This package provides essential kernel modules for the core kernel package.
Provides
Requires
License
((GPL-2.0-only WITH Linux-syscall-note) OR BSD-2-Clause) AND ((GPL-2.0-only WITH Linux-syscall-note) OR BSD-3-Clause) AND ((GPL-2.0-only WITH Linux-syscall-note) OR CDDL-1.0) AND ((GPL-2.0-only WITH Linux-syscall-note) OR Linux-OpenIB) AND ((GPL-2.0-only WITH Linux-syscall-note) OR MIT) AND ((GPL-2.0-or-later WITH Linux-syscall-note) OR BSD-3-Clause) AND ((GPL-2.0-or-later WITH Linux-syscall-note) OR MIT) AND Apache-2.0 AND BSD-2-Clause AND BSD-3-Clause AND BSD-3-Clause-Clear AND GFDL-1.1-no-invariants-or-later AND GPL-1.0-or-later AND (GPL-1.0-or-later OR BSD-3-Clause) AND (GPL-1.0-or-later WITH Linux-syscall-note) AND GPL-2.0-only AND (GPL-2.0-only OR Apache-2.0) AND (GPL-2.0-only OR BSD-2-Clause) AND (GPL-2.0-only OR BSD-3-Clause) AND (GPL-2.0-only OR CDDL-1.0) AND (GPL-2.0-only OR GFDL-1.1-no-invariants-or-later) AND (GPL-2.0-only OR GFDL-1.2-no-invariants-only) AND (GPL-2.0-only WITH Linux-syscall-note) AND GPL-2.0-or-later AND (GPL-2.0-or-later OR BSD-2-Clause) AND (GPL-2.0-or-later OR BSD-3-Clause) AND (GPL-2.0-or-later OR CC-BY-4.0) AND (GPL-2.0-or-later WITH GCC-exception-2.0) AND (GPL-2.0-or-later WITH Linux-syscall-note) AND ISC AND LGPL-2.0-or-later AND (LGPL-2.0-or-later OR BSD-2-Clause) AND (LGPL-2.0-or-later WITH Linux-syscall-note) AND LGPL-2.1-only AND (LGPL-2.1-only OR BSD-2-Clause) AND (LGPL-2.1-only WITH Linux-syscall-note) AND LGPL-2.1-or-later AND (LGPL-2.1-or-later WITH Linux-syscall-note) AND (Linux-OpenIB OR GPL-2.0-only) AND (Linux-OpenIB OR GPL-2.0-only OR BSD-2-Clause) AND Linux-man-pages-copyleft AND MIT AND (MIT OR GPL-2.0-only) AND (MIT OR GPL-2.0-or-later) AND (MIT OR LGPL-2.1-only) AND (MPL-1.1 OR GPL-2.0-only) AND (X11 OR GPL-2.0-only) AND (X11 OR GPL-2.0-or-later) AND Zlib
Changelog
* Thu Aug 22 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-503.el9]
- Revert "Merge: scsi: fnic: driver update" (John Meneghini) [RHEL-36420]
- dev/parport: fix the array out-of-bounds risk (CKI Backport Bot) [RHEL-54990] {CVE-2024-42301}
- leds: trigger: Unregister sysfs attributes before calling deactivate() (CKI Backport Bot) [RHEL-54835] {CVE-2024-43830}
- null_blk: fix validation of block size (Ming Lei) [RHEL-51322] {CVE-2024-41077}
- s390/fpu: Re-add exception handling in load_fpu_state() (Aristeu Rozanski) [RHEL-39346]
- redhat: spec: add cachestat to kselftest package (Eric Chanudet) [RHEL-50302]
- selftests: cachestat: Fix build warnings on ppc64 (Eric Chanudet) [RHEL-50302]
- selftests/cachestat: Fix print_cachestat format (Eric Chanudet) [RHEL-50302]
- selftests: cachestat: use proper syscall number macro (Eric Chanudet) [RHEL-50302]
- selftests: cachestat: properly link in librt (Eric Chanudet) [RHEL-50302]
- selftests: cachestat: catch failing fsync test on tmpfs (Eric Chanudet) [RHEL-50302]
- selftests: cachestat: test for cachestat availability (Eric Chanudet) [RHEL-50302]
- selftests: add selftests for cachestat (Eric Chanudet) [RHEL-50302]
* Wed Aug 21 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-502.el9]
- net: stmmac: enable HW-accelerated VLAN stripping for gmac4 only (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: fix error array size (Andrew Halaney) [RHEL-6297]
- net: stmmac: Assign configured channel value to EXTTS event (Andrew Halaney) [RHEL-6297]
- net: stmmac: No need to calculate speed divider when offload is disabled (Andrew Halaney) [RHEL-6297]
- net: stmmac: replace priv->speed with the portTransmitRate from the tc-cbs parameters (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Configure host DMA width (Andrew Halaney) [RHEL-6297]
- net: stmmac: move the EST structure to struct stmmac_priv (Andrew Halaney) [RHEL-6297]
- net: stmmac: move the EST lock to struct stmmac_priv (Andrew Halaney) [RHEL-6297]
- net: stmmac: add support for RZ/N1 GMAC (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-socfpga: use pcs_init/pcs_exit (Andrew Halaney) [RHEL-6297]
- net: stmmac: introduce pcs_init/pcs_exit stmmac operations (Andrew Halaney) [RHEL-6297]
- net: stmmac: Make stmmac_xpcs_setup() generic to all PCS devices (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add dedicated XPCS cleanup method (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-ipq806x: account for rgmii-txid/rxid/id phy-mode (Andrew Halaney) [RHEL-6297]
- net: stmmac: Rename phylink_get_caps() callback to update_caps() (Andrew Halaney) [RHEL-6297]
- net: stmmac: Fix IP-cores specific MAC capabilities (Andrew Halaney) [RHEL-6297]
- net: stmmac: Fix max-speed being ignored on queue re-init (Andrew Halaney) [RHEL-6297]
- net: stmmac: Apply half-duplex-less constraint for DW QoS Eth only (Andrew Halaney) [RHEL-6297]
- net: stmmac: mmc_core: Add GMAC mmc tx/rx missing statistics (Andrew Halaney) [RHEL-6297]
- net: stmmac: mmc_core: Add GMAC LPI statistics (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix rx queue priority assignment (Andrew Halaney) [RHEL-6297]
- net: stmmac: Support a generic PCS field in mac_device_info (Andrew Halaney) [RHEL-6297]
- net: stmmac: don't rely on lynx_pcs presence to check for a PHY (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-rk: Remove unused of_gpio.h (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix typo in comment (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Update link clock rate only for RGMII (Andrew Halaney) [RHEL-6297]
- net: stmmac: Complete meta data only when enabled (Andrew Halaney) [RHEL-6297]
- net: stmmac: mmc_core: Drop interrupt registers from stats (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Add support for 2.5G SGMII (Andrew Halaney) [RHEL-6297]
- net: stmmac: Fix EST offset for dwmac 5.10 (Andrew Halaney) [RHEL-6297]
- net: stmmac: Fix incorrect dereference in interrupt handlers (Andrew Halaney) [RHEL-6297]
- net: stmmac: Simplify mtl IRQ status checking (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: use #define for string constants (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add driver support for common safety IRQ (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Enable TBS on all queues but 0 (Andrew Halaney) [RHEL-6297]
- net: stmmac: remove eee_enabled/eee_active in stmmac_ethtool_op_get_eee() (Andrew Halaney) [RHEL-6297]
- net: stmmac: protect updates of 64-bit statistics counters (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: fix a typo of register name in DPP safety handling (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: fix handling of DPP safety error for DMA channels (Andrew Halaney) [RHEL-6297]
- net: stmmac: Report taprio offload status (Andrew Halaney) [RHEL-6297]
- net: stmmac: est: Per Tx-queue error count for HLBF (Andrew Halaney) [RHEL-6297]
- net: stmmac: Offload queueMaxSDU from tc-taprio (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-starfive: Add support for JH7100 SoC (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-imx: set TSO/TBS TX queues default settings (Andrew Halaney) [RHEL-6297]
- net: stmmac: do not clear TBS enable bit on link up/down (Andrew Halaney) [RHEL-6297]
- net: fill in MODULE_DESCRIPTION()s for dwmac-socfpga (Andrew Halaney) [RHEL-6297]
- net: stmmac: Wait a bit for the reset to take effect (Andrew Halaney) [RHEL-6297]
- net: stmmac: Prevent DSA tags from breaking COE (Andrew Halaney) [RHEL-6297]
- net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls (Andrew Halaney) [RHEL-6297]
- Revert "net: stmmac: Enable Per DMA Channel interrupt" (Andrew Halaney) [RHEL-6297]
- net: stmmac: Use interrupt mode INTM=1 for per channel irq (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add support for TX/RX channel interrupt (Andrew Halaney) [RHEL-6297]
- net: stmmac: Make MSI interrupt routine generic (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix ethtool per-queue statistics (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: drop useless check for compatible fallback (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: Make sure MDIO is initialized before use (Andrew Halaney) [RHEL-6297]
- net: stmmac: mmc: Support more counters for XGMAC Core (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add support for EST cycle-time-extension (Andrew Halaney) [RHEL-6297]
- net: stmmac: Refactor EST implementation (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: EST interrupts handling (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix FPE events losing (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add Tx HWTS support to XDP ZC (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: Disable FPE MMC interrupts (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add support for HW-accelerated VLAN stripping (Andrew Halaney) [RHEL-6297]
- net: stmmac: reduce dma ring display code duplication (Andrew Halaney) [RHEL-6297]
- net: stmmac: remove extra newline from descriptors display (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: Add architecture dependency (Andrew Halaney) [RHEL-6297]
- net: stmmac: avoid rx queue overrun (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix rx budget limit check (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs (Andrew Halaney) [RHEL-6297]
- net: stmmac: update MAC capabilities when tx queues are updated (Andrew Halaney) [RHEL-6297]
- net: stmmac: increase TX coalesce timer to 5ms (Andrew Halaney) [RHEL-6297]
- net: stmmac: move TX timer arm after DMA enable (Andrew Halaney) [RHEL-6297]
- net: stmmac: improve TX timer arm logic (Andrew Halaney) [RHEL-6297]
- net: introduce napi_is_scheduled helper (Andrew Halaney) [RHEL-6297]
- net: stmmac: do not silently change auxiliary snapshot capture channel (Andrew Halaney) [RHEL-6297]
- net: stmmac: ptp: stmmac_enable(): move change of plat->flags into mutex (Andrew Halaney) [RHEL-6297]
- net: stmmac: intel: remove unnecessary field struct plat_stmmacenet_data::ext_snapshot_num (Andrew Halaney) [RHEL-6297]
- net: stmmac: use correct PPS capture input index (Andrew Halaney) [RHEL-6297]
- net: stmmac: simplify debug message on stmmac_enable() (Andrew Halaney) [RHEL-6297]
- net: stmmac: Remove redundant checking for rx_coalesce_usecs (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix typo in comment (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-stm32: refactor clock config (Andrew Halaney) [RHEL-6297]
- net: stmmac: remove unneeded stmmac_poll_controller (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: fix the incorrect parameter (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix incorrect rxq|txq_stats reference (Andrew Halaney) [RHEL-6297]
- net: stmmac: make stmmac_{probe|remove}_config_dt static (Andrew Halaney) [RHEL-6297]
- net: stmmac: rename stmmac_pltfr_remove_no_dt to stmmac_pltfr_remove (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-visconti: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-tegra: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sunxi: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sun8i: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-stm32: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sti: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-starfive: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-socfpga: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-rk: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-meson8b: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-meson: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-mediatek: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-lpc18xx: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-ipq806x: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-intel-plat: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-ingenic: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-imx: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-generic: use devm_stmmac_pltfr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-generic: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-dwc-qos-eth: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-anarion: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: Tx coe sw fallback (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add glue layer for Loongson-1 SoC (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix handling of zero coalescing tx-usecs (Andrew Halaney) [RHEL-6297]
- net: stmmac: failure to probe without MAC interface specified (Andrew Halaney) [RHEL-6297]
- net: stmmac: clarify difference between "interface" and "phy_interface" (Andrew Halaney) [RHEL-6297]
- net: stmmac: convert half-duplex support to positive logic (Andrew Halaney) [RHEL-6297]
- net: stmmac: move priv->phylink_config.mac_managed_pm (Andrew Halaney) [RHEL-6297]
- net: stmmac: move xgmac specific phylink caps to dwxgmac2 core (Andrew Halaney) [RHEL-6297]
- net: stmmac: move gmac4 specific phylink capabilities to gmac4 (Andrew Halaney) [RHEL-6297]
- net: stmmac: provide stmmac_mac_phylink_get_caps() (Andrew Halaney) [RHEL-6297]
- net: stmmac: use phylink_limit_mac_speed() (Andrew Halaney) [RHEL-6297]
- net: stmmac: use "mdio_bus_data" local variable (Andrew Halaney) [RHEL-6297]
- net: stmmac: clean up passing fwnode to phylink (Andrew Halaney) [RHEL-6297]
- net: stmmac: convert plat->phylink_node to fwnode (Andrew Halaney) [RHEL-6297]
- net: stmmac: Check more MAC HW features for XGMAC Core 3.20 (Andrew Halaney) [RHEL-6297]
- stmmac: intel: Enable correction of MAC propagation delay (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: show more MAC HW features in debugfs (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: RX queue routing configuration (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-oxnas: remove obsolete dwmac glue driver (Andrew Halaney) [RHEL-6297]
- net: stmmac: XGMAC support for mdio C22 addr > 3 (Andrew Halaney) [RHEL-6297]
- net: stmmac: Apply redundant write work around on 4.xx too (Andrew Halaney) [RHEL-6297]
- net: stmmac: use per-queue 64 bit statistics where necessary (Andrew Halaney) [RHEL-6297]
- net: stmmac: don't clear network statistics in .ndo_open() (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: Fix L3L4 filter count (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Log more errors in probe (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Use dev_err_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: Use of_get_phy_mode() over device_get_phy_mode() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qcom-ethqos: use devm_stmmac_pltfr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide devm_stmmac_pltfr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-qco-ethqos: use devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide devm_stmmac_probe_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide stmmac_pltfr_remove_no_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-generic: use stmmac_pltfr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide stmmac_pltfr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-generic: use stmmac_pltfr_exit() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide stmmac_pltfr_exit() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-generic: use stmmac_pltfr_init() (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: provide stmmac_pltfr_init() (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmicro: stmmac: fix possible memory leak in __stmmac_open (Andrew Halaney) [RHEL-6297]
- net: dwmac_socfpga: initialize local data for mdio regmap configuration (Andrew Halaney) [RHEL-6297]
- net: stmmac: make the pcs_lynx cleanup sequence specific to dwmac_socfpga (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sogfpga: use the lynx pcs driver (Andrew Halaney) [RHEL-6297]
- net: stmmac: use xpcs_create_mdiodev() (Andrew Halaney) [RHEL-6297]
- net: pcs: xpcs: add xpcs_create_mdiodev() (Andrew Halaney) [RHEL-6297]
- net: mdio: add mdio_device_get() and mdio_device_put() (Andrew Halaney) [RHEL-6297]
- net: stmmac: xgmac: add ethtool per-queue irq statistic support (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-tegra: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sun8i: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-stm32: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-sti: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-rk: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-dwc-qos-eth: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-visconti: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-visconti: Make visconti_eth_clock_remove() return void (Andrew Halaney) [RHEL-6297]
- net: stmmac: Make stmmac_pltfr_remove() return void (Andrew Halaney) [RHEL-6297]
- net: stmmac: Initialize MAC_ONEUS_TIC_COUNTER register (Andrew Halaney) [RHEL-6297]
- net: stmmac:fix system hang when setting up tag_8021q VLAN for DSA ports (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-meson8b: Avoid cast to incompatible function type (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmmac: dwmac-sti: remove stih415/stih416/stid127 (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-starfive: Add phy interface settings (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add glue layer for StarFive JH7110 SoC (Andrew Halaney) [RHEL-6297]
- net: stmmac: platform: Add snps,dwmac-5.20 IP compatible string (Andrew Halaney) [RHEL-6297]
- net: stmmac: add Rx HWTS metadata to XDP ZC receive pkt (Andrew Halaney) [RHEL-6297]
- net: stmmac: add Rx HWTS metadata to XDP receive pkt (Andrew Halaney) [RHEL-6297]
- net: stmmac: introduce wrapper for struct xdp_buff (Andrew Halaney) [RHEL-6297]
- net: stmmac: Remove unnecessary if statement brackets (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmmac: dwmac-rk: fix optional phy regulator handling (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmmac: dwmac-rk: rework optional clock handling (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-anarion: Always return struct anarion_gmac * from anarion_config_dt() (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-anarion: Use annotation __iomem for register base (Andrew Halaney) [RHEL-6297]
- net: stmmac: check fwnode for phy device before scanning for phy (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add queue reset into stmmac_xdp_open() function (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix up RX flow hash indirection table when setting channels (Andrew Halaney) [RHEL-6297]
- net: stmmac: remove redundant fixup to support fixed-link mode (Andrew Halaney) [RHEL-6297]
- net: stmmac: check if MAC needs to attach to a PHY (Andrew Halaney) [RHEL-6297]
- net: stmmac: Fix for mismatched host/device DMA address width (Andrew Halaney) [RHEL-6297]
- net: stmmac: generic: drop of_match_ptr for ID table (Andrew Halaney) [RHEL-6297]
- net: stmmac: add to set device wake up flag when stmmac init phy (Andrew Halaney) [RHEL-6297]
- net: stmmac: Restrict warning on disabling DMA store and fwd mode (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwc-qos: Make struct dwc_eth_dwmac_data::remove return void (Andrew Halaney) [RHEL-6297]
- net: stmmac: Make stmmac_dvr_remove() return void (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix invalid call to mdiobus_get_phy() (Andrew Halaney) [RHEL-6297]
- net: stmmac: Separate C22 and C45 transactions for xgmac (Andrew Halaney) [RHEL-6297]
- net: stmmac: add aux timestamps fifo clearance wait (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-mediatek: remove the dwmac_fix_mac_speed (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix errno when create_singlethread_workqueue() fails (Andrew Halaney) [RHEL-6297]
- stmmac: fix potential division by 0 (Andrew Halaney) [RHEL-6297]
- net: stmmac: Add check for taprio basetime configuration (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix possible memory leak in stmmac_dvr_probe() (Andrew Halaney) [RHEL-6297]
- net: stmmac: selftests: fix potential memleak in stmmac_test_arpoffload() (Andrew Halaney) [RHEL-6297]
- net: stmmac: fix "snps,axi-config" node property parsing (Andrew Halaney) [RHEL-6297]
- Revert "net: stmmac: use sysfs_streq() instead of strncmp()" (Andrew Halaney) [RHEL-6297]
- net: stmmac: Set MAC's flow control register to reflect current settings (Andrew Halaney) [RHEL-6297]
- net: stmmac: use sysfs_streq() instead of strncmp() (Andrew Halaney) [RHEL-6297]
- net: stmmac: ensure tx function is not running in stmmac_xdp_release() (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: fix missing of_node_put() while module exiting (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: fix missing pci_disable_device() in loongson_dwmac_probe() (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: fix missing pci_disable_msi() while module exiting (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwmac-meson8b: fix meson8b_devm_clk_prepare_enable() (Andrew Halaney) [RHEL-6297]
- stmmac: dwmac-loongson: fix invalid mdio_node (Andrew Halaney) [RHEL-6297]
- net: stmmac: remove duplicate dma queue channel macros (Andrew Halaney) [RHEL-6297]
- net: stmmac: rk3588: Allow multiple gmac controller (Andrew Halaney) [RHEL-6297]
- net: stmmac: add a parse for new property 'snps,clk-csr' (Andrew Halaney) [RHEL-6297]
- net: stmmac: Minor spell fix related to 'stmmac_clk_csr_set()' (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmicro: stmmac: dwmac-rk: Add rv1126 support (Andrew Halaney) [RHEL-6297]
- net: stmmac: dwc-qos: Switch to use dev_err_probe() helper (Andrew Halaney) [RHEL-6297]
- net: ethernet: stmmac: dwmac-rk: Add gmac support for rk3588 (Andrew Halaney) [RHEL-6297]
- ceph: force sending a cap update msg back to MDS for revoke op (Xiubo Li) [RHEL-48618]
- ceph: periodically flush the cap releases (Xiubo Li) [RHEL-48618]
- eeprom: at24: use of_match_ptr() (Alessandro Carminati) [RHEL-47160]
- eeprom: at24: Use pm_runtime_resume_and_get to simplify the code (Alessandro Carminati) [RHEL-47160]
- eeprom: at24: add ST M24C64-D Additional Write lockable page support (Alessandro Carminati) [RHEL-47160]
- eeprom: at24: add ST M24C32-D Additional Write lockable page support (Alessandro Carminati) [RHEL-47160]
- eeprom: at24: Annotate struct at24_data with __counted_by (Alessandro Carminati) [RHEL-47160]
- eeprom: at24: Drop at24_get_chip_data() (Alessandro Carminati) [RHEL-47160]
- mm: turn off test_uffdio_wp if CONFIG_PTE_MARKER_UFFD_WP is not configured. (Nico Pache) [RHEL-39306]
- mm: update uffd-stress to handle EINVAL for unset config features (Nico Pache) [RHEL-39306]
- selftests/bpf: Fix flaky test btf_map_in_map/lookup_update (Nico Pache) [RHEL-39306]
- kselftests: mm: add s390 to ARCH list (Nico Pache) [RHEL-39306]
- selftests/mm: fix powerpc ARCH check (Nico Pache) [RHEL-39306]
- selftests: bpf: xskxceiver: ksft_print_msg: fix format type error (Nico Pache) [RHEL-39306]
- hugetlbfs: ensure generic_hugetlb_get_unmapped_area() returns higher address than mmap_min_addr (Nico Pache) [RHEL-39306]
- selftests/vm: fix inability to build any vm tests (Nico Pache) [RHEL-39306]
- Makefile: add headers_install to kselftest targets (Nico Pache) [RHEL-39306]
- selftests: drop KSFT_KHDR_INSTALL make target (Nico Pache) [RHEL-39306]
- selftests: stop using KSFT_KHDR_INSTALL (Nico Pache) [RHEL-39306]
- selftests: net: Add the uapi headers include variable (Nico Pache) [RHEL-39306]
- selftests: landlock: Add the uapi headers include variable (Nico Pache) [RHEL-39306]
- selftests: futex: Add the uapi headers include variable (Nico Pache) [RHEL-39306]
- selftests: futex: set DEFAULT_INSTALL_HDR_PATH (Nico Pache) [RHEL-39306]
- selftests: drop khdr make target (Nico Pache) [RHEL-39306]
- selftests: ktap_helpers: Make it POSIX-compliant (Nico Pache) [RHEL-39306]
- selftests: use printf instead of echo -ne (Nico Pache) [RHEL-39306]
- selftests: find echo binary to use -ne options (Nico Pache) [RHEL-39306]
- selftests: ktap_helpers: Add a helper to finish the test (Nico Pache) [RHEL-39306]
- selftests: ktap_helpers: Add a helper to abort the test (Nico Pache) [RHEL-39306]
- selftests: ktap_helpers: Add helper to pass/fail test based on exit code (Nico Pache) [RHEL-39306]
- selftests: ktap_helpers: Add helper to print diagnostic messages (Nico Pache) [RHEL-39306]
- selftests: Move KTAP bash helpers to selftests common folder (Nico Pache) [RHEL-39306]
- kselftest: dt: Stop relying on dirname to improve performance (Nico Pache) [RHEL-39306]
- kselftest: Add new test for detecting unprobed Devicetree devices (Nico Pache) [RHEL-39306]
- selftests:modify the incorrect print format (Nico Pache) [RHEL-39306]
- selftests/mm: Substitute attribute with a macro (Nico Pache) [RHEL-39306]
- selftests: Add printf attribute to kselftest prints (Nico Pache) [RHEL-39306]
- selftests: fix dependency checker script (Nico Pache) [RHEL-39306]
- kselftest/runner.sh: Propagate SIGTERM to runner child (Nico Pache) [RHEL-39306]
- selftests/harness: Actually report SKIP for signal tests (Nico Pache) [RHEL-39306]
- testing: kselftest_harness: add filtering and enumerating tests (Nico Pache) [RHEL-39306]
- selftests: break the dependency upon local header files (Nico Pache) [RHEL-39306]
- kselftest: Add a ksft_perror() helper (Nico Pache) [RHEL-39306]
- selftests: Make the usage formatting consistent in kselftest_deps.sh (Nico Pache) [RHEL-39306]
- kselftests: Enable the echo command to print newlines in Makefile (Nico Pache) [RHEL-39306]
- selftest: Taint kernel when test module loaded (Nico Pache) [RHEL-39306]
- selftests: Fix build when $(O) points to a relative path (Nico Pache) [RHEL-39306]
- selftests: Use -isystem instead of -I to include headers (Nico Pache) [RHEL-39306]
- selftests: Correct the headers install path (Nico Pache) [RHEL-39306]
- selftests: Add and export a kernel uapi headers path (Nico Pache) [RHEL-39306]
- selftests: set the BUILD variable to absolute path (Nico Pache) [RHEL-39306]
- kselftest: signal all child processes (Nico Pache) [RHEL-39306]
- selftests/mm: fix additional build errors for selftests (Nico Pache) [RHEL-39306]
- selftests: mm: protection_keys: save/restore nr_hugepages value from launch script (Nico Pache) [RHEL-39306]
- selftests: mm: make map_fixed_noreplace test names stable (Nico Pache) [RHEL-39306]
- selftests/mm: fix build warnings on ppc64 (Nico Pache) [RHEL-39306]
- selftests/mm: hugetlb_madv_vs_map: avoid test skipping by querying hugepage size at runtime (Nico Pache) [RHEL-39306]
- mm/hugetlb: document why hugetlb uses folio_mapcount() for COW reuse decisions (Nico Pache) [RHEL-39306]
- selftests: mm: cow: flag vmsplice() hugetlb tests as XFAIL (Nico Pache) [RHEL-39306]
- selftests/mm: soft-dirty should fail if a testcase fails (Nico Pache) [RHEL-39306]
- selftests/mm: parse VMA range in one go (Nico Pache) [RHEL-39306]
- selftests/mm: run_vmtests.sh: fix hugetlb mem size calculation (Nico Pache) [RHEL-39306]
- selftests/mm: confirm VA exhaustion without reliance on correctness of mmap() (Nico Pache) [RHEL-39306]
- selftests/mm: virtual_address_range: Switch to ksft_exit_fail_msg (Nico Pache) [RHEL-39306]
- selftests/mm: include strings.h for ffsl (Nico Pache) [RHEL-39306]
- selftests/mm: fix ARM related issue with fork after pthread_create (Nico Pache) [RHEL-39306]
- selftests/mm: sigbus-wp test requires UFFD_FEATURE_WP_HUGETLBFS_SHMEM (Nico Pache) [RHEL-39306]
- selftests: mm: restore settings from only parent process (Nico Pache) [RHEL-39306]
- selftests/mm: Fix build with _FORTIFY_SOURCE (Nico Pache) [RHEL-39306]
- selftests/mm: run_vmtests.sh: add missing tests (Nico Pache) [RHEL-39306]
- selftests/mm: protection_keys: save/restore nr_hugepages settings (Nico Pache) [RHEL-39306]
- selftests/mm: save and restore nr_hugepages value (Nico Pache) [RHEL-39306]
- selftests/mm: run_vmtests: remove sudo and conform to tap (Nico Pache) [RHEL-39306]
- selftests/mm: hugetlb_reparenting_test: do not unmount (Nico Pache) [RHEL-39306]
- selftests/mm: log a consistent test name for check_compaction (Nico Pache) [RHEL-39306]
- selftests/mm: log skipped compaction test as a skip (Nico Pache) [RHEL-39306]
- selftests/mm: virtual_address_range: conform to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: transhuge-stress: conform to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: split_huge_page_test: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: mremap_dontunmap: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: mrelease_test: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: mlock2-tests: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: mlock-random-test: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: map_populate: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: map_hugetlb: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: map_fixed_noreplace: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: skip test if application doesn't has root privileges (Nico Pache) [RHEL-39306]
- selftests/mm: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests: mm: hugepage-mmap: conform to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: gup_test: conform test to TAP format output (Nico Pache) [RHEL-39306]
- mm/selftests: hugepage-mremap: conform test to TAP format output (Nico Pache) [RHEL-39306]
- selftests/mm: log run_vmtests.sh results in TAP format (Nico Pache) [RHEL-39306]
- selftests/mm: skip the hugetlb-madvise tests on unmet hugepage requirements (Nico Pache) [RHEL-39306]
- selftests/mm: skip uffd hugetlb tests with insufficient hugepages (Nico Pache) [RHEL-39306]
- selftests/mm: dont fail testsuite due to a lack of hugepages (Nico Pache) [RHEL-39306]
- selftests/mm: run_vmtests.sh: add hugetlb test category (Nico Pache) [RHEL-39306]
- selftests/mm: new test that steals pages (Nico Pache) [RHEL-39306]
- selftests: mm: perform some system cleanup before using hugepages (Nico Pache) [RHEL-39306]
- selftests: avoid using SKIP(exit()) in harness fixure setup (Nico Pache) [RHEL-39306]
- selftests/mm: uffd-unit-test check if huge page size is 0 (Nico Pache) [RHEL-39306]
- selftests/mm: ksm_tests should only MADV_HUGEPAGE valid memory (Nico Pache) [RHEL-39306]
- selftests/mm: switch to bash from sh (Nico Pache) [RHEL-39306]
- selftests/mm: restore number of hugepages (Nico Pache) [RHEL-39306]
- selftests/mm: add a new test for madv and hugetlb (Nico Pache) [RHEL-39306]
- mm/ksm: test case for prctl fork/exec workflow (Nico Pache) [RHEL-39306]
- kselftest: vm: add tests for no-inherit memory-deny-write-execute (Nico Pache) [RHEL-39306]
- kselftest: vm: check errnos in mdwe_test (Nico Pache) [RHEL-39306]
- kselftest: vm: fix mdwe's mmap_FIXED test case (Nico Pache) [RHEL-39306]
- kselftest: vm: fix tabs/spaces inconsistency in the mdwe test (Nico Pache) [RHEL-39306]
- selftests: mm: add a test for mutually aligned moves > PMD size (Nico Pache) [RHEL-39306]
- selftests: mm: fix failure case when new remap region was not found (Nico Pache) [RHEL-39306]
- selftests/mm: fix uffd-stress help information (Nico Pache) [RHEL-39306]
- selftests: mm: ksm: fix incorrect evaluation of parameter (Nico Pache) [RHEL-39306]
- selftests/mm: mkdirty: fix incorrect position of #endif (Nico Pache) [RHEL-39306]
- selftests: mm: remove wrong kernel header inclusion (Nico Pache) [RHEL-39306]
- selftests/mm: move certain uffd*() routines from vm_util.c to uffd-common.c (Nico Pache) [RHEL-39306]
- selftests/mm: fix two -Wformat-security warnings in uffd builds (Nico Pache) [RHEL-39306]
- selftests/mm: fix uffd-stress unused function warning (Nico Pache) [RHEL-39306]
- selftests/mm: factor out detection of hugetlb page sizes into vm_util (Nico Pache) [RHEL-39306]
- selftests/ksm: ksm_functional_tests: add prctl unmerge test (Nico Pache) [RHEL-39306]
- selftests/mm: add new selftests for KSM (Nico Pache) [RHEL-39306]
- selftests/mm: add tests for RO pinning vs fork() (Nico Pache) [RHEL-39306]
- selftests/mm: rename COW_EXTRA_LIBS to IOURING_EXTRA_LIBS (Nico Pache) [RHEL-39306]
- selftests/mm: extend and rename uffd pagemap test (Nico Pache) [RHEL-39306]
- selftests/mm: add a few options for uffd-unit-test (Nico Pache) [RHEL-39306]
- selftests/mm: add uffdio register ioctls test (Nico Pache) [RHEL-39306]
- selftests/mm: add shmem-private test to uffd-stress (Nico Pache) [RHEL-39306]
- selftests/mm: drop sys/dev test in uffd-stress test (Nico Pache) [RHEL-39306]
- selftests/mm: allow uffd test to skip properly with no privilege (Nico Pache) [RHEL-39306]
- selftests/mm: workaround no way to detect uffd-minor + wp (Nico Pache) [RHEL-39306]
- selftests/mm: move zeropage test into uffd unit tests (Nico Pache) [RHEL-39306]
- selftests/mm: move uffd sig/events tests into uffd unit tests (Nico Pache) [RHEL-39306]
- selftests/mm: move uffd minor test to unit test (Nico Pache) [RHEL-39306]
- selftests/mm: move uffd pagemap test to unit test (Nico Pache) [RHEL-39306]
- selftests/mm: add framework for uffd-unit-test (Nico Pache) [RHEL-39306]
- selftests/mm: allow allocate_area() to fail properly (Nico Pache) [RHEL-39306]
- selftests/mm: let uffd_handle_page_fault() take wp parameter (Nico Pache) [RHEL-39306]
- selftests/mm: rename uffd_stats to uffd_args (Nico Pache) [RHEL-39306]
- selftests/mm: drop global hpage_size in uffd tests (Nico Pache) [RHEL-39306]
- selftests/mm: drop global mem_fd in uffd tests (Nico Pache) [RHEL-39306]
- selftests/mm: UFFDIO_API test (Nico Pache) [RHEL-39306]
- selftests/mm: uffd_open_{dev|sys}() (Nico Pache) [RHEL-39306]
- selftests/mm: uffd_[un]register() (Nico Pache) [RHEL-39306]
- selftests/mm: split uffd tests into uffd-stress and uffd-unit-tests (Nico Pache) [RHEL-39306]
- selftests/mm: create uffd-common.[ch] (Nico Pache) [RHEL-39306]
- selftests/mm: drop test_uffdio_zeropage_eexist (Nico Pache) [RHEL-39306]
- selftests/mm: test UFFDIO_ZEROPAGE only when !hugetlb (Nico Pache) [RHEL-39306]
- selftests/mm: mkdirty: test behavior of (pte|pmd)_mkdirty on VMAs without write permissions (Nico Pache) [RHEL-39306]
- selftests/mm: reuse read_pmd_pagesize() in COW selftest (Nico Pache) [RHEL-39306]
- mm: userfaultfd: add UFFDIO_CONTINUE_MODE_WP to install WP PTEs (Nico Pache) [RHEL-39306]
- kselftest: vm: fix unused variable warning (Nico Pache) [RHEL-39306]
- kselftest: vm: add tests for memory-deny-write-execute (Nico Pache) [RHEL-39306]
- selftests/vm: cow: R/O long-term pinning reliability tests for non-anon pages (Nico Pache) [RHEL-39306]
- config: enable CONFIG_DP83TG720_PHY (Izabela Bakollari) [RHEL-33716]
- config: CONFIG_QCA807X_PHY (Izabela Bakollari) [RHEL-33716]
- config: enable CONFIG_QCA808X_PHY (Izabela Bakollari) [RHEL-33716]
- config: enable CONFIG_QCA83XX_PHY (Izabela Bakollari) [RHEL-33716]
- net: linkmode: add linkmode_fill() helper (Izabela Bakollari) [RHEL-33716]
- net: phy: qca807x: fix compilation when CONFIG_GPIOLIB is not set (Izabela Bakollari) [RHEL-33716]
- net: phy: qca807x: move interface mode check to .config_init_once (Izabela Bakollari) [RHEL-33716]
- net: phy: dp83tg720: get master/slave configuration in link down state (Izabela Bakollari) [RHEL-33716]
- net: phy: dp83tg720: wake up PHYs in managed mode (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: at803x: fix kernel panic with at8031_probe (Izabela Bakollari) [RHEL-33716]
- net: phy: micrel: use devm_clk_get_optional_enabled for the rmii-ref clock (Izabela Bakollari) [RHEL-33716]
- net: sfp: update comment for FS SFP-10G-T quirk (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: switch to crc_itu_t() (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: drop wrong endianness conversion for addr and CRC (Izabela Bakollari) [RHEL-33716]
- net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (Izabela Bakollari) [RHEL-33716]
- net: sfp: enhance quirk for Fibrestore 2.5G copper SFP module (Izabela Bakollari) [RHEL-33716]
- net: phy: qca807x: add support for configurable LED (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: generalize some qca808x LED functions (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: move common qca808x LED define to shared header (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: add support for QCA807x PHY Family (Izabela Bakollari) [RHEL-33716]
- net: phy: provide whether link has changed in c37_read_status (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: move more function to shared library (Izabela Bakollari) [RHEL-33716]
- net: phy: add devm/of_phy_package_join helper (Izabela Bakollari) [RHEL-33716]
- net: phy: add support for scanning PHY in PHY packages nodes (Izabela Bakollari) [RHEL-33716]
- of: mdio: Add of_node_put() when breaking out of for_each_xx (Izabela Bakollari) [RHEL-33716]
- net: phy: realtek: use generic MDIO helpers to simplify the code (Izabela Bakollari) [RHEL-33716]
- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() (Izabela Bakollari) [RHEL-33716]
- net: phy: realtek: use generic MDIO constants (Izabela Bakollari) [RHEL-33716]
- net: mdio: add 2.5g and 5g related PMA speed constants (Izabela Bakollari) [RHEL-33716]
- net: phy: c45 scanning: Don't consider -ENODEV fatal (Izabela Bakollari) [RHEL-33716]
- net: phy: add helper phy_advertise_eee_all (Izabela Bakollari) [RHEL-33716]
- net: phy: constify phydev->drv (Izabela Bakollari) [RHEL-33716]
- net: micrel: Fix the frequency adjustments (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: qca808x: default to LED active High if not set (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: qca808x: fix logic error in LED brightness set (Izabela Bakollari) [RHEL-33716]
- net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (Izabela Bakollari) [RHEL-33716]
- net: phy: dp83867: Add support for active-low LEDs (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: detach qca808x PHY driver from at803x (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: move additional functions to shared library (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: deatch qca83xx PHY driver from at803x (Izabela Bakollari) [RHEL-33716]
- net: phy: qcom: create and move functions to shared library (Izabela Bakollari) [RHEL-33716]
- net: phy: move at803x PHY driver to dedicated directory (Izabela Bakollari) [RHEL-33716]
- net: phy: adin1100: Add interrupt support for link change (Izabela Bakollari) [RHEL-33716]
- net: phy: phy_device: Prevent nullptr exceptions on ISR (Izabela Bakollari) [RHEL-33716]
- net: phy: c45: change genphy_c45_ethtool_[get|set]_eee to use EEE linkmode bitmaps (Izabela Bakollari) [RHEL-33716]
- net: micrel: Fix set/get PHC time for lan8814 (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: add LED support for qca808x (Izabela Bakollari) [RHEL-33716]
- net: phy: add support for PHY LEDs polarity modes (Izabela Bakollari) [RHEL-33716]
- net: phy: mediatek-ge-soc: sync driver with MediaTek SDK (Izabela Bakollari) [RHEL-33716]
- net: micrel: Fix PTP frame parsing for lan8814 (Izabela Bakollari) [RHEL-33716]
- net: sfp-bus: fix SFP mode detect from bitrate (Izabela Bakollari) [RHEL-33716]
- net: phy: micrel: populate .soft_reset for KSZ9131 (Izabela Bakollari) [RHEL-33716]
- net: micrel: Fix PTP frame parsing for lan8841 (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: make read_status more generic (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: add support for cdt cross short test for qca808x (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: refactor qca808x cable test get status function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: generalize cdt fault length function (Izabela Bakollari) [RHEL-33716]
- net: Use of_property_present() for testing DT property presence (Izabela Bakollari) [RHEL-33716]
- net: phylink: move phylink_pcs_neg_mode() into phylink.c (Izabela Bakollari) [RHEL-33716]
- net: mdio_bus: add refcounting for fwnodes to mdiobus (Izabela Bakollari) [RHEL-33716]
- net: phy: linux/phy.h: fix Excess kernel-doc description warning (Izabela Bakollari) [RHEL-33716]
- net: phy: nxp-c45-tja11xx: implement mdo_insert_tx_tag (Izabela Bakollari) [RHEL-33716]
- net: phy: nxp-c45-tja11xx: add MACsec statistics (Izabela Bakollari) [RHEL-33716]
- net: phy: nxp-c45-tja11xx: add MACsec support (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: better align function varibles to open parenthesis (Izabela Bakollari) [RHEL-33716]
- net: sfp: fix PHY discovery for FS SFP-10G-T module (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: replace msleep(1) with usleep_range (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: remove extra space after cast (Izabela Bakollari) [RHEL-33716]
- net: phy: add support for PHY package MMD read/write (Izabela Bakollari) [RHEL-33716]
- net: phy: restructure __phy_write/read_mmd to helper and phydev user (Izabela Bakollari) [RHEL-33716]
- net: phy: extend PHY package API to support multiple global address (Izabela Bakollari) [RHEL-33716]
- net: phy: make addr type u8 in phy_package_shared struct (Izabela Bakollari) [RHEL-33716]
- net: phylink: reimplement population of pl->supported for in-band (Izabela Bakollari) [RHEL-33716]
- net: phy: skip LED triggers on PHYs on SFP modules (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: make read specific status function more generic (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific qca808x config_aneg to dedicated function (Izabela Bakollari) [RHEL-33716]
- net: phy: Add support for the DP83TG720S Ethernet PHY (Izabela Bakollari) [RHEL-33716]
- net: phy: c45: add genphy_c45_pma_read_ext_abilities() function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: drop specific PHY ID check from cable test functions (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move at8035 specific DT parse to dedicated probe (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move at8031 functions in dedicated section (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: make at8031 related DT functions name more specific (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific at8031 config_intr to dedicated function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific at8031 WOL bits to dedicated function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific at8031 config_init to dedicated function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific at8031 probe mode check to dedicated probe (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move specific DT option for at8031 to specific probe (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move qca83xx specific check in dedicated functions (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: raname hw_stats functions to qca83xx specific name (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: move disable WOL to specific at8031 probe (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: fix passing the wrong reference for config_intr (Izabela Bakollari) [RHEL-33716]
- net: mdio_bus: replace deprecated strncpy with strscpy (Izabela Bakollari) [RHEL-33716]
- net: sfp: Convert to platform remove callback returning void (Izabela Bakollari) [RHEL-33716]
- net: phy: micrel: allow usage of generic ethernet-phy clock (Izabela Bakollari) [RHEL-33716]
- net: phy: adin: allow control of Fast Link Down (Izabela Bakollari) [RHEL-33716]
- net: phylink: use the PHY's possible_interfaces if populated (Izabela Bakollari) [RHEL-33716]
- net: phylink: split out PHY validation from phylink_bringup_phy() (Izabela Bakollari) [RHEL-33716]
- net: phylink: pass PHY into phylink_validate_mask() (Izabela Bakollari) [RHEL-33716]
- net: phylink: pass PHY into phylink_validate_one() (Izabela Bakollari) [RHEL-33716]
- net: phylink: split out per-interface validation (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: fill in possible_interfaces for AQR113C (Izabela Bakollari) [RHEL-33716]
- net: phy: bcm84881: fill in possible_interfaces (Izabela Bakollari) [RHEL-33716]
- net: phy: marvell10g: fill in possible_interfaces (Izabela Bakollari) [RHEL-33716]
- net: phy: marvell10g: table driven mactype decode (Izabela Bakollari) [RHEL-33716]
- net: phy: add possible interfaces (Izabela Bakollari) [RHEL-33716]
- net: sfp: rework the RollBall PHY waiting code (Izabela Bakollari) [RHEL-33716]
- net: phy: correctly check soft_reset ret ONLY if defined for PHY (Izabela Bakollari) [RHEL-33716]
- net: phylink: use for_each_set_bit() (Izabela Bakollari) [RHEL-33716]
- net: phy: broadcom: Wire suspend/resume for BCM54612E (Izabela Bakollari) [RHEL-33716]
- net: sfp: use linkmode_*() rather than open coding (Izabela Bakollari) [RHEL-33716]
- net: phylink: use linkmode_fill() (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: add firmware load support (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: move MMD_VEND define to header (Izabela Bakollari) [RHEL-33716]
- net: phy: aquantia: move to separate directory (Izabela Bakollari) [RHEL-33716]
- net: mdio: fix typo in header (Izabela Bakollari) [RHEL-33716]
- net: phylink: initialize carrier state at creation (Izabela Bakollari) [RHEL-33716]
- net: phy: fill in missing MODULE_DESCRIPTION()s (Izabela Bakollari) [RHEL-33716]
- net: mdio: fill in missing MODULE_DESCRIPTION()s (Izabela Bakollari) [RHEL-33716]
- net: phy: micrel: Fix forced link mode for KSZ886X switches (Izabela Bakollari) [RHEL-33716]
- net: dsa: microchip: ksz8: Enable MIIM PHY Control reg access (Izabela Bakollari) [RHEL-33716]
- net: phy: mscc: macsec: reject PN update requests (Izabela Bakollari) [RHEL-33716]
- net: phy: dp83867: Add support for hardware blinking LEDs (Izabela Bakollari) [RHEL-33716]
- net: sfp: improve Nokia GPON sfp fixup (Izabela Bakollari) [RHEL-33716]
- net: sfp: re-implement ignoring the hardware TX_FAULT signal (Izabela Bakollari) [RHEL-33716]
- net: sfp: add quirk for FS's 2.5G copper SFP (Izabela Bakollari) [RHEL-33716]
- net: phy: amd: Support the Altima AMI101L (Izabela Bakollari) [RHEL-33716]
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (Izabela Bakollari) [RHEL-33716]
- net: phy: fix regression with AX88772A PHY driver (Izabela Bakollari) [RHEL-33716]
- net: phy: convert phy_stop() to use split state machine (Izabela Bakollari) [RHEL-33716]
- net: phy: split locked and unlocked section of phy_state_machine() (Izabela Bakollari) [RHEL-33716]
- net: phy: move phy_state_machine() (Izabela Bakollari) [RHEL-33716]
- net: phy: move phy_suspend() to end of phy_state_machine() (Izabela Bakollari) [RHEL-33716]
- net: phy: move call to start aneg (Izabela Bakollari) [RHEL-33716]
- net: phy: call phy_error_precise() while holding the lock (Izabela Bakollari) [RHEL-33716]
- net: phy: always call phy_process_state_change() under lock (Izabela Bakollari) [RHEL-33716]
- net: phy: marvell: Add support for offloading LED blinking (Izabela Bakollari) [RHEL-33716]
- net: phy: phy_device: Call into the PHY driver to set LED offload (Izabela Bakollari) [RHEL-33716]
- net: sfp: Remove unused function declaration sfp_link_configure() (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: add qca8081 fifo reset on the link changed (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: remove qca8081 1G fast retrain and slave seed config (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: support qca8081 1G chip type (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: enable qca8081 slave seed conditionally (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: merge qca8081 slave seed function (Izabela Bakollari) [RHEL-33716]
- net: phy: at803x: support qca8081 genphy_c45_pma_read_abilities (Izabela Bakollari) [RHEL-33716]
- net: mdio: Introduce a regmap-based mdio driver (Izabela Bakollari) [RHEL-33716]
- net: phylib: fix phy_read*_poll_timeout() (Izabela Bakollari) [RHEL-33716]
- net: mdio: add mdio_device_get() and mdio_device_put() (Izabela Bakollari) [RHEL-33716]
- net: mdio: add clause 73 to ethtool conversion helper (Izabela Bakollari) [RHEL-33716]
- mdio_bus: unhide mdio_bus_init prototype (Izabela Bakollari) [RHEL-33716]
- net: mdio: fix owner field for mdio buses registered using ACPI (Izabela Bakollari) [RHEL-33716]
- net: phy: improve phy_read_poll_timeout (Izabela Bakollari) [RHEL-33716]
- net: mdio: add mdiodev_c45_(read|write) (Izabela Bakollari) [RHEL-33716]
- docs: networking: phy: add missing space (Izabela Bakollari) [RHEL-33716]
* Tue Aug 20 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-501.el9]
- x86/bhi: Avoid warning in #DB handler due to BHI mitigation (Waiman Long) [RHEL-53662 RHEL-53665] {CVE-2024-42240}
- redhat: Fix the ownership of /lib/modules/<kversion> directory (Vitaly Kuznetsov) [RHEL-21034]
- move ownership of /lib/modules/<ver>/ to kernel-core (Thorsten Leemhuis) [RHEL-21034]
- KVM: guest_memfd: let kvm_gmem_populate() operate only on private gfns (Paolo Bonzini) [RHEL-32435]
- KVM: extend kvm_range_has_memory_attributes() to check subset of attributes (Paolo Bonzini) [RHEL-32435]
- KVM: cleanup and add shortcuts to kvm_range_has_memory_attributes() (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: move check for already-populated page to common code (Paolo Bonzini) [RHEL-32435]
- KVM: remove kvm_arch_gmem_prepare_needed() (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: make kvm_gmem_prepare_folio() operate on a single struct kvm (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: delay kvm_gmem_prepare_folio() until the memory is passed to the guest (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: return locked folio from __kvm_gmem_get_pfn (Paolo Bonzini) [RHEL-32435]
- KVM: rename CONFIG_HAVE_KVM_GMEM_* to CONFIG_HAVE_KVM_ARCH_GMEM_* (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: do not go through struct page (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: delay folio_mark_uptodate() until after successful preparation (Paolo Bonzini) [RHEL-32435]
- KVM: guest_memfd: return folio from __kvm_gmem_get_pfn() (Paolo Bonzini) [RHEL-32435]
- KVM: x86: Eliminate log spam from limited APIC timer periods (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: Use sev_es_host_save_area() helper when initializing tsc_aux (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: Force sev_es_host_save_area() to be inlined (for noinstr usage) (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: Consider NUMA affinity when allocating per-CPU save_area (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: not account memory allocation for per-CPU svm_data (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: remove useless input parameter in snp_safe_alloc_page (Paolo Bonzini) [RHEL-32435]
- KVM: Validate hva in kvm_gpc_activate_hva() to fix __kvm_gpc_refresh() WARN (Paolo Bonzini) [RHEL-32435]
- KVM: interrupt kvm_gmem_populate() on signals (Paolo Bonzini) [RHEL-32435]
- KVM: Stop processing *all* memslots when "null" mmu_notifier handler is found (Paolo Bonzini) [RHEL-32435]
- KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (Paolo Bonzini) [RHEL-32435]
- KVM: selftests: x86: Prioritize getting max_gfn from GuestPhysBits (Paolo Bonzini) [RHEL-32435]
- KVM: selftests: Fix shift of 32 bit unsigned int more than 32 bits (Paolo Bonzini) [RHEL-32435]
- KVM: Discard zero mask with function kvm_dirty_ring_reset (Paolo Bonzini) [RHEL-32435]
- virt: guest_memfd: fix reference leak on hwpoisoned page (Paolo Bonzini) [RHEL-32435]
- kvm: do not account temporary allocations to kmem (Paolo Bonzini) [RHEL-32435]
- KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (Paolo Bonzini) [RHEL-32435]
- KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked (Paolo Bonzini) [RHEL-32435]
- net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx() (Myron Stowe) [RHEL-51754] {CVE-2024-42110}
- Disable NVGRACE_GPU_VFIO_PCI CONFIG for now (Donald Dutile) [RHEL-36542]
- vfio/nvgrace-gpu: Convey kvm to map device memory region as noncached (Donald Dutile) [RHEL-36544]
- vfio: Convey kvm that the vfio-pci device is wc safe (Donald Dutile) [RHEL-36543]
- vfio/nvgrace-gpu: Add vfio pci variant module for grace hopper (Donald Dutile) [RHEL-36542]
- x86/bugs: Extend VMware Retbleed workaround to Nehalem & earlier CPUs (Waiman Long) [RHEL-48649]
- ata: libata-core: Add ATA_HORKAGE_NOLPM for Apacer AS340 (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: Add ATA_HORKAGE_NOLPM for AMD Radeon S3 SSD (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: Add ATA_HORKAGE_NOLPM for Crucial CT240BX500SSD1 (Ewan D. Milne) [RHEL-23829]
- ata: ahci: Do not apply Intel PCS quirk on Intel Alder Lake (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: Allow command duration limits detection for ACS-4 drives (Ewan D. Milne) [RHEL-23829]
- ata: ahci: Add mask_port_map module parameter (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata-sata: Factor out NCQ Priority configuration helpers (Ewan D. Milne) [RHEL-23829]
- ahci: asm1064: asm1166: don't limit reported ports (Ewan D. Milne) [RHEL-23829]
- ahci: print the number of implemented ports (Ewan D. Milne) [RHEL-23829]
- ahci: asm1064: correct count of reported ports (Ewan D. Milne) [RHEL-23829]
- ahci: rename board_ahci_nomsi (Ewan D. Milne) [RHEL-23829]
- ahci: drop unused board_ahci_noncq (Ewan D. Milne) [RHEL-23829]
- ahci: clean up ahci_broken_devslp quirk (Ewan D. Milne) [RHEL-23829]
- ahci: rename board_ahci_nosntf (Ewan D. Milne) [RHEL-23829]
- ahci: clean up intel_pcs_quirk (Ewan D. Milne) [RHEL-23829]
- ata: ahci: Drop low power policy board type (Ewan D. Milne) [RHEL-23829]
- ata: ahci: do not enable LPM on external ports (Ewan D. Milne) [RHEL-23829]
- ata: ahci: drop hpriv param from ahci_update_initial_lpm_policy() (Ewan D. Milne) [RHEL-23829]
- ata: ahci: a hotplug capable port is an external port (Ewan D. Milne) [RHEL-23829]
- ata: ahci: move marking of external port earlier (Ewan D. Milne) [RHEL-23829]
- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x parts (Ewan D. Milne) [RHEL-23829]
- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers (Ewan D. Milne) [RHEL-23829]
- ahci: asm1166: correct count of reported ports (Ewan D. Milne) [RHEL-23829]
- ata: libata-sata: improve sysfs description for ATA_LPM_UNKNOWN (Ewan D. Milne) [RHEL-23829]
- scsi: sd: Fix system start for ATA devices (Ewan D. Milne) [RHEL-23829]
- scsi: Change SCSI device boolean fields to single bit flags (Ewan D. Milne) [RHEL-23829]
- scsi: sd: Introduce manage_shutdown device flag (Ewan D. Milne) [RHEL-23829]
- ata: libata-eh: Spinup disk on resume after revalidation (Ewan D. Milne) [RHEL-23829]
- ata: xgene: Use of_device_get_match_data() (Ewan D. Milne) [RHEL-23829]
- scsi: Remove scsi device no_start_on_resume flag (Ewan D. Milne) [RHEL-23829]
- scsi: sd: Do not issue commands to suspended disks on shutdown (Ewan D. Milne) [RHEL-23829]
- ata: libata: Annotate struct ata_cpr_log with __counted_by (Ewan D. Milne) [RHEL-23829]
- ata: libata-scsi: Disable scsi device manage_system_start_stop (Ewan D. Milne) [RHEL-23829]
- scsi: sd: Differentiate system and runtime start/stop management (Ewan D. Milne) [RHEL-23829]
- ata: libata-scsi: link ata port and scsi device (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: Fix port and device removal (Ewan D. Milne) [RHEL-23829]
- ata: libata-sata: increase PMP SRST timeout to 10s (Ewan D. Milne) [RHEL-23829]
- scsi: core: ata: Do no try to probe for CDL on old drives (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: fetch sense data for successful commands iff CDL enabled (Ewan D. Milne) [RHEL-23829]
- ata: ahci_xgene: fix parameter types of xgene_ahci_poll_reg_val() (Ewan D. Milne) [RHEL-23829]
- ata: libata: fix parameter type of ata_deadline() (Ewan D. Milne) [RHEL-23829]
- ata,scsi: do not issue START STOP UNIT on resume (Ewan D. Milne) [RHEL-23829]
- ata: libata-core: fix when to fetch sense data for successful commands (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata: Handle completion of CDL commands using policy 0xD (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata: Set read/write commands CDL index (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata: Add ATA feature control sub-page translation (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata-scsi: Add support for CDL pages mode sense (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata: Detect support for command duration limits (Ewan D. Milne) [RHEL-23829]
- scsi: ata: libata: Change ata_eh_request_sense() to not set CHECK_CONDITION (Ewan D. Milne) [RHEL-23829]
- ata: Use of_property_present() for testing DT property presence (Ewan D. Milne) [RHEL-23829]
- ata: ahci: Rename CONFIG_SATA_LPM_POLICY configuration item back (Ewan D. Milne) [RHEL-23829]
- ata: ahci: Rename CONFIG_SATA_LPM_MOBILE_POLICY configuration item (Ewan D. Milne) [RHEL-23829]
- virt: efi_secret: Convert to platform remove callback returning void (Lenny Szubowicz) [RHEL-30322]
- efi/libstub: Add get_event_log() support for CC platforms (Lenny Szubowicz) [RHEL-30322]
- efi/libstub: Measure into CC protocol if TCG2 protocol is absent (Lenny Szubowicz) [RHEL-30322]
- efi/libstub: Add Confidential Computing (CC) measurement typedefs (Lenny Szubowicz) [RHEL-30322]
- efi/tpm: Use symbolic GUID name from spec for final events table (Lenny Szubowicz) [RHEL-30322]
- efi/libstub: Use TPM event typedefs from the TCG PC Client spec (Lenny Szubowicz) [RHEL-30322]
* Mon Aug 19 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-500.el9]
- mm: huge_memory: use !CONFIG_64BIT to relax huge page alignment on 32 bit machines (Chris von Recklinghausen) [RHEL-54027] {CVE-2024-42258}
- rtla/osnoise: set the default threshold to 1us (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/osnoise: Better report when histogram is empty (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/osnoise: Use pretty formatting only on interactive tty (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla: Fix -t\--trace[=file] (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/timerlat: Fix histogram report when a cpu count is 0 (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla: Add the --warm-up option (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/timerlat: Add a summary for hist mode (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/timerlat: Add a summary for top mode (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/timerlat: Use pretty formatting only on interactive tty (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/auto-analysis: Replace \t with spaces (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla/timerlat: Simplify "no value" printing on top (Luis Claudio R. Goncalves) [RHEL-50869]
- tools/rtla: Add -U/--user-load option to timerlat (Luis Claudio R. Goncalves) [RHEL-50869]
- Documentation: Add tools/rtla timerlat -u option documentation (Luis Claudio R. Goncalves) [RHEL-50869]
- rtla: Make doc build optional (Luis Claudio R. Goncalves) [RHEL-50869]
- kernfs: change kernfs_rename_lock into a read-write lock (Ian Kent) [RHEL-52956]
- kernfs: Separate kernfs_pr_cont_buf and rename_lock (Ian Kent) [RHEL-52956]
- kernfs: fix missing kernfs_iattr_rwsem locking (Ian Kent) [RHEL-52956]
- kernfs: Use a per-fs rwsem to protect per-fs list of kernfs_super_info (Ian Kent) [RHEL-52956]
- kernfs: Introduce separate rwsem to protect inode attributes (Ian Kent) [RHEL-52956]
- perf/x86/intel: Support Perfmon MSRs aliasing (Michael Petlan) [RHEL-20059]
- perf/x86/intel: Support PERFEVTSEL extension (Michael Petlan) [RHEL-20059]
- perf/x86: Add config_mask to represent EVENTSEL bitmask (Michael Petlan) [RHEL-20059]
- perf/x86/intel: Support new data source for Lunar Lake (Michael Petlan) [RHEL-20059]
- perf/x86/intel: Rename model-specific pebs_latency_data functions (Michael Petlan) [RHEL-20059]
- perf/x86: Add Lunar Lake and Arrow Lake support (Michael Petlan) [RHEL-20059]
- perf/x86: Support counter mask (Michael Petlan) [RHEL-20059]
- perf/x86/amd: Use try_cmpxchg() in events/amd/{un,}core.c (Michael Petlan) [RHEL-20059]
- perf/x86/intel: Support the PEBS event mask (Michael Petlan) [RHEL-20059]
- perf/x86/intel/cstate: Add Lunarlake support (Michael Petlan) [RHEL-20059]
- perf/x86/intel/cstate: Add Arrowlake support (Michael Petlan) [RHEL-20059]
- perf/x86/intel: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-20059]
- perf/x86/msr: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-20059]
- perf/x86/intel/uncore: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-20059]
- perf/x86/intel/pt: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-20059]
- perf/x86/lbr: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-20059]
- perf/x86/intel/cstate: Switch to new Intel CPU model defines (Michael Petlan) [RHEL-20059]
- x86/cpu/vfm: Update arch/x86/include/asm/intel-family.h (Michael Petlan) [RHEL-20059]
- x86/cpu/vfm: Add new macros to work with (vendor/family/model) values (Michael Petlan) [RHEL-20059]
- x86/cpu/vfm: Add/initialize x86_vfm field to struct cpuinfo_x86 (Michael Petlan) [RHEL-20059]
- intel_th: pci: Add Lunar Lake support (Michael Petlan) [RHEL-20057]
- iommufd/iova_bitmap: Remove iterator logic (Jerry Snitselaar) [RHEL-40162]
- iommufd/iova_bitmap: Dynamic pinning on iova_bitmap_set() (Jerry Snitselaar) [RHEL-40162]
- iommufd/iova_bitmap: Consolidate iova_bitmap_set exit conditionals (Jerry Snitselaar) [RHEL-40162]
- iommufd/iova_bitmap: Move initial pinning to iova_bitmap_for_each() (Jerry Snitselaar) [RHEL-40162]
- iommufd/iova_bitmap: Cache mapped length in iova_bitmap_map struct (Jerry Snitselaar) [RHEL-40162]
- iommufd/iova_bitmap: Check iova_bitmap_done() after set ahead (Jerry Snitselaar) [RHEL-40162]
- iommufd/selftest: Do not record head iova to better match iommu drivers (Jerry Snitselaar) [RHEL-40162]
- iommufd/selftest: Fix tests to use MOCK_PAGE_SIZE based buffer sizes (Jerry Snitselaar) [RHEL-40162]
- iommufd/selftest: Add tests for <= u8 bitmap sizes (Jerry Snitselaar) [RHEL-40162]
- iommufd/selftest: Fix iommufd_test_dirty() to handle <u8 bitmaps (Jerry Snitselaar) [RHEL-40162]
- iommufd/selftest: Fix dirty bitmap tests with u8 bitmaps (Jerry Snitselaar) [RHEL-40162]
- dax/bus.c: use the right locking mode (read vs write) in size_show (Jeff Moyer) [RHEL-23824]
- dax/bus.c: don't use down_write_killable for non-user processes (Jeff Moyer) [RHEL-23824]
- dax/bus.c: fix locking for unregister_dax_dev / unregister_dax_mapping paths (Jeff Moyer) [RHEL-23824]
- dax/bus.c: replace WARN_ON_ONCE() with lockdep asserts (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: fix memmap_on_memory sysfs value retrieval (Jeff Moyer) [RHEL-23824]
- nvdimm/pmem: fix leak on dax_add_host() failure (Jeff Moyer) [RHEL-23824]
- dax: add a sysfs knob to control memmap_on_memory behavior (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: export mhp_supports_memmap_on_memory() (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: split memmap_on_memory requests across memblocks (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: replace an open-coded kmemdup() in add_memory_resource() (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: embed vmem_altmap details in memory block (Jeff Moyer) [RHEL-23824]
- powerpc/book3s64/memhotplug: enable memmap on memory for radix (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: support memmap_on_memory when memmap is not aligned to pageblocks (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: allow architecture to override memmap on memory support check (Jeff Moyer) [RHEL-23824]
- mm/memory_hotplug: simplify ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE kconfig (Jeff Moyer) [RHEL-23824]
- Documentatiion/ABI: add ABI documentation for sys-bus-dax (Jeff Moyer) [RHEL-23824]
- dax/bus.c: replace several sprintf() with sysfs_emit() (Jeff Moyer) [RHEL-23824]
- dax/bus.c: replace driver-core lock usage by a local rwsem (Jeff Moyer) [RHEL-23824]
- device-dax: make dax_bus_type const (Jeff Moyer) [RHEL-23824]
- nvdimm: make nvdimm_bus_type const (Jeff Moyer) [RHEL-23824]
- libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (Jeff Moyer) [RHEL-23824]
- ACPI: NFIT: Switch to use acpi_evaluate_dsm_typed() (Jeff Moyer) [RHEL-23824]
- tools/testing/nvdimm: Disable "missing prototypes / declarations" warnings (Jeff Moyer) [RHEL-23824]
- acpi/nfit: Use sysfs_emit() for all attributes (Jeff Moyer) [RHEL-23824]
- nvdimm/namespace: fix kernel-doc for function params (Jeff Moyer) [RHEL-23824]
- nvdimm/dimm_devs: fix kernel-doc for function params (Jeff Moyer) [RHEL-23824]
- nvdimm/btt: fix btt_blk_cleanup() kernel-doc (Jeff Moyer) [RHEL-23824]
- nvdimm-btt: simplify code with the scope based resource management (Jeff Moyer) [RHEL-23824]
- nvdimm: Remove usage of the deprecated ida_simple_xx() API (Jeff Moyer) [RHEL-23824]
- ACPI: NFIT: Use cleanup.h helpers instead of devm_*() (Jeff Moyer) [RHEL-23824]
- tools/testing/nvdimm: Add compile-test coverage for ndtest (Jeff Moyer) [RHEL-23824]
- dax/kmem: allow kmem to add memory with memmap_on_memory (Jeff Moyer) [RHEL-23824]
- nvdimm/btt: replace deprecated strncpy with strscpy (Jeff Moyer) [RHEL-23824]
- ndtest: fix typo class_regster -> class_register (Jeff Moyer) [RHEL-23824]
- fs : Fix warning using plain integer as NULL (Jeff Moyer) [RHEL-23824]
- libnvdimm: remove kernel-doc warnings: (Jeff Moyer) [RHEL-23824]
- testing: nvdimm: make struct class structures constant (Jeff Moyer) [RHEL-23824]
- libnvdimm: Annotate struct nd_region with __counted_by (Jeff Moyer) [RHEL-23824]
- libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (Jeff Moyer) [RHEL-23824]
- dax: refactor deprecated strncpy (Jeff Moyer) [RHEL-23824]
- nvdimm: Fix dereference after free in register_nvdimm_pmu() (Jeff Moyer) [RHEL-23824]
- nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() (Jeff Moyer) [RHEL-23824]
- nvdimm/pfn_dev: Avoid unnecessary endian conversion (Jeff Moyer) [RHEL-23824]
- nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces (Jeff Moyer) [RHEL-23824]
- nvdimm: Explicitly include correct DT includes (Jeff Moyer) [RHEL-23824]
- nvdimm: Use kstrtobool() instead of strtobool() (Jeff Moyer) [RHEL-23824]
- dax: enable dax fault handler to report VM_FAULT_HWPOISON (Jeff Moyer) [RHEL-23824]
- nvdimm: make security_show static (Jeff Moyer) [RHEL-23824]
- nvdimm: make nd_class variable static (Jeff Moyer) [RHEL-23824]
- dax/kmem: Pass valid argument to memory_group_register_static (Jeff Moyer) [RHEL-23824]
- fsdax: remove redundant variable 'error' (Jeff Moyer) [RHEL-23824]
- dax: Cleanup extra dax_region references (Jeff Moyer) [RHEL-23824]
- dax: Introduce alloc_dev_dax_id() (Jeff Moyer) [RHEL-23824]
- dax: Use device_unregister() in unregister_dax_mapping() (Jeff Moyer) [RHEL-23824]
- dax: Fix dax_mapping_release() use after free (Jeff Moyer) [RHEL-23824]
- tools/testing/nvdimm: Drop empty platform remove function (Jeff Moyer) [RHEL-23824]
- dax/kmem: Fix leak of memory-hotplug resources (Jeff Moyer) [RHEL-23824]
- dax: super.c: fix kernel-doc bad line warning (Jeff Moyer) [RHEL-23824]
- nvdimm/region: Move cache management to the region driver (Jeff Moyer) [RHEL-23824]
- ACPI: HMAT: Release platform device in case of platform_device_add_data() fails (Jeff Moyer) [RHEL-23824]
- arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY (Mark Salter) [RHEL-46931] {CVE-2024-39488}
- RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (Kamal Heib) [RHEL-44248] {CVE-2024-38544}
* Fri Aug 16 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-499.el9]
- ARM: dts: renesas: Improve TMU interrupt descriptions (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: Add interrupt-names to arch timer nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r9a07g044: Add missing hypervisor virtual timer IRQ (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779a0: Add missing hypervisor virtual timer IRQ (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: s4sk: Add aliases for I2C buses (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: Add Renesas R8A779F4 SoC support (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: s4sk: Fix ethernet0 alias (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-ethernet: Enable Ethernet Switch and SERDES (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: rzg2: Add interrupt properties to watchdog nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: rcar-gen3: Add interrupt properties to watchdog nodes (Steve Dunnagan) [RHEL-53987]
- ARM: dts: rzg1: Add interrupt properties to watchdog nodes (Steve Dunnagan) [RHEL-53987]
- ARM: dts: rcar-gen2: Add interrupt properties to watchdog nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add missing hypervisor virtual timer IRQ (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Add aliases for I2C buses (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: Improve TMU interrupt descriptions (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: Add R-Car S4 Starter Kit support (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: spider: Enable PCIe Host ch0 (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add PCIe Host and Endpoint nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Add GP LEDs (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add INTC-EX node (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Revise renesas,ipmmu-main (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Use proper labels for thermal zones (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: Drop specifying the GIC_CPU_MASK_SIMPLE() for GICv3 systems (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add iommus to MMC node (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Enable UFS device (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add CA55 operating points (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add Ethernet Switch and SERDES nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Switch from SCIF3 to HSCIF0 (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Fix SCIF "brg_int" clock (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Fix HSCIF "brg_int" clock (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Add missing bootargs (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider: Move aliases and chosen (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add MSIOF nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add TMU nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add CMT support (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Enable eMMC0 (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add SDHI0 support (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Fix scif0/scif3 sort order (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Enable SCIF0 on second connector (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add SCIF nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add HSCIF nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add DMA properties to SCIF3 (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add CPU core clocks (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add CPUIdle support (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add secondary CA55 CPU cores (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add L3 cache controller (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add UFS node (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add iommus to DMAC nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add IPMMU nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add sys-dmac nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add thermal support (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add GPIO nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: rcar-gen4: Add interrupt properties to watchdog nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider: Add Ethernet sub-board (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Add I2C4 and EEPROMs (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add I2C nodes (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider: Complete SCIF3 description (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add pinctrl device node (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: spider-cpu: Enable watchdog timer (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: r8a779f0: Add RWDT node (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: Add Renesas R8A779F0 SoC support (Steve Dunnagan) [RHEL-53987]
- arm64: dts: renesas: Add Renesas Spider boards support (Steve Dunnagan) [RHEL-53987]
- net/sched: Fix UAF when resolving a clash (Xin Long) [RHEL-51020] {CVE-2024-41040}
- scsi: qedf: Ensure the copied buf is NUL terminated (John Meneghini) [RHEL-44201 RHEL-44202] {CVE-2024-38559}
- netfilter: br_netfilter: remove WARN traps (Florian Westphal) [RHEL-36872]
- netfilter: br_netfilter: skip conntrack input hook for promisc packets (Florian Westphal) [RHEL-36872]
- netfilter: bridge: confirm multicast packets before passing them up the stack (Florian Westphal) [RHEL-36872] {CVE-2024-27415}
- netfilter: nf_conntrack_bridge: initialize err to 0 (Florian Westphal) [RHEL-36872]
- net/mlx5e: Add mqprio_rl cleanup and free in mlx5e_priv_cleanup() (Benjamin Poirier) [RHEL-45365]
- net/mlx5: E-switch, Create ingress ACL when needed (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Add check for srq max_sge attribute (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Ensure created mkeys always have a populated rb_key (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Follow rb_key.ats when creating new mkeys (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Remove extra unlock on error path (Benjamin Poirier) [RHEL-45365]
- net/mlx5e: Fix features validation check for tunneled UDP (non-VXLAN) packets (Benjamin Poirier) [RHEL-45365]
- net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (Benjamin Poirier) [RHEL-45365]
- net/mlx5: Always stop health timer during driver removal (Benjamin Poirier) [RHEL-45365]
- net/mlx5: Stop waiting for PCI if pci channel is offline (Benjamin Poirier) [RHEL-45365]
- net/mlx5e: Fix UDP GSO for encapsulated packets (Benjamin Poirier) [RHEL-45365]
- net/mlx5e: Use rx_missed_errors instead of rx_dropped for reporting buffer exhaustion (Benjamin Poirier) [RHEL-45365]
- net/mlx5e: Fix IPsec tunnel mode offload feature check (Benjamin Poirier) [RHEL-45365]
- net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (Benjamin Poirier) [RHEL-45365]
- net/mlx5: Lag, do bond only if slaves agree on roce state (Benjamin Poirier) [RHEL-45365]
- net/mlx5: Reload only IB representors upon lag disable/enable (Benjamin Poirier) [RHEL-45365]
- IB/mlx5: Use __iowrite64_copy() for write combining stores (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Adding remote atomic access flag to updatable flags (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Change check for cacheable mkeys (Benjamin Poirier) [RHEL-45365]
- RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (Benjamin Poirier) [RHEL-45365]
- mlx5: stop warning for 64KB pages (Benjamin Poirier) [RHEL-45365]
- mlx5: avoid truncating error message (Benjamin Poirier) [RHEL-45365]
- tools/power/x86/intel-speed-select: v1.19 release (David Arcari) [RHEL-20031]
- tools/power/x86/intel-speed-select: Display CPU as None for -1 (David Arcari) [RHEL-20031]
- tools/power/x86/intel-speed-select: SST BF/TF support per level (David Arcari) [RHEL-20031]
- tools/power/x86/intel-speed-select: Increase number of CPUs displayed (David Arcari) [RHEL-20031]
- tools/power/x86/intel-speed-select: Present all TRL levels for turbo-freq (David Arcari) [RHEL-20031]
- tools/power/x86/intel-speed-select: Fix display for unsupported levels (David Arcari) [RHEL-20031]
- tools/power/x86/intel-speed-select: Support multiple dies (David Arcari) [RHEL-20031]
- tools/power/x86/intel-speed-select: Increase die count (David Arcari) [RHEL-20031]
- platform/x86: ISST: fix use-after-free in tpmi_sst_dev_remove() (David Arcari) [RHEL-20031]
- platform/x86: ISST: Support SST-BF and SST-TF per level (David Arcari) [RHEL-20031]
- platform/x86: ISST: Add missing MODULE_DESCRIPTION (David Arcari) [RHEL-20031]
- platform/x86: ISST: Add dev_fmt (David Arcari) [RHEL-20031]
- platform/x86: ISST: Support partitioned systems (David Arcari) [RHEL-20031]
- platform/x86: ISST: Shorten the assignments for power_domain_info (David Arcari) [RHEL-20031]
- platform/x86: ISST: Use local variable for auxdev->dev (David Arcari) [RHEL-20031]
- platform/x86/intel/tpmi: Add additional TPMI header fields (David Arcari) [RHEL-20031]
- platform/x86/intel/tpmi: Align comments in kernel-doc (David Arcari) [RHEL-20031]
- platform/x86/intel/tpmi: Check major version change for TPMI Information (David Arcari) [RHEL-20031]
- platform/x86/intel/tpmi: Handle error from tpmi_process_info() (David Arcari) [RHEL-20031]
- audit: Send netlink ACK before setting connection in auditd_set (Richard Guy Briggs) [RHEL-9096]
* Thu Aug 15 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-498.el9]
- xfs: allow SECURE namespace xattrs to use reserved block pool (Pavel Reichl) [RHEL-49806]
- firmware: cs_dsp: Validate payload length before processing block (David Arcari) [RHEL-53640] {CVE-2024-42237}
- selftests: netfilter: test nat source port clash resolution interaction with tcp early demux (Florian Westphal) [RHEL-6151]
- netfilter: nf_nat: undo erroneous tcp edemux lookup after port clash (Florian Westphal) [RHEL-6151]
- xfs: allow symlinks with short remote targets (CKI Backport Bot) [RHEL-53164]
- netfilter: Use flowlabel flow key when re-routing mangled packets (Florian Westphal) [RHEL-40213]
- ppp: reject claimed-as-LCP but actually malformed packets (Guillaume Nault) [RHEL-51059] {CVE-2024-41044}
- mptcp: ensure snd_una is properly initialized on connect (Florian Westphal) [RHEL-47943 RHEL-47944] {CVE-2024-40931}
- Bluetooth: ISO: Check socket flag instead of hcon (CKI Backport Bot) [RHEL-51982] {CVE-2024-42141}
- bluetooth/hci: disallow setting handle bigger than HCI_CONN_HANDLE_MAX (CKI Backport Bot) [RHEL-51910] {CVE-2024-42132}
- Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (CKI Backport Bot) [RHEL-51214] {CVE-2024-41063}
- mm: vmalloc: check if a hash-index is in cpu_possible_mask (CKI Backport Bot) [RHEL-50955] {CVE-2024-41032}
- Merge DRM changes from upstream v6.9..v6.9.11 (Dave Airlie) [RHEL-24103]
- powerpc/mm: Fix false detection of read faults (Chris von Recklinghausen) [RHEL-50040]
- powerpc/mm: Support execute-only memory on the Radix MMU (Chris von Recklinghausen) [RHEL-50040]
- io_uring/sqpoll: work around a potential audit memory leak (Jeff Moyer) [RHEL-48561] {CVE-2024-41001}
- io_uring/rsrc: don't lock while !TASK_RUNNING (Jeff Moyer) [RHEL-47830] {CVE-2024-40922}
- io_uring/io-wq: Use set_bit() and test_bit() at worker->flags (Jeff Moyer) [RHEL-47505] {CVE-2024-39508}
- kunit: kasan_test: fix backport error in kasan test (Nico Pache) [RHEL-39303]
- redhat: add configs for new kunit tests (Nico Pache) [RHEL-39303]
- kasan: use unchecked __memset internally (Nico Pache) [RHEL-39303]
- kasan: unify printk prefixes (Nico Pache) [RHEL-39303]
- net/handshake: Fix handshake_req_destroy_test1 (Nico Pache) [RHEL-39303]
- kunit: bail out early in __kunit_test_suites_init() if there are no suites to test (Nico Pache) [RHEL-39303]
- kunit: string-stream-test: use KUNIT_DEFINE_ACTION_WRAPPER (Nico Pache) [RHEL-39303]
- kunit: test: Move fault tests behind KUNIT_FAULT_TEST Kconfig option (Nico Pache) [RHEL-39303]
- kunit: unregister the device on error (Nico Pache) [RHEL-39303]
- kunit: Fix race condition in try-catch completion (Nico Pache) [RHEL-39303]
- kunit: Add tests for fault (Nico Pache) [RHEL-39303]
- kunit: Print last test location on fault (Nico Pache) [RHEL-39303]
- kunit: Handle test faults (Nico Pache) [RHEL-39303]
- kunit: Fix timeout message (Nico Pache) [RHEL-39303]
- kunit: Fix kthread reference (Nico Pache) [RHEL-39303]
- kunit: Handle thread creation error (Nico Pache) [RHEL-39303]
- lib: checksum: hide unused expected_csum_ipv6_magic[] (Nico Pache) [RHEL-39303]
- Revert "kunit: memcpy: Split slow memcpy tests into MEMCPY_SLOW_KUNIT_TEST" (Nico Pache) [RHEL-39303]
- kunit: Fix again checksum tests on big endian CPUs (Nico Pache) [RHEL-39303]
- kunit: Annotate _MSG assertion variants with gnu printf specifiers (Nico Pache) [RHEL-39303]
- rtc: test: Fix invalid format specifier. (Nico Pache) [RHEL-39303]
- lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (Nico Pache) [RHEL-39303]
- lib/cmdline: Fix an invalid format specifier in an assertion msg (Nico Pache) [RHEL-39303]
- kunit: test: Log the correct filter string in executor_test (Nico Pache) [RHEL-39303]
- kunit: make kunit_bus_type const (Nico Pache) [RHEL-39303]
- kunit: Mark filter* params as rw (Nico Pache) [RHEL-39303]
- kunit: tool: Print UML command (Nico Pache) [RHEL-39303]
- time/kunit: Use correct format specifier (Nico Pache) [RHEL-39303]
- Documentation: KUnit: Update the instructions on how to test static functions (Nico Pache) [RHEL-39303]
- kunit: run test suites only after module initialization completes (Nico Pache) [RHEL-39303]
- MAINTAINERS: kunit: Add Rae Moar as a reviewer (Nico Pache) [RHEL-39303]
- lib: checksum: Fix build with CONFIG_NET=n (Nico Pache) [RHEL-39303]
- kunit: Add tests for csum_ipv6_magic and ip_fast_csum (Nico Pache) [RHEL-39303]
- Documentation: kunit: Add clang UML coverage example (Nico Pache) [RHEL-39303]
- kunit: Protect string comparisons against NULL (Nico Pache) [RHEL-39303]
- kunit: Add example of kunit_activate_static_stub() with pointer-to-function (Nico Pache) [RHEL-39303]
- kunit: Allow passing function pointer to kunit_activate_static_stub() (Nico Pache) [RHEL-39303]
- kunit: Fix NULL-dereference in kunit_init_suite() if suite->log is NULL (Nico Pache) [RHEL-39303]
- kunit: Reset test->priv after each param iteration (Nico Pache) [RHEL-39303]
- kunit: Add example for using test->priv (Nico Pache) [RHEL-39303]
- Documentation: Add debugfs docs with run after boot (Nico Pache) [RHEL-39303]
- kunit: add ability to run tests after boot using debugfs (Nico Pache) [RHEL-39303]
- kunit: add is_init test attribute (Nico Pache) [RHEL-39303]
- kunit: add example suite to test init suites (Nico Pache) [RHEL-39303]
- kunit: add KUNIT_INIT_TABLE to init linker section (Nico Pache) [RHEL-39303]
- kunit: move KUNIT_TABLE out of INIT_DATA (Nico Pache) [RHEL-39303]
- kunit: tool: add test for parsing attributes (Nico Pache) [RHEL-39303]
- kunit: tool: fix parsing of test attributes (Nico Pache) [RHEL-39303]
- kunit: debugfs: Handle errors from alloc_string_stream() (Nico Pache) [RHEL-39303]
- kunit: debugfs: Fix unchecked dereference in debugfs_print_results() (Nico Pache) [RHEL-39303]
- kunit: string-stream: Allow ERR_PTR to be passed to string_stream_destroy() (Nico Pache) [RHEL-39303]
- kunit: string-stream-test: Avoid cast warning when testing gfp_t flags (Nico Pache) [RHEL-39303]
- mptcp: fill in missing MODULE_DESCRIPTION() (Nico Pache) [RHEL-39303]
- kunit: test: Avoid cast warning when adding kfree() as an action (Nico Pache) [RHEL-39303]
- kunit: Reset suite counter right before running tests (Nico Pache) [RHEL-39303]
- kunit: Warn if tests are slow (Nico Pache) [RHEL-39303]
- kasan: fix and update KUNIT_EXPECT_KASAN_FAIL comment (Nico Pache) [RHEL-39303]
- x86/asm: Fix build of UML with KASAN (Nico Pache) [RHEL-39303]
- kunit: Reset test status on each param iteration (Nico Pache) [RHEL-39303]
- kunit: string-stream: Test performance of string_stream (Nico Pache) [RHEL-39303]
- kunit: Use string_stream for test log (Nico Pache) [RHEL-39303]
- kunit: string-stream: Add tests for freeing resource-managed string_stream (Nico Pache) [RHEL-39303]
- kunit: string-stream: Decouple string_stream from kunit (Nico Pache) [RHEL-39303]
- kunit: string-stream: Add kunit_alloc_string_stream() (Nico Pache) [RHEL-39303]
- kunit: Don't use a managed alloc in is_literal() (Nico Pache) [RHEL-39303]
- kunit: string-stream-test: Add cases for string_stream newline appending (Nico Pache) [RHEL-39303]
- kunit: string-stream: Add option to make all lines end with newline (Nico Pache) [RHEL-39303]
- kunit: string-stream: Improve testing of string_stream (Nico Pache) [RHEL-39303]
- kunit: string-stream: Don't create a fragment for empty strings (Nico Pache) [RHEL-39303]
- kunit: Fix wild-memory-access bug in kunit_free_suite_set() (Nico Pache) [RHEL-39303]
- kunit: tool: Add command line interface to filter and report attributes (Nico Pache) [RHEL-39303]
- kunit: tool: Enable CONFIG_FORTIFY_SOURCE under UML (Nico Pache) [RHEL-39303]
- kunit: tool: undo type subscripts for subprocess.Popen (Nico Pache) [RHEL-39303]
- kunit: tool: Add support for SH under QEMU (Nico Pache) [RHEL-39303]
- kunit: tool: Add support for overriding the QEMU serial port (Nico Pache) [RHEL-39303]
- kunit: tool: fix pre-existing `mypy --strict` errors and update run_checks.py (Nico Pache) [RHEL-39303]
- kunit: tool: remove unused imports and variables (Nico Pache) [RHEL-39303]
- kunit: tool: add subscripts for type annotations where appropriate (Nico Pache) [RHEL-39303]
- kunit: tool: Add support for m68k under QEMU (Nico Pache) [RHEL-39303]
- kunit: kunit.py extract handlers (Nico Pache) [RHEL-39303]
- kunit: tool: remove redundant file.close() call in unit test (Nico Pache) [RHEL-39303]
- kunit: tool: unit tests all check parser errors, standardize formatting a bit (Nico Pache) [RHEL-39303]
- kunit: tool: make TestCounts a dataclass (Nico Pache) [RHEL-39303]
- kunit: tool: make parser preserve whitespace when printing test log (Nico Pache) [RHEL-39303]
- kunit: tool: Don't download risc-v opensbi firmware with wget (Nico Pache) [RHEL-39303]
- kunit: tool: rename all_test_uml.config, use it for --alltests (Nico Pache) [RHEL-39303]
- Documentation: KUnit: Fix non-uml anchor (Nico Pache) [RHEL-39303]
- Documentation: Kunit: Fix inconsistent titles (Nico Pache) [RHEL-39303]
- Documentation: kunit: fix trivial typo (Nico Pache) [RHEL-39303]
- kunit: tool: make --raw_output=kunit (aka --raw_output) preserve leading spaces (Nico Pache) [RHEL-39303]
- Documentation: Kunit: Add ref for other kinds of tests (Nico Pache) [RHEL-39303]
- net: bridge: mst: fix suspicious rcu usage in br_mst_set_state (CKI Backport Bot) [RHEL-43727] {CVE-2024-36979}
- net: bridge: mst: pass vlan group directly to br_mst_vlan_set_state (CKI Backport Bot) [RHEL-43727] {CVE-2024-36979}
- net: bridge: mst: fix vlan use-after-free (CKI Backport Bot) [RHEL-43727] {CVE-2024-36979}
- crypto: bcm - Fix pointer arithmetic (cki-backport-bot) [RHEL-44114] {CVE-2024-38579}
* Tue Aug 13 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-497.el9]
- Add amd-pstate-ut to the mod-internal.list (David Arcari) [RHEL-53955]
- firmware: cs_dsp: Return error if block header overflows file (David Arcari) [RHEL-53650] {CVE-2024-42238}
- mm: prevent derefencing NULL ptr in pfn_section_valid() (Audra Mitchell) [RHEL-51138] {CVE-2024-41055}
- mm, kmsan: fix infinite recursion due to RCU critical section (Audra Mitchell) [RHEL-51138] {CVE-2024-41055}
- netfilter: nf_tables: prefer nft_chain_validate (Phil Sutter) [RHEL-51046] {CVE-2024-41042}
- netfilter: nf_tables: allow loop termination for pending fatal signal (Phil Sutter) [RHEL-51046]
- netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (Phil Sutter) [RHEL-51522] {CVE-2024-42070}
- netfilter: nft_inner: validate mandatory meta and payload (Phil Sutter) [RHEL-47486] {CVE-2024-39504}
- netfilter: ipset: Fix suspicious rcu_dereference_protected() (Phil Sutter) [RHEL-47616] {CVE-2024-39503}
- netfilter: ipset: Fix race between namespace cleanup and gc in the list:set type (Phil Sutter) [RHEL-47616] {CVE-2024-39503}
- netfilter: ipset: Add list flush to cancel_gc (Phil Sutter) [RHEL-47616] {CVE-2024-39503}
- qed/qede: Fix scheduling while atomic (John Meneghini) [RHEL-9751]
- cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() (Pavel Reichl) [RHEL-51157] {CVE-2024-41057}
- cachefiles: fix slab-use-after-free in fscache_withdraw_volume() (Pavel Reichl) [RHEL-51163] {CVE-2024-41058}
- netfs, fscache: export fscache_put_volume() and add fscache_try_get_volume() (Pavel Reichl) [RHEL-51157 RHEL-51163]
- nvme-fabrics: use reserved tag for reg read/write command (CKI Backport Bot) [RHEL-51357] {CVE-2024-41082}
- nvmet: always initialize cqe.result (Maurizio Lombardi) [RHEL-51334 RHEL-51335] {CVE-2024-41079}
- nvmet: fix a possible leak when destroy a ctrl during qp establishment (Maurizio Lombardi) [RHEL-52019 RHEL-52020] {CVE-2024-42152}
- NFSv4: Fix memory leak in nfs4_set_security_label (CKI Backport Bot) [RHEL-52083] {CVE-2024-41076}
- xfs: don't walk off the end of a directory data block (CKI Backport Bot) [RHEL-50885] {CVE-2024-41013}
- xfs: add bounds checking to xlog_recover_process_data (CKI Backport Bot) [RHEL-50862] {CVE-2024-41014}
- tcp: avoid too many retransmit packets (Florian Westphal) [RHEL-48637] {CVE-2024-41007}
- tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() (Florian Westphal) [RHEL-48637]
- nfs: handle error of rpc_proc_register() in init_nfs_fs() (Scott Mayhew) [RHEL-39906] {CVE-2024-36939}
- mm/page_table_check: fix crash on ZONE_DEVICE (Chris von Recklinghausen) [RHEL-48052] {CVE-2024-40948}
- net: asix: add proper error handling of usb read errors (Ken Cox) [RHEL-28110] {CVE-2021-47101}
- asix: fix uninit-value in asix_mdio_read() (Ken Cox) [RHEL-28110] {CVE-2021-47101}
* Mon Aug 12 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-496.el9]
- mptcp: fix possible NULL dereferences (Antoine Tenart) [RHEL-48648]
- af_packet: use sk_skb_reason_drop to free rx packets (Antoine Tenart) [RHEL-48648]
- udp: use sk_skb_reason_drop to free rx packets (Antoine Tenart) [RHEL-48648]
- tcp: use sk_skb_reason_drop to free rx packets (Antoine Tenart) [RHEL-48648]
- net: raw: use sk_skb_reason_drop to free rx packets (Antoine Tenart) [RHEL-48648]
- ping: use sk_skb_reason_drop to free rx packets (Antoine Tenart) [RHEL-48648]
- net: introduce sk_skb_reason_drop function (Antoine Tenart) [RHEL-48648]
- net: add rx_sk to trace_kfree_skb (Antoine Tenart) [RHEL-48648]
- tcp: rstreason: fully support in tcp_check_req() (Antoine Tenart) [RHEL-48648]
- tcp: rstreason: handle timewait cases in the receive path (Antoine Tenart) [RHEL-48648]
- tcp: rstreason: fully support in tcp_rcv_state_process() (Antoine Tenart) [RHEL-48648]
- tcp: rstreason: fully support in tcp_ack() (Antoine Tenart) [RHEL-48648]
- tcp: rstreason: fully support in tcp_rcv_synsent_state_process() (Antoine Tenart) [RHEL-48648]
- rstreason: make it work in trace world (Antoine Tenart) [RHEL-48648]
- mptcp: introducing a helper into active reset logic (Antoine Tenart) [RHEL-48648]
- mptcp: support rstreason for passive reset (Antoine Tenart) [RHEL-48648]
- tcp: support rstreason for passive reset (Antoine Tenart) [RHEL-48648]
- rstreason: prepare for active reset (Antoine Tenart) [RHEL-48648]
- rstreason: prepare for passive reset (Antoine Tenart) [RHEL-48648]
- net: introduce rstreason to detect why the RST is sent (Antoine Tenart) [RHEL-48648]
- trace: tcp: fully support trace_tcp_send_reset (Antoine Tenart) [RHEL-48648]
- trace: adjust TP_STORE_ADDR_PORTS_SKB() parameters (Antoine Tenart) [RHEL-48648]
- net: udp: add IP/port data to the tracepoint udp/udp_fail_queue_rcv_skb (Antoine Tenart) [RHEL-48648]
- net: port TP_STORE_ADDR_PORTS_SKB macro to be tcp/udp independent (Antoine Tenart) [RHEL-48648]
- trace: use TP_STORE_ADDRS() macro in inet_sock_set_state() (Antoine Tenart) [RHEL-48648]
- trace: use TP_STORE_ADDRS() macro in inet_sk_error_report() (Antoine Tenart) [RHEL-48648]
- trace: move to TP_STORE_ADDRS related macro to net_probe_common.h (Antoine Tenart) [RHEL-48648]
- inet: preserve const qualifier in inet_sk() (Antoine Tenart) [RHEL-48648]
- tcp: make dropreason in tcp_child_process() work (Antoine Tenart) [RHEL-48648]
- tcp: make the dropreason really work when calling tcp_rcv_state_process() (Antoine Tenart) [RHEL-48648]
- tcp: add dropreasons in tcp_rcv_state_process() (Antoine Tenart) [RHEL-48648]
- tcp: add more specific possible drop reasons in tcp_rcv_synsent_state_process() (Antoine Tenart) [RHEL-48648]
- tcp: introduce dropreasons in receive path (Antoine Tenart) [RHEL-48648]
- tcp: use drop reasons in cookie check for ipv6 (Antoine Tenart) [RHEL-48648]
- tcp: directly drop skb in cookie check for ipv6 (Antoine Tenart) [RHEL-48648]
- tcp: use drop reasons in cookie check for ipv4 (Antoine Tenart) [RHEL-48648]
- tcp: directly drop skb in cookie check for ipv4 (Antoine Tenart) [RHEL-48648]
- tcp: add a dropreason definitions and prepare for cookie check (Antoine Tenart) [RHEL-48648]
- tcp: Clean up goto labels in cookie_v[46]_check(). (Antoine Tenart) [RHEL-48648]
- net: use %pS for kfree_skb tracing event location (Antoine Tenart) [RHEL-48648]
- PCI: endpoint: remove bogus return in pci_epf_device_remove() (Brian Masney) [RHEL-47218]
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (Ivan Vecera) [RHEL-37006] {CVE-2024-35855}
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (Ivan Vecera) [RHEL-37010] {CVE-2024-35854}
- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (Ivan Vecera) [RHEL-37014] {CVE-2024-35853}
- mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (Ivan Vecera) [RHEL-37486] {CVE-2024-36006}
* Fri Aug 09 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-495.el9]
- tcp_metrics: validate source addr length (Guillaume Nault) [RHEL-52031] {CVE-2024-42154}
- SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (Benjamin Coddington) [RHEL-53004]
- NFSD: Support write delegations in LAYOUTGET (Benjamin Coddington) [RHEL-53004]
- nfs: fix undefined behavior in nfs_block_bits() (Benjamin Coddington) [RHEL-53004]
- knfsd: LOOKUP can return an illegal error value (Benjamin Coddington) [RHEL-53004]
- SUNRPC: Fixup gss_status tracepoint error output (Benjamin Coddington) [RHEL-53004]
- nfs: pass explicit offset/count to trace events (Benjamin Coddington) [RHEL-53004]
- net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket (Benjamin Coddington) [RHEL-53004]
- gss_krb5: Fix the error handling path for crypto_sync_skcipher_setkey (Benjamin Coddington) [RHEL-53004]
- NFSD: Fix nfsdcld warning (Benjamin Coddington) [RHEL-53004]
- NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server (Benjamin Coddington) [RHEL-53004]
- SUNRPC: avoid soft lockup when transmitting UDP to reachable server. (Benjamin Coddington) [RHEL-53004]
- xprtrdma: Fix rpcrdma_reqs_reset() (Benjamin Coddington) [RHEL-53004]
- Revert "nfsd: fix oops when reading pool_stats before server is started" (Benjamin Coddington) [RHEL-53004]
- nfsd: initialise nfsd_info.mutex early. (Benjamin Coddington) [RHEL-53004]
- nfs: drop the incorrect assertion in nfs_swap_rw() (Benjamin Coddington) [RHEL-53004]
- SUNRPC: Fix backchannel reply, again (Benjamin Coddington) [RHEL-53004]
- NFS: add barriers when testing for NFS_FSDATA_BLOCKED (Benjamin Coddington) [RHEL-53004]
- SUNRPC: return proper error from gss_wrap_req_priv (Benjamin Coddington) [RHEL-53004]
- NFSv4.1 enforce rootpath check in fs_location query (Benjamin Coddington) [RHEL-53004]
- pNFS/filelayout: fixup pNfs allocation modes (Benjamin Coddington) [RHEL-53004]
- rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (Benjamin Coddington) [RHEL-53004]
- NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS (Benjamin Coddington) [RHEL-53004]
- sunrpc: fix NFSACL RPC retry on soft mount (Benjamin Coddington) [RHEL-53004]
- nfs: keep server info for remounts (Benjamin Coddington) [RHEL-53004]
- SUNRPC: Fix gss_free_in_token_pages() (Benjamin Coddington) [RHEL-53004]
- sunrpc: removed redundant procp check (Benjamin Coddington) [RHEL-53004]
- wifi: mt76: replace skb_put with skb_put_zero (CKI Backport Bot) [RHEL-52367] {CVE-2024-42225}
- ice: xsk: fix txq interrupt mapping (Petr Oros) [RHEL-15670]
- ice: add missing WRITE_ONCE when clearing ice_rx_ring::xdp_prog (Petr Oros) [RHEL-15670]
- ice: improve updating ice_{t,r}x_ring::xsk_pool (Petr Oros) [RHEL-15670]
- ice: toggle netif_carrier when setting up XSK pool (Petr Oros) [RHEL-15670]
- ice: modify error handling when setting XSK pool in ndo_bpf (Petr Oros) [RHEL-15670]
- ice: replace synchronize_rcu with synchronize_net (Petr Oros) [RHEL-15670]
- ice: don't busy wait for Rx queue disable in ice_qp_dis() (Petr Oros) [RHEL-15670]
- ice: respect netif readiness in AF_XDP ZC related ndo's (Petr Oros) [RHEL-15670]
- wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if no 6 GHz sband (CKI Backport Bot) [RHEL-51809] {CVE-2024-42125}
- wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (CKI Backport Bot) [RHEL-51767] {CVE-2024-42114}
- udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port(). (CKI Backport Bot) [RHEL-51033] {CVE-2024-41041}
- ACPI: fix double INT_SRC_OVR override (Desnes Nunes) [RHEL-45576]
- vfs: don't mod negative dentry count when on shrinker list (Brian Foster) [RHEL-46609]
- fs/dcache: Re-use value stored to dentry->d_flags instead of re-reading (Brian Foster) [RHEL-46609]
- netpoll: Fix race condition in netpoll_owner_active (CKI Backport Bot) [RHEL-49371] {CVE-2024-41005}
- xfs: fix log recovery buffer allocation for the legacy h_size fixup (Bill O'Donnell) [RHEL-46479] {CVE-2024-39472}
- tun: limit printing rate when illegal packet received by tun dev (Jon Maloy) [RHEL-35048] {CVE-2024-27013}
* Thu Aug 08 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-494.el9]
- Revert: Duplicated code of __iowrite32_copy() (Lucas Zampieri)
- cxl/mem: Fix no cxl_nvd during pmem region auto-assembling (John W. Linville) [RHEL-51364] {CVE-2024-41085}
- cxl/region: Avoid null pointer dereference in region lookup (John W. Linville) [RHEL-51656] {CVE-2024-41084}
- PCI/MSI: Fix UAF in msi_capability_init (John W. Linville) [RHEL-51436] {CVE-2024-41096}
- perf test stat_bpf_counter.sh: Stabilize the test results (Michael Petlan) [RHEL-33020]
- perf test bpf-counters: Add test for BPF event modifier (Michael Petlan) [RHEL-33020]
- nvme: avoid double free special payload (CKI Backport Bot) [RHEL-51309] {CVE-2024-41073}
- ext4: do not create EA inode under buffer lock (Carlos Maiolino) [RHEL-48282] {CVE-2024-40972}
- ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (Carlos Maiolino) [RHEL-48282] {CVE-2024-40972}
- ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (Carlos Maiolino) [RHEL-48517] {CVE-2024-40998}
- ext4: turn quotas off if mount failed after enabling quotas (Carlos Maiolino) [RHEL-48517] {CVE-2024-40998}
- arm64/io: add constant-argument check (Charles Mirabile) [RHEL-43402]
- IB/mlx5: Use __iowrite64_copy() for write combining stores (Charles Mirabile) [RHEL-43402]
- arm64/io: Provide a WC friendly __iowriteXX_copy() (Charles Mirabile) [RHEL-43402]
- s390: Stop using weak symbols for __iowrite64_copy() (Charles Mirabile) [RHEL-43402]
- s390: use the correct count for __iowrite64_copy() (Charles Mirabile) [RHEL-43402]
- s390: Implement __iowrite32_copy() (Charles Mirabile) [RHEL-43402]
- x86: Stop using weak symbols for __iowrite32_copy() (Charles Mirabile) [RHEL-43402]
- hwmon: (dell-smm) Add Dell Precision 7540 to fan control whitelist (David Arcari) [RHEL-37108]
* Wed Aug 07 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-493.el9]
- perf vendor events: Add westmereex counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add westmereep-sp counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add westmereep-dp counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update tigerlake events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add snowridgex counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update skylakex events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update skylake events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add silvermont counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update sierraforest events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update sapphirerapids events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Update sandybridge metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update rocketlake events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add nehalemex counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add nehalemep counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update meteorlake events and add counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add lunarlake counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add knightslanding counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update jaketown metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update ivytown metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update ivybridge metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update icelakex events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update icelake events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Update haswellx metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add haswell counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update graniterapids events and add counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update/add grandridge events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Add goldmontplus counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add goldmont counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add/update emeraldrapids events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Update elkhartlake events (Michael Petlan) [RHEL-32689]
- perf vendor events: Update cascadelakex events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Update broadwellx metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update broadwellde metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update broadwell metrics add event counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Add bonnell counter information (Michael Petlan) [RHEL-32689]
- perf vendor events: Update alderlaken events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events: Update alderlake events/metrics (Michael Petlan) [RHEL-32689]
- perf vendor events amd: Add Zen 5 mapping (Michael Petlan) [RHEL-32689]
- perf vendor events amd: Add Zen 5 metrics (Michael Petlan) [RHEL-32689]
- perf vendor events amd: Add Zen 5 uncore events (Michael Petlan) [RHEL-32689]
- perf vendor events amd: Add Zen 5 core events (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Remove info metrics erroneously in TopdownL1 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update snowridgex to 1.22 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update skylake to v58 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update skylakex to 1.33 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update sierraforest to 1.02 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update sapphirerapids to 1.20 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update meteorlake to 1.08 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update lunarlake to 1.01 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update icelakex to 1.24 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update grandridge to 1.02 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update emeraldrapids to 1.06 (Michael Petlan) [RHEL-32689]
- perf vendor events intel: Update cascadelakex to 1.21 (Michael Petlan) [RHEL-32689]
- perf list: Escape '\r' in JSON output (Michael Petlan) [RHEL-37153]
- filelock: Fix fcntl/close race recovery compat path (Pavel Reichl) [RHEL-50898] {CVE-2024-41020}
- x86: stop playing stack games in profile_pc() (CKI Backport Bot) [RHEL-51649] {CVE-2024-42096}
- pinctrl: fix deadlock in create_pinctrl() when handling -EPROBE_DEFER (CKI Backport Bot) [RHEL-51624] {CVE-2024-42090}
- ftruncate: pass a signed offset (CKI Backport Bot) [RHEL-51605] {CVE-2024-42084}
- firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (CKI Backport Bot) [RHEL-51150] {CVE-2024-41056}
- filelock: fix potential use-after-free in posix_lock_inode (CKI Backport Bot) [RHEL-51103] {CVE-2024-41049}
- firmware: cs_dsp: Fix overflow checking of wmfw header (CKI Backport Bot) [RHEL-51005] {CVE-2024-41039}
- firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (CKI Backport Bot) [RHEL-50993] {CVE-2024-41038}
- tools/perf: Handle perftool-testsuite_probe testcases fail when kernel debuginfo is not present (Michael Petlan) [RHEL-50646]
- perf/x86/amd/core: Define a proper ref-cycles event for Zen 4 and later (Michael Petlan) [RHEL-44190]
- perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (Michael Petlan) [RHEL-44190]
- net: hns3: fix kernel crash problem in concurrent scenario (Ken Cox) [RHEL-47499] {CVE-2024-39507}
- powerpc/perf: Set cpumode flags using sample address (Michael Petlan) [RHEL-12231]
- Input: gpio-keys - filter gpio_keys -EPROBE_DEFER error messages (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - add system suspend support for dedicated wakeirqs (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - convert to dev_err_probe() (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - use input_report_key() (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - add support for linux,input-value DTS property (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - switch to DEFINE_SIMPLE_DEV_PM_OPS() and pm_sleep_ptr() (Luiz Capitulino) [RHEL-50463]
- Input: gpio-keys - cancel delayed work only in case of GPIO (Luiz Capitulino) [RHEL-50463]
- redhat/configs: enable CONFIG_KEYBOARD_GPIO (Luiz Capitulino) [RHEL-50463]
- workqueue: Always queue work items to the newest PWQ for order workqueues (Waiman Long) [RHEL-49500]
- workqueue: Update cpumasks after only applying it successfully (Waiman Long) [RHEL-49500]
- workqueue: Cleanup subsys attribute registration (Waiman Long) [RHEL-49500]
- workqueue: Fix divide error in wq_update_node_max_active() (Waiman Long) [RHEL-49500]
- workqueue: The default node_nr_active should have its max set to max_active (Waiman Long) [RHEL-49500]
- workqueue: Fix selection of wake_cpu in kick_pool() (Waiman Long) [RHEL-49500]
- i40e: Fully suspend and resume IO operations in EEH case (Kamal Heib) [RHEL-32176]
- i40e: factoring out i40e_suspend/i40e_resume (Kamal Heib) [RHEL-32176]
- i40e: Add and use helper to reconfigure TC for given VSI (Kamal Heib) [RHEL-32176]
- i40e: Add helper to access main VEB (Kamal Heib) [RHEL-32176]
- i40e: Consolidate checks whether given VSI is main (Kamal Heib) [RHEL-32176]
- i40e: Add helper to access main VSI (Kamal Heib) [RHEL-32176]
- i40e: Refactor argument of i40e_detect_recover_hung() (Kamal Heib) [RHEL-32176]
- i40e: Refactor argument of several client notification functions (Kamal Heib) [RHEL-32176]
- i40e: Remove flags field from i40e_veb (Kamal Heib) [RHEL-32176]
- i40e: Fix devlink port unregistering (Kamal Heib) [RHEL-32176]
- i40e: Do not call devlink_port_type_clear() (Kamal Heib) [RHEL-32176]
- i40e: Align devlink info versions with ice driver and add docs (Kamal Heib) [RHEL-32176]
- i40e: Add PBA as board id info to devlink .info_get (Kamal Heib) [RHEL-32176]
- i40e: Add handler for devlink .info_get (Kamal Heib) [RHEL-32176]
- i40e: Implement ndo_get_devlink_port (Kamal Heib) [RHEL-32176]
- i40e: Add initial devlink support (Kamal Heib) [RHEL-32176]
- dmaengine: idxd: Check for driver name match before sva user feature (Jerry Snitselaar) [RHEL-44836 RHEL-46619]
- dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() (Jerry Snitselaar) [RHEL-44836]
- dmaengine: ioatdma: Fix error path in ioat3_dma_probe() (Jerry Snitselaar) [RHEL-44836]
- dmaengine: ioatdma: Fix leaking on version mismatch (Jerry Snitselaar) [RHEL-44836]
- dmaengine: idma64: Add check for dma_set_max_seg_size (Jerry Snitselaar) [RHEL-44836]
- dmaengine: tegra186: Fix residual calculation (Jerry Snitselaar) [RHEL-44836]
- idma64: Don't try to serve interrupts when device is powered off (Jerry Snitselaar) [RHEL-44836]
- dmaengine: ti: k3-udma: Report short packet errors (Jerry Snitselaar) [RHEL-44836]
- dmaengine: tegra210-adma: fix global intr clear (Jerry Snitselaar) [RHEL-44836]
- dma: gpi: remove spurious unlock in gpi_ch_init (Jerry Snitselaar) [RHEL-44836]
- dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (Jerry Snitselaar) [RHEL-37363] {CVE-2024-35989}
- dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (Jerry Snitselaar) [RHEL-44836]
- dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (Jerry Snitselaar) [RHEL-44836]
- dmaengine: ioatdma: Fix missing kmem_cache_destroy() (Jerry Snitselaar) [RHEL-44836]
- platform/x86/intel/sdsi: Add attribute to read the current meter state (David Arcari) [RHEL-15562]
- platform/x86/intel/sdsi: Add in-band BIOS lock support (David Arcari) [RHEL-15562]
- platform/x86/intel/sdsi: Combine read and write mailbox flows (David Arcari) [RHEL-15562]
- platform/x86/intel/sdsi: Set message size during writes (David Arcari) [RHEL-15562]
- cxl/cper: Fix non-ACPI-APEI-GHES build (John Allen) [RHEL-36781]
- driver core: Add a guard() definition for the device_lock() (John Allen) [RHEL-36781]
- cxl/cper: Remove duplicated GUID defines (John Allen) [RHEL-36781]
- cxl/pci: Process CPER events (John Allen) [RHEL-36781]
- acpi/ghes: Process CXL Component Events (John Allen) [RHEL-36781]
- acpi/ghes: Remove CXL CPER notifications (John Allen) [RHEL-36781]
- cxl/region: Allow out of order assembly of autodiscovered regions (John Allen) [RHEL-36781]
- cxl/region: Handle endpoint decoders in cxl_region_find_decoder() (John Allen) [RHEL-36781]
- cxl/trace: Remove unnecessary memcpy's (John Allen) [RHEL-36781]
- cxl/cper: Fix errant CPER prints for CXL events (John Allen) [RHEL-36781]
- cxl/pci: Register for and process CPER events (John Allen) [RHEL-36781]
- PCI: Introduce cleanup helpers for device reference counts and locks (John Allen) [RHEL-36781]
- acpi/ghes: Process CXL Component Events (John Allen) [RHEL-36781]
- cxl/events: Create a CXL event union (John Allen) [RHEL-36781]
- cxl/events: Separate UUID from event structures (John Allen) [RHEL-36781]
- cxl/events: Remove passing a UUID to known event traces (John Allen) [RHEL-36781]
- cxl/events: Create common event UUID defines (John Allen) [RHEL-36781]
- cxl/events: Promote CXL event structures to a core header (John Allen) [RHEL-36781]
- cxl/trace: Pass UUID explicitly to event traces (John Allen) [RHEL-36781]
- cxl/pci: Change CXL AER support check to use native AER (John Allen) [RHEL-36781]
- cxl/hdm: Fix && vs || bug (John Allen) [RHEL-36781]
- cxl/core/regs: Rework cxl_map_pmu_regs() to use map->dev for devm (John Allen) [RHEL-36781]
- cxl/core/regs: Rename phys_addr in cxl_map_component_regs() (John Allen) [RHEL-36781]
- cxl/pci: Disable root port interrupts in RCH mode (John Allen) [RHEL-36781]
- cxl/pci: Skip to handle RAS errors if CXL.mem device is detached (John Allen) [RHEL-36781]
- cxl/pci: Add RCH downstream port error logging (John Allen) [RHEL-36781]
- cxl/pci: Map RCH downstream AER registers for logging protocol errors (John Allen) [RHEL-36781]
- cxl/pci: Update CXL error logging to use RAS register address (John Allen) [RHEL-36781]
- cxl/pci: Add RCH downstream port AER register discovery (John Allen) [RHEL-36781]
- cxl/port: Remove Component Register base address from struct cxl_port (John Allen) [RHEL-36781]
- cxl/pci: Remove Component Register base address from struct cxl_dev_state (John Allen) [RHEL-36781]
- cxl/hdm: Use stored Component Register mappings to map HDM decoder capability (John Allen) [RHEL-36781]
- cxl/pci: Store the endpoint's Component Register mappings in struct cxl_dev_state (John Allen) [RHEL-36781]
- cxl/port: Pre-initialize component register mappings (John Allen) [RHEL-36781]
- cxl/port: Rename @comp_map to @reg_map in struct cxl_register_map (John Allen) [RHEL-36781]
- Fix cxl_map_component_regs and cxl_map_device_regs (John Allen) [RHEL-36781]
- io_uring: only taint the kernel on successful system call (Jeff Moyer) [RHEL-27755]
- io_uring/net: ensure async prep handlers always initialize ->done_io (Jeff Moyer) [RHEL-27755]
- io-wq: write next_work before dropping acct_lock (Jeff Moyer) [RHEL-27755]
- io_uring: use the right type for work_llist empty check (Jeff Moyer) [RHEL-27755]
- io_uring: clear opcode specific data for an early failure (Jeff Moyer) [RHEL-27755 RHEL-37293] {CVE-2024-35923}
- io_uring: clean rings on NO_MMAP alloc fail (Jeff Moyer) [RHEL-27755]
- io_uring/net: correctly handle multishot recvmsg retry setup (Jeff Moyer) [RHEL-27755]
- io_uring: fix poll_remove stalled req completion (Jeff Moyer) [RHEL-27755]
- io_uring: Fix release of pinned pages when __io_uaddr_map fails (Jeff Moyer) [RHEL-27755 RHEL-36926] {CVE-2024-35831}
- io_uring: don't save/restore iowait state (Jeff Moyer) [RHEL-27755]
- io_uring/net: correct the type of variable (Jeff Moyer) [RHEL-27755]
- io_uring/net: fix overflow check in io_recvmsg_mshot_prep() (Jeff Moyer) [RHEL-27755 RHEL-36928] {CVE-2024-35827}
- io_uring/net: move receive multishot out of the generic msghdr path (Jeff Moyer) [RHEL-27755]
- io_uring/net: unify how recvmsg and sendmsg copy in the msghdr (Jeff Moyer) [RHEL-27755]
- io_uring: remove unconditional looping in local task_work handling (Jeff Moyer) [RHEL-27755]
- io_uring: remove looping around handling traditional task_work (Jeff Moyer) [RHEL-27755]
- io_uring: fail NOP if non-zero op flags is passed in (Jeff Moyer) [RHEL-27755]
- io_uring/net: restore msg_control on sendzc retry (Jeff Moyer) [RHEL-27755]
- io_uring: Fix io_cqring_wait() not restoring sigmask on get_timespec64() failure (Jeff Moyer) [RHEL-27755]
- io_uring/kbuf: hold io_buffer_list reference over mmap (Jeff Moyer) [RHEL-27755 RHEL-37250] {CVE-2024-35880}
- io_uring/kbuf: protect io_buffer_list teardown with a reference (Jeff Moyer) [RHEL-27755]
- io_uring/kbuf: get rid of bl->is_ready (Jeff Moyer) [RHEL-27755]
- io_uring/kbuf: get rid of lower BGID lists (Jeff Moyer) [RHEL-27755]
- io_uring: use private workqueue for exit work (Jeff Moyer) [RHEL-27755]
- io_uring: disable io-wq execution of multishot NOWAIT requests (Jeff Moyer) [RHEL-27755]
- io_uring: refactor DEFER_TASKRUN multishot checks (Jeff Moyer) [RHEL-27755]
- io_uring/net: move recv/recvmsg flags out of retry loop (Jeff Moyer) [RHEL-27755]
- io_uring: fix mshot io-wq checks (Jeff Moyer) [RHEL-27755]
- io_uring/net: fix sendzc lazy wake polling (Jeff Moyer) [RHEL-27755]
- io_uring/net: remove dependency on REQ_F_PARTIAL_IO for sr->done_io (Jeff Moyer) [RHEL-27755]
- io_uring/rw: don't allow multishot reads without NOWAIT support (Jeff Moyer) [RHEL-27755]
- io_uring/waitid: always remove waitid entry for cancel all (Jeff Moyer) [RHEL-27755]
- io_uring/futex: always remove futex entry for cancel all (Jeff Moyer) [RHEL-27755]
- io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry (Jeff Moyer) [RHEL-27755]
- io_uring: fix io_queue_proc modifying req->flags (Jeff Moyer) [RHEL-27755]
- io_uring: fix mshot read defer taskrun cqe posting (Jeff Moyer) [RHEL-27755]
- io_uring/net: fix multishot accept overflow handling (Jeff Moyer) [RHEL-27755]
- io_uring: add io_file_can_poll() helper (Jeff Moyer) [RHEL-27755]
- io_uring: expand main struct io_kiocb flags to 64-bits (Jeff Moyer) [RHEL-27755]
- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers (Jeff Moyer) [RHEL-27755]
- io_uring/net: limit inline multishot retries (Jeff Moyer) [RHEL-27755]
- io_uring/poll: add requeue return code from poll multishot handling (Jeff Moyer) [RHEL-27755]
- io_uring/net: un-indent mshot retry path in io_recv_finish() (Jeff Moyer) [RHEL-27755]
- io_uring/poll: move poll execution helpers higher up (Jeff Moyer) [RHEL-27755]
- io_uring/rw: ensure poll based multishot read retries appropriately (Jeff Moyer) [RHEL-27755]
- io_uring: enable audit and restrict cred override for IORING_OP_FIXED_FD_INSTALL (Jeff Moyer) [RHEL-27755]
- io_uring: combine cq_wait_nr checks (Jeff Moyer) [RHEL-27755]
- io_uring: clean *local_work_add var naming (Jeff Moyer) [RHEL-27755]
- io_uring: clean up local tw add-wait sync (Jeff Moyer) [RHEL-27755]
- io_uring: adjust defer tw counting (Jeff Moyer) [RHEL-27755]
- io_uring/register: guard compat syscall with CONFIG_COMPAT (Jeff Moyer) [RHEL-27755]
- io_uring/rsrc: improve code generation for fixed file assignment (Jeff Moyer) [RHEL-27755]
- io_uring/rw: cleanup io_rw_done() (Jeff Moyer) [RHEL-27755]
- io_uring/kbuf: add method for returning provided buffer ring head (Jeff Moyer) [RHEL-27755]
- io_uring/register: move io_uring_register(2) related code to register.c (Jeff Moyer) [RHEL-27755]
- io_uring/openclose: add support for IORING_OP_FIXED_FD_INSTALL (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: inline io_uring_cmd_get_task (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: inline io_uring_cmd_do_in_task_lazy (Jeff Moyer) [RHEL-27755]
- io_uring: split out cmd api into a separate header (Jeff Moyer) [RHEL-27755]
- io_uring: optimise ltimeout for inline execution (Jeff Moyer) [RHEL-27755]
- io_uring: don't check iopoll if request completes (Jeff Moyer) [RHEL-27755]
- file: remove pointless wrapper (Jeff Moyer) [RHEL-27755]
- io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE (Jeff Moyer) [RHEL-27755]
- io_uring: do not clamp read length for multishot read (Jeff Moyer) [RHEL-27755]
- io_uring: do not allow multishot read to set addr or len (Jeff Moyer) [RHEL-27755]
- io_uring: indicate if io_kbuf_recycle did recycle anything (Jeff Moyer) [RHEL-27755]
- io_uring/rw: add separate prep handler for fixed read/write (Jeff Moyer) [RHEL-27755]
- io_uring/rw: add separate prep handler for readv/writev (Jeff Moyer) [RHEL-27755]
- io_uring/rw: don't attempt to allocate async data if opcode doesn't need it (Jeff Moyer) [RHEL-27755]
- selftests/bpf/sockopt: Add io_uring support (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: Introduce SOCKET_URING_OP_SETSOCKOPT (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: Introduce SOCKET_URING_OP_GETSOCKOPT (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: return -EOPNOTSUPP if net is disabled (Jeff Moyer) [RHEL-27755]
- selftests/net: Extract uring helpers to be reusable (Jeff Moyer) [RHEL-27755]
- tools headers: Grab copy of io_uring.h (Jeff Moyer) [RHEL-27755]
- io_uring/cmd: Pass compat mode in issue_flags (Jeff Moyer) [RHEL-27755]
- net/socket: Break down __sys_getsockopt (Jeff Moyer) [RHEL-27755]
- net/socket: Break down __sys_setsockopt (Jeff Moyer) [RHEL-27755]
- bpf: Add sockptr support for setsockopt (Jeff Moyer) [RHEL-27755]
- bpf: Add sockptr support for getsockopt (Jeff Moyer) [RHEL-27755]
- io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups (Jeff Moyer) [RHEL-27755]
- io_uring: use files_lookup_fd_locked() (Jeff Moyer) [RHEL-27755]
- io_uring: add support for vectored futex waits (Jeff Moyer) [RHEL-27755]
- io_uring: add support for futex wake and wait (Jeff Moyer) [RHEL-27755]
- io_uring: cancelable uring_cmd (Jeff Moyer) [RHEL-27755]
- io_uring: retain top 8bits of uring_cmd flags for kernel internal use (Jeff Moyer) [RHEL-27755]
- io_uring: add IORING_OP_WAITID support (Jeff Moyer) [RHEL-27755]
- io_uring/rw: add support for IORING_OP_READ_MULTISHOT (Jeff Moyer) [RHEL-27755]
- exit: add internal include file with helpers (Jeff Moyer) [RHEL-27755]
- exit: add kernel_waitid_prepare() helper (Jeff Moyer) [RHEL-27755]
- exit: move core of do_wait() into helper (Jeff Moyer) [RHEL-27755]
- exit: abstract out should_wake helper for child_wait_callback() (Jeff Moyer) [RHEL-27755]
- io_uring/rw: mark readv/writev as vectored in the opcode definition (Jeff Moyer) [RHEL-27755]
- io_uring/rw: split io_read() into a helper (Jeff Moyer) [RHEL-27755]
- io_uring/rsrc: Annotate struct io_mapped_ubuf with __counted_by (Jeff Moyer) [RHEL-27755]
- io_uring: use kiocb_{start,end}_write() helpers (Jeff Moyer) [RHEL-27755]
- fs: create kiocb_{start,end}_write() helpers (Jeff Moyer) [RHEL-27755]
- fs: add kerneldoc to file_{start,end}_write() helpers (Jeff Moyer) [RHEL-27755]
- io_uring: rename kiocb_end_write() local helper (Jeff Moyer) [RHEL-27755]
- io_uring: use call_rcu_hurry if signaling an eventfd (Jeff Moyer) [RHEL-27755]
- pipe: check for IOCB_NOWAIT alongside O_NONBLOCK (Jeff Moyer) [RHEL-27755]
- pipe: set FMODE_NOWAIT on pipes (Jeff Moyer) [RHEL-27755]
- splice: clear FMODE_NOWAIT on file if splice/vmsplice is used (Jeff Moyer) [RHEL-27755]
- net: move dev->state into net_device_read_txrx group (Felix Maurer) [RHEL-30902]
- net-device: move lstats in net_device_read_txrx (Felix Maurer) [RHEL-30902]
- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group (Felix Maurer) [RHEL-30902]
- net-device: move xdp_prog to net_device_read_rx (Felix Maurer) [RHEL-30902]
- net-device: move gso_partial_features to net_device_read_tx (Felix Maurer) [RHEL-30902]
- Documentations: fix net_cachelines documentation build warning (Felix Maurer) [RHEL-30902]
- tcp: reorganize tcp_sock fast path variables (Felix Maurer) [RHEL-30902]
- net-device: reorganize net_device fast path variables (Felix Maurer) [RHEL-30902]
- netns-ipv4: reorganize netns_ipv4 fast path variables (Felix Maurer) [RHEL-30902]
- cache: enforce cache groups (Felix Maurer) [RHEL-30902]
- Documentations: Analyze heavily used Networking related structs (Felix Maurer) [RHEL-30902]
- net/tcp: refactor tcp_inet6_sk() (Felix Maurer) [RHEL-30902]
* Tue Aug 06 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-492.el9]
- filelock: Remove locks reliably when fcntl/close race is detected (Bill O'Donnell) [RHEL-50176] {CVE-2024-41012}
- tick/nohz_full: Don't abuse smp_call_function_single() in tick_setup_device() (Oleg Nesterov) [RHEL-30589]
- sched/isolation: Fix boot crash when maxcpus < first housekeeping CPU (Oleg Nesterov) [RHEL-30589]
- sched/isolation: Prevent boot crash when the boot CPU is nohz_full (Oleg Nesterov) [RHEL-30589]
- tun: add missing verification for short frame (Patrick Talbert) [RHEL-50203] {CVE-2024-41091}
- tap: add missing verification for short frame (Patrick Talbert) [RHEL-50265] {CVE-2024-41090}
- mm: avoid overflows in dirty throttling logic (Chris von Recklinghausen) [RHEL-50004]
- Revert "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again" (Chris von Recklinghausen) [RHEL-50004]
- lockdep: config: adjust MAX_LOCKDEP_ENTRIES and MAX_LOCKDEP_CHAINS for RT-debug (Luis Claudio R. Goncalves) [RHEL-49554]
- rt: lockdep: fix "lockdep bfs error:-1" warning at boot (Luis Claudio R. Goncalves) [RHEL-49554]
- redhat/configs: enable some RTCs needed on arm64 boards (Luiz Capitulino) [RHEL-21063]
- redhat/configs: Make CONFIG_RTC_DRV_TEGRA=m (Luiz Capitulino) [RHEL-49511]
- arm64/io: add constant-argument check (Ivan Vecera) [RHEL-48792]
- arm64/io: Provide a WC friendly __iowriteXX_copy() (Ivan Vecera) [RHEL-48792]
- s390: Stop using weak symbols for __iowrite64_copy() (Ivan Vecera) [RHEL-48792]
- s390: Implement __iowrite32_copy() (Ivan Vecera) [RHEL-48792]
- x86: Stop using weak symbols for __iowrite32_copy() (Ivan Vecera) [RHEL-48792]
- nvmem: core: fix device node refcounting (Luiz Capitulino) [RHEL-47030]
- nvmem: imx-ocotp: add support for post processing (Luiz Capitulino) [RHEL-47030]
- nvmem: core: add nvmem cell post processing callback (Luiz Capitulino) [RHEL-47030]
- nvmem: core: rework nvmem cell instance creation (Luiz Capitulino) [RHEL-47030]
- mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL (CKI Backport Bot) [RHEL-46467] {CVE-2024-39474}
- redhat/configs: add config item for CONFIG_MFD_TPS65219 (Enric Balletbo i Serra) [RHEL-46714]
- mfd: tps65219: Add GPIO cell instance (Enric Balletbo i Serra) [RHEL-46714]
- regulator: tps65219: Fix matching interrupts for their regulators (Enric Balletbo i Serra) [RHEL-46714]
- mfd: tps65219: Add driver for TI TPS65219 PMIC (Enric Balletbo i Serra) [RHEL-46714]
- regulator: dt-bindings: Add TI TPS65219 PMIC bindings (Enric Balletbo i Serra) [RHEL-46714]
- spi: fsl-lpspi: use 'time_left' variable with wait_for_completion_timeout() (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: remove redundant spi_controller_put call (Andrew Halaney) [RHEL-33234]
- spi: lpspi: Avoid potential use-after-free in probe() (Andrew Halaney) [RHEL-33234] {CVE-2024-26866}
- spi: fsl-lpspi: switch to use modern name (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: Read chip-select amount from hardware for i.MX93 (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: Move controller initialization further down (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: Remove num_cs from device struct (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: downgrade log level for pio mode (Andrew Halaney) [RHEL-33234]
- spi: lpspi: disable lpspi module irq in DMA mode (Andrew Halaney) [RHEL-33234]
- spi: lpspi: run transfer speed_hz sanity check (Andrew Halaney) [RHEL-33234]
- spi: fsl-lpspi: Convert to platform remove callback returning void (Andrew Halaney) [RHEL-33234]
- spi: spi-fsl-lpspi: support multiple cs for lpspi (Andrew Halaney) [RHEL-33234]
- spi: introduce new helpers with using modern naming (Andrew Halaney) [RHEL-33234]
- scsi: mpi3mr: Avoid possible run-time warning with long manufacturer strings (Ewan D. Milne) [RHEL-39925]
- string.h: Introduce memtostr() and memtostr_pad() (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Fix some kernel-doc warnings in scsi_bsg_mpi3mr.h (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Avoid memcpy field-spanning write WARNING (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Replace deprecated strncpy() with assignments (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Use ida to manage mrioc ID (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Fix mpi3mr_fw.c kernel-doc warnings (Ewan D. Milne) [RHEL-39925]
- scsi: mpi3mr: Replace 1-element array with flex-array (Ewan D. Milne) [RHEL-39925]
- r8169: add missing conditional compiling for call to r8169_remove_leds (Izabela Bakollari) [RHEL-36272]
- r8169: fix LED-related deadlock on module removal (Izabela Bakollari) [RHEL-36272]
- r8169: add support for RTL8168M (Izabela Bakollari) [RHEL-36272]
- r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (Izabela Bakollari) [RHEL-36272]
- r8169: skip DASH fw status checks when DASH is disabled (Izabela Bakollari) [RHEL-36272]
- r8169: add MODULE_FIRMWARE entry for RTL8126A (Izabela Bakollari) [RHEL-36272]
- r8169: add support for returning tx_lpi_timer in ethtool get_eee (Izabela Bakollari) [RHEL-36272]
- r8169: support setting the EEE tx idle timer on RTL8168h (Izabela Bakollari) [RHEL-36272]
- r8169: add generic rtl_set_eee_txidle_timer function (Izabela Bakollari) [RHEL-36272]
- r8169: add LED support for RTL8125/RTL8126 (Izabela Bakollari) [RHEL-36272]
- r8169: improve checking for valid LED modes (Izabela Bakollari) [RHEL-36272]
- r8169: add support for RTL8126A (Izabela Bakollari) [RHEL-36272]
- r8169: simplify EEE handling (Izabela Bakollari) [RHEL-36272]
- r8169: fix building with CONFIG_LEDS_CLASS=m (Izabela Bakollari) [RHEL-36272]
- r8169: Fix PCI error on system resume (Izabela Bakollari) [RHEL-36272]
- r8169: add support for LED's on RTL8168/RTL8101 (Izabela Bakollari) [RHEL-36272]
- r8169: fix rtl8125b PAUSE frames blasting when suspended (Izabela Bakollari) [RHEL-36272]
- r8169: improve handling task scheduling (Izabela Bakollari) [RHEL-36272]
- r8169: remove multicast filter limit (Izabela Bakollari) [RHEL-36272]
- r8169: remove not needed check in rtl_fw_write_firmware (Izabela Bakollari) [RHEL-36272]
- r8169: improve RTL8411b phy-down fixup (Izabela Bakollari) [RHEL-36272]
- mm: disable CONFIG_PER_VMA_LOCK until its fixed (Rafael Aquini) [RHEL-48221]
- fork: lock VMAs of the parent process when forking (Rafael Aquini) [RHEL-48221]
- mm: lock newly mapped VMA with corrected ordering (Rafael Aquini) [RHEL-48221]
- mm: lock newly mapped VMA which can be modified after it becomes visible (Rafael Aquini) [RHEL-48221]
- mm: lock a vma before stack expansion (Rafael Aquini) [RHEL-48221]
- fork: lock VMAs of the parent process when forking (Rafael Aquini) [RHEL-48221]
- shmem: fix smaps BUG sleeping while atomic (Rafael Aquini) [RHEL-48221]
- arm64: mm: pass original fault address to handle_mm_fault() in PER_VMA_LOCK block (Rafael Aquini) [RHEL-48221]
- mm: page_table_check: Ensure user pages are not slab pages (Rafael Aquini) [RHEL-48221]
- mm: page_table_check: Make it dependent on EXCLUSIVE_SYSTEM_RAM (Rafael Aquini) [RHEL-48221]
- hugetlb: pte_alloc_huge() to replace huge pte_alloc_map() (Rafael Aquini) [RHEL-48221]
- mm: shrinkers: fix debugfs file permissions (Rafael Aquini) [RHEL-48221]
- mm: correct arg in reclaim_pages()/reclaim_clean_pages_from_list() (Rafael Aquini) [RHEL-48221]
- mm/huge_memory: revert "Partly revert "mm/thp: carry over dirty bit when thp splits on pmd"" (Rafael Aquini) [RHEL-48221]
- mm/migrate: revert "mm/migrate: fix wrongly apply write bit after mkdirty on sparc64" (Rafael Aquini) [RHEL-48221]
- mm: backing-dev: set variables dev_attr_min,max_bytes storage-class-specifier to static (Rafael Aquini) [RHEL-48221]
- userfaultfd: convert mfill_atomic() to use a folio (Rafael Aquini) [RHEL-48221]
- smaps: fix defined but not used smaps_shmem_walk_ops (Rafael Aquini) [RHEL-48221]
- mm/smaps: simplify shmem handling of pte holes (Rafael Aquini) [RHEL-48221]
- mm/smaps: fix shmem pte hole swap calculation (Rafael Aquini) [RHEL-48221]
- arm64/mm: try VMA lock-based page fault handling first (Rafael Aquini) [RHEL-48221]
- x86/mm: try VMA lock-based page fault handling first (Rafael Aquini) [RHEL-48221]
- mm: move mmap_lock assert function definitions (Rafael Aquini) [RHEL-48221]
- mm: remove vmf_insert_pfn_xxx_prot() for huge page-table entries (Rafael Aquini) [RHEL-48221]
- mm: remove unused vmf_insert_mixed_prot() (Rafael Aquini) [RHEL-48221]
- mm/memtest: add results of early memtest to /proc/meminfo (Rafael Aquini) [RHEL-48221]
- mm/khugepaged: alloc_charge_hpage() take care of mem charge errors (Rafael Aquini) [RHEL-48221]
- mm: hugetlb_vmemmap: simplify hugetlb_vmemmap_init() a bit (Rafael Aquini) [RHEL-48221]
- mm: hugetlb: move hugeltb sysctls to its own file (Rafael Aquini) [RHEL-48221]
- mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE (Rafael Aquini) [RHEL-48221]
- mm/slab: remove CONFIG_SLOB code from slab common code (Rafael Aquini) [RHEL-48221]
- mm, page_flags: remove PG_slob_free (Rafael Aquini) [RHEL-48221]
- mm/slub: fix help comment of SLUB_DEBUG (Rafael Aquini) [RHEL-48221]
- splice: Export filemap/direct_splice_read() (Rafael Aquini) [RHEL-48221]
- hugetlb: check for undefined shift on 32 bit architectures (Rafael Aquini) [RHEL-48221]
- mm: update mmap_sem comments to refer to mmap_lock (Rafael Aquini) [RHEL-48221]
- include/linux/mm: fix release_pages_arg kernel doc comment (Rafael Aquini) [RHEL-48221]
- mm: shrinkers: add missing includes for undeclared types (Rafael Aquini) [RHEL-48221]
- mm: fix typo in struct vm_operations_struct comments (Rafael Aquini) [RHEL-48221]
- mm, slab: ignore SLAB_RECLAIM_ACCOUNT with CONFIG_SLUB_TINY (Rafael Aquini) [RHEL-48221]
- slab: Remove special-casing of const 0 size allocations (Rafael Aquini) [RHEL-48221]
- slab: Clean up SLOB vs kmalloc() definition (Rafael Aquini) [RHEL-48221]
- slab: Explain why SLAB_TYPESAFE_BY_RCU reference before locking (Rafael Aquini) [RHEL-48221]
- powerpc: Rely on generic definition of hugepd_t and is_hugepd when unused (Rafael Aquini) [RHEL-48221]
- powerpc/nohash: Remove pgd_huge() stub (Rafael Aquini) [RHEL-48221]
- mm: slab: fix comment for __assume_kmalloc_alignment (Rafael Aquini) [RHEL-48221]
* Mon Aug 05 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-491.el9]
- net/mlx5: Fix MTMP register capability offset in MCAM register (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Fix peer devlink set for SF representor devlink port (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: Fix port number for counter query in multi-port configuration (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Restore mistakenly dropped parts in register devlink flow (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: RSS, Block XOR hash with over 128 channels (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: RSS, Block changing channels number when RXFH is configured (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Correctly compare pkt reformat ids (Benjamin Poirier) [RHEL-24466]
- net/mlx5: offset comp irq index in name by one (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Register devlink first under devlink lock (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-switch, store eswitch pointer before registering devlink_param (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: Relax DEVX access upon modify commands (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Fix query of sd_group field (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Use the correct lag ports number when creating TISes (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DPLL, Implement fractional frequency offset get pin op (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DPLL, Use struct to get values from mlx5_dpll_synce_status_get() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Use swap() instead of open coding it (Benjamin Poirier) [RHEL-24466]
- net/mlx5: devcom, Add component size getter (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Decouple CQ from priv (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Statify function mlx5e_monitor_counter_arm (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Move TISes from priv to mdev HW resources (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove TLS-specific logic in generic create TIS API (Benjamin Poirier) [RHEL-24466]
- net/mlx5: fs, Command to control TX flow table root (Benjamin Poirier) [RHEL-24466]
- net/mlx5: fs, Command to control L2TABLE entry silent mode (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Expose Management PCIe Index Register (MPIR) (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Add mlx5_ifc bits used for supporting single netdev Socket-Direct (Benjamin Poirier) [RHEL-24466]
- mlx5: implement VLAN tag XDP hint (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: Expose register c0 for RDMA device (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-Switch, expose eswitch manager vport (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Manage ICM type of SW encap (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: Support handling of SW encap ICM area (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Introduce indirect-sw-encap ICM properties (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Implement AF_XDP TX timestamp and checksum offload (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove early assignment to netdev->features (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Add local loopback counter to vport rep stats (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Query maximum frequency adjustment of the PTP hardware clock (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Convert scaled ppm values outside the s32 range for PHC frequency adjustments (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Initialize clock->ptp_info inside mlx5_init_timer_clock (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Refactor real time clock operation checks for PHC (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Access array with enum values instead of magic numbers (Benjamin Poirier) [RHEL-24466]
- net/mlx5: simplify mlx5_set_driver_version string assignments (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Annotate struct mlx5_flow_handle with __counted_by (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Allow sync reset flow when BF MGT interface device is present (Benjamin Poirier) [RHEL-24466]
- net/mlx5: print change on SW reset semaphore returns busy (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Fix MACsec state loss upon state update in offload path (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Change the warning when ignore_flow_level is not supported (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Check capability for fw_reset (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-switch, Change flow rule destination checking (Benjamin Poirier) [RHEL-24466]
- Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (Benjamin Poirier) [RHEL-24466]
- IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Ignore IPsec replay window values on sender side (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Allow software parsing when IPsec crypto is enabled (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Can't go to uplink vport on RX rule (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Use the right GVMI number for drop action (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Bridge, fix multicast packets sent to uplink (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Fix a WARN upon a callback command failure (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Fix inconsistent hairpin RQT sizes (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Fix a race in command alloc flow (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Allow old devices to use multi destination FTE (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Free used cpus mask when an IRQ is released (Benjamin Poirier) [RHEL-24466]
- Revert "net/mlx5: DR, Supporting inline WQE when possible" (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Increase max supported channels number to 256 (Benjamin Poirier) [RHEL-24463 RHEL-24466]
- net/mlx5e: Preparations for supporting larger number of channels (Benjamin Poirier) [RHEL-24463 RHEL-24466]
- net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (Benjamin Poirier) [RHEL-24463 RHEL-24466]
- net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (Benjamin Poirier) [RHEL-24463 RHEL-24466]
- net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (Benjamin Poirier) [RHEL-24463 RHEL-24466]
- net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (Benjamin Poirier) [RHEL-24466]
- net/mlx5: fix config name in Kconfig parameter documentation (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove unused declaration (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Redesign SF active work to remove table_lock (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Parallelize vhca event handling (Benjamin Poirier) [RHEL-24466]
- mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (Benjamin Poirier) [RHEL-24466]
- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (mlx5) (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Introduce ifc bits for migration in a chunk mode (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: Implement mkeys management via LIFO queue (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Enable 4 ports multiport E-switch (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Add a health error syndrome for pci data poisoned (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Handle multi destination action in the right order (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Add check for multi destination FTE (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Bridge, Enable mcast in smfs steering mode (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Check police action rate for matchall filter (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Consider aggregated port speed during rate configuration (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove SF table reference counting (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Push common deletion code into mlx5_sf_del() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Move state lock taking into mlx5_sf_dealloc() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Convert SF port_indices xarray to function_ids xarray (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use devlink port pointer to get the pointer of container SF struct (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Set en auxiliary devlink instance as nested (Benjamin Poirier) [RHEL-24466]
- net/mlx5: SF, Implement peer devlink set for SF representor devlink port (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Lift reload limitation when SFs are present (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Disable eswitch as the first thing in mlx5_unload() (Benjamin Poirier) [RHEL-24466]
- mlx5: Implement SyncE support using DPLL infrastructure (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Perform DMA operations in the right locations (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: macsec: use update_pn flag instead of PN comparation (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Supporting inline WQE when possible (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Update dead links in Kconfig documentation (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove health syndrome enum duplication (Benjamin Poirier) [RHEL-24466]
- net/mlx5: DR, Remove unneeded local variable (Benjamin Poirier) [RHEL-24466]
- net/mlx5: IRQ, consolidate irq and affinity mask allocation (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: aRFS, Introduce ethtool stats (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use auxiliary_device_uninit() instead of device_put() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-switch, Add checking for flow rule destinations (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Check with FW that sync reset completed successfully (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Expose NIC temperature via hardware monitoring kernel API (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Expose port.c/mlx5_query_module_num() function (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Bridge, Only handle registered netdev bridge events (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (Benjamin Poirier) [RHEL-24466]
- net/mlx5: remove many unnecessary NULL values (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Allocate completion EQs dynamically (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Add IRQ vector to CPU lookup function (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Introduce mlx5_cpumask_default_spread (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Implement single completion EQ create/destroy methods (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use xarray to store and manage completion EQs (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Use xarray to store and manage completion IRQs (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Refactor completion IRQ request/release API (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Track the current number of completion EQs (Benjamin Poirier) [RHEL-24466]
- IB/mlx5: Add HW counter called rx_dct_connect (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx: Remove unnecessary variable initializations (mlx5) (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove duplicate code for user flow (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Allocate command stats with xarray (Benjamin Poirier) [RHEL-24466]
- net/mlx5: split mlx5_cmd_init() to probe and reload routines (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant cmdif revision check (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Re-organize mlx5_cmd struct (Benjamin Poirier) [RHEL-24466]
- RDMA/mlx5: align MR mem allocation size to power-of-two (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Update the driver with the recent thermal changes (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove redundant comment (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Add header file for events (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Add local loopback counter to vport stats (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Expose bits for local loopback counter (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove mlx5e_dbg() and msglvl support (Benjamin Poirier) [RHEL-24466]
- net/mlx5: E-Switch, remove redundant else statements (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: simplify condition after napi budget handling change (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: TC, refactor access to hash key (Benjamin Poirier) [RHEL-24466]
- net/mlx5e: Remove RX page cache leftovers (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Document previously implemented mlx5 tracepoints (Benjamin Poirier) [RHEL-24466]
- net/mlx5: Update Kconfig parameter documentation (Benjamin Poirier) [RHEL-24466]
* Fri Aug 02 2024 Scott Weaver <scweaver@redhat.com> [5.14.0-490.el9]
- redhat/dracut-virt.conf: add systemd-veritysetup module (Emanuele Giuseppe Esposito) [RHEL-45168]
- redhat/uki_addons/virt: add common FIPS addon (Emanuele Giuseppe Esposito) [RHEL-45160]
- redhat/kernel.spec: add uki_addons to create UKI kernel cmdline addons (Emanuele Giuseppe Esposito) [RHEL-45159]
- gcc-plugins/stackleak: Avoid .head.text section (Bandan Das) [RHEL-39439]
- x86/sev: Skip ROM range scans and validation for SEV-SNP guests (Bandan Das) [RHEL-39439]
- x86/sev: Move early startup code into .head.text section (Bandan Das) [RHEL-39439]
- x86/sme: Move early SME kernel encryption handling into .head.text (Bandan Das) [RHEL-39439]
- x86/sev: Do the C-bit verification only on the BSP (Bandan Das) [RHEL-39439]
- x86/sev: Fix kernel crash due to late update to read-only ghcb_version (Bandan Das) [RHEL-39439]
- xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (CKI Backport Bot) [RHEL-48140] {CVE-2024-40959}
- eeprom: at24: fix memory corruption race condition (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- eeprom: at24: Use dev_err_probe for nvmem register failure (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- eeprom: at24: Add support for 24c1025 EEPROM (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- eeprom: at24: remove struct at24_client (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- at24: Support probing while in non-zero ACPI D state (Mark Salter) [RHEL-37020] {CVE-2024-35848}
- selftests: forwarding: devlink_lib: Wait for udev events after reloading (Mark Langsdorf) [RHEL-47652] {CVE-2024-39501}
- drivers: core: synchronize really_probe() and dev_uevent() (Mark Langsdorf) [RHEL-47652] {CVE-2024-39501}
- xhci: Handle TD clearing for multiple streams case (CKI Backport Bot) [RHEL-47892] {CVE-2024-40927}
- PCI: pciehp: Retain Power Indicator bits for userspace indicators (Myron Stowe) [RHEL-41181]
- sched: act_ct: take care of padding in struct zones_ht_key (Xin Long) [RHEL-50682]
- net: bridge: xmit: make sure we have at least eth header len bytes (cki-backport-bot) [RHEL-44297] {CVE-2024-38538}
- hugetlb: force allocating surplus hugepages on mempolicy allowed nodes (Aristeu Rozanski) [RHEL-38605]
- USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (CKI Backport Bot) [RHEL-47558] {CVE-2024-40904}
- scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (CKI Backport Bot) [RHEL-47535] {CVE-2024-40901}
- vmxnet3: update to version 9 (Izabela Bakollari) [RHEL-50675]
- vmxnet3: add command to allow disabling of offloads (Izabela Bakollari) [RHEL-50675]
- vmxnet3: add latency measurement support in vmxnet3 (Izabela Bakollari) [RHEL-50675]
- vmxnet3: prepare for version 9 changes (Izabela Bakollari) [RHEL-50675]
- vmxnet3: disable rx data ring on dma allocation failure (Izabela Bakollari) [RHEL-50675]
- vmxnet3: Fix missing reserved tailroom (Izabela Bakollari) [RHEL-50675]
- maple_tree: fix mas_empty_area_rev() null pointer dereference (Aristeu Rozanski) [RHEL-39862] {CVE-2024-36891}
- rbd: don't assume rbd_is_lock_owner() for exclusive mappings (Ilya Dryomov) [RHEL-50366]
- rbd: don't assume RBD_LOCK_STATE_LOCKED for exclusive mappings (Ilya Dryomov) [RHEL-50366]
- rbd: rename RBD_LOCK_STATE_RELEASING and releasing_wait (Ilya Dryomov) [RHEL-50366]
- scsi: qedf: Set qed_slowpath_params to zero before use (John Meneghini) [RHEL-25193]
- scsi: qedf: Wait for stag work during unload (John Meneghini) [RHEL-25193]
- scsi: qedf: Don't process stag work during unload and recovery (John Meneghini) [RHEL-25193]
- scsi: qedf: Use FC rport as argument for qedf_initiate_tmf() (John Meneghini) [RHEL-25193]
- net: fix __dst_negative_advice() race (Xin Long) [RHEL-41185] {CVE-2024-36971}
- net: annotate data-races around sk->sk_dst_pending_confirm (Xin Long) [RHEL-41185]
- scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (Ewan D. Milne) [RHEL-39719] {CVE-2024-36025}
- igb: Remove redundant runtime resume for ethtool_ops (Corinna Vinschen) [RHEL-17487]
- net: intel: implement modern PM ops declarations (Corinna Vinschen) [RHEL-17487]
- igb: simplify pci ops declaration (Corinna Vinschen) [RHEL-17487]
- igb: Fix missing time sync events (Corinna Vinschen) [RHEL-17487]
- intel: make module parameters readable in sys filesystem (Corinna Vinschen) [RHEL-17487 RHEL-25998]
- net: adopt skb_network_offset() and similar helpers (Corinna Vinschen) [RHEL-17487]
- igb: extend PTP timestamp adjustments to i211 (Corinna Vinschen) [RHEL-17487]
- net: intel: igb: Use linkmode helpers for EEE (Corinna Vinschen) [RHEL-17487]
- igb: Fix string truncation warnings in igb_set_fw_version (Corinna Vinschen) [RHEL-17487 RHEL-38454] {CVE-2024-36010}
- intel: legacy: field get conversion (Corinna Vinschen) [RHEL-17487]
- intel: legacy: field prep conversion (Corinna Vinschen) [RHEL-17487]
- intel: add bit macro includes where needed (Corinna Vinschen) [RHEL-17487]
- igb: Use FIELD_GET() to extract Link Width (Corinna Vinschen) [RHEL-17487]
- netdevsim: fix rtnetlink.sh selftest (CKI Backport Bot) [RHEL-50016]
- selinux: avoid dereference of garbage after mount failure (Ondrej Mosnacek) [RHEL-37187] {CVE-2024-35904}
- calipso: fix memory leak in netlbl_calipso_add_pass() (Ondrej Mosnacek) [RHEL-37044] {CVE-2023-52698}
- powerpc/pseries: Whitelist dtl slub object for copying to userspace (Mamatha Inamdar) [RHEL-51242] {CVE-2024-41065}
- tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). (CKI Backport Bot) [RHEL-44414] {CVE-2024-37356}
- tty: add the option to have a tty reject a new ldisc (John W. Linville) [RHEL-48254] {CVE-2024-40966}
- irqchip/gic-v3-its: Prevent double free on error (Charles Mirabile) [RHEL-37024] {CVE-2024-35847}
- usb-storage: alauda: Check whether the media is initialized (CKI Backport Bot) [RHEL-43714] {CVE-2024-38619}
- scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (Ewan D. Milne) [RHEL-38285] {CVE-2023-52811}
- gfs2: Fix potential glock use-after-free on unmount (Andreas Gruenbacher) [RHEL-44155] {CVE-2024-38570}
- gfs2: simplify gdlm_put_lock with out_free label (Andreas Gruenbacher) [RHEL-44155] {CVE-2024-38570}
- gfs2: Remove ill-placed consistency check (Andreas Gruenbacher) [RHEL-44155] {CVE-2024-38570}
- openvswitch: Set the skbuff pkt_type for proper pmtud support. (Aaron Conole) [RHEL-37650]
- scsi: mpi3mr: Driver version update to 8.8.1.0.50 (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Update MPI Headers to revision 31 (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Debug ability improvements (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Set the WriteSame Divert Capability in the IOCInit MPI Request (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Clear ioctl blocking flag for an unresponsive controller (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Set MPI request flags appropriately (Ewan D. Milne) [RHEL-30580]
- scsi: mpi3mr: Block devices are not removed even when VDs are offlined (Ewan D. Milne) [RHEL-30580]
- x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (Waiman Long) [RHEL-31230]
- x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (Waiman Long) [RHEL-31230]
- x86/bugs: Fix the SRSO mitigation on Zen3/4 (Waiman Long) [RHEL-31230]
- redhat/configs: Rename x86 CPU mitigations config entries (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_RETHUNK => CONFIG_MITIGATION_RETHUNK (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_CPU_SRSO => CONFIG_MITIGATION_SRSO (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_CPU_IBRS_ENTRY => CONFIG_MITIGATION_IBRS_ENTRY (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_CPU_UNRET_ENTRY => CONFIG_MITIGATION_UNRET_ENTRY (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_SLS => CONFIG_MITIGATION_SLS (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_RETPOLINE => CONFIG_MITIGATION_RETPOLINE (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_PAGE_TABLE_ISOLATION => CONFIG_MITIGATION_PAGE_TABLE_ISOLATION (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_CALL_DEPTH_TRACKING => CONFIG_MITIGATION_CALL_DEPTH_TRACKING (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_CPU_IBPB_ENTRY => CONFIG_MITIGATION_IBPB_ENTRY (Waiman Long) [RHEL-31230]
- x86/bugs: Rename CONFIG_GDS_FORCE_MITIGATION => CONFIG_MITIGATION_GDS_FORCE (Waiman Long) [RHEL-31230]
- kbuild: use objtool-args-y to clean up objtool arguments (Waiman Long) [RHEL-31230]
- kbuild: do not create *.prelink.o for Clang LTO or IBT (Waiman Long) [RHEL-31230]
- kbuild: replace $(linked-object) with CONFIG options (Waiman Long) [RHEL-31230]
* Mon Jul 29 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-489.el9]
- powerpc/pseries: Fix scv instruction crash with kexec (Mamatha Inamdar) [RHEL-14159]
- powerpc/numa: Online a node if PHB is attached. (Mamatha Inamdar) [RHEL-50147]
- KVM: s390: fix LPSWEY handling (CKI Backport Bot) [RHEL-49749]
- Revert "nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage" (Chris Leech) [RHEL-49696]
- Revert "nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage" (Chris Leech) [RHEL-49696]
- Revert "nvme-tcp: Fix comma-related oops" (Chris Leech) [RHEL-49696]
- sched/deadline: Fix task_struct reference leak (Phil Auld) [RHEL-48226]
- sched: Move psi_account_irqtime() out of update_rq_clock_task() hotpath (Phil Auld) [RHEL-48226]
- sched/core: Fix incorrect initialization of the 'burst' parameter in cpu_max_write() (Phil Auld) [RHEL-48226]
- sched/fair: Remove stale FREQUENCY_UTIL comment (Phil Auld) [RHEL-48226]
- sched/debug: Dump domains' level (Phil Auld) [RHEL-48226]
- docs: cgroup-v1: Clarify that domain levels are system-specific (Phil Auld) [RHEL-48226]
- sched/fair: Allow disabling sched_balance_newidle with sched_relax_domain_level (Phil Auld) [RHEL-48226]
- delayacct: track delays from IRQ/SOFTIRQ (Phil Auld) [RHEL-48226]
- delayacct: improve the average delay precision of getdelay tool to microsecond (Phil Auld) [RHEL-48226]
- nvme: cancel pending I/O if nvme controller is in terminal state (John Meneghini) [RHEL-35807]
- iommu/amd: Fix GT feature enablement again (Jerry Snitselaar) [RHEL-42766]
- iommu/amd: Invalidate cache before removing device from domain list (Jerry Snitselaar) [RHEL-44835]
- dma: fix DMA sync for drivers not calling dma_set_mask*() (Jerry Snitselaar) [RHEL-44835]
- iommu/dma: avoid expensive indirect calls for sync operations (Jerry Snitselaar) [RHEL-44835]
- dma: avoid redundant calls for sync operations (Jerry Snitselaar) [RHEL-44835]
- dma: compile-out DMA sync op calls when not used (Jerry Snitselaar) [RHEL-44835]
- iommu/dma: fix zeroing of bounce buffer padding used by untrusted devices (Jerry Snitselaar) [RHEL-44835]
- swiotlb: remove alloc_size argument to swiotlb_tbl_map_single() (Jerry Snitselaar) [RHEL-44835]
- iommu/amd: Fix Invalid wait context issue (Jerry Snitselaar) [RHEL-44835]
- iommu/amd: Fix sysfs leak in iommu init (Jerry Snitselaar) [RHEL-44835]
- iommu/amd: Check EFR[EPHSup] bit before enabling PPR (Jerry Snitselaar) [RHEL-44835]
- iommu/amd: Fix workqueue name (Jerry Snitselaar) [RHEL-44835]
- iommu: Return right value in iommu_sva_bind_device() (Jerry Snitselaar) [RHEL-44835]
- genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (cki-backport-bot) [RHEL-44447] {CVE-2024-31076}
- net: openvswitch: Fix Use-After-Free in ovs_ct_exit (cki-backport-bot) [RHEL-36364] {CVE-2024-27395}
- mptcp: ensure snd_nxt is properly initialized on connect (cki-backport-bot) [RHEL-39867] {CVE-2024-36889}
- pstore/ram: Fix crash when setting number of cpus to an odd number (Lenny Szubowicz) [RHEL-29473] {CVE-2023-52619}
* Fri Jul 26 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-488.el9]
- nvme-multipath: implement "queue-depth" iopolicy (John Meneghini) [RHEL-45230]
- nvme-multipath: prepare for "queue-depth" iopolicy (John Meneghini) [RHEL-45230]
- dm-crypt: limit the size of encryption requests (Benjamin Marzinski) [RHEL-49548]
- wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() (CKI Backport Bot) [RHEL-47786] {CVE-2024-40912}
- tracing: Ensure visibility when inserting an element into tracing_map (Jerome Marchand) [RHEL-30459] {CVE-2024-26645}
- tracing/trigger: Fix to return error if failed to alloc snapshot (Jerome Marchand) [RHEL-33284] {CVE-2024-26920}
- block: fix request.queuelist usage in flush (Ming Lei) [RHEL-43552]
- block: fix that util can be greater than 100% (Ming Lei) [RHEL-42408]
- block: support to account io_ticks precisely (Ming Lei) [RHEL-42408]
- scsi: fnic: Move fnic_fnic_flush_tx() to a work queue (John Meneghini) [RHEL-36420]
- scsi: fnic: Clean up some inconsistent indenting (John Meneghini) [RHEL-36420]
- scsi: fnic: Convert snprintf() to sysfs_emit() (John Meneghini) [RHEL-36420]
- scsi: fnic: unlock on error path in fnic_queuecommand() (John Meneghini) [RHEL-36420]
- scsi: fnic: Increment driver version (John Meneghini) [RHEL-36420]
- scsi: fnic: Improve logs and add support for multiqueue (MQ) (John Meneghini) [RHEL-36420]
- scsi: fnic: Add support for multiqueue (MQ) in fnic driver (John Meneghini) [RHEL-36420]
- scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c (John Meneghini) [RHEL-36420]
- scsi: fnic: Remove usage of host_lock (John Meneghini) [RHEL-36420]
- scsi: fnic: Define stats to track multiqueue (MQ) IOs (John Meneghini) [RHEL-36420]
- scsi: fnic: Modify ISRs to support multiqueue (MQ) (John Meneghini) [RHEL-36420]
- scsi: fnic: Refactor and redefine fnic.h for multiqueue (John Meneghini) [RHEL-36420]
- scsi: fnic: Get copy workqueue count and interrupt mode from config (John Meneghini) [RHEL-36420]
- scsi: fnic: Rename wq_copy to hw_copy_wq (John Meneghini) [RHEL-36420]
- scsi: fnic: Add and improve log messages (John Meneghini) [RHEL-36420]
- scsi: fnic: Add and use fnic number (John Meneghini) [RHEL-36420]
- scsi: fnic: Modify definitions to sync with VIC firmware (John Meneghini) [RHEL-36420]
- scsi: fnic: Return error if vmalloc() failed (John Meneghini) [RHEL-36420]
- scsi: fnic: Clean up some inconsistent indenting (John Meneghini) [RHEL-36420]
- scsi: fnic: Fix sg_reset success path (John Meneghini) [RHEL-36420]
- scsi: fnic: Remove unused functions fnic_scsi_host_start/end_tag() (John Meneghini) [RHEL-36420]
- scsi: fnic: Replace sgreset tag with max_tag_id (John Meneghini) [RHEL-36420]
- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (John Meneghini) [RHEL-36420]
- scsi: fnic: Use vmalloc_array() and vcalloc() (John Meneghini) [RHEL-36420]
- scsi: fnic: Use vzalloc() (John Meneghini) [RHEL-36420]
- scsi: fnic: Switch to use %ptTs (John Meneghini) [RHEL-36420]
- scsi: fnic: Refactor code in fnic probe to initialize SCSI layer (John Meneghini) [RHEL-36420]
- scsi: fnic: Replace DMA mask of 64 bits with 47 bits (John Meneghini) [RHEL-36420]
- scsi: fnic: Remove unneeded flush_workqueue() (John Meneghini) [RHEL-36420]
- scsi: fnic: Remove redundant NULL check (John Meneghini) [RHEL-36420]
- scsi: fnic: Stop using the SCSI pointer (John Meneghini) [RHEL-36420]
- scsi: fnic: Fix a tracing statement (John Meneghini) [RHEL-36420]
- scsi: fnic: Call scsi_done() directly (John Meneghini) [RHEL-36420]
* Thu Jul 25 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-487.el9]
- net: ena: Fix redundant device NUMA node override (Kamal Heib) [RHEL-40816]
- ibmvnic: Free any outstanding tx skbs during scrq reset (Mamatha Inamdar) [RHEL-45045]
- ibmvnic: Add tx check to prevent skb leak (Mamatha Inamdar) [RHEL-45045]
- ibmvnic: rename local variable index to bufidx (Mamatha Inamdar) [RHEL-45045]
- nfs: don't invalidate dentries on transient errors (Scott Mayhew) [RHEL-35853]
- wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (CKI Backport Bot) [RHEL-48319] {CVE-2024-40977}
- wifi: cfg80211: validate HE operation element parsing (CKI Backport Bot) [RHEL-48273] {CVE-2024-40930}
- wifi: iwlwifi: mvm: don't read past the mfuart notifcation (CKI Backport Bot) [RHEL-48026] {CVE-2024-40941}
- wifi: iwlwifi: mvm: check n_ssids before accessing the ssids (CKI Backport Bot) [RHEL-47918] {CVE-2024-40929}
- wifi: cfg80211: Lock wiphy in cfg80211_get_station (CKI Backport Bot) [RHEL-47768] {CVE-2024-40911}
- efi/libstub: arm64: Remap relocated image with strict permissions (Lenny Szubowicz) [RHEL-39186]
- efi/libstub: zboot: Mark zboot EFI application as NX compatible (Lenny Szubowicz) [RHEL-39186]
- irqchip/renesas-irqc: Use platform_get_irq_optional() to get the interrupt (Radu Rendec) [RHEL-47248]
- reset: Fix devm bulk optional exclusive control getter (Radu Rendec) [RHEL-47248]
- net: rswitch: Avoid use-after-free in rswitch_poll() (Radu Rendec) [RHEL-47248]
- mm/memory-failure: fix handling of dissolved but not taken off from buddy pages (Aristeu Rozanski) [RHEL-45023] {CVE-2024-39298}
- net: psample: fix flag being set in wrong skb (Adrian Moreno) [RHEL-31876]
- net: openvswitch: store sampling probability in cb. (Adrian Moreno) [RHEL-31876]
- net: openvswitch: add psample action (Adrian Moreno) [RHEL-31876]
- net: psample: allow using rate as probability (Adrian Moreno) [RHEL-31876]
- net: psample: skip packet copy if no listeners (Adrian Moreno) [RHEL-31876]
- net: sched: act_sample: add action cookie to sample (Adrian Moreno) [RHEL-31876]
- net: psample: add user cookie (Adrian Moreno) [RHEL-31876]
- cipso: make cipso_v4_skbuff_delattr() fully remove the CIPSO options (Ondrej Mosnacek) [RHEL-44136]
- cipso: fix total option length computation (Ondrej Mosnacek) [RHEL-44136]
- ACPI: APEI: EINJ: Add support for vendor defined error types (Mark Langsdorf) [RHEL-17909]
- platform/chrome: cros_ec_debugfs: Fix permissions for panicinfo (Mark Langsdorf) [RHEL-17909]
- fs: debugfs: Add write functionality to debugfs blobs (Mark Langsdorf) [RHEL-17909]
- ACPI: APEI: EINJ: Refactor available_error_type_show() (Mark Langsdorf) [RHEL-17909]
- mfd: syscon: Fix null pointer dereference in of_syscon_register() (Mark Langsdorf) [RHEL-26884] {CVE-2023-52467}
- nvme-multipath: find NUMA path only for online numa-node (Chris Leech) [RHEL-40088]
- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (Charles Mirabile) [RHEL-1697]
- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (Charles Mirabile) [RHEL-1697]
- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (Charles Mirabile) [RHEL-1697]
- scsi: specify .sense_len = SCSI_SENSE_BUFFERSIZE in scsi_execute() scsi_exec_args (Ewan D. Milne) [RHEL-30596]
* Tue Jul 23 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-486.el9]
- ionic: fix use after netif_napi_del() (CKI Backport Bot) [RHEL-47634] {CVE-2024-39502}
- i2c: lpi2c: Avoid calling clk_get_rate during transfer (David Arcari) [RHEL-48206] {CVE-2024-40965}
- i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't work (David Arcari) [RHEL-48206] {CVE-2024-40965}
- i2c: smbus: Support DDR5 and LPDDR5 SPD EEPROMs (David Arcari) [RHEL-49526]
- ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (CKI Backport Bot) [RHEL-48391] {CVE-2024-40984}
- vmci: prevent speculation leaks by sanitizing event in event_deliver() (CKI Backport Bot) [RHEL-47688] {CVE-2024-39499}
- drm/fbdev-generic: Fix framebuffer on big endian devices (Thomas Huth) [RHEL-45158]
- fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats (Brian Foster) [RHEL-31564] {CVE-2024-26686}
- fs/proc: do_task_stat: move thread_group_cputime_adjusted() outside of lock_task_sighand() (Brian Foster) [RHEL-31564]
- fs/proc: do_task_stat: use __for_each_thread() (Brian Foster) [RHEL-31564]
- of: unittest: Fix compile in the non-dynamic case (Steve Best) [RHEL-37072] {CVE-2023-52679}
- of: unittest: Fix of_count_phandle_with_args() expected value message (Steve Best) [RHEL-37072] {CVE-2023-52679}
- of: Fix double free in of_parse_phandle_with_args_map (Steve Best) [RHEL-37072] {CVE-2023-52679}
* Mon Jul 22 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-485.el9]
- net/mlx5e: Fix netif state handling (Benjamin Poirier) [RHEL-43870] {CVE-2024-38608}
- net/mlx5e: Add wrapping for auxiliary_driver ops and remove unused args (Benjamin Poirier) [RHEL-43870]
- net: fix rc7's __skb_datagram_iter() (Paolo Abeni) [RHEL-46610]
- net: allow skb_datagram_iter to be called from any context (Paolo Abeni) [RHEL-46610]
- net: do not leave a dangling sk pointer, when socket creation fails (Paolo Abeni) [RHEL-46610]
- netns: Make get_net_ns() handle zero refcount net (Paolo Abeni) [RHEL-46610]
- net: fix out-of-bounds access in ops_init (Paolo Abeni) [RHEL-46610]
- net: ethtool: correct MAX attribute value for stats (Davide Caratti) [RHEL-46358]
- net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool() (Davide Caratti) [RHEL-46358 RHEL-47900] {CVE-2024-40928}
- audit: use KMEM_CACHE() instead of kmem_cache_create() (Ricardo Robaina) [RHEL-35421]
- audit: remove unnecessary assignment in audit_dupe_lsm_field() (Ricardo Robaina) [RHEL-35421]
- audit,io_uring: io_uring openat triggers audit reference count underflow (Ricardo Robaina) [RHEL-35421]
- audit: Annotate struct audit_chunk with __counted_by (Ricardo Robaina) [RHEL-35421]
- putname(): IS_ERR_OR_NULL() is wrong here (Ricardo Robaina) [RHEL-35421]
- net/mlx5: Discard command completions in internal error (Kamal Heib) [RHEL-44237] {CVE-2024-38555}
- efi/arm64: Fix kmemleak false positive in arm64_efi_rt_init() (Waiman Long) [RHEL-24125]
- fbdev/hyperv_fb: Include <linux/screen_info.h> (Waiman Long) [RHEL-24125]
- drm/hyperv: Fix a compilation issue because of not including screen_info.h (Waiman Long) [RHEL-24125]
- efi: Do not include <linux/screen_info.h> from EFI header (Waiman Long) [RHEL-24125]
- PCI: Clear Secondary Status errors after enumeration (Myron Stowe) [RHEL-44851]
- leds: gpio: Add kernel log if devm_fwnode_gpiod_get() fails (Radu Rendec) [RHEL-43483]
- leds: gpio: Update headers (Radu Rendec) [RHEL-43483]
- leds: gpio: Remove unneeded assignment (Radu Rendec) [RHEL-43483]
- leds: gpio: Move temporary variable for struct device to gpio_led_probe() (Radu Rendec) [RHEL-43483]
- leds: gpio: Refactor code to use devm_gpiod_get_index_optional() (Radu Rendec) [RHEL-43483]
- leds: gpio: Utilise PTR_ERR_OR_ZERO() (Radu Rendec) [RHEL-43483]
- leds: gpio: Keep driver firmware interface agnostic (Radu Rendec) [RHEL-43483]
- leds: gpio: Annotate struct gpio_leds_priv with __counted_by (Radu Rendec) [RHEL-43483]
- leds: gpio: Configure per-LED pin control (Radu Rendec) [RHEL-43483]
- leds: gpio: switch to using devm_fwnode_gpiod_get() (Radu Rendec) [RHEL-43483]
- leds: move default_state read from fwnode to core (Radu Rendec) [RHEL-43483]
- PM: sleep: Restore asynchronous device resume optimization (Mark Langsdorf) [RHEL-29018] {CVE-2023-52498}
- PM: sleep: Fix possible deadlocks in core system-wide PM code (Mark Langsdorf) [RHEL-29018] {CVE-2023-52498}
- async: Introduce async_schedule_dev_nocall() (Mark Langsdorf) [RHEL-29018] {CVE-2023-52498}
- pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain (Mark Salter) [RHEL-37329] {CVE-2024-35942}
- perf: hisi: Fix use-after-free when register pmu fails (Mark Salter) [RHEL-38291] {CVE-2023-52859}
- Enable tmpfs quota configuration option (Carlos Maiolino) [RHEL-7768]
- shmem: properly report quota mount options (Carlos Maiolino) [RHEL-7768]
- shmem: move spinlock into shmem_recalc_inode() to fix quota support (Carlos Maiolino) [RHEL-7768]
- shmem: fix quota lock nesting in huge hole handling (Carlos Maiolino) [RHEL-7768]
- tmpfs: fix race on handling dquot rbtree (Carlos Maiolino) [RHEL-7768]
- shmem: Add default quota limit mount options (Carlos Maiolino) [RHEL-7768]
- shmem: quota support (Carlos Maiolino) [RHEL-7768]
- shmem: prepare shmem quota infrastructure (Carlos Maiolino) [RHEL-7768]
- quota: Check presence of quota operation structures instead of ->quota_read and ->quota_write callbacks (Carlos Maiolino) [RHEL-7768]
- shmem: make shmem_get_inode() return ERR_PTR instead of NULL (Carlos Maiolino) [RHEL-7768]
- shmem: make shmem_inode_acct_block() return error (Carlos Maiolino) [RHEL-7768]
* Thu Jul 18 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-484.el9]
- bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CKI Backport Bot) [RHEL-46919] {CVE-2024-39487}
- phy: ti: gmii-sel: Enable SGMII mode for J784S4 (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Fix register offset when parent is not a syscon node (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Allow parent to not be syscon node (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Enable USXGMII mode for J784S4 (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Add support for CPSW9G GMII SEL in J784S4 (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Enable SGMII mode for J721E (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Enable SGMII mode for J7200 (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Add support for SGMII mode (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Add support for CPSW9G GMII SEL in J721e (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Update methods for fetching and using qsgmii main port (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: Add support for CPSW5G GMII SEL in J7200 (Andrew Halaney) [RHEL-44742]
- phy: ti: gmii-sel: check of_get_address() for failure (Andrew Halaney) [RHEL-44742]
- clk: keystone: syscon-clk: Fix audio refclk (Andrew Halaney) [RHEL-44742]
- clk: keystone: syscon-clk: Add support for audio refclk (Andrew Halaney) [RHEL-44742]
- clk: keystone: syscon-clk: Allow the clock node to not be of type syscon (Andrew Halaney) [RHEL-44742]
- clk: keystone: syscon-clk: Use dev_err_probe() helper (Andrew Halaney) [RHEL-44742]
- clk: keystone: syscon-clk: Add support for AM62 epwm-tbclk (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Consolidate serdes0 references (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Assign only lanes 0 and 1 to PCIe1 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-main: Add node for EHRPWMs (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am69-sk: Add PCIe support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Add overlay for PCIe0 and PCIe1 EP Mode (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Enable PCIe0 and PCIe1 in RC Mode (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-main: Add PCIe nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Add TPS62873 node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am69-sk: Add TPS62873 node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Enable USB3 support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-main: Add support for USB (Andrew Halaney) [RHEL-44742]
- arm64: boot: dts: ti: k3-*: Add memory node to bootloader stage (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4: Add overlay for dual port USXGMII mode (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Add support for multiple CAN instances (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4: Add overlay to enable QSGMII mode with CPSW9G (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Enable Main CPSW2G node and add aliases for it (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-main: Add CPSW2G and CPSW9G nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j784s4-evm: Add alias for MCU CPSW2G (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Fix csi2-dual-imx219 dtb names (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-beagleplay: Fix Ethernet PHY RESET GPIOs (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-phyboard-lyra-rdk: Add USB-C (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2: Add main esm address range (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2-main: Enable support for SDR104 speed mode (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a: Enable UHS mode support for SD cards (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65-main: Remove unused properties in sdhci nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65-main: Fix sdhci node properties (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j722s-evm: Enable UHS support for MMCSD (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Enable overlays for the am625-phyboard-lyra (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: am64-phyboard-electra: Add overlay to enable a GPIO fan (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a-main: Add Wave5 Video Encoder/Decoder Node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am69-sk: Fix UART pin type and macro type (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62-verdin-dahlia: support sleep-moci (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62-verdin: replace sleep-moci hog with regulator (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a: Disable USB LPM (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62p: add the USB sub-system (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62/a: use sub-node for USB_PHY_CTRL registers (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62*: Add PHY2 region to USB wrapper node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Add icssg-prueth nodes for PG1 devices (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-phyboard-lyra-rdk: Add Audio Codec (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e: Use exact ranges for FSS node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Use exact ranges for FSS node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65: Use exact ranges for FSS node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65: Move SerDes mux nodes under the control node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65: Add full compatible to SerDes control nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j722s-evm: Enable eMMC support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-{am62p,j722s}: Disable ethernet by default (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am642-phyboard-electra-rdk: Increase CAN max bitrate (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-phyboard-lyra-rdk: Increase CAN max bitrate (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-verdin: add PCIe reset gpio hog (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: verdin-am62: mallow: fix GPIOs pinctrl (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2: Remove UART baud rate selection (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e: Remove UART baud rate selection (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Remove UART baud rate selection (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am64: Remove UART baud rate selection (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65: Remove UART baud rate selection (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62-lp-sk: Remove tps65219 power-button (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-beagleplay: Use mmc-pwrseq for wl18xx enable (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: verdin-am62: use SD1 CD as GPIO (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: verdin-am62: Set memory size to 2gb (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: verdin-am62: dahlia: fix audio clock (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62p5-sk: minor whitespace cleanup (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: hummingboard-t: add overlays for m.2 pci-e and usb-3 (Andrew Halaney) [RHEL-44742]
- arm64: dts: add description for solidrun am642 som and evaluation board (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62p: Add Wave5 Video Encoder/Decoder Node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2-main: Add Wave5 Video Encoder/Decoder Node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am69-sk: Add support for OSPI flash (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am69-sk: Enable CAN interfaces for AM69 SK board (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Enable overlays for SK-AM62P (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62p: Add nodes for CSI-RX (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62p: Add DMASS1 for CSI (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j722s-evm: Enable OSPI NOR support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j722s-evm: Enable CPSW3G RGMII1 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e: Fix mux-reg-masks in hbmc_mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Add common1 register space for AM62A SoC (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Add common1 register space for AM65x SoC (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am642-evm: add overlay for ICSSG1 2nd port (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am642-evm: add ICSSG1 Ethernet support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am64-main: Add ICSSG IEP nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am6*: Add bootph-all property in MMC node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am6*: Fix bus-width property in MMC nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am6*: Fix ti,clkbuf-sel property in MMC nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am6*: Remove DLL properties for soft PHYs (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62p: Add ITAP/OTAP values for MMC (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am64-main: Fix ITAP/OTAP values for MMC (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a7-sk: Enable eMMC support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a-main: Add sdhci2 instance (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a-main: Add sdhci0 instance (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e-sk: Add overlay for IMX219 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2-main: Add CSI2RX capture nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e-main: Add CSI2RX capture nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e-sk: Model CSI2RX connector mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am69-sk: Enable camera peripherals (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am68-sk-base-board: Enable camera peripherals (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2-common-proc-board: Enable camera peripherals (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Add reserved memory for watchdog (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Add support for TI J722S Evaluation Module (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Introduce J722S family of SoCs (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Support IOT2050-SM variant (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Annotate LED nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Factor out DP related bits (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Factor out enabling of USB3 support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Factor out arduino connector bits (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Disable R5 lockstep for all PG2 boards (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: verdin-am62: Set VDD CORE minimum voltage to 0.75V (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62-wakeup: Configure ti-sysc for wkup_uart0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: am62-phyboard-lyra: Add overlay to enable a GPIO fan (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: verdin-am62: add support for Verdin USB1 interface (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Add DT overlay for PCIe + USB3.0 SERDES personality card (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Add DT overlay for PCIe + USB2.0 SERDES personality card (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a: Make the main_conf node a simple-bus (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62: Make the main_conf node a simple-bus (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Make the FSS node a simple-bus (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2: Convert serdes_ln_ctrl node into reg-mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2: Convert usb_serdes_mux node into reg-mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e: Convert usb_serdes_mux node into reg-mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e: Convert serdes_ln_ctrl node into reg-mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Convert usb_serdes_mux node into reg-mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Convert serdes_ln_ctrl node into reg-mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am64: Convert serdes_ln_ctrl node into reg-mux (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Makefile: Clarify GPL-2.0 as GPL-2.0-only (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050*: Clarify GPL-2.0 as GPL-2.0-only (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: phycore*: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: beagle*: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-serdes: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-pinctrl: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am64: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62p: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a7: Add MIT license along with GPL-2.0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Use https for urls (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: use ti,j7200-padconf compatible (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Makefile: Add HDMI audio check for AM62A7-SK (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a7-sk: Add HDMI support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am62a-main: Add node for Display SubSystem (DSS) (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: phycore-am64: Add ADC (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Add support for multiple CAN instances (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200-som-p0: Add support for CAN instance 0 in main domain (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Add support for CAN nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: verdin-am62: mallow: add TPM device (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am64: Remove PCIe endpoint node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am65: Remove PCIe endpoint nodes (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Remove PCIe endpoint node (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200: Enable PCIe nodes at the board level (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721s2-som-p0: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e-som-p0: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e-sk: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j721e-beagleboneai64: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-j7200-som-p0: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am69-sk: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am68-sk-som: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am654-base-board: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: iot2050: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am642-sk: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am642-evm: Do not split single items (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am642-phyboard-electra: Add TPM support (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: Disable clock output of the ethernet PHY (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-beagleplay: Use the builtin mdio bus (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-beagleplay: Add boot phase tags for USB0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am625-sk: Add boot phase tags for USB0 (Andrew Halaney) [RHEL-44742]
- arm64: dts: ti: k3-am654-main: Add device tree entry for SGX GPU (Andrew Halaney) [RHEL-44742]
- openvswitch: get related ct labels from its master if it is not confirmed (Xin Long) [RHEL-44560]
- block: refine the EOF check in blkdev_iomap_begin (Ming Lei) [RHEL-43906] {CVE-2024-38604}
- mm/userfaultfd: reset ptes when close() for wr-protected ones (Nico Pache) [RHEL-39639] {CVE-2024-36881}
- scsi: mpi3mr: Fix printk() format strings (Ewan D. Milne) [RHEL-18205]
- scsi: mpi3mr: Update driver version to 8.5.1.0.0 (Ewan D. Milne) [RHEL-18205]
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (Ewan D. Milne) [RHEL-18205]
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (Ewan D. Milne) [RHEL-18205]
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (Ewan D. Milne) [RHEL-18205]
- x86/mce: Dynamically size space for machine check records (Aristeu Rozanski) [RHEL-24864]
* Wed Jul 17 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-483.el9]
- powerpc/eeh: avoid possible crash when edev->pdev changes (Mamatha Inamdar) [RHEL-45149]
- mm/shmem: disable PMD-sized page cache if needed (Donald Dutile) [RHEL-14441]
- mm/filemap: skip to create PMD-sized page cache if needed (Donald Dutile) [RHEL-14441]
- mm/readahead: limit page cache size in page_cache_ra_order() (Donald Dutile) [RHEL-14441]
- readahead: use ilog2 instead of a while loop in page_cache_ra_order() (Donald Dutile) [RHEL-14441]
- mm/filemap: make MAX_PAGECACHE_ORDER acceptable to xarray (Donald Dutile) [RHEL-14441]
- filemap: add helper mapping_max_folio_size() (Donald Dutile) [RHEL-14441]
- filemap: Allow __filemap_get_folio to allocate large folios (Donald Dutile) [RHEL-14441]
- filemap: Add fgf_t typedef (Donald Dutile) [RHEL-14441]
- cpuidle: ACPI/intel: fix MWAIT hint target C-state computation (David Arcari) [RHEL-47255]
- intel_idle: Add Meteorlake support (David Arcari) [RHEL-47255]
- x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (David Arcari) [RHEL-47255]
- coredump: Proactively round up to kmalloc bucket size (Audra Mitchell) [RHEL-44555]
- efi/unaccepted: touch soft lockup during memory accept (CKI Backport Bot) [RHEL-46580] {CVE-2024-36936}
- media: cec: cec-api: add locking in cec_release() (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: avoid confusing "transmit timed out" message (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: avoid recursive cec_claim_log_addrs (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: cec-adap: always cancel work in cec_transmit_msg_fh (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: remove length check of Timer Status (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: count low-drive, error and arb-lost conditions (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: add note about *_from_edid() function usage in drm (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: add adap_unconfigured() callback (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: add adap_nb_transmit_canceled() callback (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: don't set last_initiator if tx in progress (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: disable adapter in cec_devnode_unregister (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: core: not all messages were passed on when monitoring (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: add support for Absolute Volume Control (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: log when claiming LA fails unexpectedly (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: drop activate_cnt, use state info instead (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: reconfigure if the PA changes during configuration (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: fix is_configuring state (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: stop trying LAs on CEC_TX_STATUS_TIMEOUT (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-adap.c: don't unconfigure if already unconfigured (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: add optional adap_configured callback (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: add xfer_timeout_ms field (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: use call_op and check for !unregistered (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-pin: fix interrupt en/disable handling (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-pin: drop unused 'enabled' field from struct cec_pin (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-pin: fix off-by-one SFT check (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec-pin: rename timer overrun variables (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: correctly pass on reply results (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: abort if the current transmit was canceled (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: call enable_adap on s_log_addrs (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: fix a deadlock situation (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: safely unhook lists in cec_data (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- media: cec: copy sequence field for the reply (Kate Hsuan) [RHEL-22561] {CVE-2024-23848}
- net: wwan: iosm: Fix tainted pointer delete is case of region creation fail (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: mhi: drop driver owner assignment (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Split 64bit accesses to fix alignment issues (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: core: make wwan_class constant (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: hwsim: make wwan_hwsim_class constant (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Prefer struct_size over open coded arithmetic (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: core: constify the struct device_type usage (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Add fastboot WWAN port (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Infrastructure for early port configuration (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Add sysfs attribute for device state machine (Jose Ignacio Tornos Martinez) [RHEL-9429]
- wwan: core: Add WWAN fastboot port type (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: qcom_bam_dmux: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: replace deprecated strncpy with strscpy (Jose Ignacio Tornos Martinez) [RHEL-9429]
- drivers: net: wwan: iosm: Fixed multiple typos in multiple files (Jose Ignacio Tornos Martinez) [RHEL-9429]
- Revert "net: wwan: iosm: enable runtime pm support for 7560" (Jose Ignacio Tornos Martinez) [RHEL-9429]
- drivers: net: wwan: wwan_core.c: resolved spelling mistake (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: t7xx: Add __counted_by for struct t7xx_fsm_event and use struct_size() (Jose Ignacio Tornos Martinez) [RHEL-9429]
- wwan: core: Use the bitmap API to allocate bitmaps (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: iosm: enable runtime pm support for 7560 (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: iosm: clean up unused struct members (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: iosm: remove unused enum definition (Jose Ignacio Tornos Martinez) [RHEL-9429]
- net: wwan: iosm: remove unused macro definition (Jose Ignacio Tornos Martinez) [RHEL-9429]
- selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (Hangbin Liu) [RHEL-45825]
- selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (Hangbin Liu) [RHEL-45825]
- selftests: reuseaddr_conflict: add missing new line at the end of the output (Hangbin Liu) [RHEL-45825]
- selftests: forwarding: Fix ping failure due to short timeout (Hangbin Liu) [RHEL-45825]
- selftests: net: more strict check in net_helper (Hangbin Liu) [RHEL-45825]
- seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors (Hangbin Liu) [RHEL-45826]
- ipv6: prevent possible NULL dereference in rt6_probe() (Hangbin Liu) [RHEL-45826]
- ipv6: prevent possible NULL deref in fib6_nh_init() (Hangbin Liu) [RHEL-45826]
- net/ipv6: Fix the RT cache flush via sysctl using a previous delay (Hangbin Liu) [RHEL-45826]
- ipv6: fix possible race in __fib6_drop_pcpu_from() (Hangbin Liu) [RHEL-45826]
- net/ipv6: Fix route deleting failure when metric equals 0 (Hangbin Liu) [RHEL-45826]
- ipv6: prevent NULL dereference in ip6_output() (Hangbin Liu) [RHEL-45826]
- net: ipv6: fix wrong start position when receive hop-by-hop fragment (Hangbin Liu) [RHEL-45826]
- ipv6: Fix infinite recursion in fib6_dump_done(). (Hangbin Liu) [RHEL-45826]
- ACPI: CPPC: Fix access width used for PCC registers (Mark Langsdorf) [RHEL-37532] {CVE-2024-35995}
- ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (Mark Langsdorf) [RHEL-37532] {CVE-2024-35995}
- ACPI: CPPC: Use access_width over bit_width for system memory accesses (Mark Langsdorf) [RHEL-37532] {CVE-2024-35995}
- net: usb: ax88179_178a: improve link status logs (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: improve reset check (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: fix link status when link is set to down/up (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: Add check for usbnet_get_endpoints() (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: stop lying about skb->truesize (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: avoid writing the mac address before first reading (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: non necessary second random mac address (Jose Ignacio Tornos Martinez) [RHEL-45458]
- net: usb: ax88179_178a: avoid the interface always configured as random address (Jose Ignacio Tornos Martinez) [RHEL-45458]
- i2c: designware: Add ACPI ID for Granite Rapids-D I2C controller (David Arcari) [RHEL-29353]
- prinkt/nbcon: Add a scheduling point to nbcon_kthread_func(). (Derek Barbosa) [RHEL-37526]
- rhel: add ICE_HWMON cfg (Petr Oros) [RHEL-17486]
- ice: use proper macro for testing bit (Petr Oros) [RHEL-17486]
- ice: Reject pin requests with unsupported flags (Petr Oros) [RHEL-17486]
- ice: Don't process extts if PTP is disabled (Petr Oros) [RHEL-17486]
- ice: Fix improper extts handling (Petr Oros) [RHEL-17486]
- ice: Rebuild TC queues on VSI queue reconfiguration (Petr Oros) [RHEL-17486]
- ice: Fix VSI list rule with ICE_SW_LKUP_LAST type (Petr Oros) [RHEL-17486]
- ice: fix 200G link speed message log (Petr Oros) [RHEL-17486]
- ice: avoid IRQ collision to fix init failure on ACPI S3 resume (Petr Oros) [RHEL-17486]
- ice: map XDP queues to vectors in ice_vsi_map_rings_to_vectors() (Petr Oros) [RHEL-17486]
- ice: add flag to distinguish reset from .ndo_bpf in XDP rings config (Petr Oros) [RHEL-17486]
- ice: remove af_xdp_zc_qps bitmap (Petr Oros) [RHEL-17486]
- ice: fix reads from NVM Shadow RAM on E830 and E825-C devices (Petr Oros) [RHEL-17486]
- ice: fix iteration of TLVs in Preserved Fields Area (Petr Oros) [RHEL-17486]
- ice: fix 200G PHY types to link speed mapping (Petr Oros) [RHEL-17486]
- ice: fix accounting if a VLAN already exists (Petr Oros) [RHEL-17486]
- ice: Interpret .set_channels() input differently (Petr Oros) [RHEL-17486]
- ice: Fix package download algorithm (Petr Oros) [RHEL-17486]
- ice: remove correct filters during eswitch release (Petr Oros) [RHEL-17486]
- ice: refactor struct ice_vsi_cfg_params to be inside of struct ice_vsi (Petr Oros) [RHEL-17486]
- ice: Deduplicate tc action setup (Petr Oros) [RHEL-17486]
- ice: update E830 device ids and comments (Petr Oros) [RHEL-17486]
- ice: add additional E830 device ids (Petr Oros) [RHEL-17486]
- ice: ensure the copied buf is NUL terminated (Petr Oros) [RHEL-17486]
- ice: fix LAG and VF lock dependency in ice_reset_vf() (Petr Oros) [RHEL-17486]
- ice: Fix checking for unsupported keys on non-tunnel device (Petr Oros) [RHEL-17486]
- ice: tc: allow zero flags in parsing tc flower (Petr Oros) [RHEL-17486]
- ice: tc: check src_vsi in case of traffic from VF (Petr Oros) [RHEL-17486]
- ice: store VF relative MSI-X index in q_vector->vf_reg_idx (Petr Oros) [RHEL-17486]
- ice: set vf->num_msix in ice_initialize_vf_entry() (Petr Oros) [RHEL-17486]
- ice: Implement 'flow-type ether' rules (Petr Oros) [RHEL-17486]
- ice: Remove unnecessary argument from ice_fdir_comp_rules() (Petr Oros) [RHEL-17486]
- ice: Fix freeing uninitialized pointers (Petr Oros) [RHEL-17486]
- ice: hold devlink lock for whole init/cleanup (Petr Oros) [RHEL-17486]
- ice: move devlink port code to a separate file (Petr Oros) [RHEL-17486]
- ice: move ice_devlink.[ch] to devlink folder (Petr Oros) [RHEL-17486]
- ice: Remove newlines in NL_SET_ERR_MSG_MOD (Petr Oros) [RHEL-17486]
- ice: Add switch recipe reusing feature (Petr Oros) [RHEL-17486]
- ice: count representor stats (Petr Oros) [RHEL-17486]
- ice: do switchdev slow-path Rx using PF VSI (Petr Oros) [RHEL-17486]
- ice: change repr::id values (Petr Oros) [RHEL-17486]
- ice: remove switchdev control plane VSI (Petr Oros) [RHEL-17486]
- ice: control default Tx rule in lag (Petr Oros) [RHEL-17486]
- ice: default Tx rule instead of to queue (Petr Oros) [RHEL-17486]
- ice: do Tx through PF netdev in slow-path (Petr Oros) [RHEL-17486]
- ice: remove eswitch changing queues algorithm (Petr Oros) [RHEL-17486]
- ice: fix memory corruption bug with suspend and rebuild (Petr Oros) [RHEL-17486]
- ice: Refactor FW data type and fix bitmap casting issue (Petr Oros) [RHEL-17486]
- ice: fix stats being updated by way too large values (Petr Oros) [RHEL-17486]
- ice: fix typo in assignment (Petr Oros) [RHEL-17486]
- net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (Petr Oros) [RHEL-17486]
- ice: virtchnl: stop pretending to support RSS over AQ or registers (Petr Oros) [RHEL-17486]
- ice: reconfig host after changing MSI-X on VF (Petr Oros) [RHEL-17486]
- ice: reorder disabling IRQ and NAPI in ice_qp_dis (Petr Oros) [RHEL-17486]
- ice: avoid unnecessary devm_ usage (Petr Oros) [RHEL-17486]
- ice: do not disable Tx queues twice in ice_down() (Petr Oros) [RHEL-17486]
- ice: cleanup line splitting for context set functions (Petr Oros) [RHEL-17486]
- ice: use GENMASK instead of BIT(n) - 1 in pack functions (Petr Oros) [RHEL-17486]
- ice: rename ice_write_* functions to ice_pack_ctx_* (Petr Oros) [RHEL-17486]
- ice: remove vf->lan_vsi_num field (Petr Oros) [RHEL-17486]
- ice: use relative VSI index for VFs instead of PF VSI number (Petr Oros) [RHEL-17486]
- ice: remove unnecessary duplicate checks for VF VSI ID (Petr Oros) [RHEL-17486]
- ice: pass VSI pointer into ice_vc_isvalid_q_id (Petr Oros) [RHEL-17486]
- ice: Fix debugfs with devlink reload (Petr Oros) [RHEL-17486]
- ice: Remove and readd netdev during devlink reload (Petr Oros) [RHEL-17486]
- ice: add support for 3k signing DDP sections for E825C (Petr Oros) [RHEL-17486]
- ice: Add helper function ice_is_generic_mac (Petr Oros) [RHEL-17486]
- ice: introduce new E825C devices family (Petr Oros) [RHEL-17486]
- ice: remove incorrect comment (Petr Oros) [RHEL-17486]
- ice: Add a new counter for Rx EIPE errors (Petr Oros) [RHEL-17486]
- ice: make ice_vsi_cfg_txq() static (Petr Oros) [RHEL-17486]
- ice: make ice_vsi_cfg_rxq() static (Petr Oros) [RHEL-17486]
- ice: stop destroying and reinitalizing Tx tracker during reset (Petr Oros) [RHEL-17486]
- ice: factor out ice_ptp_rebuild_owner() (Petr Oros) [RHEL-17486]
- ice: rename ice_ptp_tx_cfg_intr (Petr Oros) [RHEL-17486]
- ice: don't check has_ready_bitmap in E810 functions (Petr Oros) [RHEL-17486]
- ice: rename verify_cached to has_ready_bitmap (Petr Oros) [RHEL-17486]
- ice: pass reset type to PTP reset functions (Petr Oros) [RHEL-17486]
- ice: introduce PTP state machine (Petr Oros) [RHEL-17486]
- ice: ice_base.c: Add const modifier to params and vars (Petr Oros) [RHEL-17486]
- ice: remove rx_len_errors statistic (Petr Oros) [RHEL-17486]
- ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() (Petr Oros) [RHEL-17486]
- ice: Add support for packet mirroring using hardware in switchdev mode (Petr Oros) [RHEL-17486]
- ice: Enable SW interrupt from FW for LL TS (Petr Oros) [RHEL-17486]
- ice: Schedule service task in IRQ top half (Petr Oros) [RHEL-17486]
- ice: cleanup inconsistent code (Petr Oros) [RHEL-17486]
- ice: field get conversion (Petr Oros) [RHEL-17486]
- ice: fix pre-shifted bit usage (Petr Oros) [RHEL-17486]
- ice: field prep conversion (Petr Oros) [RHEL-17486]
- ice: Fix PF with enabled XDP going no-carrier after reset (Petr Oros) [RHEL-17486]
- ice: use VLAN proto from ring packet context in skb path (Petr Oros) [RHEL-17486]
- ice: Implement VLAN tag hint (Petr Oros) [RHEL-17486]
- ice: Support XDP hints in AF_XDP ZC mode (Petr Oros) [RHEL-17486]
- ice: Support RX hash XDP hint (Petr Oros) [RHEL-17486]
- ice: Support HW timestamp hint (Petr Oros) [RHEL-17486]
- ice: Introduce ice_xdp_buff (Petr Oros) [RHEL-17486]
- ice: Make ptype internal to descriptor info processing (Petr Oros) [RHEL-17486]
- ice: make RX HW timestamp reading code more reusable (Petr Oros) [RHEL-17486]
- ice: make RX hash reading code more reusable (Petr Oros) [RHEL-17486]
- ice: add ability to read and configure FW log data (Petr Oros) [RHEL-17486]
- ice: enable FW logging (Petr Oros) [RHEL-17486]
- ice: configure FW logging (Petr Oros) [RHEL-17486]
- ice: remove FW logging code (Petr Oros) [RHEL-17486]
- iavf: enable symmetric-xor RSS for Toeplitz hash function (Petr Oros) [RHEL-17486]
- ice: enable symmetric-xor RSS for Toeplitz hash function (Petr Oros) [RHEL-17486]
- ice: refactor the FD and RSS flow ID generation (Petr Oros) [RHEL-17486]
- ice: refactor RSS configuration (Petr Oros) [RHEL-17486]
- ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (Petr Oros) [RHEL-17486]
- ice: Rename E822 to E82X (Petr Oros) [RHEL-17486]
- ice: periodically kick Tx timestamp interrupt (Petr Oros) [RHEL-17486]
- ice: Re-enable timestamping correctly after reset (Petr Oros) [RHEL-17486]
- ice: Improve logs for max ntuple errors (Petr Oros) [RHEL-17486]
- ice: read internal temperature sensor (Petr Oros) [RHEL-17486]
- ice: fix error code in ice_eswitch_attach() (Petr Oros) [RHEL-17486]
- ice: reserve number of CP queues (Petr Oros) [RHEL-17486]
- ice: adjust switchdev rebuild path (Petr Oros) [RHEL-17486]
- ice: add VF representors one by one (Petr Oros) [RHEL-17486]
- ice: realloc VSI stats arrays (Petr Oros) [RHEL-17486]
- ice: set Tx topology every time new repr is added (Petr Oros) [RHEL-17486]
- ice: allow changing SWITCHDEV_CTRL VSI queues (Petr Oros) [RHEL-17486]
- ice: return pointer to representor (Petr Oros) [RHEL-17486]
- ice: make representor code generic (Petr Oros) [RHEL-17486]
- ice: remove VF pointer reference in eswitch code (Petr Oros) [RHEL-17486]
- ice: track port representors in xarray (Petr Oros) [RHEL-17486]
- ice: use repr instead of vf->repr (Petr Oros) [RHEL-17486]
- ice: track q_id in representor (Petr Oros) [RHEL-17486]
- ice: remove unused control VSI parameter (Petr Oros) [RHEL-17486]
- ice: remove redundant max_vsi_num variable (Petr Oros) [RHEL-17486]
- ice: rename switchdev to eswitch (Petr Oros) [RHEL-17486]
- ice: make use of DEFINE_FLEX() in ice_switch.c (Petr Oros) [RHEL-17486]
- ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item (Petr Oros) [RHEL-17486]
- ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp (Petr Oros) [RHEL-17486]
- ice: make use of DEFINE_FLEX() in ice_ddp.c (Petr Oros) [RHEL-17486]
- ice: drop two params of ice_aq_move_sched_elems() (Petr Oros) [RHEL-17486]
- ice: ice_sched_remove_elems: replace 1 elem array param by u32 (Petr Oros) [RHEL-17486]
- ice: Check CRC strip requirement for VLAN strip (Petr Oros) [RHEL-17486]
- ice: Support FCS/CRC strip disable for VF (Petr Oros) [RHEL-17486]
- ptp: introduce helpers to adjust by scaled parts per million (Petr Oros) [RHEL-17486]
* Tue Jul 16 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-482.el9]
- i40e: fix: remove needless retries of NVM update (CKI Backport Bot) [RHEL-36692]
- i2c: smbus: Support up to 8 SPD EEPROMs (David Arcari) [RHEL-47257]
- net/mlx5: Add a timeout to acquire the command queue semaphore (Benjamin Poirier) [RHEL-44225] {CVE-2024-38556}
- spi: fix null pointer dereference within spi_sync (Andrew Halaney) [RHEL-39777] {CVE-2024-36930}
- spi: Fix null dereference on suspend (Andrew Halaney) [RHEL-38218] {CVE-2023-52749}
- Revert "sched/fair: Make sure to try to detach at least one movable task" (Phil Auld) [RHEL-45194]
- ACPI: LPIT: Avoid u32 multiplication overflow (Mark Langsdorf) [RHEL-37064] {CVE-2023-52683}
- netfilter: nft_fib: allow from forward/input without iif selector (Florian Westphal) [RHEL-36316]
- netfilter: nft_fib: reverse path filter for policy-based routing on iif (Florian Westphal) [RHEL-36316]
- tipc: force a dst refcount before doing decryption (Xin Long) [RHEL-6118]
- PM / devfreq: Fix buffer overflow in trans_stat_show (Mark Salter) [RHEL-29457] {CVE-2023-52614}
- nvme: find numa distance only if controller has valid numa id (John Meneghini) [RHEL-35806]
- HID: amd_sfh: Handle "no sensors" in PM operations (Benjamin Tissoires) [RHEL-23851]
- HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (Benjamin Tissoires) [RHEL-23851]
- HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is enabled (Benjamin Tissoires) [RHEL-23851]
- HID: nintendo: Fix N64 controller being identified as mouse (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: wacom: fix confidence tests (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: Add additional tests of confidence behavior (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: fix failing tablet button tests (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: fix ruff linter complains (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: fix mypy complains (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: be stricter for some transitions (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: add a secondary barrel switch test (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: convert the primary button tests (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: add variants of states with buttons (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: define the elements of PenState (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: set initial data for tilt/twist (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: do not set invert when the eraser is used (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: move move_to function to PenDigitizer (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: move the transitions to PenState (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: tablets: remove unused class (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: base: allow for multiple skip_if_uhdev (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: vmtest.sh: allow finer control on the build steps (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: vmtest.sh: update vm2c and container (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: force using our compiled libbpf headers (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: do not manually call headers_install (Benjamin Tissoires) [RHEL-23851]
- selftests/hid: ensure we can compile the tests on kernels pre-6.3 (Benjamin Tissoires) [RHEL-23851]
- Input: powermate - fix use-after-free in powermate_config_complete (Benjamin Tissoires) [RHEL-23851 RHEL-28076] {CVE-2023-52475}
- Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (Benjamin Tissoires) [RHEL-23851]
- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (Benjamin Tissoires) [RHEL-23851]
- Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (Benjamin Tissoires) [RHEL-23851]
- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (Benjamin Tissoires) [RHEL-23851]
- Input: atkbd - use ab83 as id when skipping the getid command (Benjamin Tissoires) [RHEL-23851]
- Input: atkbd - skip ATKBD_CMD_GETID in translated mode (Benjamin Tissoires) [RHEL-23851]
- Input: allocate keycode for Display refresh rate toggle (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Revert to await reset ACK before reading report descriptor (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-dj: allow mice to use all types of reports (Benjamin Tissoires) [RHEL-23851]
- HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (Benjamin Tissoires) [RHEL-23851]
- HID: input: avoid polling stylus battery on Chromebook Pompom (Benjamin Tissoires) [RHEL-23851]
- HID: amd_sfh: Avoid disabling the interrupt (Benjamin Tissoires) [RHEL-23851]
- HID: amd_sfh: Update HPD sensor structure elements (Benjamin Tissoires) [RHEL-23851]
- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Add missing null pointer checks to LED initialization (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Introduce thunderstrike_destroy() (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Fix some missing function calls() in the probe error handling path (Benjamin Tissoires) [RHEL-23851]
- HID: rmi: remove #ifdef CONFIG_PM (Benjamin Tissoires) [RHEL-23851]
- HID: multitouch: remove #ifdef CONFIG_PM (Benjamin Tissoires) [RHEL-23851]
- HID: usbhid: remove #ifdef CONFIG_PM (Benjamin Tissoires) [RHEL-23851]
- HID: core: remove #ifdef CONFIG_PM from hid_driver (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid-of: fix NULL-deref on failed power up (Benjamin Tissoires) [RHEL-23851 RHEL-31600] {CVE-2024-26717}
- HID: i2c-hid: Skip SET_POWER SLEEP for Cirque touchpad on system suspend (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: elan: Add ili2901 timing (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Renumber I2C_HID_QUIRK_ defines (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Remove I2C_HID_QUIRK_SET_PWR_WAKEUP_DEV quirk (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Turn missing reset ack into a warning (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Move i2c_hid_finish_hwreset() to after reading the report-descriptor (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Switch i2c_hid_parse() to goto style error handling (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Split i2c_hid_hwreset() in start() and finish() functions (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Fold i2c_hid_execute_reset() into i2c_hid_hwreset() (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: fix handling of unpopulated devices (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: elan: Add ili9882t timing (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: add more DRM dependencies (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Do panel follower work on the system_wq (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Support being a panel follower (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Suspend i2c-hid devices in remove (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Make suspend and resume into helper functions (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Rearrange probe() to power things up later (Benjamin Tissoires) [RHEL-23851]
- HID: i2c-hid: Switch to SYSTEM_SLEEP_PM_OPS() (Benjamin Tissoires) [RHEL-23851]
- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (Benjamin Tissoires) [RHEL-23851]
- Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (Benjamin Tissoires) [RHEL-23851]
- Input: synaptics-rmi4 - use sysfs_emit() to instead of scnprintf() (Benjamin Tissoires) [RHEL-23851]
- Input: mouse - use sysfs_emit[_at]() instead of scnprintf() (Benjamin Tissoires) [RHEL-23851]
- Input: use sysfs_emit() instead of scnprintf() (Benjamin Tissoires) [RHEL-23851]
- Input: i8042 - add nomux quirk for Acer P459-G2-M (Benjamin Tissoires) [RHEL-23851]
- Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 (Benjamin Tissoires) [RHEL-23851]
- Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (Benjamin Tissoires) [RHEL-23851 RHEL-38304] {CVE-2023-52840}
- Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport (Benjamin Tissoires) [RHEL-23851]
- Input: leds - annotate struct input_leds with __counted_by (Benjamin Tissoires) [RHEL-23851]
- Input: evdev - annotate struct evdev_client with __counted_by (Benjamin Tissoires) [RHEL-23851]
- Input: synaptics-rmi4 - replace deprecated strncpy (Benjamin Tissoires) [RHEL-23851]
- Input: Annotate struct ff_device with __counted_by (Benjamin Tissoires) [RHEL-23851]
- HID: bpf: make bus_type const in struct hid_bpf_ops (Benjamin Tissoires) [RHEL-23851]
- HID: Reorder fields in 'struct hid_input' (Benjamin Tissoires) [RHEL-23851]
- HID: Add introduction about HID for non-kernel programmers (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: generic: Avoid reporting a serial of '0' to userspace (Benjamin Tissoires) [RHEL-23851]
- HID: multitouch: Add required quirk for Synaptics 0xcddc device (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: Do not register input devices until after hid_hw_start (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Do not flood kernel log (Benjamin Tissoires) [RHEL-23851]
- HID: bpf: use __bpf_kfunc instead of noinline (Benjamin Tissoires) [RHEL-23851]
- HID: bpf: actually free hdev memory after attaching a HID-BPF program (Benjamin Tissoires) [RHEL-23851]
- HID: bpf: remove double fdget() (Benjamin Tissoires) [RHEL-23851]
- HID: hidraw: fix a problem of memory leak in hidraw_release() (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: add support for Logitech G Pro X Superlight 2 (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Fix cleanup in probe() (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: remove pointless error message (Benjamin Tissoires) [RHEL-23851]
- HID: make ishtp_cl_bus_type const (Benjamin Tissoires) [RHEL-23851]
- HID: make hid_bus_type const (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Add gamepad-only mode switched to by holding options (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Better handling of serial number length (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Update list of identifiers from SDL (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Make client_opened a counter (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Clean up locking (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Disable watchdog instead of using a heartbeat (Benjamin Tissoires) [RHEL-23851]
- HID: hid-steam: Avoid overwriting smoothing parameter (Benjamin Tissoires) [RHEL-23851]
- HID: magicmouse: fix kerneldoc for struct magicmouse_sc (Benjamin Tissoires) [RHEL-23851]
- HID: sensor-hub: Enable hid core report processing for all devices (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: Correct behavior when processing some confidence == false touches (Benjamin Tissoires) [RHEL-23851]
- HID: nintendo: Prevent divide-by-zero on code (Benjamin Tissoires) [RHEL-23851]
- HID: nintendo: fix initializer element is not constant error (Benjamin Tissoires) [RHEL-23851]
- HID: nintendo: add support for nso controllers (Benjamin Tissoires) [RHEL-23851]
- HID: apple: Add "hfd.cn" and "WKB603" to the list of non-apple keyboards (Benjamin Tissoires) [RHEL-23851]
- HID: lenovo: Restrict detection of patched firmware only to USB cptkbd (Benjamin Tissoires) [RHEL-23851]
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (Benjamin Tissoires) [RHEL-23851]
- HID: uhid: replace deprecated strncpy with strscpy (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: Remove AES power_supply after extended inactivity (Benjamin Tissoires) [RHEL-23851]
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad (Benjamin Tissoires) [RHEL-23851]
- HID: hid-asus: reset the backlight brightness level on resume (Benjamin Tissoires) [RHEL-23851]
- HID: hid-asus: add const to read-only outgoing usb buffer (Benjamin Tissoires) [RHEL-23851]
- Revert "HID: logitech-dj: Add support for a new lightspeed receiver iteration" (Benjamin Tissoires) [RHEL-23851]
- HID: add ALWAYS_POLL quirk for Apple kb (Benjamin Tissoires) [RHEL-23851]
- HID: glorious: fix Glorious Model I HID report (Benjamin Tissoires) [RHEL-23851]
- HID: fix HID device resource race between HID core and debugging support (Benjamin Tissoires) [RHEL-23851]
- HID: apple: add Jamesdonkey and A3R to non-apple keyboards list (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2221: Handle reads greater than 60 bytes (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2221: Don't set bus speed on every transfer (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2221: Set ACPI companion (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2221: Allow IO to start during probe (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2221: Set driver data before I2C adapter add (Benjamin Tissoires) [RHEL-23851]
- HID: mcp2200: added driver for GPIOs of MCP2200 (Benjamin Tissoires) [RHEL-23851]
- HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Stop IO before calling hid_connect() (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Drop HIDPP_QUIRK_UNIFYING (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Drop delayed_work_cb() (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Fix connect event race (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Remove unused connected param from *_connect() (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Remove connected check for non-unifying devices (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Add hidpp_non_unifying_init() helper (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Move hidpp_overwrite_name() to before connect check (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Move g920_get_config() to just before hidpp_ff_init() (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Remove wtp_get_config() call from probe() (Benjamin Tissoires) [RHEL-23851]
- hid: lenovo: Resend all settings on reset_resume for compact keyboards (Benjamin Tissoires) [RHEL-23851]
- HID: nintendo: cleanup LED code (Benjamin Tissoires) [RHEL-23851]
- HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Select POWER_SUPPLY Kconfig option (Benjamin Tissoires) [RHEL-23851]
- HID: prodikeys: Replace deprecated strncpy() with strscpy() (Benjamin Tissoires) [RHEL-23851]
- HID: steelseries: Fix signedness bug in steelseries_headset_arctis_1_fetch_battery() (Benjamin Tissoires) [RHEL-23851]
- hid: Remove trailing whitespace (Benjamin Tissoires) [RHEL-23851]
- HID: apple: Add "Hailuck" to the list of non-apple keyboards (Benjamin Tissoires) [RHEL-23851]
- HID: steelseries: arctis_1_battery_request[] should be static (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Add support for Logitech MX Anywhere 3 mouse (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: struct name cleanup (Benjamin Tissoires) [RHEL-23851]
- HID: wacom: remove unnecessary 'connected' variable from EKR (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Update Thunderstrike LED instance name to use id (Benjamin Tissoires) [RHEL-23851]
- HID: nvidia-shield: Add battery support for Thunderstrike (Benjamin Tissoires) [RHEL-23851]
- HID: hid-google-stadiaff: add support for Stadia force feedback (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-dj: Add support for a new lightspeed receiver iteration (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Add support for the Pro X Superlight (Benjamin Tissoires) [RHEL-23851]
- HID: steelseries: Add support for Arctis 1 XBox (Benjamin Tissoires) [RHEL-23851]
- HID: input: Fix Apple Magic Trackpad 1 Bluetooth disconnect (Benjamin Tissoires) [RHEL-23851]
- HID: logitech-hidpp: Rename HID++ "internal" error constant (Benjamin Tissoires) [RHEL-23851]
- HID: hid-wiimote-debug.c: Drop error checking for debugfs_create_file (Benjamin Tissoires) [RHEL-23851]
- HID: sensor-hub: Allow multi-function sensor devices (Benjamin Tissoires) [RHEL-23851]
- HID: hidraw: make hidraw_class structure const (Benjamin Tissoires) [RHEL-23851]
- HID: roccat: make all 'class' structures const (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Use octal permissions (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Convert to DEVICE_ATTR_RW() (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Use sysfs_emit() to instead of scnprintf() (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Use BIT() in GPIO setter and getter (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Define all GPIO mask and use it (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Define maximum GPIO constant and use it (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Remove dead code (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Don't call ->to_irq() explicitly (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Switch to for_each_set_bit() to simplify the code (Benjamin Tissoires) [RHEL-23851]
- HID: cp2112: Use str_write_read() and str_read_write() (Benjamin Tissoires) [RHEL-23851]
- nfsd: fix oops when reading pool_stats before server is started (Benjamin Coddington) [RHEL-34875]
- nfsd: don't create nfsv4recoverydir in nfsdfs when not used. (Benjamin Coddington) [RHEL-34875]
- NFSD: grab nfsd_mutex in nfsd_nl_rpc_status_get_dumpit() (Benjamin Coddington) [RHEL-34875]
- fs: don't call posix_acl_listxattr in generic_listxattr (Benjamin Coddington) [RHEL-34875]
- NFSD: Fix nfsd4_encode_fattr4() crasher (Benjamin Coddington) [RHEL-34875]
- NFSD: fix endianness issue in nfsd4_encode_fattr4 (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Fix rpcgss_context trace event acceptor field (Benjamin Coddington) [RHEL-34875]
- NFSD: Fix nfsd_clid_class use of __string_len() macro (Benjamin Coddington) [RHEL-34875]
- nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (Benjamin Coddington) [RHEL-34875]
- NFS: Fix an off by one in root_nfs_cat() (Benjamin Coddington) [RHEL-34875]
- NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (Benjamin Coddington) [RHEL-34875]
- nfsd: Fix a regression in nfsd_setattr() (Benjamin Coddington) [RHEL-34875]
- nfsd: don't call locks_release_private() twice concurrently (Benjamin Coddington) [RHEL-34875]
- NFSD: fix LISTXATTRS returning more bytes than maxcount (Benjamin Coddington) [RHEL-34875]
- NFSD: fix LISTXATTRS returning a short list with eof=TRUE (Benjamin Coddington) [RHEL-34875]
- NFSD: change LISTXATTRS cookie encoding to big-endian (Benjamin Coddington) [RHEL-34875]
- NFSD: fix nfsd4_listxattr_validate_cookie (Benjamin Coddington) [RHEL-34875]
- SUNRPC: fix some memleaks in gssx_dec_option_array (Benjamin Coddington) [RHEL-34875]
- SUNRPC: fix a memleak in gss_import_v2_context (Benjamin Coddington) [RHEL-34875]
- NFSv4.2: fix listxattr maximum XDR buffer size (Benjamin Coddington) [RHEL-34875]
- NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (Benjamin Coddington) [RHEL-34875]
- net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (Benjamin Coddington) [RHEL-34875]
- NFSv4: Fix a state manager thread deadlock regression (Benjamin Coddington) [RHEL-34875]
- NFSv4: Fix a nfs4_state_manager() race (Benjamin Coddington) [RHEL-34875]
- nfs: fix UAF on pathwalk running into umount (Benjamin Coddington) [RHEL-34875]
- nfs: make nfs_set_verifier() safe for use in RCU pathwalk (Benjamin Coddington) [RHEL-34875]
- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (Benjamin Coddington) [RHEL-34875]
- NFSv4.1: Assign the right value for initval and retries for rpc timeout (Benjamin Coddington) [RHEL-34875]
- nfsd: fix RELEASE_LOCKOWNER (Benjamin Coddington) [RHEL-34875]
- net: fill in MODULE_DESCRIPTION()s for Sun RPC (Benjamin Coddington) [RHEL-34875]
- nfsd: rename nfsd_last_thread() to nfsd_destroy_serv() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: discard sv_refcnt, and svc_get/svc_put (Benjamin Coddington) [RHEL-34875]
- svc: don't hold reference for poolstats, only mutex. (Benjamin Coddington) [RHEL-34875]
- SUNRPC: remove printk when back channel request not found (Benjamin Coddington) [RHEL-34875]
- svcrdma: Implement multi-stage Read completion again (Benjamin Coddington) [RHEL-34875]
- svcrdma: Copy construction of svc_rqst::rq_arg to rdma_read_complete() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add back svcxprt_rdma::sc_read_complete_q (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add back svc_rdma_recv_ctxt::rc_pages (Benjamin Coddington) [RHEL-34875]
- svcrdma: Clean up comment in svc_rdma_accept() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Remove queue-shortening warnings (Benjamin Coddington) [RHEL-34875]
- svcrdma: Remove pointer addresses shown in dprintk() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Optimize svc_rdma_cc_init() (Benjamin Coddington) [RHEL-34875]
- svcrdma: De-duplicate completion ID initialization helpers (Benjamin Coddington) [RHEL-34875]
- svcrdma: Move the svc_rdma_cc_init() call (Benjamin Coddington) [RHEL-34875]
- svcrdma: Remove struct svc_rdma_read_info (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update the synopsis of svc_rdma_read_special() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update the synopsis of svc_rdma_read_call_chunk() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update synopsis of svc_rdma_read_multiple_chunks() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update synopsis of svc_rdma_copy_inline_range() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update the synopsis of svc_rdma_read_data_item() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update synopsis of svc_rdma_read_chunk_range() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update synopsis of svc_rdma_build_read_chunk() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update synopsis of svc_rdma_build_read_segment() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Move read_info::ri_pageoff into struct svc_rdma_recv_ctxt (Benjamin Coddington) [RHEL-34875]
- svcrdma: Move svc_rdma_read_info::ri_pageno to struct svc_rdma_recv_ctxt (Benjamin Coddington) [RHEL-34875]
- svcrdma: Start moving fields out of struct svc_rdma_read_info (Benjamin Coddington) [RHEL-34875]
- svcrdma: Move struct svc_rdma_chunk_ctxt to svc_rdma.h (Benjamin Coddington) [RHEL-34875]
- svcrdma: Remove the svc_rdma_chunk_ctxt::cc_rdma field (Benjamin Coddington) [RHEL-34875]
- svcrdma: Pass a pointer to the transport to svc_rdma_cc_release() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Explicitly pass the transport to svc_rdma_post_chunk_ctxt() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Explicitly pass the transport into Read chunk I/O paths (Benjamin Coddington) [RHEL-34875]
- svcrdma: Explicitly pass the transport into Write chunk I/O paths (Benjamin Coddington) [RHEL-34875]
- svcrdma: Acquire the svcxprt_rdma pointer from the CQ context (Benjamin Coddington) [RHEL-34875]
- svcrdma: Reduce size of struct svc_rdma_rw_ctxt (Benjamin Coddington) [RHEL-34875]
- svcrdma: Update some svcrdma DMA-related tracepoints (Benjamin Coddington) [RHEL-34875]
- svcrdma: DMA error tracepoints should report completion IDs (Benjamin Coddington) [RHEL-34875]
- svcrdma: SQ error tracepoints should report completion IDs (Benjamin Coddington) [RHEL-34875]
- rpcrdma: Introduce a simple cid tracepoint class (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add lockdep class keys for transport locks (Benjamin Coddington) [RHEL-34875]
- svcrdma: Clean up locking (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add an async version of svc_rdma_write_info_free() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add an async version of svc_rdma_send_ctxt_put() (Benjamin Coddington) [RHEL-34875]
- svcrdma: Add a utility workqueue to svcrdma (Benjamin Coddington) [RHEL-34875]
- svcrdma: Pre-allocate svc_rdma_recv_ctxt objects (Benjamin Coddington) [RHEL-34875]
- svcrdma: Eliminate allocation of recv_ctxt objects in backchannel (Benjamin Coddington) [RHEL-34875]
- nfsd: remove unnecessary NULL check (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Remove RQ_SPLICE_OK (Benjamin Coddington) [RHEL-34875]
- NFSD: Modify NFSv4 to use nfsd_read_splice_ok() (Benjamin Coddington) [RHEL-34875]
- NFSD: Replace RQ_SPLICE_OK in nfsd_read() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Add a server-side API for retrieving an RPC's pseudoflavor (Benjamin Coddington) [RHEL-34875]
- NFSD: Document lack of f_pos_lock in nfsd_readdir() (Benjamin Coddington) [RHEL-34875]
- NFSD: Remove nfsd_drc_gc() tracepoint (Benjamin Coddington) [RHEL-34875]
- NFSD: Make the file_delayed_close workqueue UNBOUND (Benjamin Coddington) [RHEL-34875]
- NFSD: use read_seqbegin() rather than read_seqbegin_or_lock() (Benjamin Coddington) [RHEL-34875]
- nfsd: new Kconfig option for legacy client tracking (Benjamin Coddington) [RHEL-34875]
- NFSv4.1: Use the nfs_client's rpc timeouts for backchannel (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Fixup v4.1 backchannel request timeouts (Benjamin Coddington) [RHEL-34875]
- rpc_pipefs: Replace one label in bl_resolve_deviceid() (Benjamin Coddington) [RHEL-34875]
- NFS: drop unused nfs_direct_req bytes_left (Benjamin Coddington) [RHEL-34875]
- NFS: More fixes for nfs_direct_write_reschedule_io() (Benjamin Coddington) [RHEL-34875]
- NFS: Use the correct commit info in nfs_join_page_group() (Benjamin Coddington) [RHEL-34875]
- NFS: More O_DIRECT accounting fixes for error paths (Benjamin Coddington) [RHEL-34875]
- NFS: Fix O_DIRECT locking issues (Benjamin Coddington) [RHEL-34875]
- NFS: Fix error handling for O_DIRECT write scheduling (Benjamin Coddington) [RHEL-34875]
- pNFS: Fix the pnfs block driver's calculation of layoutget size (Benjamin Coddington) [RHEL-34875]
- nfs: print fileid in lookup tracepoints (Benjamin Coddington) [RHEL-34875]
- nfs: rename the nfs_async_rename_done tracepoint (Benjamin Coddington) [RHEL-34875]
- nfs: add new tracepoint at nfs4 revalidate entry point (Benjamin Coddington) [RHEL-34875]
- SUNRPC: fix _xprt_switch_find_current_entry logic (Benjamin Coddington) [RHEL-34875]
- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (Benjamin Coddington) [RHEL-34875]
- NFSv4.1: if referring calls are complete, trust the stateid argument (Benjamin Coddington) [RHEL-34875]
- NFSv4: Track the number of referring calls in struct cb_process_state (Benjamin Coddington) [RHEL-34875]
- pnfs/blocklayout: Don't add zero-length pnfs_block_dev (Benjamin Coddington) [RHEL-34875]
- blocklayoutdriver: Fix reference leak of pnfs_device_node (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Fix a suspicious RCU usage warning (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Create a helper function for accessing the rpc_clnt's xprt_switch (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Remove unused function rpc_clnt_xprt_switch_put() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Clean up unused variable in rpc_xprt_probe_trunked() (Benjamin Coddington) [RHEL-34875]
- nfsd: kill stale comment about simple_fill_super() requirements (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Replace strlcpy() with strscpy() (Benjamin Coddington) [RHEL-34875]
- NFSD: Revert 738401a9bd1ac34ccd5723d69640a4adbb1a4bc0 (Benjamin Coddington) [RHEL-34875]
- NFSD: Revert 6c41d9a9bd0298002805758216a9c44e38a8500d (Benjamin Coddington) [RHEL-34875]
- nfsd: hold nfsd_mutex across entire netlink operation (Benjamin Coddington) [RHEL-34875]
- NFSD: Fix checksum mismatches in the duplicate reply cache (Benjamin Coddington) [RHEL-34875]
- NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() (Benjamin Coddington) [RHEL-34875]
- NFSD: Update nfsd_cache_append() to use xdr_stream (Benjamin Coddington) [RHEL-34875]
- nfsd: fix file memleak on client_opens_release (Benjamin Coddington) [RHEL-34875]
- nfs: Convert nfs_symlink() to use a folio (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (Benjamin Coddington) [RHEL-34875]
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Add an IS_ERR() check back to where it was (Benjamin Coddington) [RHEL-34875]
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (Benjamin Coddington) [RHEL-34875]
- nfs41: drop dependency between flexfiles layout driver and NFSv3 modules (Benjamin Coddington) [RHEL-34875]
- SUNRPC: SOFTCONN tasks should time out when on the sending list (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Force close the socket when a hard error is reported (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Don't skip timeout checks in call_connect_status() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: ECONNRESET might require a rebind (Benjamin Coddington) [RHEL-34875]
- NFSv4/pnfs: Allow layoutget to return EAGAIN for softerr mounts (Benjamin Coddington) [RHEL-34875]
- NFSv4: Add a parameter to limit the number of retries after NFS4ERR_DELAY (Benjamin Coddington) [RHEL-34875]
- fs: add a new SB_I_NOUMASK flag (Benjamin Coddington) [RHEL-34875]
- svcrdma: Fix tracepoint printk format (Benjamin Coddington) [RHEL-34875]
- svcrdma: Drop connection after an RDMA Read error (Benjamin Coddington) [RHEL-34875]
- NFSD: clean up alloc_init_deleg() (Benjamin Coddington) [RHEL-34875]
- NFSD: Fix frame size warning in svc_export_parse() (Benjamin Coddington) [RHEL-34875]
- NFSD: Rewrite synopsis of nfsd_percpu_counters_init() (Benjamin Coddington) [RHEL-34875]
- nfsd: Clean up errors in nfs3proc.c (Benjamin Coddington) [RHEL-34875]
- nfsd: Clean up errors in nfs4state.c (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up errors in stats.c (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_seek() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_offset_status() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_copy_notify() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_copy() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_test_stateid() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_exchange_id() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_do_encode_secinfo() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_access() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_readdir() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_entry4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add an nfsd4_encode_nfs_cookie4() helper (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_rdattr_error() (Benjamin Coddington) [RHEL-34875]
- NFSD: Rename nfsd4_encode_dirent() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_sequence() (Benjamin Coddington) [RHEL-34875]
- NFSD: Restructure nfsd4_encode_create_session() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_channel_attr4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add a utility function for encoding sessionid4 objects (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_open() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_open_delegation4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_open_none_delegation4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_open_write_delegation4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_open_read_delegation4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Refactor nfsd4_encode_lock_denied() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_lock_owner4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Remove a layering violation when encoding lock_denied (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_getdeviceinfo() (Benjamin Coddington) [RHEL-34875]
- NFSD: Make @gdev parameter of ->encode_getdeviceinfo a const pointer (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_layoutreturn() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_layoutcommit() (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_layoutget() (Benjamin Coddington) [RHEL-34875]
- NFSD: Make @lgp parameter of ->encode_layoutget a const pointer (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_stateid() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_count4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Rename nfsd4_encode_fattr() (Benjamin Coddington) [RHEL-34875]
- NFSD: Use a bitmask loop to encode FATTR4 results (Benjamin Coddington) [RHEL-34875]
- NFSD: Copy FATTR4 bit number definitions from RFCs (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_xattr_support() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_sec_label() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_suppattr_exclcreat() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_layout_blksize() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_layout_types() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_fs_layout_types() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_mounted_on_fileid() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_time_modify() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_time_metadata() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_time_delta() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_time_create() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_time_access() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_space_used() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_space_total() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_space_free() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_space_avail() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_rawdev() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_owner_group() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_owner() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_numlinks() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_mode() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_maxwrite() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_maxread() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_maxname() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_maxlink() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_maxfilesize() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_fs_locations() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_files_total() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_files_free() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_files_avail() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_fileid() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_filehandle() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_acl() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_nfsace4() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_aclsupport() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_rdattr_error() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_lease_time() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_fsid() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_size() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_change() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_fh_expire_type() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_type() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4_supported_attrs() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4__false() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add nfsd4_encode_fattr4__true() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add struct nfsd4_fattr_args (Benjamin Coddington) [RHEL-34875]
- NFSD: Clean up nfsd4_encode_setattr() (Benjamin Coddington) [RHEL-34875]
- NFSD: Rename nfsd4_encode_bitmap() (Benjamin Coddington) [RHEL-34875]
- NFSD: Add simple u32, u64, and bool encoders (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Remove BUG_ON call sites (Benjamin Coddington) [RHEL-34875]
- nfs: fix the typo of rfc number about xattr in NFSv4 (Benjamin Coddington) [RHEL-34875]
- NFSD: add rpc_status netlink support (Benjamin Coddington) [RHEL-34875]
- NFSD: handle GETATTR conflict with write delegation (Benjamin Coddington) [RHEL-34875]
- NFSD: add support for CB_GETATTR callback (Benjamin Coddington) [RHEL-34875]
- SUNRPC: change svc_rqst::rq_flags bits to enum (Benjamin Coddington) [RHEL-34875]
- SUNRPC: change svc_pool::sp_flags bits to enum (Benjamin Coddington) [RHEL-34875]
- SUNRPC: change cache_head.flags bits to enum (Benjamin Coddington) [RHEL-34875]
- lockd: hold a reference to nlmsvc_serv while stopping the thread. (Benjamin Coddington) [RHEL-34875]
- SUNRPC: integrate back-channel processing with svc_recv() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: Clean up bc_svc_process() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: rename and refactor svc_get_next_xprt() (Benjamin Coddington) [RHEL-34875]
- SUNRPC: move all of xprt handling into svc_xprt_handle() (Benjamin Coddington) [RHEL-34875]
- lockd: fix race in async lock request handling (Benjamin Coddington) [RHEL-34875]
- lockd: don't call vfs_lock_file() for pending requests (Benjamin Coddington) [RHEL-34875]
- lockd: introduce safe async lock op (Benjamin Coddington) [RHEL-34875]
- Documentation: Add missing documentation for EXPORT_OP flags (Benjamin Coddington) [RHEL-34875]
- nfsd: Don't reset the write verifier on a commit EAGAIN (Benjamin Coddington) [RHEL-34875]
- nfsd: Handle EOPENSTALE correctly in the filecache (Benjamin Coddington) [RHEL-34875]
- NFSD: add trace points to track server copy progress (Benjamin Coddington) [RHEL-34875]
- NFSD: initialize copy->cp_clp early in nfsd4_copy for use by trace point (Benjamin Coddington) [RHEL-34875]
- nfs: move nfs4_xattr_handlers to .rodata (Benjamin Coddington) [RHEL-34875]
- xattr: make the xattr array itself const (Benjamin Coddington) [RHEL-34875]
- xattr: remove unused argument (Benjamin Coddington) [RHEL-34875]
- xattr: add listxattr helper (Benjamin Coddington) [RHEL-34875]
- xattr: simplify listxattr helpers (Benjamin Coddington) [RHEL-34875]
- xattr: use rbtree for simple_xattrs (Benjamin Coddington) [RHEL-34875]
- NFS/flexfiles: Annotate struct nfs4_ff_layout_segment with __counted_by (Benjamin Coddington) [RHEL-34875]
- nfs41: Annotate struct nfs4_file_layout_dsaddr with __counted_by (Benjamin Coddington) [RHEL-34875]
- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (Izabela Bakollari) [RHEL-26682] {CVE-2024-26600}
- scsi: core: Handle devices which return an unusually large VPD page count (Ewan D. Milne) [RHEL-33543]
- scsi: core: Fix handling of SCMD_FAIL_IF_RECOVERING (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Fix unremoved procfs host directory regression (Ewan D. Milne) [RHEL-33543]
- scsi: st: Make st_sysfs_class constant (Ewan D. Milne) [RHEL-33543]
- scsi: ch: Make ch_sysfs_class constant (Ewan D. Milne) [RHEL-33543]
- scsi: sg: Make sg_sysfs_class constant (Ewan D. Milne) [RHEL-33543]
- scsi: core: ata: Do no try to probe for CDL on old drives (Ewan D. Milne) [RHEL-33543]
- scsi: core: Simplify scsi_cdl_check_cmd() (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Handle read/write CDL timeout failures (Ewan D. Milne) [RHEL-33543]
- scsi: block: Introduce BLK_STS_DURATION_LIMIT (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Set read/write command CDL index (Ewan D. Milne) [RHEL-33543]
- block: uapi: Fix compilation errors using ioprio.h with C++ (Ewan D. Milne) [RHEL-33543]
- scsi: block: Improve ioprio value validity checks (Ewan D. Milne) [RHEL-33543]
- scsi: block: Introduce ioprio hints (Ewan D. Milne) [RHEL-33543]
- scsi: block: ioprio: Clean up interface definition (Ewan D. Milne) [RHEL-33543]
- scsi: core: Allow enabling and disabling command duration limits (Ewan D. Milne) [RHEL-33543]
- scsi: core: Detect support for command duration limits (Ewan D. Milne) [RHEL-33543]
- scsi: core: Support Service Action in scsi_report_opcode() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Support retrieving sub-pages of mode pages (Ewan D. Milne) [RHEL-33543]
- scsi: core: Rename and move get_scsi_ml_byte() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Constify the struct device_type usage (Ewan D. Milne) [RHEL-33543]
- scsi: core: Consult supported VPD page list prior to fetching page (Ewan D. Milne) [RHEL-33543]
- scsi: sd: usb_storage: uas: Access media prior to querying device properties (Ewan D. Milne) [RHEL-33543]
- scsi: core: Make scsi_bus_type const (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Make pseudo_lld_bus const (Ewan D. Milne) [RHEL-33543]
- scsi: iscsi: Make iscsi_flashnode_bus const (Ewan D. Milne) [RHEL-33543]
- scsi: ufs: Have midlayer retry start stop errors (Ewan D. Milne) [RHEL-33543]
- scsi: sr: Have midlayer retry get_sectorsize() errors (Ewan D. Milne) [RHEL-33543]
- scsi: ses: Have midlayer retry scsi_execute_cmd() errors (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Have midlayer retry read_capacity_10() errors (Ewan D. Milne) [RHEL-33543]
- scsi: core: Have SCSI midlayer retry scsi_report_lun_scan() errors (Ewan D. Milne) [RHEL-33543]
- scsi: core: Have midlayer retry scsi_mode_sense() UAs (Ewan D. Milne) [RHEL-33543]
- scsi: ch: Have midlayer retry ch_do_scsi() UAs (Ewan D. Milne) [RHEL-33543]
- scsi: ch: Remove unit_attention (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Have midlayer retry sd_sync_cache() errors (Ewan D. Milne) [RHEL-33543]
- scsi: spi: Have midlayer retry spi_execute() UAs (Ewan D. Milne) [RHEL-33543]
- scsi: device_handler: rdac: Have midlayer retry send_mode_select() errors (Ewan D. Milne) [RHEL-33543]
- scsi: device_handler: hp_sw: Have midlayer retry scsi_execute_cmd() errors (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Have midlayer retry sd_spinup_disk() errors (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Use separate buf for START_STOP in sd_spinup_disk() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Retry INQUIRY after timeout (Ewan D. Milne) [RHEL-33543]
- scsi: core: Have midlayer retry scsi_probe_lun() errors (Ewan D. Milne) [RHEL-33543]
- scsi: core: Allow passthrough to request midlayer retries (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Fix sshdr use in sd_suspend_common() (Ewan D. Milne) [RHEL-33543]
- scsi: sr: Fix sshdr use in sr_get_events (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Fix sshdr use in cache_type_store (Ewan D. Milne) [RHEL-33543]
- scsi: Fix sshdr use in scsi_test_unit_ready (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Fix scsi_mode_sense caller's sshdr use (Ewan D. Milne) [RHEL-33543]
- scsi: spi: Fix sshdr use (Ewan D. Milne) [RHEL-33543]
- scsi: rdac: Fix sshdr use (Ewan D. Milne) [RHEL-33543]
- scsi: rdac: Fix send_mode_select retry handling (Ewan D. Milne) [RHEL-33543]
- scsi: hp_sw: Fix sshdr use (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Fix sshdr use in sd_spinup_disk (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Fix sshdr use in read_capacity_16 (Ewan D. Milne) [RHEL-33543]
- scsi: core: Safe warning about bad dev info string (Ewan D. Milne) [RHEL-33543]
- scsi: core: Kick the requeue list after inserting when flushing (Ewan D. Milne) [RHEL-33543]
- scsi: core: Add a precondition check in scsi_eh_scmd_add() (Ewan D. Milne) [RHEL-33543]
- scsi: ch: Replace deprecated strncpy() with strscpy() (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Delete some bogus error checking (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Fix some bugs in sdebug_error_write() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Add comment to target_destroy in scsi_host_template (Ewan D. Milne) [RHEL-33543]
- scsi: core: Clean up scsi_dev_queue_ready() (Ewan D. Milne) [RHEL-33543]
- scsi: core: Handle depopulation and restoration in progress (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Add param to control sdev's allow_restart (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Add debugfs interface to fail target reset (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Add new error injection type: Reset LUN failed (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Add new error injection type: Abort Failed (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Set command result and sense data if error is injected (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Return failed value if error is injected (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Time out command if the error is injected (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Define grammar to remove added error injection (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Add interface to manage error injection for a single device (Ewan D. Milne) [RHEL-33543]
- scsi: scsi_debug: Create scsi_debug directory in the debugfs filesystem (Ewan D. Milne) [RHEL-33543]
- scsi: simplify sysctl registration with register_sysctl() (Ewan D. Milne) [RHEL-33543]
- scsi: sd: Convert SCSI errors to PR errors (Ewan D. Milne) [RHEL-33543]
- scsi: core: Rename status_byte to sg_status_byte (Ewan D. Milne) [RHEL-33543]
- scsi/scsi_error: Use call_rcu_hurry() instead of call_rcu() (Ewan D. Milne) [RHEL-33543]
- scsi: st: Remove redundant variable pointer stp (Ewan D. Milne) [RHEL-33543]
* Mon Jul 15 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-481.el9]
- tipc: fix UAF in error path (Xin Long) [RHEL-34280] {CVE-2024-36886}
- redhat: Add cgroup kselftests to kernel-selftests-internal (Waiman Long) [RHEL-43555]
- vxlan: Pull inner IP header in vxlan_xmit_one(). (Guillaume Nault) [RHEL-35248]
- geneve: Fix incorrect inner network header offset when innerprotoinherit is set (Guillaume Nault) [RHEL-35248]
- vxlan: Pull inner IP header in vxlan_rcv(). (Guillaume Nault) [RHEL-35248]
- gpio: tegra186: Fix tegra186_gpio_is_accessible() check (Charles Mirabile) [RHEL-32452]
- ALSA: update configuration for RHEL 9.5 (Jaroslav Kysela) [RHEL-27515]
- ASoC: fsl_rpmsg: update Kconfig dependencies (Jaroslav Kysela) [RHEL-27515]
- ASoC: imx-rpmsg: SND_SOC_IMX_RPMSG should depend on OF and I2C (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-ctrl: only clear WAKESTS for HDaudio codecs (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-ctrl: add missing WAKE_STS clear (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: Add fw_regs area to debugfs map (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: tgl: Add fw_regs area to debugfs map for IPC4 (Jaroslav Kysela) [RHEL-27515]
- ALSA: pci: hda: hda_controller: Add support for use_pio_for_commands mode (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hdac_controller: Implement support for use_pio_for_commands mode (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-mtl-match: add cs42l43 only support (Jaroslav Kysela) [RHEL-27515]
- soundwire: clarify maximum allowed address (Jaroslav Kysela) [RHEL-27515]
- soundwire: remove unused sdw_bus_conf structure (Jaroslav Kysela) [RHEL-27515]
- soundwire: cadence: remove PDI offset completely (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Component should be unbound before deconstruction (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Component should be unbound before deconstruction (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: add helper to detect SoundWire wakes (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-codec: preserve WAKEEN values (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: Add fw_regs area to debugfs map (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Introduce flags to force commands via PIO instead of CORB (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Intel: Select AZX_DCAPS_PIO_COMMANDS for Lunar Lake (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-bus: Use PIO mode for Lunar Lake (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-lnl-match: adds RT714 and RT1318 support (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: soc-acpi-intel-lnl-match: add cs42l43 only support (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: Fix yet another spot for system message conversion (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: Fix wrong loading calibrated data sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (Jaroslav Kysela) [RHEL-27515]
- ASoC: mediatek: mt8192: fix register configuration for tdm (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: Fix a warning reported by robot kernel test (Jaroslav Kysela) [RHEL-27515]
- soundwire: cadence: fix invalid PDI offset (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Remove Framework Laptop 16 from quirks (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: tas2781: Component should be unbound before deconstruction (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Move flags to private struct (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Fixup typo in device link checking (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: ump: Fix swapped song position pointer data (Jaroslav Kysela) [RHEL-27515]
- ALSA: ump: Set default protocol when not given explicitly (Jaroslav Kysela) [RHEL-27515]
- ALSA: ump: Don't accept an invalid UMP protocol number (Jaroslav Kysela) [RHEL-27515]
- ALSA: ump: Don't clear bank selection after sending a program change (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: Fix incorrect UMP type for system messages (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: Don't clear bank selection at event -> UMP MIDI2 conversion (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Remove debugfs at disconnection (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 440/460 G11. (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Enable proc module when CONFIG_MODULES=y (Jaroslav Kysela) [RHEL-27515]
- ALSA: core: Fix NULL module pointer assignment at card init (Jaroslav Kysela) [RHEL-27515 RHEL-43900] {CVE-2024-38605}
- regmap: kunit: Fix array overflow in stride() test (Jaroslav Kysela) [RHEL-27515]
- ALSA: timer: Set lower bound of start tick time (Jaroslav Kysela) [RHEL-27515 RHEL-43811] {CVE-2024-38618}
- ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - fixed headset Mic not show (Jaroslav Kysela) [RHEL-27515]
- ALSA: Fix deadlocks with kctl removals at disconnection (Jaroslav Kysela) [RHEL-27515 RHEL-43933] {CVE-2024-38600}
- ASoC: rt715-sdca-sdw: Fix wrong complete waiting in rt715_dev_resume() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hda_component: Initialize shared data during bind callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: xilinx: Add missing module descriptions (Jaroslav Kysela) [RHEL-27515]
- ASoC: ux500: Add missing module description (Jaroslav Kysela) [RHEL-27515]
- ASoC: dmaengine: Add missing module description (Jaroslav Kysela) [RHEL-27515]
- ASoC: topology-test: Add missing module description (Jaroslav Kysela) [RHEL-27515]
- ASoC: qcom: Add missing module descriptions (Jaroslav Kysela) [RHEL-27515]
- ASoC: sigmadsp: Add missing module description (Jaroslav Kysela) [RHEL-27515]
- ASoC: ab8500: Add missing module description (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: fix for acp platform device creation failure (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix build error without CONFIG_PM (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (Jaroslav Kysela) [RHEL-27515 RHEL-39879] {CVE-2024-36955}
- ASoC: SOF: debug: Handle cases when fw_lib_prefix is not set, NULL (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: fix usages of device_get_named_child_node() (Jaroslav Kysela) [RHEL-27515]
- ASoC: da7219-aad: fix usage of device_get_named_child_node() (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: use mutex for E-MU FPGA access locking (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: move the whole GPIO event handling to the workqueue (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: fix E-MU card dock presence monitoring (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: fix E-MU dock initialization (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: factor out snd_emu1010_load_dock_firmware() (Jaroslav Kysela) [RHEL-27515]
- ALSA: emu10k1: make E-MU FPGA writes potentially more reliable (Jaroslav Kysela) [RHEL-27515]
- ALSA: kunit: use const qualifier for immutable data (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for Lenovo 13X (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt715-sdca: volume step modification (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Avoid static analysis warning of uninitialised variable (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: wsa881x: set clk_stop_mode1 flag (Jaroslav Kysela) [RHEL-27515]
- ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Set name of control as in topology (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (Jaroslav Kysela) [RHEL-27515]
- ALSA: aloop: add support for up to 768kHz sample rate (Jaroslav Kysela) [RHEL-27515]
- ALSA: pcm: add support for 705.6kHz and 768kHz sample rates (Jaroslav Kysela) [RHEL-27515]
- ALSA: aloop: add DSD formats (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Use shared cs-amp-lib to apply calibration (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l41: Support HP Omen models without _DSD (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Core: Handle error returned by sof_select_ipc_and_paths (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt715: add vendor clear control register (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Fix an NULL vs IS_ERR() check (Jaroslav Kysela) [RHEL-27515]
- tools/include: Sync uapi/sound/asound.h with the kernel sources (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt722-sdca: add headset microphone vrefo setting (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt722-sdca: modify channel number to support 4 channels (Jaroslav Kysela) [RHEL-27515]
- ASoC: dt-bindings: rt5645: add cbj sleeve gpio property (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (Jaroslav Kysela) [RHEL-27515]
- ASoC: acp: Support microphone from device Acer 315-24p (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: debug: show firmware/topology prefix/names (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: add default firmware library path for LNL (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Do not reset the ChainDMA if it has not been allocated (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Introduce generic sof_ipc4_pcm_stream_priv (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Use consistent name for sof_ipc4_timestamp_info pointer (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Use consistent name for snd_sof_pcm_stream pointer (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Add test cases for regmap_read_bypassed() (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Add cache-drop test with multiple cache blocks (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Replace a kmalloc/kfree() pair with KUnit-managed alloc (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Use a KUnit action to call regmap_exit() (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Add more cache-sync tests (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Add more cache-drop tests (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Run non-sparse cache tests at non-zero register addresses (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Run sparse cache tests at non-zero register addresses (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Introduce struct for test case parameters (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Create a struct device for the regmap (Jaroslav Kysela) [RHEL-27515]
- regmap: kunit: Fix warnings of implicit casts to __le16 and __be16 (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Prevent overwriting firmware ASP config (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs35l56: Fix unintended bus access while resetting amp (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (Jaroslav Kysela) [RHEL-27515]
- regmap: Add regmap_read_bypassed() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (Jaroslav Kysela) [RHEL-27515]
- ASoC: tegra: Fix DSPK 16-bit playback (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix debug window description (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: correct the register for pow calibrated data (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Init debugfs before booting firmware (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Wake from D0ix when starting streaming (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Remove dead code (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Test result of avs_get_module_entry() (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix potential integer overflow (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Replace risky functions with safer variants (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix ASRC module initialization (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix config_length for config-less copiers (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Silence false-positive memcpy() warnings (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Fix debug-slot offset calculation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: Restore stream decoupling on prepare (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Core: Add remove_late() to sof_init_environment failure path (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: amd: fix for false dsp interrupts (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: Disable DMIC/SSP offload on remove (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: Remove notification of driver write (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: hda_cs_dsp_ctl: Use cs_dsp_coeff_lock_and_[read|write]_ctrl() (Jaroslav Kysela) [RHEL-27515]
- ASoC: wm_adsp: Use cs_dsp_coeff_lock_and_[read|write]_ctrl() (Jaroslav Kysela) [RHEL-27515]
- firmware: cs_dsp: Add locked wrappers for coeff read and write (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: Correct the mtl_dsp_dump output (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dsp/mtl: Add support for ACE ROM state codes (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: Implement firmware boot state check (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: lnl: Correct rom_status_reg (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl: Correct rom_status_reg (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda: Create debugfs file to force a clean DSP boot (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: boards: Add modules description (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Removing the control of ADC_SCALE (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Solve a headphone detection issue after suspend and resume (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: modify clock table (Jaroslav Kysela) [RHEL-27515]
- ASoC: codecs: ES8326: Solve error interruption issue (Jaroslav Kysela) [RHEL-27515]
- ALSA: line6: Zero-initialize message buffers (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (Jaroslav Kysela) [RHEL-27515]
- Revert "ALSA: emu10k1: fix synthesizer sample playback position and caching" (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (Jaroslav Kysela) [RHEL-27515]
- regmap: maple: Fix uninitialized symbol 'ret' warnings (Jaroslav Kysela) [RHEL-27515]
- ASoC: amd: acp: fix for acp_init function error handling (Jaroslav Kysela) [RHEL-27515]
- ASoC: tas2781: mark dvc_tlv with __maybe_unused (Jaroslav Kysela) [RHEL-27515]
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt-sdw*: add __func__ to all error logs (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt722-sdca-sdw: fix locking sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt712-sdca-sdw: fix locking sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt711-sdw: fix locking sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt711-sdca: fix locking sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt5682-sdw: fix locking sequence (Jaroslav Kysela) [RHEL-27515]
- ASoC: kirkwood: Fix potential NULL dereference (Jaroslav Kysela) [RHEL-27515]
- soundwire: amd: fix for wake interrupt handling for clockstop mode (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Add ACPI device match tables (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/realtek - Fix inactive headset mic jack (Jaroslav Kysela) [RHEL-27515]
- regmap: maple: Fix cache corruption in regcache_maple_drop() (Jaroslav Kysela) [RHEL-27515 RHEL-39706] {CVE-2024-36019}
- ASoC: amd: acp: fix for acp pdm configuration check (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: remove useless dev_dbg from playback_hook (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add debug statements to kcontrols (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: add locks to kcontrols (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda/tas2781: remove digital gain kcontrol (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: change cs35l56 name_prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: change rt715-sdca dai name (Jaroslav Kysela) [RHEL-27515]
- ASoC: rt715-sdca: rename dai name with rt715-sdca prefix (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt722_sdca: use rt_dmic_rtd_init (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw_rt722_sdca: set rtd_init in codec_info_list[] (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: remove unused rt dmic rtd_init (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: use generic rtd_init function for Realtek SDW DMICs (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Factor out codec name generation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Factor out BlueTooth DAI creation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Factor out HDMI DAI creation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Factor out DMIC DAI creation. (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Factor out SSP DAI creation (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Use for_each_set_bit (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Only pass dai_link pointer around (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: sof_sdw: Move get_codec_dai_by_name() into sof_sdw itself (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Set channel map directly from endpoints (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Only pass codec_conf pointer around (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Make find_codec_info_dai() return a pointer (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Make find_codec_info_acpi() return a pointer (Jaroslav Kysela) [RHEL-27515]
- ASoC: intel: sof_sdw: Make find_codec_info_part() return a pointer (Jaroslav Kysela) [RHEL-27515]
- ASoC: cs42l43: Correct extraction of data pointer in suspend/resume (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: mtrace: rework mtrace timestamp setting (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda: Compensate LLP in case it is not reset (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: Add pplcllpl/u members to hdac_ext_stream (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Correct the delay calculation (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: sof-pcm: Add pointer callback to sof_ipc_pcm_ops (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Invalidate the stream_start_offset in PAUSED state (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Combine the SOF_IPC4_PIPE_PAUSED cases in pcm_trigger (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Move struct sof_ipc4_timestamp_info definition locally (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Remove the get_stream_position callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-pcm: Use the snd_sof_pcm_get_dai_frame_counter() for pcm_delay (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-common-ops: Do not set the get_stream_position callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: Set the dai/host get frame/byte counter callbacks (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Introduce a new callback pair to be used for PCM delay reporting (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: mtl/lnl: Use the generic get_stream_position callback (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda: Implement get_stream_position (Linear Link Position) (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Intel: hda-pcm: Use dsp_max_burst_size_in_ms to place constraint (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: ipc4-topology: Save the DMA maximum burst size for PCMs (Jaroslav Kysela) [RHEL-27515]
- ASoC: SOF: Add dsp_max_burst_size_in_ms member to snd_sof_pcm_stream (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Set the init_done flag before component_add() (Jaroslav Kysela) [RHEL-27515]
- ALSA: hda: cs35l56: Raise device name message log level (Jaroslav Kysela) [RHEL-27515]
- ASoC: dmaengine_pcm: Allow passing component name via config (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: ssm4567: Board cleanup (Jaroslav Kysela) [RHEL-27515]
- ASoC: Intel: avs: ssm4567: Do not ignore route checks (Jaroslav Kysela) [RHEL-27515]
- ASoC: topology: Do not ignore route checks when parsing