_DESCRIPTION for classifiers (Ivan Vecera) [RHEL-36218]
- net: sched: Fill in MODULE_DESCRIPTION for act_gate (Ivan Vecera) [RHEL-36218]
- sched: act_ct: switch to per-action label counting (Ivan Vecera) [RHEL-36218]
- net: sched: sch_qfq: Use non-work-conserving warning handler (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: fastpath needs to take care of sk->sk_pacing_status (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: fix off-by-one error in fq_dequeue() (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: add test for 'rt' upgrade on hfsc (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: move auxiliary scripts to a dedicated folder (Ivan Vecera) [RHEL-36218]
- selftests: tc-testing: add missing Kconfig options to 'config' (Ivan Vecera) [RHEL-36218]
- net, sched: Add tcf_set_drop_reason for {__,}tcf_classify (Ivan Vecera) [RHEL-36218]
- net, sched: Make tc-related drop reason more flexible (Ivan Vecera) [RHEL-36218]
- net: sched: cls_u32: Fix allocation size in u32_init() (Ivan Vecera) [RHEL-36218]
- netem: Annotate struct disttable with __counted_by (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: add TCA_FQ_WEIGHTS attribute (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: add 3 bands and WRR scheduling (Ivan Vecera) [RHEL-36218]
- net_sched: export pfifo_fast prio2band[] (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: remove q->ktime_cache (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: always garbage collect (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: add fast path for mostly idle qdisc (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: change how @inactive is tracked (Ivan Vecera) [RHEL-36218]
- net_sched: sch_fq: struct sched_data reorg (Ivan Vecera) [RHEL-36218]
- net_sched: constify qdisc_priv() (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: update tdc documentation (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: implement tdc parallel test run (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: update test definitions for local resources (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: localize test resources (Ivan Vecera) [RHEL-36218]
- net/sched: cls_route: make netlink errors meaningful (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: cls_u32: add tests for classid (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: cls_route: add tests for classid (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: cls_fw: add tests for classid (Ivan Vecera) [RHEL-36218]
- net/ipv6: SKB symmetric hash should incorporate transport ports (Ivan Vecera) [RHEL-36218]
- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (Ivan Vecera) [RHEL-36218]
- net/sched: fq_pie: avoid stalls in fq_pie_timer() (Ivan Vecera) [RHEL-36218]
- netem: use seeded PRNG for correlated loss events (Ivan Vecera) [RHEL-36218]
- netem: use a seeded PRNG for generating random losses (Ivan Vecera) [RHEL-36218]
- netem: add prng attribute to netem_sched_data (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: verify that a qdisc can be grafted onto a taprio class (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: test that taprio can only be attached as root (Ivan Vecera) [RHEL-36218]
- selftests/tc-testing: add ptp_mock Kconfig dependency (Ivan Vecera) [RHEL-36218]
- net: netdevsim: mimic tc-taprio offload (Ivan Vecera) [RHEL-36218]
- net: netdevsim: use mock PHC driver (Ivan Vecera) [RHEL-36218]
- redhat/configs: Add CONFIG_PTP_1588_CLOCK_MOCK (Ivan Vecera) [RHEL-36218]
- net: ptp: create a mock-up PTP Hardware Clock driver (Ivan Vecera) [RHEL-36218]
- net/sched: taprio: dump class stats for the actual q->qdiscs[] (Ivan Vecera) [RHEL-36218]
- net/sched: taprio: delete misleading comment about preallocating child qdiscs (Ivan Vecera) [RHEL-36218]
- net/sched: taprio: try again to report q->qdiscs[] to qdisc_leaf() (Ivan Vecera) [RHEL-36218]
- net/sched: taprio: keep child Qdisc refcount elevated at 2 in offload mode (Ivan Vecera) [RHEL-36218]
- net/sched: taprio: don't access q->qdiscs[] in unoffloaded mode during attach() (Ivan Vecera) [RHEL-36218]
- net: pkt_cls: Remove unused inline helpers (Ivan Vecera) [RHEL-36218]
- tc: flower: Enable offload support IPSEC SPI field. (Ivan Vecera) [RHEL-36218]
- tc: flower: support for SPI (Ivan Vecera) [RHEL-36218]
- net: flow_dissector: Add IPSEC dissector (Ivan Vecera) [RHEL-36218]
- net/sched: sch_qfq: warn about class in use while deleting (Ivan Vecera) [RHEL-36218]
- net/sched: sch_drr: warn about class in use while deleting (Ivan Vecera) [RHEL-36218]
- net/sched: wrap open coded Qdics class filter counter (Ivan Vecera) [RHEL-36218]
- overflow: Allow mixed type arguments (Ivan Vecera) [RHEL-36218]
- compiler.h: drop fallback overflow checkers (Ivan Vecera) [RHEL-36218]
- dpll: fix dpll_pin_on_pin_register() for multiple parent pins (Petr Oros) [RHEL-32098]
- dpll: indent DPLL option type by a tab (Petr Oros) [RHEL-32098]
- dpll: fix dpll_xa_ref_*_del() for multiple registrations (Petr Oros) [RHEL-32098]
- dpll: spec: use proper enum for pin capabilities attribute (Petr Oros) [RHEL-32098]
- dpll: move all dpll<>netdev helpers to dpll code (Petr Oros) [RHEL-32098]
- dpll: fix build failure due to rcu_dereference_check() on unknown type (Petr Oros) [RHEL-32098]
- dpll: rely on rcu for netdev_dpll_pin() (Petr Oros) [RHEL-32098]
- dpll: fix possible deadlock during netlink dump operation (Petr Oros) [RHEL-32098]
- dpll: check that pin is registered in __dpll_pin_unregister() (Petr Oros) [RHEL-32098]
- dpll: move xa_erase() call in to match dpll_pin_alloc() error path order (Petr Oros) [RHEL-32098]
- dpll: expose fractional frequency offset value to user (Petr Oros) [RHEL-32098]
- dpll: allocate pin ids in cycle (Petr Oros) [RHEL-32098]
- dpll: remove leftover mode_supported() op and use mode_get() instead (Petr Oros) [RHEL-32098]
- Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code block (Petr Oros) [RHEL-32098]
- Documentation: dpll: Fix code blocks (Petr Oros) [RHEL-32098]
- MAINTAINERS: adjust header file entry in DPLL SUBSYSTEM (Petr Oros) [RHEL-32098]
- netdev: Remove unneeded semicolon (Petr Oros) [RHEL-32098]
- ipvs: Fix checksumming on GSO of SCTP packets (Xin Long) [RHEL-36204]
- net: sctp: fix skb leak in sctp_inq_free() (Xin Long) [RHEL-36204]
- sctp: preserve const qualifier in sctp_sk() (Xin Long) [RHEL-36204]
- sctp: Simplify the allocation of slab caches (Xin Long) [RHEL-36204]
- sctp: fix busy polling (Xin Long) [RHEL-36204]
- sctp: support MSG_ERRQUEUE flag in recvmsg() (Xin Long) [RHEL-36204]
- arm64: dts: qcom: sa8775p: Make watchdog bark interrupt edge triggered (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8775p: enable safety IRQ (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: Make watchdog bark interrupt edge triggered (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: Add sa8775p compatible (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: Add compatible for MSM8226 (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: Add compatible for SM6375 (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: Add QCM2290 (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: qcom-tsens: Correct unit address (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8540p-ride: correct name of remoteproc_nsp0 firmware (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: add per-sensor cells for msm8974 (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: support per-sensor calibration cells (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: add msm8956 compat (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8540p-ride: Document i2c busses (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8540p-ride: Fix some i2c pinctrl settings (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8540p-ride: add i2c nodes (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: add missing spi nodes (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: add missing i2c nodes (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: rename qup0_i2c4 to i2c4 (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: rename qup2_i2c5 to i2c21 (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: rename qup2_uart17 to uart17 (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8540p-ride: disable pcie2a node (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8540p-ride: enable pcie2a node (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sa8540p-ride: enable rtc (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: Pad addresses to 8 hex digits (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: drop bogus clock-controller property (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: correct SPMI bus address cells (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: align PSCI domain names with DT schema (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: add gpr node (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: fix USB-DP PHY nodes (Steve Dunnagan) [RHEL-33072]
- arm64: dts: qcom: sc8280xp: fix primary USB-DP PHY reset (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: qcom-tsens: narrow interrupts for SC8280XP, SM6350 and SM8450 (Steve Dunnagan) [RHEL-33072]
- dt-bindings: thermal: tsens: Add sc8280xp compatible (Steve Dunnagan) [RHEL-33072]
Resolves: RHEL-22708, RHEL-26569, RHEL-29553, RHEL-31077, RHEL-31941, RHEL-32098, RHEL-32430, RHEL-33072, RHEL-35098, RHEL-35759, RHEL-36204, RHEL-36218, RHEL-36610, RHEL-36682, RHEL-37052, RHEL-37060, RHEL-37232, RHEL-37511, RHEL-38427, RHEL-6066, RHEL-35099, RHEL-26574, RHEL-37233

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2024-05-30 11:34:46 -04:00
Lucas Zampieri
3a0ff176be
kernel-5.14.0-456.el9
* Tue May 28 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-456.el9]
- powerpc: Export mmu_feature_keys[] as non-GPL (Mamatha Inamdar) [RHEL-26102]
- powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch (Mamatha Inamdar) [RHEL-38276] {CVE-2023-52740}
- platform/x86/intel/pmc/lnl: Remove SSRAM support (David Arcari) [RHEL-27144]
- platform/x86/intel/vsec: Remove nuisance message (David Arcari) [RHEL-27144]
- powerpc/qspinlock: Fix stale propagated yield_cpu (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: add compile-time tuning adjustments (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: provide accounting and options for sleepy locks (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: allow indefinite spinning on a preempted owner (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: reduce remote node steal spins (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: use spin_begin/end API (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: allow lock stealing in trylock and lock fastpath (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: add ability to prod new queue head CPU (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: allow propagation of yield CPU down the queue (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: allow stealing when head of queue yields (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: implement option to yield to previous node (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: paravirt yield to lock owner (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: store owner CPU in lock word (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: theft prevention to control latency (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: allow new waiters to steal the lock before queueing (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: convert atomic operations to assembly (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: use a half-word store to unlock to avoid larx/stcx. (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: add mcs queueing for contended waiters (Artem Savkov) [RHEL-36278]
- powerpc/qspinlock: powerpc qspinlock implementation (Artem Savkov) [RHEL-36278]
- thermal/drivers/tsens: Add suspend to RAM support for tsens (Lucas Karpinski) [RHEL-35736]
- thermal/qcom/tsens: Drop ops_v0_1 (Lucas Karpinski) [RHEL-35736]
- thermal: tsens: Convert to platform remove callback returning void (Lucas Karpinski) [RHEL-35736]
- drivers: thermal: tsens: Annotate struct tsens_priv with __counted_by (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Make tsens_xxxx_nvmem static (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/temp-alarm: Use dev_err_probe (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/tsens-v0_1: Add MSM8909 data (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/tsens: Drop unused legacy structs (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 (Lucas Karpinski) [RHEL-35736]
- thermal/core: Use the thermal zone 'devdata' accessor in thermal located drivers (Lucas Karpinski) [RHEL-35736]
- thermal: Remove core header inclusion from drivers (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom-spmi-adc-tm5: Use asm intead of asm-generic (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Drop single-cell code for msm8976/msm8956 (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Drop single-cell code for msm8939 (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Drop single-cell code for mdm9607 (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Rework legacy calibration data parsers (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Support using nvmem cells for msm8974 calibration (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Support using nvmem cells for calibration data (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: limit num_sensors to 9 for msm8939 (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: fix slope values for msm8939 (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Sort out msm8976 vs msm8956 data (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Drop msm8976-specific defines (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Drop unnecessary hw_ids (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom: Fix lock inversion (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom: Fix set_trip_temp() deadlock (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom: Use generic thermal_zone_get_trip() function (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/lmh: Fix irq handler return value (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom: Demote error log of thermal zone register to debug (Lucas Karpinski) [RHEL-35736]
- thermal: qcom-spmi-adc-tm5: suppress probe-deferral error message (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Add IPQ8074 support (Lucas Karpinski) [RHEL-35736]
- thermal: qcom: qcom-spmi-adc-tm5: convert to IIO fwnode API (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/spmi-adc-tm5: Remove unnecessary print function dev_err() (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/spmi-adc-tm5: Register thermal zones as hwmon sensors (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/temp-alarm: Register thermal zones as hwmon sensors (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/lmh: Add sc8180x compatible (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/tsens: Add compat string for the qcom,msm8960 (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/lmh: Add support for sm8150 (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom/lmh: make QCOM_LMH depends on QCOM_SCM (Lucas Karpinski) [RHEL-35736]
- New configs in drivers/thermal (Lucas Karpinski) [RHEL-35736]
- thermal/drivers/qcom: Add support for LMh driver (Lucas Karpinski) [RHEL-35736]
- ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (Pavel Reichl) [RHEL-31690] {CVE-2024-26773}
- ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt (Pavel Reichl) [RHEL-31686] {CVE-2024-26774}
- ext4: fix double-free of blocks due to wrong extents moved_len (Pavel Reichl) [RHEL-31614] {CVE-2024-26704}
- ext4: reduce unnecessary memory allocation in alloc_flex_gd() (Pavel Reichl) [RHEL-30509] {CVE-2023-52622}
- ext4: avoid online resizing failures due to oversized flex bg (Pavel Reichl) [RHEL-30509] {CVE-2023-52622}
- ext4: remove unnecessary check from alloc_flex_gd() (Pavel Reichl) [RHEL-30509] {CVE-2023-52622}
- ext4: unify the type of flexbg_size to unsigned int (Pavel Reichl) [RHEL-30509] {CVE-2023-52622}
- scsi: ufs: host: Fix kernel-doc warning (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: qcom: Avoid re-init quirk when gears match (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: ufs-qcom: Add support for UFS device version detection (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: ufs-qcom: Check return value of phy_set_mode_ext() (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: ufs-qcom: Set initial PHY gear to max HS gear for HW ver 4 and newer (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: ufs-qcom: Limit HS-G5 Rate-A to hosts with HW version 5 (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: ufs-qcom: Allow the first init start with the maximum supported gear (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: ufs-qcom: Setup host power mode during init (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: ufs-qcom: No need to set hs_rate after ufshcd_init_host_param() (Joel Slebodnick) [RHEL-35861]
- scsi: ufs: host: Rename structure ufs_dev_params to ufs_host_params (Joel Slebodnick) [RHEL-35861]
- mfd: intel-lpss: Introduce QUIRK_CLOCK_DIVIDER_UNITY for XPS 9530 (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Switch to generalized quirk table (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Fix the fractional clock divider flags (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Don't fail probe on success of pci_alloc_irq_vectors() (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Provide Intel LPSS PM ops structure (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Move exported symbols to INTEL_LPSS namespace (David Arcari) [RHEL-20053]
- lib/vsprintf: declare no_hash_pointers in sprintf.h (David Arcari) [RHEL-20053]
- lib/vsprintf: split out sprintf() and friends (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Adjust header inclusions (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Use device_get_match_data() (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Revert "Add missing check for platform_get_resource" (David Arcari) [RHEL-20053]
- mfd: intel-lpss-acpi: Convert to platform remove callback returning void (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Return error code received from the IRQ API (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Use PCI APIs instead of dereferencing (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Remove usage of the deprecated ida_simple_xx() API (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Add missing check for platform_get_resource (David Arcari) [RHEL-20053]
- mfd: intel-lpss: Hide suspend/resume functions in #ifdef (David Arcari) [RHEL-20053]
Resolves: RHEL-20053, RHEL-26102, RHEL-27144, RHEL-30509, RHEL-31614, RHEL-31686, RHEL-31690, RHEL-35736, RHEL-35861, RHEL-36278, RHEL-38276

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-05-28 12:06:15 -03:00
Lucas Zampieri
d3cbbb109a
kernel-5.14.0-455.el9
* Mon May 27 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-455.el9]
- Documentation: vmcoreinfo: Fix htmldocs warning (Baoquan He) [RHEL-32199]
- arm64: Fix dangling references to Documentation/arm64 (Baoquan He) [RHEL-32199]
- arm64: crash_core: Export MODULES, VMALLOC, and VMEMMAP ranges (Baoquan He) [RHEL-32199]
- LoongArch: Add ELF-related definitions (Baoquan He) [RHEL-32199]
- kexec.h: add linux/kexec.h to UAPI compile-test coverage (Baoquan He) [RHEL-32199]
- crash_dump: remove duplicate include in crash_dump.h (Baoquan He) [RHEL-32199]
- crash_dump: fix boolreturn.cocci warning (Baoquan He) [RHEL-32199]
- crash_dump: Make elfcorehdr address/size symbols always visible (Baoquan He) [RHEL-32199]
- proc/vmcore: fix signedness bug in read_from_oldmem() (Baoquan He) [RHEL-32199]
- use less confusing names for iov_iter direction initializers (Baoquan He) [RHEL-32199]
- coredump, vmcore: Set p_align to 4 for PT_NOTE (Baoquan He) [RHEL-32199]
- copy_oldmem_kernel() - WRITE is "data source", not destination (Baoquan He) [RHEL-32199]
- vmcoreinfo: warn if we exceed vmcoreinfo data size (Baoquan He) [RHEL-32199]
- x86/purgatory: Omit use of bin2c (Baoquan He) [RHEL-32199]
- kexec: support purgatories with .text.hot sections (Baoquan He) [RHEL-32199]
- kexec: enable kexec_crash_size to support two crash kernel regions (Baoquan He) [RHEL-32199]
- kexec: add helper __crash_shrink_memory() (Baoquan He) [RHEL-32199]
- kexec: improve the readability of crash_shrink_memory() (Baoquan He) [RHEL-32199]
- kexec: clear crashk_res if all its memory has been released (Baoquan He) [RHEL-32199]
- kexec: delete a useless check in crash_shrink_memory() (Baoquan He) [RHEL-32199]
- kexec: fix a memory leak in crash_shrink_memory() (Baoquan He) [RHEL-32199]
- kexec: avoid calculating array size twice (Baoquan He) [RHEL-32199]
- kexec: introduce sysctl parameters kexec_load_limit_* (Baoquan He) [RHEL-32199]
- kexec: factor out kexec_load_permitted (Baoquan He) [RHEL-32199]
- Documentation: sysctl: correct kexec_load_disabled (Baoquan He) [RHEL-32199]
- ARM: kexec: make machine_crash_nonpanic_core() static (Baoquan He) [RHEL-32199]
- kexec: replace crash_mem_range with range (Baoquan He) [RHEL-32199]
- kexec: remove the unneeded result variable (Baoquan He) [RHEL-32199]
- proc/vmcore: fix potential memory leak in vmcore_init() (Baoquan He) [RHEL-32199]
- kexec: replace kmap() with kmap_local_page() (Baoquan He) [RHEL-32199]
- powerpc/powernv: Add a null pointer check in opal_powercap_init() (Mamatha Inamdar) [RHEL-37050] {CVE-2023-52696}
- scsi: sg: Avoid race in error handling & drop bogus warn (Ewan D. Milne) [RHEL-35659]
- scsi: sg: Avoid sg device teardown race (Ewan D. Milne) [RHEL-35659]
- xfs: dax - remove tech preview tag (Bill O'Donnell) [RHEL-35289]
- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure to reduce false sharing (Audra Mitchell) [RHEL-15605]
- x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (Steve Best) [RHEL-37264] {CVE-2024-35876}
- Bluetooth: hci_h5: Add ability to allocate memory for private data (Bastien Nocera) [RHEL-33202 RHEL-33203] {CVE-2024-26890}
- Bluetooth: btrtl: fix out of bounds memory access (Bastien Nocera) [RHEL-33202 RHEL-33203] {CVE-2024-26890}
- redhat: pass correct RPM_VMLINUX_H to bpftool install (Ian Wienand)
Resolves: RHEL-15605, RHEL-32199, RHEL-33202, RHEL-33203, RHEL-35289, RHEL-35659, RHEL-37050, RHEL-37264

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-05-27 10:56:54 -03:00
Lucas Zampieri
0f3a37a161
kernel-5.14.0-454.el9
* Wed May 22 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-454.el9]
- RAS: enable CONFIG_RAS_FMPM (Aristeu Rozanski) [RHEL-17008]
- RAS: Avoid build errors when CONFIG_DEBUG_FS=n (Aristeu Rozanski) [RHEL-17008]
- RAS/AMD/FMPM: Safely handle saved records of various sizes (Aristeu Rozanski) [RHEL-17008]
- RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (Aristeu Rozanski) [RHEL-17008]
- Merge tag 'edac_updates_for_v6.9' of git://git.kernel.org/pub/scm/linux/kernel/git/ras/ras (Aristeu Rozanski) [RHEL-17008]
- RAS/AMD/FMPM: Fix off by one when unwinding on error (Aristeu Rozanski) [RHEL-17008]
- RAS/AMD/FMPM: Add debugfs interface to print record entries (Aristeu Rozanski) [RHEL-17008]
- RAS/AMD/FMPM: Save SPA values (Aristeu Rozanski) [RHEL-17008]
- RAS: Export helper to get ras_debugfs_dir (Aristeu Rozanski) [RHEL-17008]
- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (Aristeu Rozanski) [RHEL-17008]
- RAS: Introduce a FRU memory poison manager (Aristeu Rozanski) [RHEL-17008]
- x86/cpu/amd: Provide a separate accessor for Node ID (Aristeu Rozanski) [RHEL-17008]
- RAS/AMD/ATL: Add MI300 row retirement support (Aristeu Rozanski) [RHEL-17008]
- Documentation: Move RAS section to admin-guide (Aristeu Rozanski) [RHEL-17008]
- RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (Aristeu Rozanski) [RHEL-17008]
- RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (Aristeu Rozanski) [RHEL-17008]
- RAS/AMD/ATL: Add MI300 support (Aristeu Rozanski) [RHEL-17008]
- Documentation: RAS: Add index and address translation section (Aristeu Rozanski) [RHEL-17008]
- hwmon: (fam15h_power) Use topology_core_id() (Aristeu Rozanski) [RHEL-17008]
- scsi: lpfc: Use topology_core_id() (Aristeu Rozanski) [RHEL-17008]
- cpu/SMT: Make SMT control more robust against enumeration failures (Aristeu Rozanski) [RHEL-17008]
- dm integrity: fix out-of-range warning (Benjamin Marzinski) [RHEL-34599]
- dm snapshot: fix lockup in dm_exception_table_exit (Benjamin Marzinski) [RHEL-34599]
- dm: call the resume method on internal suspend (Benjamin Marzinski) [RHEL-33217] {CVE-2024-26880}
- dm raid: fix false positive for requeue needed during reshape (Benjamin Marzinski) [RHEL-34599]
- dm: replace fmode_t with a block-specific type for block open flags (Benjamin Marzinski) [RHEL-34599]
- dm flakey: use get_random_u8() in corrupt_bio_random (Benjamin Marzinski) [RHEL-34599]
- block: count 'ios' and 'sectors' when io is done for bio-based device (Benjamin Marzinski) [RHEL-34599]
- dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter (Benjamin Marzinski) [RHEL-34599]
- dm integrity: Use alloc_ordered_workqueue() to create ordered workqueues (Benjamin Marzinski) [RHEL-34599]
- dm: Add support for block PR read keys/reservation (Benjamin Marzinski) [RHEL-34599]
- dm: Annotate struct dm_bio_prison with __counted_by (Benjamin Marzinski) [RHEL-34599]
- dm: Annotate struct dm_stat with __counted_by (Benjamin Marzinski) [RHEL-34599]
- dm: Annotate struct stripe_c with __counted_by (Benjamin Marzinski) [RHEL-34599]
- dm crypt: Annotate struct crypt_config with __counted_by (Benjamin Marzinski) [RHEL-34599]
- dm raid: Annotate struct raid_set with __counted_by (Benjamin Marzinski) [RHEL-34599]
- scsi: target: Fix SELinux error when systemd-modules loads the target module (Maurizio Lombardi) [RHEL-21327]
- x86/bugs: Reverse instruction order of CLEAR_CPU_BUFFERS (Waiman Long) [RHEL-31226]
- Revert "x86/bugs: Use fixed addressing for VERW operand" (Waiman Long) [RHEL-31226]
- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (Waiman Long) [RHEL-31226]
- redhat/configs: Enable x86 CONFIG_MITIGATION_RFDS (Waiman Long) [RHEL-31226]
- x86/rfds: Mitigate Register File Data Sampling (RFDS) (Waiman Long) [RHEL-31226]
- Documentation/hw-vuln: Add documentation for RFDS (Waiman Long) [RHEL-31226]
- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (Waiman Long) [RHEL-31226]
- x86/bugs: Use fixed addressing for VERW operand (Waiman Long) [RHEL-31226]
- KVM/VMX: Move VERW closer to VMentry for MDS mitigation (Waiman Long) [RHEL-31226]
- KVM/VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (Waiman Long) [RHEL-31226]
- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (Waiman Long) [RHEL-31226]
- x86/entry_32: Add VERW just before userspace transition (Waiman Long) [RHEL-31226]
- x86/entry_64: Add VERW just before userspace transition (Waiman Long) [RHEL-31226]
- x86/bugs: Add asm helpers for executing VERW (Waiman Long) [RHEL-31226]
- PM: clk: make pm_clk_add_notifier() take a const pointer (Jerry Snitselaar) [RHEL-28792]
- driver core: bus: constantify subsys_register() calls (Jerry Snitselaar) [RHEL-28792]
- driver core: bus: make bus_sort_breadthfirst() take a const pointer (Jerry Snitselaar) [RHEL-28792]
- vfio/type1: constify bus_type use in vfio_bus_type (Jerry Snitselaar) [RHEL-28792]
- dmaengine: idxd: constify the struct device_type usage (Jerry Snitselaar) [RHEL-28792]
- dmaengine: idxd: make dsa_bus_type const (Jerry Snitselaar) [RHEL-28792]
- driver core: device.h: make struct bus_type a const * (Jerry Snitselaar) [RHEL-28792]
- driver core: make the bus_type in struct device_driver constant (Jerry Snitselaar) [RHEL-28792]
- dmaengine: of: constify of_phandle_args in of_dma_find_controller() (Jerry Snitselaar) [RHEL-28792]
- dmaengine: ptdma: use consistent DMA masks (Jerry Snitselaar) [RHEL-28792]
- dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (Jerry Snitselaar) [RHEL-28792]
- dmaengine: usb-dmac: Avoid format-overflow warning (Jerry Snitselaar) [RHEL-28792]
- dmaengine: sh: rz-dmac: Avoid format-overflow warning (Jerry Snitselaar) [RHEL-28792]
- dmaengine: imx-sdma: fix Excess kernel-doc warnings (Jerry Snitselaar) [RHEL-28792]
- dmaengine: fix NULL pointer in channel unregistration function (Jerry Snitselaar) [RHEL-28792 RHEL-28869] {CVE-2023-52492}
- dmaengine: idxd: Remove usage of the deprecated ida_simple_xx() API (Jerry Snitselaar) [RHEL-28792]
- dmaengine: dmatest: prevent using swiotlb buffer with nobounce parameter (Jerry Snitselaar) [RHEL-28792]
- iommu/tegra: Use tegra_dev_iommu_get_stream_id() in the remaining places (Jerry Snitselaar) [RHEL-28792]
- dmaengine: idxd: Fix incorrect descriptions for GRPCFG register (Jerry Snitselaar) [RHEL-28792]
- dmaengine: idxd: Protect int_handle field in hw descriptor (Jerry Snitselaar) [RHEL-28792]
- dmaengine: Remove unused declaration dma_chan_cleanup() (Jerry Snitselaar) [RHEL-28792]
- dmaengine: qcom: fix Wvoid-pointer-to-enum-cast warning (Jerry Snitselaar) [RHEL-28792]
- dmaengine: usb-dmac: Annotate struct usb_dmac_desc with __counted_by (Jerry Snitselaar) [RHEL-28792]
- dmaengine: tegra: Annotate struct tegra_dma_desc with __counted_by (Jerry Snitselaar) [RHEL-28792]
- dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers (Jerry Snitselaar) [RHEL-28792]
- dmaengine: idxd: rate limit printk in misc interrupt thread (Jerry Snitselaar) [RHEL-28792]
- dmaengine: tegra20-apb-dma: Convert to platform remove callback returning void (Jerry Snitselaar) [RHEL-28792]
- dmaengine: tegra186-gpc-dma: Convert to platform remove callback returning void (Jerry Snitselaar) [RHEL-28792]
- dmaengine: sh: usb-dmac: Convert to platform remove callback returning void (Jerry Snitselaar) [RHEL-28792]
- dmaengine: sh: rz-dmac: Convert to platform remove callback returning void (Jerry Snitselaar) [RHEL-28792]
- dmaengine: sh: rcar-dmac: Convert to platform remove callback returning void (Jerry Snitselaar) [RHEL-28792]
- dmaengine: qcom: hidma: Convert to platform remove callback returning void (Jerry Snitselaar) [RHEL-28792]
- dmaengine: imx-sdma: Convert to platform remove callback returning void (Jerry Snitselaar) [RHEL-28792]
- dmaengine: idma64: Convert to platform remove callback returning void (Jerry Snitselaar) [RHEL-28792]
- dmaengine: dw: platform: Convert to platform remove callback returning void (Jerry Snitselaar) [RHEL-28792]
- dmaengine:idxd: Use local64_try_cmpxchg in perfmon_pmu_event_update (Jerry Snitselaar) [RHEL-28792]
- dmaengine: Explicitly include correct DT includes (Jerry Snitselaar) [RHEL-28792]
- dmaengine: qcom: gpi: Use devm_platform_get_and_ioremap_resource() (Jerry Snitselaar) [RHEL-28792]
- PCI: switchtec: Fix an error handling path in switchtec_pci_probe() (Myron Stowe) [RHEL-29481] {CVE-2023-52617}
- PCI: switchtec: Fix stdev_release() crash after surprise hot remove (Myron Stowe) [RHEL-29481] {CVE-2023-52617}
- kbuild: factor out the common objtool arguments (Joe Lawrence) [RHEL-2773]
- kbuild: move vmlinux.o link to scripts/Makefile.vmlinux_o (Joe Lawrence) [RHEL-2773]
- kbuild: remove redundant cleanups in scripts/link-vmlinux.sh (Joe Lawrence) [RHEL-2773]
- kbuild: add cmd_and_savecmd macro (Joe Lawrence) [RHEL-2773]
- kbuild: warn if FORCE is missing for if_changed(_dep,_rule) and filechk (Joe Lawrence) [RHEL-2773]
- kbuild: macrofy the condition of if_changed and friends (Joe Lawrence) [RHEL-2773]
- mm/swap: fix race when skipping swapcache (Rafael Aquini) [RHEL-31646] {CVE-2024-26759}
- timers: Use already existing function for forwarding timer base (Phil Auld) [RHEL-33787]
- timers: Split out forward timer base functionality (Phil Auld) [RHEL-33787]
- timers: Clarify check in forward_timer_base() (Phil Auld) [RHEL-33787]
- timers: Move store of next event into __next_timer_interrupt() (Phil Auld) [RHEL-33787]
- timers: Do not IPI for deferrable timers (Phil Auld) [RHEL-33787]
- tracing/timers: Add tracepoint for tracking timer base is_idle flag (Phil Auld) [RHEL-33787]
- tracing/timers: Enhance timer_start tracepoint (Phil Auld) [RHEL-33787]
- tick-sched: Warn when next tick seems to be in the past (Phil Auld) [RHEL-33787]
- tick/sched: Cleanup confusing variables (Phil Auld) [RHEL-33787]
- tick-sched: Fix function names in comments (Phil Auld) [RHEL-33787]
- tick/nohz: Update comments some more (Phil Auld) [RHEL-33787]
- tick/nohz: Don't shutdown the lowres tick from itself (Phil Auld) [RHEL-33787]
- tick/nohz: Update obsolete comments (Phil Auld) [RHEL-33787]
- tick/nohz: Rename the tick handlers to more self-explanatory names (Phil Auld) [RHEL-33787]
- tick/rcu: Fix false positive "softirq work is pending" messages (Phil Auld) [RHEL-33787]
- tick/common: Align tick period during sched_timer setup (Phil Auld) [RHEL-33787]
- selftests/proc: Assert clock_gettime(CLOCK_BOOTTIME) VS /proc/uptime monotonicity (Phil Auld) [RHEL-33787]
- selftests/proc: Remove idle time monotonicity assertions (Phil Auld) [RHEL-33787]
- MAINTAINERS: Remove stale email address (Phil Auld) [RHEL-33787]
- timers/nohz: Remove middle-function __tick_nohz_idle_stop_tick() (Phil Auld) [RHEL-33787]
- timers/nohz: Add a comment about broken iowait counter update race (Phil Auld) [RHEL-33787]
- timers/nohz: Protect idle/iowait sleep time under seqcount (Phil Auld) [RHEL-33787]
- timers/nohz: Only ever update sleeptime from idle exit (Phil Auld) [RHEL-33787]
- timers/nohz: Restructure and reshuffle struct tick_sched (Phil Auld) [RHEL-33787]
- tick/common: Align tick period with the HZ tick. (Phil Auld) [RHEL-33787]
- tick/nohz: Fix cpu_is_hotpluggable() by checking with nohz subsystem (Phil Auld) [RHEL-33787]
- timers/nohz: Switch to ONESHOT_STOPPED in the low-res handler when the tick is stopped (Phil Auld) [RHEL-33787]
- tracing/timer: Add missing argument documentation of trace points (Phil Auld) [RHEL-33787]
- scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (Maurizio Lombardi) [RHEL-25590]
- fat: fix uninitialized field in nostale filehandles (Andrey Albershteyn) [RHEL-33188 RHEL-35110] {CVE-2024-26973}
- do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak (Andrey Albershteyn) [RHEL-33188] {CVE-2024-26901}
- md: fix resync softlockup when bitmap size is less than array size (Nigel Croxon) [RHEL-35393]
- md: don't account sync_io if iostats of the disk is disabled (Nigel Croxon) [RHEL-35393]
- md: Fix overflow in is_mddev_idle (Nigel Croxon) [RHEL-35393]
- md: add check for sleepers in md_wakeup_thread() (Nigel Croxon) [RHEL-35393]
- md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (Nigel Croxon) [RHEL-35393]
- Revert "md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING" (Nigel Croxon) [RHEL-35393]
- raid1: fix use-after-free for original bio in raid1_write_request() (Nigel Croxon) [RHEL-35393]
- platform/x86: ISST: Add Grand Ridge to HPM CPU list (Steve Best) [RHEL-35956]
- platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (Steve Best) [RHEL-35956]
- platform/x86: ISST: Allow reading core-power state on HWP disabled systems (Steve Best) [RHEL-35956]
- platform/x86: ISST: Process read/write blocked feature status (Steve Best) [RHEL-35956]
- platform/x86/intel/tpmi: Change vsec offset to u64 (Steve Best) [RHEL-35956]
- platform/x86/intel/tpmi: Move TPMI ID definition (Steve Best) [RHEL-35956]
- platform/x86/intel/tpmi: Modify external interface to get read/write state (Steve Best) [RHEL-35956]
- platform/x86/intel/tpmi: Don't create devices for disabled features (Steve Best) [RHEL-35956]
- platform/x86/intel/tpmi: Add debugfs support for read/write blocked (Steve Best) [RHEL-35956]
- of: fdt: fix off-by-one error in unflatten_dt_nodes() (Steve Best) [RHEL-35465] {CVE-2022-48672}
- s390/cpum_cf: make crypto counters upward compatible across machine types (Tobias Huschle) [RHEL-36047]
Resolves: RHEL-17008, RHEL-21327, RHEL-25590, RHEL-2773, RHEL-28792, RHEL-28869, RHEL-29481, RHEL-31226, RHEL-31646, RHEL-33188, RHEL-33217, RHEL-33787, RHEL-34599, RHEL-35110, RHEL-35393, RHEL-35465, RHEL-35956, RHEL-36047

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-05-22 18:30:05 -03:00
Lucas Zampieri
9515a94cd9
kernel-5.14.0-453.el9
* Tue May 21 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-453.el9]
- EDAC/thunderx: Fix possible out-of-bounds string access (Aristeu Rozanski) [RHEL-26577] {CVE-2023-52464}
- rtc: cmos: Use ACPI alarm for non-Intel x86 systems too (Čestmír Kalina) [RHEL-19606]
- redhat: configs: move CONFIG_BLK_SED_OPAL to configs/common/generic/ (Ming Lei) [RHEL-18186]
- platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe (Steve Best) [RHEL-30600] {CVE-2024-26650}
- x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (Steve Best) [RHEL-31441] {CVE-2024-26674}
- mm/damon/vaddr-test: fix memory leak in damon_do_test_apply_three_regions() (Rafael Aquini) [RHEL-29296] {CVE-2023-52560}
- kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address (Steve Best) [RHEL-34985] {CVE-2024-26946}
- can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (Jose Ignacio Tornos Martinez) [RHEL-31530] {CVE-2023-52638}
- RDMA/efa: Add shutdown notifier (Kamal Heib) [RHEL-15968]
- mm: swap: fix race between free_swap_and_cache() and swapoff() (Waiman Long) [RHEL-34973 RHEL-34974] {CVE-2024-26960}
- swap: comments get_swap_device() with usage rule (Waiman Long) [RHEL-34973 RHEL-34974] {CVE-2024-26960}
- config: wifi: enable RTL 8822BU device (Jose Ignacio Tornos Martinez) [RHEL-33698]
- selftests: cgroup: fix unexpected failure on test_memcg_sock (Waiman Long) [RHEL-33709]
- selftests: cgroup: Add 'malloc' failures checks in test_memcontrol (Waiman Long) [RHEL-33709]
- selftests: memcg: fix compilation (Waiman Long) [RHEL-33709]
- x86/efistub: Use 1:1 file:memory mapping for PE/COFF .compat section (Lenny Szubowicz) [RHEL-31446] {CVE-2024-26678}
- can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) (Jose Ignacio Tornos Martinez) [RHEL-31532] {CVE-2023-52637}
- pstore: inode: Only d_invalidate() is needed (Steve Best) [RHEL-35207] {CVE-2024-27389}
- net/mlx5e: Prevent deadlock while disabling aRFS (Kamal Heib) [RHEL-35043] {CVE-2024-27014}
- iavf: Fix TC config comparison with existing adapter TC config (Michal Schmidt) [RHEL-17485]
- iavf: drop duplicate iavf_{add|del}_cloud_filter() calls (Michal Schmidt) [RHEL-17485]
- iavf: adopt skb_network_header_len() more broadly (Michal Schmidt) [RHEL-17485]
- iavf: adopt skb_network_offset() and similar helpers (Michal Schmidt) [RHEL-17485]
- iavf: field get conversion (Michal Schmidt) [RHEL-17485]
- iavf: field prep conversion (Michal Schmidt) [RHEL-17485]
- iavf: add bit macro includes where needed (Michal Schmidt) [RHEL-17485]
- iavf: use iavf_schedule_aq_request() helper (Michal Schmidt) [RHEL-17485]
- iavf: Remove queue tracking fields from iavf_adminq_ring (Michal Schmidt) [RHEL-17485]
- ubi: Check for too small LEB size in VTBL code (Steve Best) [RHEL-25094] {CVE-2024-25739}
- cxgb4: Properly lock TX queue for the selftest. (Michal Schmidt) [RHEL-31990 RHEL-9354]
- net: chelsio: remove unused function calc_tx_descs (Michal Schmidt) [RHEL-9354]
- net: chelsio: cxgb4: add an error code check in t4_load_phy_fw (Michal Schmidt) [RHEL-9354]
- cxgb4: Annotate struct smt_data with __counted_by (Michal Schmidt) [RHEL-9354]
- cxgb4: Annotate struct sched_table with __counted_by (Michal Schmidt) [RHEL-9354]
- cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by (Michal Schmidt) [RHEL-9354]
- cxgb4: Annotate struct clip_tbl with __counted_by (Michal Schmidt) [RHEL-9354]
- chelsio/l2t: Annotate struct l2t_data with __counted_by (Michal Schmidt) [RHEL-9354]
- net: cxgb4vf: Remove redundant pci_clear_master (Michal Schmidt) [RHEL-9354]
- cxgb4: fill IPsec state validation failure reason (Michal Schmidt) [RHEL-9354]
- cxgb4vf: shut down the adapter when t4vf_update_port_info() failed in cxgb4vf_open() (Michal Schmidt) [RHEL-9354]
- cxgb4: fix missing unlock on ETHOFLD desc collect fail path (Michal Schmidt) [RHEL-9354]
- PCI/ASPM: Restore parent state to parent, child state to child (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Clarify that pcie_aspm=off means leave ASPM untouched (Myron Stowe) [RHEL-33544]
- MAINTAINERS: Drop Gustavo Pimentel as PCI DWC Maintainer (Myron Stowe) [RHEL-33544]
- PCI: qcom: Add X1E80100 PCIe support (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom: Document the X1E80100 PCIe Controller (Myron Stowe) [RHEL-33544]
- PCI: qcom: Enable BDF to SID translation properly (Myron Stowe) [RHEL-33544]
- PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom: Do not require 'msi-map-mask' (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom: Allow 'required-opps' (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sa8775p: Move SA8775p to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sc7280: Move SC7280 to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sc8180x: Move SC8180X to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sc8280xp: Move SC8280XP to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sm8350: Move SM8350 to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sm8150: Move SM8150 to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sm8250: Move SM8250 to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sm8450: Move SM8450 to dedicated schema (Myron Stowe) [RHEL-33544]
- dt-bindings: PCI: qcom,pcie-sm8550: Move SM8550 to dedicated schema (Myron Stowe) [RHEL-33544]
- PCI: imx6: Add iMX95 Endpoint (EP) support (Myron Stowe) [RHEL-33544]
- dt-bindings: imx6q-pcie: Add iMX95 pcie endpoint compatible string (Myron Stowe) [RHEL-33544]
- PCI: imx6: Add epc_features in imx6_pcie_drvdata (Myron Stowe) [RHEL-33544]
- PCI: imx6: Clean up addr_space retrieval code (Myron Stowe) [RHEL-33544]
- PCI: imx6: Add iMX95 PCIe Root Complex support (Myron Stowe) [RHEL-33544]
- dt-bindings: imx6q-pcie: Add imx95 pcie compatible string (Myron Stowe) [RHEL-33544]
- dt-bindings: imx6q-pcie: Restruct reg and reg-name (Myron Stowe) [RHEL-33544]
- dt-bindings: imx6q-pcie: Clean up duplicate clocks check (Myron Stowe) [RHEL-33544]
- PCI: imx6: Simplify switch-case logic by introducing init_phy() callback (Myron Stowe) [RHEL-33544]
- PCI: imx6: Simplify configure_type() by using mode_off and mode_mask (Myron Stowe) [RHEL-33544]
- PCI: imx6: Simplify ltssm_enable() by using ltssm_off and ltssm_mask (Myron Stowe) [RHEL-33544]
- PCI: imx6: Simplify reset handling by using *_FLAG_HAS_*_RESET (Myron Stowe) [RHEL-33544]
- PCI: imx6: Simplify PHY handling by using IMX6_PCIE_FLAG_HAS_PHYDRV (Myron Stowe) [RHEL-33544]
- PCI: imx6: Simplify clock handling by using clk_bulk*() function (Myron Stowe) [RHEL-33544]
- PCI: dwc: endpoint: Fix advertised resizable BAR size (Myron Stowe) [RHEL-33544]
- PCI: dwc: Strengthen the MSI address allocation logic (Myron Stowe) [RHEL-33544]
- PCI: cadence: Clear the ARI Capability Next Function Number of the last function (Myron Stowe) [RHEL-33544]
- PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling (Myron Stowe) [RHEL-33544]
- PCI: Make pcie_port_bus_type const (Myron Stowe) [RHEL-33544]
- PCI: endpoint: Drop only_64bit on reserved BARs (Myron Stowe) [RHEL-33544]
- PCI: endpoint: Clean up hardware description for BARs (Myron Stowe) [RHEL-33544]
- PCI: epf-mhi: Add support for SA8775P SoC (Myron Stowe) [RHEL-33544]
- PCI: epf-mhi: Add "pci_epf_mhi_" prefix to the function names (Myron Stowe) [RHEL-33544]
- PCI: epf-vntb: Return actual error code during pci_vntb_probe() failure (Myron Stowe) [RHEL-33544]
- NTB: fix possible name leak in ntb_register_device() (Myron Stowe) [RHEL-33544]
- PCI: endpoint: pci-epf-vntb: Remove superfluous checks for pci_epf_alloc_space() API (Myron Stowe) [RHEL-33544]
- PCI: endpoint: pci-epf-test: Remove superfluous checks for pci_epf_alloc_space() API (Myron Stowe) [RHEL-33544]
- PCI: endpoint: Improve pci_epf_alloc_space() API (Myron Stowe) [RHEL-33544]
- PCI: endpoint: Refactor pci_epf_alloc_space() API (Myron Stowe) [RHEL-33544]
- PCI: endpoint: Make pci_epf_bus_type const (Myron Stowe) [RHEL-33544]
- PCI/sysfs: Demacrofy pci_dev_resource_resize_attr(n) functions (Myron Stowe) [RHEL-33544]
- PCI: Remove obsolete pci_cleanup_rom() declaration (Myron Stowe) [RHEL-33544]
- PCI/sysfs: Compile pci-sysfs.c only if CONFIG_SYSFS=y (Myron Stowe) [RHEL-33544]
- PCI: switchtec: Fix an error handling path in switchtec_pci_probe() (Myron Stowe) [RHEL-33544]
- PCI/PM: Drain runtime-idle callbacks before driver removal (Myron Stowe) [RHEL-33544]
- PCI/PM: Allow runtime PM with no PM callbacks at all (Myron Stowe) [RHEL-33544]
- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (Myron Stowe) [RHEL-33544]
- PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (Myron Stowe) [RHEL-33544]
- PCI/P2PDMA: Fix a sleeping issue in a RCU read section (Myron Stowe) [RHEL-33544]
- PCI: Mark 3ware-9650SE Root Port Extended Tags as broken (Myron Stowe) [RHEL-33544]
- PCI: Place interrupt related code into irq.c (Myron Stowe) [RHEL-33544]
- PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (Myron Stowe) [RHEL-33544]
- PCI/DPC: Ignore Surprise Down error on hot removal (Myron Stowe) [RHEL-33544]
- PCI/DPC: Print all TLP Prefixes, not just the first (Myron Stowe) [RHEL-33544]
- PCI: Move devres code from pci.c to devres.c (Myron Stowe) [RHEL-33544]
- PCI: Move PCI-specific devres code to drivers/pci/ (Myron Stowe) [RHEL-33544]
- PCI: Move pci_iomap.c to drivers/pci/ (Myron Stowe) [RHEL-33544]
- pci_iounmap(): Fix MMIO mapping leak (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Update save_state when configuration changes (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Disable L1 before configuring L1 Substates (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Call pci_save_ltr_state() from pci_save_pcie_state() (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Save L1 PM Substates Capability for suspend/resume (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Move pci_save_ltr_state() to aspm.c (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Always build aspm.c (Myron Stowe) [RHEL-33544]
- PCI/ASPM: Move pci_configure_ltr() to aspm.c (Myron Stowe) [RHEL-33544]
- PCI/AER: Generalize TLP Header Log reading (Myron Stowe) [RHEL-33544]
- PCI/AER: Use explicit register size for PCI_ERR_CAP (Myron Stowe) [RHEL-33544]
- PCI/AER: Block runtime suspend when handling errors (Myron Stowe) [RHEL-33544]
- PCI/AER: Clean up version indentation in ABI docs (Myron Stowe) [RHEL-33544]
- PCI/AER: Fix rootport attribute paths in ABI docs (Myron Stowe) [RHEL-33544]
- PCI: Move pci_clear_and_set_dword() helper to PCI header (Myron Stowe) [RHEL-33544]
- PCI: Add debug print for device ready delay (Myron Stowe) [RHEL-33544]
- PCI/AER: Unmask RCEC internal errors to enable RCH downstream port error handling (Myron Stowe) [RHEL-33544]
- PCI/AER: Forward RCH downstream port-detected errors to the CXL.mem dev handler (Myron Stowe) [RHEL-33544]
- PCI/AER: Refactor cper_print_aer() for use by CXL driver module (Myron Stowe) [RHEL-33544]
- NTB: EPF: fix possible memory leak in pci_vntb_probe() (Myron Stowe) [RHEL-33544]
- devres: show which resource was invalid in __devm_ioremap_resource() (Myron Stowe) [RHEL-33544]
- devres: remove devm_ioremap_np (Myron Stowe) [RHEL-33544]
- lib: devres: use numa aware allocation (Myron Stowe) [RHEL-33544]
- PCI: Allow architecture-specific pci_remap_iospace() (Myron Stowe) [RHEL-33544]
- pci_iounmap'2: Electric Boogaloo: try to make sense of it all (Myron Stowe) [RHEL-33544]
- parisc: Declare pci_iounmap() parisc version only when CONFIG_PCI enabled (Myron Stowe) [RHEL-33544]
- stmmac: Clear variable when destroying workqueue (Izabela Bakollari) [RHEL-31824] {CVE-2024-26802}
- drm/i915/display: Increase number of fast wake precharge pulses (Mika Penttilä) [RHEL-20439]
- drm/i915/psr: Improve fast and IO wake lines calculation (Mika Penttilä) [RHEL-20439]
- drm/i915/display: Make intel_dp_aux_fw_sync_len available for PSR code (Mika Penttilä) [RHEL-20439]
Resolves: RHEL-15968, RHEL-17485, RHEL-18186, RHEL-19606, RHEL-20439, RHEL-25094, RHEL-26577, RHEL-29296, RHEL-30600, RHEL-31441, RHEL-31446, RHEL-31530, RHEL-31532, RHEL-31824, RHEL-31990, RHEL-33544, RHEL-33698, RHEL-33709, RHEL-34973, RHEL-34974, RHEL-34985, RHEL-35043, RHEL-35207, RHEL-9354

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
2024-05-21 14:16:27 -03:00