ELSA-2023-6583

ELSA-2023-6583 - kernel security, bug fix, and enhancement update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-11-12

Description


- [5.14.0-362.8.1_3.OL9]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5
- Remove nmap references from kernel (Mridula Shastry) [Orabug: 34313944]
- Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535]
- Disable unified kernel image package build
- Add Oracle Linux IMA certificates

[5.14.0-362.8.1_3]
- Revert 'cnic: don't pass bogus GFP_ flags to dma_alloc_coherent' (Chris Leech) [RHEL-2542]
- Revert 'dma-mapping: reject __GFP_COMP in dma_alloc_attrs' (Chris Leech) [RHEL-2542]

[5.14.0-362.7.1_3]
- drm/amd: flush any delayed gfxoff on suspend entry (Mika Penttila) [2232662]
- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (Mika Penttila) [2232662]
- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (Mika Penttila) [2232662]
- Revert 'net/mlx5e: Switch to using napi_build_skb()' (Mohammad Kabat) [RHEL-1267]

[5.14.0-362.6.1_3]
- kabi: enable check-kabi (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol zlib_inflate_workspacesize to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol zlib_inflateInit2 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol zlib_inflateEnd to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol zlib_inflate to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol zalloc_cpumask_var to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol yield to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol xz_dec_run to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol xz_dec_init to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol xz_dec_end to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol xa_store to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol xas_find to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol xa_set_mark to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol xa_load to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __xa_insert to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol xa_get_mark to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol xa_find_after to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol xa_find to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol xa_erase to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol xa_destroy to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol xa_clear_mark to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __xa_alloc_cyclic to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __xa_alloc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol x86_spec_ctrl_base to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_return_thunk to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_rsi to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_rdx to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_rdi to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_rcx to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_rbx to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_rbp to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_rax to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r9 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r8 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r15 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r14 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r13 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r12 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r11 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r10 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol x86_cpu_to_apicid to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __write_overflow_field to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __warn_printk to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __wake_up to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol wait_for_completion_timeout to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol wait_for_completion_interruptible to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol wait_for_completion to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol vzalloc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol vsprintf to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol vsnprintf to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol vprintk to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol vm_zone_stat to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol vm_munmap to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol vm_event_states to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol vmemmap_base to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol vmalloc_to_page to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol vmalloc_node to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol vmalloc_base to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol vmalloc_32 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol vmalloc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __vmalloc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __virt_addr_valid to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol vfree to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __var_waitqueue to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol uv_undefined to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol uv_teardown_irq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol uv_setup_irq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol uv_possible_blades to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __uv_hub_info_list to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol uv_get_hubless_system to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __uv_cpu_info to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_obj_count to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_install_heap to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_get_pci_topology to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_get_master_nasid to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_get_heapsize to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_get_geoinfo to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_enum_ports to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_enum_objs to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol usleep_range_state to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol up_write to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol up_read to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol up to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol unregister_shrinker to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol unregister_reboot_notifier to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol unregister_nmi_handler to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol unregister_kprobe to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol unregister_chrdev_region to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __unregister_chrdev to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol unregister_blkdev to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __udelay to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol tty_termios_encode_baud_rate to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol tty_std_termios to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol tsc_khz to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol try_wait_for_completion to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol trace_seq_putc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol trace_seq_printf to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol trace_print_flags_seq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol trace_handle_return to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol touch_softlockup_watchdog to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _totalram_pages to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol timer_delete_sync to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol timer_delete to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol timecounter_read to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol timecounter_init to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol timecounter_cyc2time to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol time64_to_tm to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol this_cpu_off to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol tasklet_unlock_wait to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol tasklet_setup to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __tasklet_schedule to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol tasklet_kill to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol tasklet_init to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __tasklet_hi_schedule to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol sys_tz to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol system_wq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol system_state to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol system_freezing_cnt to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol sysfs_streq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol sysfs_emit to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol synchronize_rcu to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol synchronize_irq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __symbol_put to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __symbol_get to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __sw_hweight64 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __sw_hweight32 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strstr to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strsep to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strscpy_pad to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strscpy to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strrchr to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strnlen_user to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strnlen to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strncpy_from_user to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strncpy to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strncmp to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strncasecmp to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strlen to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strlcpy to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strlcat to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strim to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strcspn to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strcpy to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strcmp to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strchr to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol strcat to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol static_key_slow_inc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol static_key_slow_dec to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol static_key_count to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __stack_chk_fail to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol sscanf to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol sprintf to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol sort to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol sn_region_size to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol snprintf to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol sn_partition_id to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol smp_call_function_single_async to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol smp_call_function_single to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol smp_call_function_many to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol sme_me_mask to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol simple_write_to_buffer to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol simple_strtoull to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol simple_strtoul to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol simple_strtol to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol simple_read_from_buffer to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol si_meminfo to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol sigprocmask to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __sg_page_iter_start to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __sg_page_iter_dma_next to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol sg_next to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol set_normalized_timespec64 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol set_freezable to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol set_current_groups to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol security_sb_eat_lsm_opts to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol security_free_mnt_opts to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __SCT__tp_func_xdp_exception to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __SCT__preempt_schedule_notrace to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __SCT__preempt_schedule to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __SCT__might_resched to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __SCT__cond_resched to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol scsilun_to_int to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol scsi_command_size_tbl to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol scnprintf to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol schedule_timeout to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol schedule to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol sched_clock_cpu to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol sched_clock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol round_jiffies to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol rht_bucket_nested_insert to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol rht_bucket_nested to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __rht_bucket_nested to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol rhltable_init to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol rhashtable_insert_slow to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol rhashtable_init to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol rhashtable_free_and_destroy to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol rhashtable_destroy to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol request_threaded_irq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __request_region to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __request_module to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol remove_wait_queue to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __release_region to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol release_firmware to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol register_shrinker to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol register_reboot_notifier to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __register_nmi_handler to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol register_kprobe to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol register_chrdev_region to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __register_blkdev to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __refrigerator to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol refcount_warn_saturate to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol refcount_dec_if_one to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol refcount_dec_and_mutex_lock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol recalc_sigpending to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __read_overflow2_field to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol rcu_read_unlock_strict to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __rcu_read_unlock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __rcu_read_lock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol rcu_barrier to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol rb_next to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol rb_insert_color to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol rb_first to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol rb_erase to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_unlock_irqrestore to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_unlock_irq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_unlock_bh to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_unlock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_trylock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_lock_irqsave to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_lock_irq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_lock_bh to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_lock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_unlock_irqrestore to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_unlock_irq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_unlock_bh to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_unlock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_trylock_bh to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_trylock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_lock_irqsave to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_lock_irq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_lock_bh to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_lock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_unlock_irqrestore to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_unlock_irq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_unlock_bh to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_unlock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_lock_irqsave to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_lock_irq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_lock_bh to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_lock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ___ratelimit to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol radix_tree_tag_set to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol radix_tree_next_chunk to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol radix_tree_lookup to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol radix_tree_insert to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol radix_tree_delete to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol queue_work_on to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol queue_delayed_work_on to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol qed_put_iscsi_ops to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol qed_put_eth_ops to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __put_user_8 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __put_user_4 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __put_user_2 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol put_unused_fd to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ptrs_per_p4d to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol proc_dostring to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol proc_dointvec_minmax to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol proc_dointvec to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __printk_ratelimit to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _printk to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol print_hex_dump to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol prepare_to_wait_exclusive to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol prepare_to_wait_event to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol prepare_to_wait to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol prandom_u32 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol posix_acl_alloc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol physical_mask to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol phys_base to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol pgprot_writecombine to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol pgdir_shift to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol perf_trace_buf_alloc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol percpu_ref_init to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol percpu_ref_exit to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __per_cpu_offset to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol panic_notifier_list to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol panic to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol page_offset_base to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol page_frag_free to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol on_each_cpu_cond_mask to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __num_online_cpus to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol numa_node to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ns_to_timespec64 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol nr_cpu_ids to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol node_to_cpumask_map to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol node_states to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __node_distance to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __ndelay to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mutex_unlock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mutex_trylock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mutex_lock_interruptible to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mutex_lock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mutex_is_locked to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __mutex_init to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol msleep_interruptible to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol msleep to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __msecs_to_jiffies to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mod_timer to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mod_delayed_work_on to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol memset to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mem_section to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mempool_free_slab to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mempool_free to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mempool_destroy to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mempool_create_node to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mempool_create to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mempool_alloc_slab to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mempool_alloc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol memparse to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol memory_read_from_buffer to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol memmove to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol memdup_user to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol memcpy to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol memcmp to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol memchr_inv to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol mds_idle_clear to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol loops_per_jiffy to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol lookup_bdev to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol lockref_get to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __local_bh_enable_ip to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol llist_add_batch to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __list_del_entry_valid to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __list_add_valid to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kvmalloc_node to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kvfree_call_rcu to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kvfree to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ktime_get_with_offset to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ktime_get_ts64 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ktime_get_real_ts64 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ktime_get_real_seconds to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ktime_get_coarse_real_ts64 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ktime_get to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kthread_should_stop to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kthread_delayed_work_timer_fn to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kthread_complete_and_exit to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kstrtoull to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kstrtouint to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kstrtou8 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kstrtou16 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kstrtoll to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kstrtoint to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kstrtobool to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kstrdup to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol krealloc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kmemdup to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kmem_cache_create_usercopy to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kmem_cache_create to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kmalloc_order_trace to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __kmalloc_node to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __kmalloc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kfree to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kexec_crash_loaded to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kernel_sigaction to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kernel_fpu_end to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kernel_fpu_begin_mask to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol kasprintf to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol jiffies_to_usecs to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol jiffies_to_msecs to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol jiffies_64 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol jiffies to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol is_vmalloc_addr to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol is_uv_system to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol iscsi_boot_create_host_kset to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol irq_set_affinity_notifier to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol irq_poll_enable to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol irq_poll_disable to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol irq_cpu_rmap_add to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __irq_apply_affinity_hint to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol iowrite32be to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol iounmap to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ioremap_wc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ioremap to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ioread8 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ioread32be to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ioread16be to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol iomem_resource to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol int_to_scsilun to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol int_pow to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol init_wait_var_entry to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __init_waitqueue_head to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol init_wait_entry to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol init_timer_key to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __init_swait_queue_head to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __init_rwsem to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol in_group_p to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol in_aton to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol in6_pton to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol in4_pton to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol idr_remove to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol idr_preload to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol idr_get_next_ul to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol idr_find to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol idr_destroy to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol idr_alloc_u32 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol idr_alloc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ida_free to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ida_destroy to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol ida_alloc_range to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __hw_addr_init to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol hugetlb_optimize_vmemmap_key to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol hrtimer_start_range_ns to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol hrtimer_init to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol hrtimer_forward to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol hrtimer_cancel to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol groups_free to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol groups_alloc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol get_zeroed_page to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __get_user_nocheck_1 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __get_user_2 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __get_user_1 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol get_unused_fd_flags to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol get_random_bytes to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __get_free_pages to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol gcd to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol free_percpu to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol free_pages to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol free_irq_cpu_rmap to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol free_irq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol free_cpumask_var to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol fortify_panic to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __flush_workqueue to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol flush_work to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol finish_wait to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _find_next_zero_bit to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _find_next_bit to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _find_last_bit to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _find_first_zero_bit to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _find_first_bit to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __fentry__ to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol enable_irq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol empty_zero_page to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol emergency_restart to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol elfcorehdr_addr to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol efi to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __dynamic_pr_debug to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol dump_stack to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol dql_reset to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol dql_completed to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol down_write_trylock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol down_write to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol down_trylock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol down_read_trylock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol down_read to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol down_interruptible to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol downgrade_write to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol down to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol dmi_get_system_info to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol dmi_find_device to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol dma_pool_free to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol dma_pool_destroy to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol dma_pool_alloc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol disable_irq to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol devmap_managed_key to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol dev_base_lock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol destroy_workqueue to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol delayed_work_timer_fn to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __delay to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol default_wake_function to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol dca_unregister_notify to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol dca_register_notify to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol current_umask to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _ctype to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol csum_partial to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol csum_ipv6_magic to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol crc32_le to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol cpu_sibling_map to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __cpu_present_mask to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __cpu_possible_mask to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __cpu_online_mask to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol cpu_number to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol cpumask_local_spread to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol cpu_khz to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol cpu_info to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __cpuhp_setup_state to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __cpuhp_remove_state to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol cpufreq_quick_get to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol cpu_bit_bitmap to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol copy_user_generic_unrolled to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol copy_user_generic_string to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _copy_to_user to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __copy_overflow to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _copy_from_user to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __const_udelay to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol congestion_wait to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __cond_resched to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol complete_all to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol complete to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol clock_t_to_jiffies to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __check_object_size to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol cdev_alloc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol cc_mkdec to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol capable to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol cancel_work_sync to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol cancel_work to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol cancel_delayed_work_sync to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol cancel_delayed_work to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol call_usermodehelper to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol call_srcu to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol call_rcu to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol cachemode2protval to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol boot_cpu_data to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol blocking_notifier_call_chain to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol blk_status_to_errno to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol blk_stack_limits to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol blk_mq_map_queues to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol blkdev_get_by_path to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol blkdev_get_by_dev to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __blk_alloc_disk to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol bitmap_zalloc_node to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol bitmap_zalloc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_xor to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_weight to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_subset to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_set to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol bitmap_release_region to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol bitmap_print_to_pagebuf to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol bitmap_parselist to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_or to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_intersects to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol bitmap_from_arr32 to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol bitmap_free to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol bitmap_find_free_region to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_equal to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_clear to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_andnot to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_and to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol bio_kmalloc to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol bin2hex to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol avenrun to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol autoremove_wake_function to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol atomic_notifier_call_chain to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol _atomic_dec_and_lock to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol async_synchronize_full_domain to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol async_synchronize_full to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol argv_split to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol argv_free to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol arch_touch_nmi_watchdog to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol alloc_workqueue to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __alloc_percpu to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol alloc_pages to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol __alloc_pages to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol alloc_cpu_rmap to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol alloc_cpumask_var to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol alloc_chrdev_region to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol add_wait_queue_exclusive to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol add_wait_queue to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol add_timer to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol acpi_get_table to stablelist (Cestmir Kalina) [RHEL-8864]
- kabi: add symbol acpi_disabled to stablelist (Cestmir Kalina) [RHEL-8864]
- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (Paul Ely) [RHEL-2604]
- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (Paul Ely) [RHEL-2604]

[5.14.0-362.5.1_3]
- x86/mce: Add support for Extended Physical Address MCA changes (Aristeu Rozanski) [2164637]
- x86/mce: Define a function to extract ErrorAddr from MCA_ADDR (Aristeu Rozanski) [2164637]
- x86/mce: Avoid unnecessary padding in struct mce_bank (Aristeu Rozanski) [2164637]
- net/mlx5e: TC, Remove sample and ct limitation (Amir Tzin) [2229736]
- net/mlx5e: TC, Remove mirror and ct limitation (Amir Tzin) [2229736]
- net/mlx5e: TC, Remove tuple rewrite and ct limitation (Amir Tzin) [2229736]
- net/mlx5e: TC, Remove multiple ct actions limitation (Amir Tzin) [2229736]
- net/mlx5e: TC, Remove CT action reordering (Amir Tzin) [2229736]
- net/mlx5e: CT: Use per action stats (Amir Tzin) [2229736]
- net/mlx5e: TC, Move main flow attribute cleanup to helper func (Amir Tzin) [2229736]
- net/mlx5e: TC, Remove unused vf_tun variable (Amir Tzin) [2229736]
- net/mlx5e: Set default can_offload action (Amir Tzin) [2229736]

[5.14.0-362.4.1_3]
- Revert 'net: macsec: preserve ingress frame ordering' (Sabrina Dubroca) [RHEL-2248]
- nfsd: fix change_info in NFSv4 RENAME replies (Jeffrey Layton) [2218844]
- drm/amd/display: fix the white screen issue when >= 64GB DRAM (Mika Penttila) [2231925]

[5.14.0-362.3.1_3]
- blk-throttle: Fix io statistics for cgroup v1 (Ming Lei) [2208905]
- block: make sure local irq is disabled when calling __blkcg_rstat_flush (Ming Lei) [2208905]
- blk-cgroup: Flush stats before releasing blkcg_gq (Ming Lei) [2208905]
- blk-cgroup: hold queue_lock when removing blkg->q_node (Ming Lei) [2217205]

[5.14.0-362.2.1_3]
- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (Vitaly Kuznetsov) [2211797]
- rhel: Re-add can-dev features that were removed accidentally (Radu Rendec) [2213891]
- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (Aristeu Rozanski) [2218686]
- EDAC/amd64: Remove PCI Function 0 (Aristeu Rozanski) [2218686]
- EDAC/amd64: Remove PCI Function 6 (Aristeu Rozanski) [2218686]
- EDAC/amd64: Remove scrub rate control for Family 17h and later (Aristeu Rozanski) [2218686]
- EDAC/amd64: Don't set up EDAC PCI control on Family 17h+ (Aristeu Rozanski) [2218686]
- net/sched: cls_fw: Fix improper refcount update leads to use-after-free (Davide Caratti) [2225102] {CVE-2023-3776}

[5.14.0-362.1.1_3]
- dlm: fix plock lookup when using multiple lockspaces (Alexander Aring) [2234868]
- redhat: enable zstream release numbering for rhel 9.3 (Jan Stancek)
- redhat: change default dist suffix for RHEL 9.3 (Jan Stancek)
- thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (Desnes Nunes) [2233967]
- Revert 'firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Relax base protocol sanity checks on the protocol list' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Fix incorrect error propagation in scmi_voltage_descriptors_get' (Lenny Szubowicz) [2234390]
- Revert 'pstore: Add priv field to pstore_record for backend specific use' (Lenny Szubowicz) [2234390]
- Revert 'efi: vars: Don't drop lock in the middle of efivar_init()' (Lenny Szubowicz) [2234390]
- Revert 'efi: vars: Add thin wrapper around EFI get/set variable interface' (Lenny Szubowicz) [2234390]
- Revert 'efi: pstore: Omit efivars caching EFI varstore access layer' (Lenny Szubowicz) [2234390]
- Revert 'efi: vars: Use locking version to iterate over efivars linked lists' (Lenny Szubowicz) [2234390]
- Revert 'efi: vars: Drop __efivar_entry_iter() helper which is no longer used' (Lenny Szubowicz) [2234390]
- Revert 'efi: vars: Remove deprecated 'efivars' sysfs interface' (Lenny Szubowicz) [2234390]
- Revert 'efi: vars: Switch to new wrapper layer' (Lenny Szubowicz) [2234390]
- Revert 'efi: avoid efivars layer when loading SSDTs from variables' (Lenny Szubowicz) [2234390]
- Revert 'efi: vars: Move efivar caching layer into efivarfs' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Add SCMI v3.1 System Power extensions' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Add devm_protocol_acquire helper' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Add SCMI System Power Control driver' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Add SCMI v3.1 powercap protocol basic support' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Generalize the fast channel support' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Add SCMI v3.1 powercap fast channels support' (Lenny Szubowicz) [2234390]
- Revert 'include: trace: Add SCMI fast channel tracing' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Use fast channel tracing' (Lenny Szubowicz) [2234390]
- Revert 'efi: Fix efi_power_off() not being run before acpi_power_off() when necessary' (Lenny Szubowicz) [2234390]
- Revert 'cpufreq: scmi: Use .register_em() to register with energy model' (Lenny Szubowicz) [2234390]
- Revert 'cpufreq: scmi: Support the power scale in micro-Watts in SCMI v3.1' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Get detailed power scale from perf' (Lenny Szubowicz) [2234390]
- Revert 'firmware: dmi: Use the proper accessor for the version field' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Fix missing kernel-doc in optee' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Improve checks in the info_get operations' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Harden accesses to the sensor domains' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Harden accesses to the reset domains' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Fix the asynchronous reset requests' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Add SCMI PM driver remove routine' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Disable struct randomization' (Lenny Szubowicz) [2234390]
- Revert 'efi/x86: libstub: remove unused variable' (Lenny Szubowicz) [2234390]
- Revert 'efi: capsule-loader: Fix use-after-free in efi_capsule_write' (Lenny Szubowicz) [2234390]
- Revert 'efi/libstub: add some missing EFI prototypes' (Lenny Szubowicz) [2234390]
- Revert 'efi/libstub: use EFI provided memcpy/memset routines' (Lenny Szubowicz) [2234390]
- Revert 'efi/libstub: move efi_system_table global var into separate object' (Lenny Szubowicz) [2234390]
- Revert 'efi/dev-path-parser: Refactor _UID handling to use acpi_dev_uid_to_integer()' (Lenny Szubowicz) [2234390]
- Revert 'efi/libstub: implement generic EFI zboot' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: fix type confusion for load_options_size' (Lenny Szubowicz) [2234390]
- Revert 'efi: efibc: avoid efivar API for setting variables' (Lenny Szubowicz) [2234390]
- Revert 'efi: efibc: Guard against allocation failure' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: drop pointless get_memory_map() call' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: check Shim mode using MokSBStateRT' (Lenny Szubowicz) [2234390]
- Revert 'Revert 'firmware: arm_scmi: Add clock management to the SCMI power domain'' (Lenny Szubowicz) [2234390]
- Revert 'firmware: dmi: Fortify entry point length checks' (Lenny Szubowicz) [2234390]
- Revert 'psci: Fix the function type for psci_initcall_t' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: avoid efi_get_memory_map() for allocating the virt map' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: simplify efi_get_memory_map() and struct efi_boot_memmap' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: remove pointless goto kludge' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: unify initrd loading between architectures' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: remove DT dependency from generic stub' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: install boot-time memory map as config table' (Lenny Szubowicz) [2234390]
- Revert 'efi/libstub: refactor the initrd measuring functions' (Lenny Szubowicz) [2234390]
- Revert 'efi/libstub: measure EFI LoadOptions' (Lenny Szubowicz) [2234390]
- Revert 'efi/arm: libstub: move ARM specific code out of generic routines' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: fix up the last remaining open coded boot service call' (Lenny Szubowicz) [2234390]
- Revert 'efi: zboot: create MemoryMapped() device path for the parent if needed' (Lenny Szubowicz) [2234390]
- Revert 'efi/arm64: libstub: avoid SetVirtualAddressMap() when possible' (Lenny Szubowicz) [2234390]
- Revert 'firmware: raspberrypi: Use dev_err_probe() to simplify code' (Lenny Szubowicz) [2234390]
- Revert 'efi: pstore: Follow convention for the efi-pstore backend name' (Lenny Szubowicz) [2234390]
- Revert 'efi/cper: Export several helpers for ghes_edac to use' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Remove zboot signing from build options' (Lenny Szubowicz) [2234390]
- Revert 'efi: ssdt: Don't free memory if ACPI table was loaded successfully' (Lenny Szubowicz) [2234390]
- Revert 'efi: efivars: Fix variable writes without query_variable_store()' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Give efi_main() asmlinkage qualification' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Fix incorrect payload size in zboot header' (Lenny Szubowicz) [2234390]
- Revert 'efi: runtime: Don't assume virtual mappings are missing if VA == PA == 0' (Lenny Szubowicz) [2234390]
- Revert 'firmware: imx: scu-pd: add missed USB_1_PHY pd' (Lenny Szubowicz) [2234390]
- Revert 'efi: random: reduce seed size to 32 bytes' (Lenny Szubowicz) [2234390]
- Revert 'efi: random: Use 'ACPI reclaim' memory for random seed' (Lenny Szubowicz) [2234390]
- Revert 'firmware: raspberrypi: Introduce rpi_firmware_find_node()' (Lenny Szubowicz) [2234390]
- Revert 'firmware: ti_sci: Switch transport to polled mode during system suspend' (Lenny Szubowicz) [2234390]
- Revert 'firmware: ti_sci: Use the bitmap API to allocate bitmaps' (Lenny Szubowicz) [2234390]
- Revert 'firmware: ti_sci: Use the non-atomic bitmap API when applicable' (Lenny Szubowicz) [2234390]
- Revert 'firmware: ti_sci: Fix polled mode during system suspend' (Lenny Szubowicz) [2234390]
- Revert 'efi: efivars: Fix variable writes with unsupported query_variable_store()' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Cleanup the core driver removal callback' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Suppress the driver's bind attributes' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Fix devres allocation device in virtio transport' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Fix deferred_tx_wq release on error paths' (Lenny Szubowicz) [2234390]
- Revert 'firmware: ti_sci: Use devm_bitmap_zalloc when applicable' (Lenny Szubowicz) [2234390]
- Revert 'ARM: 9255/1: efi/dump UEFI runtime page tables for ARM' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Drop randomization of runtime memory map' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Drop handling of EFI properties table' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Deduplicate ftrace command line argument filtering' (Lenny Szubowicz) [2234390]
- Revert 'arm64: efi: Move dcache cleaning of loaded image out of efi_enter_kernel()' (Lenny Szubowicz) [2234390]
- Revert 'arm64: efi: Avoid dcache_clean_poc() altogether in efi_enter_kernel()' (Lenny Szubowicz) [2234390]
- Revert 'arm64: efi: Move efi-entry.S into the libstub source directory' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Use local strncmp() implementation unconditionally' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Clone memcmp() into the stub' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Enable efi_printk() in zboot decompressor' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Move screen_info handling to common code' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Provide local implementations of strrchr() and memchr()' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Factor out EFI stub entrypoint into separate file' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Add image code and data size to the zimage metadata' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Factor out min alignment and preferred kernel load address' (Lenny Szubowicz) [2234390]
- Revert 'efi/arm64: libstub: Split off kernel image relocation for builtin stub' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Merge zboot decompressor with the ordinary stub' (Lenny Szubowicz) [2234390]
- Revert 'arm64: unwind: add asynchronous unwind tables to kernel and modules' (Lenny Szubowicz) [2234390]
- Revert 'arm64: efi: Force the use of SetVirtualAddressMap() on Altra machines' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: use EFI_LOADER_CODE region when moving the kernel in memory' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Implement devicepath support for initrd commandline loader' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Permit mixed mode return types other than efi_status_t' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Add mixed mode support to command line initrd loader' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Undeprecate the command line initrd loader' (Lenny Szubowicz) [2234390]
- Revert 'efi: memmap: Move EFI fake memmap support into x86 arch tree' (Lenny Szubowicz) [2234390]
- Revert 'efi: Correct comment on efi_memmap_alloc' (Lenny Szubowicz) [2234390]
- Revert 'drivers: fix typo in firmware/efi/memmap.c' (Lenny Szubowicz) [2234390]
- Revert 'efi: memmap: Move manipulation routines into x86 arch tree' (Lenny Szubowicz) [2234390]
- Revert 'efi: pstore: Add module parameter for setting the record size' (Lenny Szubowicz) [2234390]
- Revert 'efi: random: combine bootloader provided RNG seed with RNG protocol output' (Lenny Szubowicz) [2234390]
- Revert 'firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe()' (Lenny Szubowicz) [2234390]
- Revert 'efi: stub: use random seed from EFI variable' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: Always enable initrd command line loader and bump version' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_ffa: Move constants to header file' (Lenny Szubowicz) [2234390]
- Revert 'efi: Put Linux specific magic number in the DOS header' (Lenny Szubowicz) [2234390]
- Revert 'efi: fix NULL-deref in init error path' (Lenny Szubowicz) [2234390]
- Revert 'efi: fix userspace infinite retry read efivars after EFI runtime services page fault' (Lenny Szubowicz) [2234390]
- Revert 'firmware/sysfb: Fix EFI/VESA format selection' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Clear stale xfer->hdr.status' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Harden shared memory access in fetch_response' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Harden shared memory access in fetch_notification' (Lenny Szubowicz) [2234390]
- Revert 'firmware: arm_scmi: Fix virtio channels cleanup on shutdown' (Lenny Szubowicz) [2234390]
- Revert 'efi/earlycon: Replace open coded strnchrnul()' (Lenny Szubowicz) [2234390]
- Revert 'firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle' (Lenny Szubowicz) [2234390]
- Revert 'efi: memmap: Disregard bogus entries instead of returning them' (Lenny Szubowicz) [2234390]
- Revert 'efi: verify that variable services are supported' (Lenny Szubowicz) [2234390]
- Revert 'efi: efivars: prevent double registration' (Lenny Szubowicz) [2234390]
- Revert 'efi/libstub: Add memory attribute protocol definitions' (Lenny Szubowicz) [2234390]
- Revert 'efi: Accept version 2 of memory attributes table' (Lenny Szubowicz) [2234390]
- Revert 'efi: fix potential NULL deref in efi_mem_reserve_persistent' (Lenny Szubowicz) [2234390]
- Revert 'efi: zboot: Use EFI protocol to remap code/data with the right attributes' (Lenny Szubowicz) [2234390]
- Revert 'efi: Use standard format for printing the EFI revision' (Lenny Szubowicz) [2234390]
- Revert 'efi: Discover BTI support in runtime services regions' (Lenny Szubowicz) [2234390]
- Revert 'arm64: efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max machines' (Lenny Szubowicz) [2234390]
- Revert 'efi/libstub: zboot: Mark zboot EFI application as NX compatible' (Lenny Szubowicz) [2234390]
- Revert 'efi: earlycon: Reprobe after parsing config tables' (Lenny Szubowicz) [2234390]
- Revert 'efi/libstub: smbios: Use length member instead of record struct size' (Lenny Szubowicz) [2234390]
- Revert 'arm64: efi: Use SMBIOS processor version to key off Ampere quirk' (Lenny Szubowicz) [2234390]
- Revert 'efi/libstub: smbios: Drop unused 'recsize' parameter' (Lenny Szubowicz) [2234390]
- Revert 'efi: sysfb_efi: Fix DMI quirks not working for simpledrm' (Lenny Szubowicz) [2234390]
- Revert 'efi/libstub: zboot: Add compressed image to make targets' (Lenny Szubowicz) [2234390]
- Revert 'efi/libstub: randomalloc: Return EFI_OUT_OF_RESOURCES on failure' (Lenny Szubowicz) [2234390]
- Revert 'efi: Bump stub image version for macOS HVF compatibility' (Lenny Szubowicz) [2234390]
- Revert 'firmware/sysfb: Fix VESA format selection' (Lenny Szubowicz) [2234390]
- Revert 'redhat/configs: update firmware configs' (Lenny Szubowicz) [2234390]
- Revert 'ACPI: power: Switch to sys-off handler API' (Lenny Szubowicz) [2234390]
- Revert 'gsmi: fix null-deref in gsmi_get_variable' (Lenny Szubowicz) [2234390]
- Revert 'efi: efivars: drop kobject from efivars_register()' (Lenny Szubowicz) [2234390]
- Revert 'efi: libstub: fix efi_load_initrd_dev_path() kernel-doc comment' (Lenny Szubowicz) [2234390]
- Revert 'notifier: Add atomic_notifier_call_chain_is_empty()' (Lenny Szubowicz) [2234390]
- Revert 'kernel/reboot: Wrap legacy power-off callbacks into sys-off handlers' (Lenny Szubowicz) [2234390]
- Revert 'kernel/reboot: Add do_kernel_power_off()' (Lenny Szubowicz) [2234390]
- Revert 'kernel/reboot: Add stub for pm_power_off' (Lenny Szubowicz) [2234390]
- Revert 'kernel/reboot: Add kernel_can_power_off()' (Lenny Szubowicz) [2234390]
- Revert 'kernel/reboot: Add register_platform_power_off()' (Lenny Szubowicz) [2234390]
- Revert 'reboot: Remove pm_power_off_prepare()' (Lenny Szubowicz) [2234390]
- Revert 'kernel/reboot: Change registration order of legacy power-off handler' (Lenny Szubowicz) [2234390]
- Revert 'kernel/reboot: Use static handler for register_platform_power_off()' (Lenny Szubowicz) [2234390]
- Revert 'kernel/reboot: Fix powering off using a non-syscall code paths' (Lenny Szubowicz) [2234390]
- Revert 'PM: hibernate: Use kernel_can_power_off()' (Lenny Szubowicz) [2234390]
- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (Waiman Long) [2227917]
- Documentation/hw-vuln: Document the interaction between IBRS and STIBP (Waiman Long) [2227917]
- x86/CPU/AMD: Make sure EFER[AIBRSE] is set (Waiman Long) [2227917]
- sched/core: Use empty mask to reset cpumasks in sched_setaffinity() (Waiman Long) [2219681]
- cgroup/cpuset: Extend test_cpuset_prs.sh to test remote partition (Waiman Long) [2174568]
- cgroup/cpuset: Documentation update for partition (Waiman Long) [2174568]
- cgroup/cpuset: Check partition conflict with housekeeping setup (Waiman Long) [2174568]
- cgroup/cpuset: Introduce remote partition (Waiman Long) [2174568]
- cgroup/cpuset: Add cpuset.cpus.exclusive for v2 (Waiman Long) [2174568]
- cgroup/cpuset: Add cpuset.cpus.exclusive.effective for v2 (Waiman Long) [2174568]
- cgroup/cpuset: simplify the percpu kthreads check in update_tasks_cpumask() (Waiman Long) [2174568]
- cgroup/cpuset: Allow suppression of sched domain rebuild in update_cpumasks_hier() (Waiman Long) [2174568]
- cgroup/cpuset: Improve temporary cpumasks handling (Waiman Long) [2174568]
- cgroup/cpuset: Extract out CS_CPU_EXCLUSIVE & CS_SCHED_LOAD_BALANCE handling (Waiman Long) [2174568]
- cgroup/cpuset: Inherit parent's load balance state in v2 (Waiman Long) [2174568]
- cgroup/cpuset: Free DL BW in case can_attach() fails (Waiman Long) [2174568]
- sched/deadline: Create DL BW alloc, free & check overflow interface (Waiman Long) [2174568]
- cgroup/cpuset: Iterate only if DEADLINE tasks are present (Waiman Long) [2174568]
- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (Waiman Long) [2174568]
- sched/cpuset: Bring back cpuset_mutex (Waiman Long) [2174568]
- cgroup/cpuset: Rename functions dealing with DEADLINE accounting (Waiman Long) [2174568]
- cgroup/cpuset: Minor updates to test_cpuset_prs.sh (Waiman Long) [2174568]
- cgroup/cpuset: Include offline CPUs when tasks' cpumasks in top_cpuset are updated (Waiman Long) [2174568]
- cgroup/cpuset: Skip task update if hotplug doesn't affect current cpuset (Waiman Long) [2174568]
- kselftest/cgroup: Add cleanup() to test_cpuset_prs.sh (Waiman Long) [2174568]
- kselftest/cgroup: Fix gathering number of CPUs (Waiman Long) [2174568]
- redhat: configs: Disable CONFIG_CRYPTO_STATS since performance issue for storage (Herbert Xu) [2227964]
- redhat: list Z-Jiras in the changelog before Y-Jiras (Herton R. Krzesinski)

[5.14.0-362]
- smb: client: fix null auth (Scott Mayhew) [2223247]
- ice: Fix NULL pointer deref during VF reset (Petr Oros) [2217304]
- gfs2: conversion deadlock do_promote bypass (Bob Peterson) [2226861]
- gfs2: do_promote cleanup (Andreas Gruenbacher) [2226861]
- scsi: lpfc: Remove reftag check in DIF paths (Paul Ely) [2227947]
- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (Paul Ely) [2227947]
- scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (Paul Ely) [2227947]
- scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (Paul Ely) [2227947]
- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (Paul Ely) [2227947]
- scsi: lpfc: Qualify ndlp discovery state when processing RSCN (Paul Ely) [2227947]
- ext4: drop dio overwrite only flag and associated warning (Brian Foster) [2228056]
- sched/core: Add __always_inline to schedule_loop() (Crystal Wood) [2232098]
- net: openvswitch: add misc error drop reasons (Adrian Moreno) [2232283]
- net: openvswitch: add meter drop reason (Adrian Moreno) [2232283]
- net: openvswitch: add explicit drop action (Adrian Moreno) [2232283]
- net: openvswitch: add action error drop reason (Adrian Moreno) [2232283]
- net: openvswitch: add last-action drop reason (Adrian Moreno) [2232283]
- net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2225513] {CVE-2023-4128}
- net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2225513] {CVE-2023-4128}
- net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2225513] {CVE-2023-4128}
- x86/kasan: Populate shadow for shared chunk of the CPU entry area (Rafael Aquini) [2233699]
- x86/kasan: Add helpers to align shadow addresses up and down (Rafael Aquini) [2233699]
- x86/kasan: Rename local CPU_ENTRY_AREA variables to shorten names (Rafael Aquini) [2233699]
- x86/mm: Populate KASAN shadow for entire per-CPU range of CPU entry area (Rafael Aquini) [2233699]
- x86/mm: Recompute physical address for every page of per-CPU CEA mapping (Rafael Aquini) [2233699]

[5.14.0-361]
- watch_queue: Free the page array when watch_queue is dismantled (Carlos Maiolino) [2231268]
- watch_queue: Actually free the watch (Carlos Maiolino) [2231268]
- Update tree for CI (kpet-db) to autosd-rt from autosd-rhivos-rt (bgrech)
- x86/sev: Do not try to parse for the CC blob on non-AMD hardware (Tao Liu) [2182562]
- gfs2: Fix freeze consistency check in gfs2_trans_add_meta (Andreas Gruenbacher) [2228849]
- gfs2: gfs2_freeze_lock_shared cleanup (Andreas Gruenbacher) [2228849]
- gfs2: Replace sd_freeze_state with SDF_FROZEN flag (Andreas Gruenbacher) [2228849]
- gfs2: Rework freeze / thaw logic (Andreas Gruenbacher) [2228849]
- gfs2: Rename SDF_{FS_FROZEN => FREEZE_INITIATOR} (Andreas Gruenbacher) [2228849]
- gfs2: Reconfiguring frozen filesystem already rejected (Andreas Gruenbacher) [2228849]
- gfs2: Rename gfs2_freeze_lock{ => _shared } (Andreas Gruenbacher) [2228849]
- gfs2: Rename the {freeze,thaw}_super callbacks (Andreas Gruenbacher) [2228849]
- gfs2: Rename remaining 'transaction' glock references (Andreas Gruenbacher) [2228849]
- net: mana: Use the correct WQE count for ringing RQ doorbell (Bandan Das) [2220940]
- net: mana: Batch ringing RX queue doorbell on receiving packets (Bandan Das) [2220940]
- net: mana: use vmalloc_array and vcalloc (Bandan Das) [2220940]
- net: mana: Add support for vlan tagging (Bandan Das) [2220940]
- net: mana: Fix perf regression: remove rx_cqes, tx_cqes counters (Bandan Das) [2220940]
- net: mana: Check if netdev/napi_alloc_frag returns single page (Bandan Das) [2220940]
- net: mana: Rename mana_refill_rxoob and remove some empty lines (Bandan Das) [2220940]
- net: mana: Add support for jumbo frame (Bandan Das) [2220940]
- net: mana: Enable RX path to handle various MTU sizes (Bandan Das) [2220940]
- net: mana: Refactor RX buffer allocation code to prepare for various MTU (Bandan Das) [2220940]
- net: mana: Use napi_build_skb in RX path (Bandan Das) [2220940]
- net: mana: Remove redundant pci_clear_master (Bandan Das) [2220940]
- net: mana: Add new MANA VF performance counters for easier troubleshooting (Bandan Das) [2220940]

[5.14.0-360]
- PM: hibernate: Use kernel_can_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Fix powering off using a non-syscall code paths (Sebastian Ott) [2183343]
- kernel/reboot: Use static handler for register_platform_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Change registration order of legacy power-off handler (Sebastian Ott) [2183343]
- reboot: Remove pm_power_off_prepare() (Sebastian Ott) [2183343]
- kernel/reboot: Add register_platform_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Add kernel_can_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Add stub for pm_power_off (Sebastian Ott) [2183343]
- kernel/reboot: Add do_kernel_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Wrap legacy power-off callbacks into sys-off handlers (Sebastian Ott) [2183343]
- notifier: Add atomic_notifier_call_chain_is_empty() (Sebastian Ott) [2183343]
- efi: libstub: fix efi_load_initrd_dev_path() kernel-doc comment (Sebastian Ott) [2183343]
- efi: efivars: drop kobject from efivars_register() (Sebastian Ott) [2183343]
- gsmi: fix null-deref in gsmi_get_variable (Sebastian Ott) [2183343]
- ACPI: power: Switch to sys-off handler API (Sebastian Ott) [2183343]
- redhat/configs: update firmware configs (Sebastian Ott) [2183343]
- firmware/sysfb: Fix VESA format selection (Sebastian Ott) [2183343]
- efi: Bump stub image version for macOS HVF compatibility (Sebastian Ott) [2183343]
- efi/libstub: randomalloc: Return EFI_OUT_OF_RESOURCES on failure (Sebastian Ott) [2183343]
- efi/libstub: zboot: Add compressed image to make targets (Sebastian Ott) [2183343]
- efi: sysfb_efi: Fix DMI quirks not working for simpledrm (Sebastian Ott) [2183343]
- efi/libstub: smbios: Drop unused 'recsize' parameter (Sebastian Ott) [2183343]
- arm64: efi: Use SMBIOS processor version to key off Ampere quirk (Sebastian Ott) [2183343]
- efi/libstub: smbios: Use length member instead of record struct size (Sebastian Ott) [2183343]
- efi: earlycon: Reprobe after parsing config tables (Sebastian Ott) [2183343]
- efi/libstub: zboot: Mark zboot EFI application as NX compatible (Sebastian Ott) [2183343]
- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max machines (Sebastian Ott) [2183343]
- efi: Discover BTI support in runtime services regions (Sebastian Ott) [2183343]
- efi: Use standard format for printing the EFI revision (Sebastian Ott) [2183343]
- efi: zboot: Use EFI protocol to remap code/data with the right attributes (Sebastian Ott) [2183343]
- efi: fix potential NULL deref in efi_mem_reserve_persistent (Sebastian Ott) [2183343]
- efi: Accept version 2 of memory attributes table (Sebastian Ott) [2183343]
- efi/libstub: Add memory attribute protocol definitions (Sebastian Ott) [2183343]
- efi: efivars: prevent double registration (Sebastian Ott) [2183343]
- efi: verify that variable services are supported (Sebastian Ott) [2183343]
- efi: memmap: Disregard bogus entries instead of returning them (Sebastian Ott) [2183343]
- firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle (Sebastian Ott) [2183343]
- efi/earlycon: Replace open coded strnchrnul() (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix virtio channels cleanup on shutdown (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden shared memory access in fetch_notification (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden shared memory access in fetch_response (Sebastian Ott) [2183343]
- firmware: arm_scmi: Clear stale xfer->hdr.status (Sebastian Ott) [2183343]
- firmware/sysfb: Fix EFI/VESA format selection (Sebastian Ott) [2183343]
- efi: fix userspace infinite retry read efivars after EFI runtime services page fault (Sebastian Ott) [2183343]
- efi: fix NULL-deref in init error path (Sebastian Ott) [2183343]
- efi: Put Linux specific magic number in the DOS header (Sebastian Ott) [2183343]
- firmware: arm_ffa: Move constants to header file (Sebastian Ott) [2183343]
- efi: libstub: Always enable initrd command line loader and bump version (Sebastian Ott) [2183343]
- efi: stub: use random seed from EFI variable (Sebastian Ott) [2183343]
- firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() (Sebastian Ott) [2183343]
- efi: random: combine bootloader provided RNG seed with RNG protocol output (Sebastian Ott) [2183343]
- efi: pstore: Add module parameter for setting the record size (Sebastian Ott) [2183343]
- efi: memmap: Move manipulation routines into x86 arch tree (Sebastian Ott) [2183343]
- drivers: fix typo in firmware/efi/memmap.c (Sebastian Ott) [2183343]
- efi: Correct comment on efi_memmap_alloc (Sebastian Ott) [2183343]
- efi: memmap: Move EFI fake memmap support into x86 arch tree (Sebastian Ott) [2183343]
- efi: libstub: Undeprecate the command line initrd loader (Sebastian Ott) [2183343]
- efi: libstub: Add mixed mode support to command line initrd loader (Sebastian Ott) [2183343]
- efi: libstub: Permit mixed mode return types other than efi_status_t (Sebastian Ott) [2183343]
- efi: libstub: Implement devicepath support for initrd commandline loader (Sebastian Ott) [2183343]
- efi: libstub: use EFI_LOADER_CODE region when moving the kernel in memory (Sebastian Ott) [2183343]
- arm64: efi: Force the use of SetVirtualAddressMap() on Altra machines (Sebastian Ott) [2183343]
- arm64: unwind: add asynchronous unwind tables to kernel and modules (Sebastian Ott) [2183343]
- efi: libstub: Merge zboot decompressor with the ordinary stub (Sebastian Ott) [2183343]
- efi/arm64: libstub: Split off kernel image relocation for builtin stub (Sebastian Ott) [2183343]
- efi: libstub: Factor out min alignment and preferred kernel load address (Sebastian Ott) [2183343]
- efi: libstub: Add image code and data size to the zimage metadata (Sebastian Ott) [2183343]
- efi: libstub: Factor out EFI stub entrypoint into separate file (Sebastian Ott) [2183343]
- efi: libstub: Provide local implementations of strrchr() and memchr() (Sebastian Ott) [2183343]
- efi: libstub: Move screen_info handling to common code (Sebastian Ott) [2183343]
- efi: libstub: Enable efi_printk() in zboot decompressor (Sebastian Ott) [2183343]
- efi: libstub: Clone memcmp() into the stub (Sebastian Ott) [2183343]
- efi: libstub: Use local strncmp() implementation unconditionally (Sebastian Ott) [2183343]
- arm64: efi: Move efi-entry.S into the libstub source directory (Sebastian Ott) [2183343]
- arm64: efi: Avoid dcache_clean_poc() altogether in efi_enter_kernel() (Sebastian Ott) [2183343]
- arm64: efi: Move dcache cleaning of loaded image out of efi_enter_kernel() (Sebastian Ott) [2183343]
- efi: libstub: Deduplicate ftrace command line argument filtering (Sebastian Ott) [2183343]
- efi: libstub: Drop handling of EFI properties table (Sebastian Ott) [2183343]
- efi: libstub: Drop randomization of runtime memory map (Sebastian Ott) [2183343]
- ARM: 9255/1: efi/dump UEFI runtime page tables for ARM (Sebastian Ott) [2183343]
- firmware: ti_sci: Use devm_bitmap_zalloc when applicable (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix deferred_tx_wq release on error paths (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix devres allocation device in virtio transport (Sebastian Ott) [2183343]
- firmware: arm_scmi: Suppress the driver's bind attributes (Sebastian Ott) [2183343]
- firmware: arm_scmi: Cleanup the core driver removal callback (Sebastian Ott) [2183343]
- efi: efivars: Fix variable writes with unsupported query_variable_store() (Sebastian Ott) [2183343]
- firmware: ti_sci: Fix polled mode during system suspend (Sebastian Ott) [2183343]
- firmware: ti_sci: Use the non-atomic bitmap API when applicable (Sebastian Ott) [2183343]
- firmware: ti_sci: Use the bitmap API to allocate bitmaps (Sebastian Ott) [2183343]
- firmware: ti_sci: Switch transport to polled mode during system suspend (Sebastian Ott) [2183343]
- firmware: raspberrypi: Introduce rpi_firmware_find_node() (Sebastian Ott) [2183343]
- efi: random: Use 'ACPI reclaim' memory for random seed (Sebastian Ott) [2183343]
- efi: random: reduce seed size to 32 bytes (Sebastian Ott) [2183343]
- firmware: imx: scu-pd: add missed USB_1_PHY pd (Sebastian Ott) [2183343]
- efi: runtime: Don't assume virtual mappings are missing if VA == PA == 0 (Sebastian Ott) [2183343]
- efi: libstub: Fix incorrect payload size in zboot header (Sebastian Ott) [2183343]
- efi: libstub: Give efi_main() asmlinkage qualification (Sebastian Ott) [2183343]
- efi: efivars: Fix variable writes without query_variable_store() (Sebastian Ott) [2183343]
- efi: ssdt: Don't free memory if ACPI table was loaded successfully (Sebastian Ott) [2183343]
- efi: libstub: Remove zboot signing from build options (Sebastian Ott) [2183343]
- efi/cper: Export several helpers for ghes_edac to use (Sebastian Ott) [2183343]
- efi: pstore: Follow convention for the efi-pstore backend name (Sebastian Ott) [2183343]
- firmware: raspberrypi: Use dev_err_probe() to simplify code (Sebastian Ott) [2183343]
- efi/arm64: libstub: avoid SetVirtualAddressMap() when possible (Sebastian Ott) [2183343]
- efi: zboot: create MemoryMapped() device path for the parent if needed (Sebastian Ott) [2183343]
- efi: libstub: fix up the last remaining open coded boot service call (Sebastian Ott) [2183343]
- efi/arm: libstub: move ARM specific code out of generic routines (Sebastian Ott) [2183343]
- efi/libstub: measure EFI LoadOptions (Sebastian Ott) [2183343]
- efi/libstub: refactor the initrd measuring functions (Sebastian Ott) [2183343]
- efi: libstub: install boot-time memory map as config table (Sebastian Ott) [2183343]
- efi: libstub: remove DT dependency from generic stub (Sebastian Ott) [2183343]
- efi: libstub: unify initrd loading between architectures (Sebastian Ott) [2183343]
- efi: libstub: remove pointless goto kludge (Sebastian Ott) [2183343]
- efi: libstub: simplify efi_get_memory_map() and struct efi_boot_memmap (Sebastian Ott) [2183343]
- efi: libstub: avoid efi_get_memory_map() for allocating the virt map (Sebastian Ott) [2183343]
- psci: Fix the function type for psci_initcall_t (Sebastian Ott) [2183343]
- firmware: dmi: Fortify entry point length checks (Sebastian Ott) [2183343]
- Revert 'firmware: arm_scmi: Add clock management to the SCMI power domain' (Sebastian Ott) [2183343]
- efi: libstub: check Shim mode using MokSBStateRT (Sebastian Ott) [2183343]
- efi: libstub: drop pointless get_memory_map() call (Sebastian Ott) [2183343]
- efi: efibc: Guard against allocation failure (Sebastian Ott) [2183343]
- efi: efibc: avoid efivar API for setting variables (Sebastian Ott) [2183343]
- efi: libstub: fix type confusion for load_options_size (Sebastian Ott) [2183343]
- efi/libstub: implement generic EFI zboot (Sebastian Ott) [2183343]
- efi/dev-path-parser: Refactor _UID handling to use acpi_dev_uid_to_integer() (Sebastian Ott) [2183343]
- efi/libstub: move efi_system_table global var into separate object (Sebastian Ott) [2183343]
- efi/libstub: use EFI provided memcpy/memset routines (Sebastian Ott) [2183343]
- efi/libstub: add some missing EFI prototypes (Sebastian Ott) [2183343]
- efi: capsule-loader: Fix use-after-free in efi_capsule_write (Sebastian Ott) [2183343]
- efi/x86: libstub: remove unused variable (Sebastian Ott) [2183343]
- efi: libstub: Disable struct randomization (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI PM driver remove routine (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix the asynchronous reset requests (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden accesses to the reset domains (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden accesses to the sensor domains (Sebastian Ott) [2183343]
- firmware: arm_scmi: Improve checks in the info_get operations (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix missing kernel-doc in optee (Sebastian Ott) [2183343]
- firmware: dmi: Use the proper accessor for the version field (Sebastian Ott) [2183343]
- firmware: arm_scmi: Get detailed power scale from perf (Sebastian Ott) [2183343]
- cpufreq: scmi: Support the power scale in micro-Watts in SCMI v3.1 (Sebastian Ott) [2183343]
- cpufreq: scmi: Use .register_em() to register with energy model (Sebastian Ott) [2183343]
- efi: Fix efi_power_off() not being run before acpi_power_off() when necessary (Sebastian Ott) [2183343]
- firmware: arm_scmi: Use fast channel tracing (Sebastian Ott) [2183343]
- include: trace: Add SCMI fast channel tracing (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI v3.1 powercap fast channels support (Sebastian Ott) [2183343]
- firmware: arm_scmi: Generalize the fast channel support (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI v3.1 powercap protocol basic support (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI System Power Control driver (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add devm_protocol_acquire helper (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI v3.1 System Power extensions (Sebastian Ott) [2183343]
- firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails (Sebastian Ott) [2183343]
- efi: vars: Move efivar caching layer into efivarfs (Sebastian Ott) [2183343]
- efi: avoid efivars layer when loading SSDTs from variables (Sebastian Ott) [2183343]
- efi: vars: Switch to new wrapper layer (Sebastian Ott) [2183343]
- efi: vars: Remove deprecated 'efivars' sysfs interface (Sebastian Ott) [2183343]
- efi: vars: Drop __efivar_entry_iter() helper which is no longer used (Sebastian Ott) [2183343]
- efi: vars: Use locking version to iterate over efivars linked lists (Sebastian Ott) [2183343]
- efi: pstore: Omit efivars caching EFI varstore access layer (Sebastian Ott) [2183343]
- efi: vars: Add thin wrapper around EFI get/set variable interface (Sebastian Ott) [2183343]
- efi: vars: Don't drop lock in the middle of efivar_init() (Sebastian Ott) [2183343]
- pstore: Add priv field to pstore_record for backend specific use (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix incorrect error propagation in scmi_voltage_descriptors_get (Sebastian Ott) [2183343]
- firmware: arm_scmi: Relax base protocol sanity checks on the protocol list (Sebastian Ott) [2183343]
- firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()' (Sebastian Ott) [2183343]
- redhat: stop tainting the kernel with virtio-mem (David Hildenbrand) [2228379]
- x86/mm: Ease W^X enforcement back to just a warning (Ani Sinha) [2228318]
- x86/mm: Disable W^X detection and enforcement on 32-bit (Ani Sinha) [2228318]
- x86/mm/32: Fix W^X detection when page tables do not support NX (Ani Sinha) [2228318]
- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (Karol Herbst) [2229988]
- redhat/configs: enable CONFIG_INET_DIAG_DESTROY (Andrea Claudi) [RHEL-212]
- KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (Maxim Levitsky) [2225079]
- KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (Maxim Levitsky) [2225079]
- KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (Maxim Levitsky) [2225079]
- Revert 'KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid' (Maxim Levitsky) [2225079]
- KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (Maxim Levitsky) [2225079]
- KVM: x86/irq: Conditionally register IRQ bypass consumer again (Maxim Levitsky) [2225079]
- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (Maxim Levitsky) [2225079]
- KVM: x86: check the kvm_cpu_get_interrupt result before using it (Maxim Levitsky) [2225079]
- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (Maxim Levitsky) [2225079]
- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (Maxim Levitsky) [2225079]
- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (Maxim Levitsky) [2225079]
- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (Maxim Levitsky) [2225079]
- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (Maxim Levitsky) [2225079]
- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (Maxim Levitsky) [2225079]
- KVM: x86: Explicitly zero cpuid '0xa' leaf when PMU is disabled (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Move reprogram_counters() to pmu.h (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (Maxim Levitsky) [2225079]
- KVM: SVM: enhance info printk's in SEV init (Maxim Levitsky) [2225079]
- KVM: selftests: Add test for race in kvm_recalculate_apic_map() (Maxim Levitsky) [2225079]
- KVM: x86: Bail from kvm_recalculate_phys_map() if x2APIC ID is out-of-bounds (Maxim Levitsky) [2225079]
- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (Maxim Levitsky) [2225079]
- KVM: x86: Account fastpath-only VM-Exits in vCPU stats (Maxim Levitsky) [2225079]
- KVM: SVM: vNMI pending bit is V_NMI_PENDING_MASK not V_NMI_BLOCKING_MASK (Maxim Levitsky) [2225079]
- KVM: x86/mmu: Grab memslot for correct address space in NX recovery worker (Maxim Levitsky) [2225079]
- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (Maxim Levitsky) [2225079]
- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (Maxim Levitsky) [2225079]
- KVM: VMX: restore vmx_vmexit alignment (Maxim Levitsky) [2225079]
- KVM: Don't kfree(NULL) on kzalloc() failure in kvm_assign_ioeventfd_idx() (Maxim Levitsky) [2225079]
- KVM: SVM: Remove TSS reloading code after VMEXIT (Maxim Levitsky) [2225079]
- KVM: Clean up kvm_vm_ioctl_create_vcpu() (Maxim Levitsky) [2225079]
- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (Maxim Levitsky) [2225079]
- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (Maxim Levitsky) [2225079]
- KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (Maxim Levitsky) [2225079]
- KVM: VMX: add MSR_IA32_TSX_CTRL into msrs_to_save (Maxim Levitsky) [2225079]
- KVM: x86: Don't adjust guest's CPUID.0x12.1 (allowed SGX enclave XFRM) (Maxim Levitsky) [2225079]
- KVM: VMX: Don't rely _only_ on CPUID to enforce XCR0 restrictions for ECREATE (Maxim Levitsky) [2225079]
- KVM: VMX: Fix header file dependency of asm/vmx.h (Maxim Levitsky) [2225079]
- KVM: x86: Filter out XTILE_CFG if XTILE_DATA isn't permitted (Maxim Levitsky) [2225079]
- KVM: x86: Add a helper to handle filtering of unpermitted XCR0 features (Maxim Levitsky) [2225079]
- KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Prevent the PMU from counting disallowed events (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Rewrite reprogram_counters() to improve performance (Maxim Levitsky) [2225079]
- KVM: VMX: Refactor intel_pmu_{g,}set_msr() to align with other helpers (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Rename pmc_is_enabled() to pmc_is_globally_enabled() (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Disallow legacy LBRs if architectural LBRs are available (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Zero out pmu->all_valid_pmc_idx each time it's refreshed (Maxim Levitsky) [2225079]
- KVM: VMX: Use is_64_bit_mode() to check 64-bit mode in SGX handler (Maxim Levitsky) [2225079]
- KVM: x86: Assert that the emulator doesn't load CS with garbage in !RM (Maxim Levitsky) [2225079]
- KVM: nSVM: Implement support for nested VNMI (Maxim Levitsky) [2225079]
- KVM: x86: Add support for SVM's Virtual NMI (Maxim Levitsky) [2225079]
- KVM: x86: Route pending NMIs from userspace through process_nmi() (Maxim Levitsky) [2225079]
- KVM: SVM: Add definitions for new bits in VMCB::int_ctrl related to vNMI (Maxim Levitsky) [2225079]
- x86/cpufeatures: Redefine synthetic virtual NMI bit as AMD's 'real' vNMI (Maxim Levitsky) [2225079]
- KVM: x86: Save/restore all NMIs when multiple NMIs are pending (Maxim Levitsky) [2225079]
- KVM: x86: Tweak the code and comment related to handling concurrent NMIs (Maxim Levitsky) [2225079]
- KVM: x86: Raise an event request when processing NMIs if an NMI is pending (Maxim Levitsky) [2225079]
- KVM: SVM: add wrappers to enable/disable IRET interception (Maxim Levitsky) [2225079]
- KVM: nSVM: Raise event on nested VM exit if L1 doesn't intercept IRQs (Maxim Levitsky) [2225079]
- KVM: nSVM: Disable intercept of VINTR if saved L1 host RFLAGS.IF is 0 (Maxim Levitsky) [2225079]
- KVM: nSVM: Don't sync vmcb02 V_IRQ back to vmcb12 if KVM (L0) is intercepting VINTR (Maxim Levitsky) [2225079]
- KVM: x86: Use boolean return value for is_{pae,pse,paging}() (Maxim Levitsky) [2225079]
- KVM: SVM: Fix benign 'bool vs. int' comparison in svm_set_cr0() (Maxim Levitsky) [2225079]
- KVM: PPC: Make KVM_CAP_IRQFD_RESAMPLE platform dependent (Maxim Levitsky) [2225079]
- KVM: Ensure lockdep knows about kvm->lock vs. vcpu->mutex ordering rule (Maxim Levitsky) [2225079]
- KVM: selftests: Build access_tracking_perf_test for arm64 (Maxim Levitsky) [2225079]
- virtio-pci: Fix legacy device flag setting error in probe (Cindy Lu) [RHEL-814]
- vdpa/mlx5: Fix crash on shutdown for when no ndev exists (Cindy Lu) [RHEL-814]
- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (Cindy Lu) [RHEL-814]
- vdpa/mlx5: Fix mr->initialized semantics (Cindy Lu) [RHEL-814]

[5.14.0-359]
- vxlan: fix GRO with VXLAN-GPE (Jiri Benc) [2209627]
- vxlan: generalize vxlan_parse_gpe_hdr and remove unused args (Jiri Benc) [2209627]
- vxlan: calculate correct header length for GPE (Jiri Benc) [2209627]
- redhat/configs: turn on the framework for SPI NOR for ARM (Steve Best) [2223027]
- dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (Benjamin Marzinski) [2159623]
- selftests: mptcp: join: fix 'implicit EP' test (Andrea Claudi) [2109139]
- selftests: mptcp: join: fix 'delete and re-add' test (Andrea Claudi) [2109139]
- net: tap_open(): set sk_uid from current_fsuid() (Laszlo Ersek) [2229506] {CVE-2023-4194}
- net: tun_chr_open(): set sk_uid from current_fsuid() (Laszlo Ersek) [2229506] {CVE-2023-4194}
- scsi: storvsc: Remove errant duplicate code (Cathy Avery) [2224931]
- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (Cathy Avery) [2224931]
- net/mlx5: Register a unique thermal zone per device (Mohammad Kabat) [2210257]
- net/mlx5: Implement thermal zone (Mohammad Kabat) [2210257]
- redhat/configs: enable Tegra114 SPI controller (Mark Salter) [2232430]
- redhat: add IMA certificates (Coiby Xu) [1870705]
- locking: 9.3 KRTS JiraReadiness exercise (John B. Wyatt IV) [RHEL-981]

[5.14.0-358]
- KVM: SEV: remove ghcb variable declarations (Vitaly Kuznetsov) [2213808]
- KVM: SEV: only access GHCB fields once (Vitaly Kuznetsov) [2213808] {CVE-2023-4155}
- KVM: SEV: snapshot the GHCB before accessing it (Vitaly Kuznetsov) [2213808] {CVE-2023-4155}
- usb: typec: ucsi: Mark dGPUs as DEVICE scope (Desnes Nunes) [2222462]
- i2c: designware-pci: Switch to use i2c_new_ccgx_ucsi() (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Convert to use dev_err_probe() (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Use temporary variable for struct device (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Switch to use i2c_new_ccgx_ucsi() (Desnes Nunes) [2222462]
- i2c: Introduce common module to instantiate CCGx UCSI (Desnes Nunes) [2222462]
- power: supply: Fix logic checking if system is running from battery (Desnes Nunes) [2222462]
- hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition (Chris von Recklinghausen) [2184581] {CVE-2023-1855}
- netfilter: nf_tables: unbind non-anonymous set if rule construction fails (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: fix chain binding transaction logic (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (Phil Sutter) [2213271] {CVE-2023-3390}
- wifi: rtw88: unlock on error path in rtw_ops_add_interface() (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check only affected links (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: send time sync only if needed (Inigo Huguet) [2196821]
- wifi: clean up erroneously introduced file (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (Inigo Huguet) [2196821]
- wifi: rtw88: delete timer and free skb queue when unloading (Inigo Huguet) [2196821]
- wifi: cfg80211: Fix return value in scan logic (Inigo Huguet) [2196821]
- Revert 'wifi: ath11k: Enable threaded NAPI' (Inigo Huguet) [2196821]
- wifi: cfg80211: fix receiving mesh packets without RFC1042 header (Inigo Huguet) [2196821]
- wifi: mt76: mt7921e: fix init command fail with enabled device (Inigo Huguet) [2196821]
- wifi: ath9k: convert msecs to jiffies where needed (Inigo Huguet) [2196821]
- wifi: ath11k: Add missing check for ioremap (Inigo Huguet) [2196821]
- wifi: ath11k: fix memory leak in WMI firmware stats (Inigo Huguet) [2196821]
- wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (Inigo Huguet) [2196821]
- wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid baid size integer overflow (Inigo Huguet) [2196821]
- wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (Inigo Huguet) [2196821]
- wifi: rtw88: Fix action frame transmission fail before association (Inigo Huguet) [2196821]
- wifi: iwlwifi: add a few rate index validity checks (Inigo Huguet) [2196821]
- wifi: iwlwifi: Validate slots_num before allocating memory (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Validate tid is in valid range before using it (Inigo Huguet) [2196821]
- wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check link during TX (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add a NULL pointer check (Inigo Huguet) [2196821]
- wifi: iwlwifi: pull from TXQs with softirqs disabled (Inigo Huguet) [2196821]
- wifi: iwlwifi: Correctly indicate support for VHT TX STBC (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix potential array out of bounds access (Inigo Huguet) [2196821]
- wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (Inigo Huguet) [2196821]
- wifi: iwlwifi: disable RX STBC when a device doesn't support it (Inigo Huguet) [2196821]
- wifi: iwlwifi: don't silently ignore missing suspend or resume ops (Inigo Huguet) [2196821]
- wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (Inigo Huguet) [2196821]
- wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (Inigo Huguet) [2196821]
- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (Inigo Huguet) [2196821]
- wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (Inigo Huguet) [2196821]
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (Inigo Huguet) [2196821]
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (Inigo Huguet) [2196821]
- wifi: mac80211: report all unusable beacon frames (Inigo Huguet) [2196821]
- wifi: iwlwifi: pcie: Handle SO-F device for PCI id 0x7AF0 (Inigo Huguet) [2196821]
- config: wifi: debug configs for ath11k, brcm80211 and iwlwifi (Inigo Huguet) [2196821]
- config: wifi: set RTL8821CS, RTL8822BS and RTL8822CS as disabled (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: spin_lock_bh() to fix lockdep regression (Inigo Huguet) [2196821]
- wifi: mac80211: fragment per STA profile correctly (Inigo Huguet) [2196821]
- wifi: mac80211: Use active_links instead of valid_links in Tx (Inigo Huguet) [2196821]
- wifi: cfg80211: remove links only on AP (Inigo Huguet) [2196821]
- wifi: mac80211: take lock before setting vif links (Inigo Huguet) [2196821]
- wifi: cfg80211: fix link del callback to call correct handler (Inigo Huguet) [2196821]
- wifi: mac80211: fix link activation settings order (Inigo Huguet) [2196821]
- wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid() (Inigo Huguet) [2196821]
- wifi: cfg80211: fix locking in regulatory disconnect (Inigo Huguet) [2196821]
- wifi: cfg80211: fix locking in sched scan stop work (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif() (Inigo Huguet) [2196821]
- wifi: mac80211: fix switch count in EMA beacons (Inigo Huguet) [2196821]
- wifi: mac80211: don't translate beacon/presp addrs (Inigo Huguet) [2196821]
- wifi: mac80211: mlme: fix non-inheritence element (Inigo Huguet) [2196821]
- wifi: cfg80211: reject bad AP MLD address (Inigo Huguet) [2196821]
- wifi: mac80211: use correct iftype HE cap (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: fix possible NULL pointer dereference in mt7996_mac_write_txwi() (Inigo Huguet) [2196821]
- wifi: rtw89: remove redundant check of entering LPS (Inigo Huguet) [2196821]
- wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS (Inigo Huguet) [2196821]
- wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS (Inigo Huguet) [2196821]
- wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll (Inigo Huguet) [2196821]
- wifi: b43: fix incorrect __packed annotation (Inigo Huguet) [2196821]
- wifi: rtw88: sdio: Always use two consecutive bytes for word operations (Inigo Huguet) [2196821]
- mac80211_hwsim: fix memory leak in hwsim_new_radio_nl (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add locking to the rate read flow (Inigo Huguet) [2196821]
- wifi: iwlwifi: Don't use valid_links to iterate sta links (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't trust firmware n_channels (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix OEM's name in the tas approved list (Inigo Huguet) [2196821]
- wifi: iwlwifi: fix OEM's name in the ppag approved list (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix initialization of a return value (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix access to fw_id_to_mac_id (Inigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix DBGI dump (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix number of concurrent link checks (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't double-init spinlock (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: always free dup_data (Inigo Huguet) [2196821]
- wifi: mac80211: recalc chanctx mindef before assigning (Inigo Huguet) [2196821]
- wifi: mac80211: consider reserved chanctx for mindef (Inigo Huguet) [2196821]
- wifi: mac80211: simplify chanctx allocation (Inigo Huguet) [2196821]
- wifi: mac80211: Abort running color change when stopping the AP (Inigo Huguet) [2196821]
- wifi: mac80211: fix min center freq offset tracing (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rfi: disable RFI feature (Inigo Huguet) [2196821]
- wifi: mac80211: Fix puncturing bitmap handling in __ieee80211_csa_finalize() (Inigo Huguet) [2196821]
- wifi: mac80211: fortify the spinlock against deadlock by interrupt (Inigo Huguet) [2196821]
- wifi: cfg80211: Drop entries with invalid BSSIDs in RNR (Inigo Huguet) [2196821]
- wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value (Inigo Huguet) [2196821]
- wifi: brcmfmac: Check for probe() id argument being NULL (Inigo Huguet) [2196821]
- wifi: rtw88: correct qsel_to_ep[] type as int (Inigo Huguet) [2196821]
- wifi: rtw88: use work to update rate to avoid RCU warning (Inigo Huguet) [2196821]
- wifi: rtw89: 8852b: adjust quota to avoid SER L1 caused by access null page (Inigo Huguet) [2196821]
- wifi: mt76: connac: fix stats->tx_bytes calculation (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: fix endianness of MT_TXD6_TX_RATE (Inigo Huguet) [2196821]
- mac80211: use the new drop reasons infrastructure (Inigo Huguet) [2196821]
- wifi: rtw88: Update spelling in main.h (Inigo Huguet) [2196821]
- wifi: airo: remove ISA_DMA_API dependency (Inigo Huguet) [2196821]
- wifi: rtl8xxxu: Simplify setting the initial gain (Inigo Huguet) [2196821]
- wifi: rtl8xxxu: Add rtl8xxxu_write{8,16,32}_{set,clear} (Inigo Huguet) [2196821]
- wifi: rtl8xxxu: Don't print the vendor/product/serial (Inigo Huguet) [2196821]
- wifi: rtw88: Fix memory leak in rtw88_usb (Inigo Huguet) [2196821]
- wifi: rtw88: call rtw8821c_switch_rf_set() according to chip variant (Inigo Huguet) [2196821]
- wifi: rtw88: set pkg_type correctly for specific rtw8821c variants (Inigo Huguet) [2196821]
- wifi: rtw88: rtw8821c: Fix rfe_option field width (Inigo Huguet) [2196821]
- wifi: rtw88: usb: fix priority queue to endpoint mapping (Inigo Huguet) [2196821]
- wifi: rtw88: 8822c: add iface combination (Inigo Huguet) [2196821]
- wifi: rtw88: handle station mode concurrent scan with AP mode (Inigo Huguet) [2196821]
- wifi: rtw88: prevent scan abort with other VIFs (Inigo Huguet) [2196821]
- wifi: rtw88: refine reserved page flow for AP mode (Inigo Huguet) [2196821]
- wifi: rtw88: disallow PS during AP mode (Inigo Huguet) [2196821]
- wifi: rtw88: 8822c: extend reserved page number (Inigo Huguet) [2196821]
- wifi: rtw88: add port switch for AP mode (Inigo Huguet) [2196821]
- wifi: rtw88: add bitmap for dynamic port settings (Inigo Huguet) [2196821]
- wifi: rtw89: mac: use regular int as return type of DLE buffer request (Inigo Huguet) [2196821]
- wifi: mac80211: remove return value check of debugfs_create_dir() (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix RFKILL report when driver is going down (Inigo Huguet) [2196821]
- wifi: iwlwifi: mei: re-ask for ownership after it was taken by CSME (Inigo Huguet) [2196821]
- wifi: iwlwifi: mei: make mei filtered scan more aggressive (Inigo Huguet) [2196821]
- wifi: iwlwifi: modify scan request and results when in link protection (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable support for MLO APIs (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: prefer RCU_INIT_POINTER() (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix potential memory leak (Inigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix argument to efi.get_variable (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix MIC removal confusion (Inigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix memory leak in debugfs (Inigo Huguet) [2196821]
- wifi: iwlwifi: Update support for b0 version (Inigo Huguet) [2196821]
- wifi: ath11k: Remove disabling of 80+80 and 160 MHz (Inigo Huguet) [2196821]
- wifi: ath11k: Fix SKB corruption in REO destination ring (Inigo Huguet) [2196821]
- wifi: ath11k: Fix incorrect update of radiotap fields (Inigo Huguet) [2196821]
- wifi: ath11k: fix tx status reporting in encap offload mode (Inigo Huguet) [2196821]
- wifi: ath11k: add peer mac information in failure cases (Inigo Huguet) [2196821]
- wifi: ath11k: Prevent REO cmd failures (Inigo Huguet) [2196821]
- wifi: ath11k: fix double free of peer rx_tid during reo cmd failure (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: fill txd by host driver (Inigo Huguet) [2196821]
- wifi: mt76: set NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 on supported drivers (Inigo Huguet) [2196821]
- wifi: mt76: dma: use napi_build_skb (Inigo Huguet) [2196821]
- wifi: mt76: mt7615: increase eeprom size for mt7663 (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: enable mesh HW amsdu/de-amsdu support (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: enable configured beacon tx rate (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: enable BSS_CHANGED_MCAST_RATE support (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: enable BSS_CHANGED_BASIC_RATES support (Inigo Huguet) [2196821]
- wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace (Inigo Huguet) [2196821]
- wifi: mac80211: remove ieee80211_tx_status_8023 (Inigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 78 for AX devices (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check firmware response size (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add MLO support to SF - use sta pointer (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: configure TLC on link activation (Inigo Huguet) [2196821]
- wifi: iwlwifi: fix iwl_mvm_max_amsdu_size() for MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove RS rate init update argument (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize per-link STA ratescale data (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs-fw: properly access sband->iftype_data (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: only clients can be 20MHz-only (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix iwl_mvm_sta_rc_update for MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove per-STA MFP setting (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow NL80211_EXT_FEATURE_SCAN_MIN_PREQ_CONTENT (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use BSSID when building probe requests (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update mac id management (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adopt the latest firmware API (Inigo Huguet) [2196821]
- wifi: mt76: connac: add nss calculation into mt76_connac2_mac_tx_rate_val() (Inigo Huguet) [2196821]
- wifi: mt76: connac: fix txd multicast rate setting (Inigo Huguet) [2196821]
- wifi: mt76: mt7921e: stop chip reset worker in unregister hook (Inigo Huguet) [2196821]
- wifi: mt76: mt7921e: improve reliability of dma reset (Inigo Huguet) [2196821]
- wifi: mt76: mt7921: fix missing unwind goto in mt7921u_probe (Inigo Huguet) [2196821]
- mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data (Inigo Huguet) [2196821]
- wifi: mt76: move mcu_uni_event and mcu_reg_event in common code (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: enable coredump support (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: add full system reset knobs into debugfs (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: enable full system reset support (Inigo Huguet) [2196821]
- wifi: mt76: mt7921: enable p2p support (Inigo Huguet) [2196821]
- wifi: mt76: mt7921: Replace fake flex-arrays with flexible-array members (Inigo Huguet) [2196821]
- wifi: mt76: Replace zero-length array with flexible-array member (Inigo Huguet) [2196821]
- wifi: mt76: mt7921: add Netgear AXE3000 (A8000) support (Inigo Huguet) [2196821]
- wifi: mt76: mt7915: drop redundant prefix of mt7915_txpower_puts() (Inigo Huguet) [2196821]
- wifi: mt76: fix 6GHz high channel not be scanned (Inigo Huguet) [2196821]
- wifi: mt76: mt7921e: fix probe timeout after reboot (Inigo Huguet) [2196821]
- wifi: mt76: move shared mac definitions in mt76_connac2_mac.h (Inigo Huguet) [2196821]
- wifi: mt76: mt7921: get rid of eeprom.h (Inigo Huguet) [2196821]
- wifi: mt76: add mt76_connac_gen_ppe_thresh utility routine (Inigo Huguet) [2196821]
- wifi: mt76: get rid of unused sta_ps callbacks (Inigo Huguet) [2196821]
- wifi: mt76: add mt76_connac_irq_enable utility routine (Inigo Huguet) [2196821]
- wifi: mt76: move irq_tasklet in mt76_dev struct (Inigo Huguet) [2196821]
- wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset (Inigo Huguet) [2196821]
- wifi: mt76: mt7921: use driver flags rather than mac80211 flags to mcu (Inigo Huguet) [2196821]
- wifi: mt76: mt7921: introduce mt7921_get_mac80211_ops utility routine (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: fix eeprom tx path bitfields (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: remove mt7996_mcu_set_pm() (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: init mpdu density cap (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: fix pointer calculation in ie countdown event (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: remove unused eeprom band selection (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: let non-bufferable MMPDUs use correct hw queue (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: add eht rx rate support (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: remove mt7996_mcu_beacon_check_caps() (Inigo Huguet) [2196821]
- wifi: mt76: mt7915: remove mt7915_mcu_beacon_check_caps() (Inigo Huguet) [2196821]
- wifi: mt76: connac: refresh tx session timer for WED device (Inigo Huguet) [2196821]
- wifi: mt76: add missing locking to protect against concurrent rx/status calls (Inigo Huguet) [2196821]
- wifi: mt76: handle failure of vzalloc in mt7615_coredump_work (Inigo Huguet) [2196821]
- wifi: mt76: drop the incorrect scatter and gather frame (Inigo Huguet) [2196821]
- wifi: mt76: mt7915: rework init flow in mt7915_thermal_init() (Inigo Huguet) [2196821]
- wifi: mt76: mt7915: add dev->hif2 support for mt7916 WED device (Inigo Huguet) [2196821]
- wifi: mt76: mt7915: expose device tree match table (Inigo Huguet) [2196821]
- wifi: mt76: dynamic channel bandwidth changes in AP mode (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: fix radiotap bitfield (Inigo Huguet) [2196821]
- wifi: mt76: mt7915: unlock on error in mt7915_thermal_temp_store() (Inigo Huguet) [2196821]
- wifi: mt76: mt7996: Remove unneeded semicolon (Inigo Huguet) [2196821]
- wifi: mt76: mt7921: fix PCI DMA hang after reboot (Inigo Huguet) [2196821]
- wifi: mt76: mt7921: fix wrong command to set STA channel (Inigo Huguet) [2196821]
- wifi: mt76: remove redundent MCU_UNI_CMD_* definitions (Inigo Huguet) [2196821]
- wifi: ath9k: fix per-packet TX-power cap for TPC (Inigo Huguet) [2196821]
- wifi: ath11k: fix undefined behavior with __fls in dp (Inigo Huguet) [2196821]
- wifi: ath11k: Ignore frags from uninitialized peer in dp. (Inigo Huguet) [2196821]
- wifi: ath11k: print a warning when crypto_alloc_shash() fails (Inigo Huguet) [2196821]
- wifi: ath11k: pci: Add more MODULE_FIRMWARE() entries (Inigo Huguet) [2196821]
- wifi: ath11k: enable SAR support on WCN6750 (Inigo Huguet) [2196821]
- wifi: ath11k: Disable Spectral scan upon removing interface (Inigo Huguet) [2196821]
- wifi: rtw89: add support of concurrent mode (Inigo Huguet) [2196821]
- wifi: rtw89: Disallow power save with multiple stations (Inigo Huguet) [2196821]
- wifi: rtw89: update statistics to FW for fine-tuning performance (Inigo Huguet) [2196821]
- wifi: rtw89: use struct instead of macros to set H2C command of hardware scan (Inigo Huguet) [2196821]
- wifi: rtw89: refine scan function after chanctx (Inigo Huguet) [2196821]
- wifi: rtw89: prohibit enter IPS during HW scan (Inigo Huguet) [2196821]
- wifi: rtw89: coex: send more hardware module info to firmware for 8851B (Inigo Huguet) [2196821]
- wifi: rtw89: coex: Update function to get BT RSSI and hardware counter (Inigo Huguet) [2196821]
- wifi: rtw89: coex: Add path control register to monitor list (Inigo Huguet) [2196821]
- wifi: rtw89: coex: Enable Wi-Fi RX gain control for free run solution (Inigo Huguet) [2196821]
- wifi: rtw89: fix power save function in WoWLAN mode (Inigo Huguet) [2196821]
- wifi: rtw89: support WoWLAN mode for 8852be (Inigo Huguet) [2196821]
- wifi: iwlwifi: move debug buffer allocation failure to info verbosity (Inigo Huguet) [2196821]
- wifi: iwlwifi: make the loop for card preparation effective (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow number of beacons from FW (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement key link switching (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement BAID link switching (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: track station mask for BAIDs (Inigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 77 for AX devices (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use correct sta mask to remove queue (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid iterating over an un-initialized list (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: factor out iwl_mvm_sta_fw_id_mask() (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: properly implement HE AP support (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix _iwl_mvm_get_scan_type() (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix getting lowest TX rate for MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: call napi_synchronize() before freeing rx/tx queues (Inigo Huguet) [2196821]
- wifi: iwlwifi: nvm-parse: add full BW UL MU-MIMO support (Inigo Huguet) [2196821]
- wifi: rtl8xxxu: Support devices with 5-6 out endpoints (Inigo Huguet) [2196821]
- wifi: rtl8xxxu: Clean up some messy ifs (Inigo Huguet) [2196821]
- wifi: brcmfmac: add Cypress 43439 SDIO ids (Inigo Huguet) [2196821]
- wifi: rtw89: fix crash due to null pointer of sta in AP mode (Inigo Huguet) [2196821]
- wifi: rtw89: correct 5 MHz mask setting (Inigo Huguet) [2196821]
- wifi: rtw89: 8851b: add tables for RFK (Inigo Huguet) [2196821]
- wifi: rtw89: 8851b: add BB and RF tables (2 of 2) (Inigo Huguet) [2196821]
- wifi: rtw89: 8851b: add BB and RF tables (1 of 2) (Inigo Huguet) [2196821]
- wifi: rtw89: pci: update PCI related settings to support 8851B (Inigo Huguet) [2196821]
- wifi: rtw89: mac: update MAC settings to support 8851b (Inigo Huguet) [2196821]
- wifi: rtw89: 8851b: fix TX path to path A for one RF path chip (Inigo Huguet) [2196821]
- wifi: rtw89: read version of analog hardware (Inigo Huguet) [2196821]
- wifi: rtw89: use hardware CFO to improve performance (Inigo Huguet) [2196821]
- wifi: rtw89: support parameter tables by RFE type (Inigo Huguet) [2196821]
- wifi: rtw89: add firmware format version to backward compatible with older drivers (Inigo Huguet) [2196821]
- wifi: rtw89: use schedule_work to request firmware (Inigo Huguet) [2196821]
- wifi: rtw89: fw: use generic flow to set/check features (Inigo Huguet) [2196821]
- wifi: rtw89: fix authentication fail during scan (Inigo Huguet) [2196821]
- wifi: rtw89: add flag check for power state (Inigo Huguet) [2196821]
- wifi: rtw89: add ieee80211::remain_on_channel ops (Inigo Huguet) [2196821]
- wifi: rtw89: add function to wait for completion of TX skbs (Inigo Huguet) [2196821]
- wifi: rtw89: 8852c: add beacon filter and CQM support (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: tx: remove misleading if statement (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix setting the rate for non station cases (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: validate station properly in flush (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: set STA mask for keys in MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix ptk_pn memory leak (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make iwl_mvm_mac_ctxt_send_beacon() static (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: track AP STA pointer and use it for MFP (Inigo Huguet) [2196821]
- wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf (Inigo Huguet) [2196821]
- wifi: iwlwifi: fw: move memset before early return (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize seq variable (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix spelling mistake 'Gerenal' -> 'General' (Inigo Huguet) [2196821]
- wifi: iwlwifi: Fix spelling mistake 'upto' -> 'up to' (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable new MLD FW API (Inigo Huguet) [2196821]
- wifi: iwlwifi: add a new PCI device ID for BZ device (Inigo Huguet) [2196821]
- wifi: iwlwifi: Add RF Step Type for BZ device (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: scan legacy bands and UHB channels with same antenna (Inigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Fix possible division by zero (Inigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: skip dump correctly on hw error (Inigo Huguet) [2196821]
- wifi: iwlwifi: pcie: fix possible NULL pointer dereference (Inigo Huguet) [2196821]
- wifi: iwlwifi: Fix the duplicate dump name (Inigo Huguet) [2196821]
- wifi: iwlwifi: pcie: work around ROM bug on AX210 integrated (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add DSM_FUNC_ENABLE_6E value to debugfs (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: cleanup beacon_inject_active during hw restart (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: support wowlan info notification version 2 (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make HLTK configuration for PASN station optional (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: request limiting to 8 MSDUs per A-MSDU (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix shift-out-of-bounds (Inigo Huguet) [2196821]
- wifi: iwlwifi: acpi: support modules with high antenna gain (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't drop unencrypted MCAST frames (Inigo Huguet) [2196821]
- wifi: iwlwifi: dbg: print pc register data once fw dump occurred (Inigo Huguet) [2196821]
- wifi: mac80211: add flush_sta method (Inigo Huguet) [2196821]
- wifi: mac80211: flush queues on STA removal (Inigo Huguet) [2196821]
- wifi: ieee80211: correctly mark FTM frames non-bufferable (Inigo Huguet) [2196821]
- wifi: ieee80211: clean up public action codes (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported protocols (Inigo Huguet) [2196821]
- wifi: iwlwifi: trans: don't trigger d3 interrupt twice (Inigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj-a0 and specific rf devices (Inigo Huguet) [2196821]
- wifi: iwlwifi: Update init sequence if tx diversity supported (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: move function sequence (Inigo Huguet) [2196821]
- wifi: iwlwifi: nvm: Update HE capabilities on 6GHz band for EHT device (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor TX csum mode check (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix A-MSDU checks (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable bz hw checksum from c step (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use OFDM rate if IEEE80211_TX_CTL_NO_CCK_RATE is set (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: convert TID to FW value on queue remove (Inigo Huguet) [2196821]
- wifi: iwlwifi: Update configuration for SO,SOF MAC and HR RF (Inigo Huguet) [2196821]
- wifi: iwlwifi: add a validity check of queue_id in iwl_txq_reclaim (Inigo Huguet) [2196821]
- wifi: iwlwifi: nvm-parse: enable 160/320 MHz for AP mode (Inigo Huguet) [2196821]
- wifi: iwlwifi: debug: fix crash in __iwl_err() (Inigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8821CS chipset (Inigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8822CS chipset (Inigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8822BS chipset (Inigo Huguet) [2196821]
- wifi: rtw88: main: Reserve 8 bytes of extra TX headroom for SDIO cards (Inigo Huguet) [2196821]
- wifi: rtw88: main: Add the {cpwm,rpwm}_addr for SDIO based chipsets (Inigo Huguet) [2196821]
- wifi: rtw88: mac: Support SDIO specific bits in the power on sequence (Inigo Huguet) [2196821]
- wifi: rtw88: sdio: Add HCI implementation for SDIO based chipsets (Inigo Huguet) [2196821]
- wifi: rtw88: Clear RTW_FLAG_POWERON early in rtw_mac_power_switch() (Inigo Huguet) [2196821]
- wifi: ath12k: Remove redundant pci_clear_master (Inigo Huguet) [2196821]
- wifi: ath10k: Remove redundant pci_clear_master (Inigo Huguet) [2196821]
- wifi: ath11k: Remove redundant pci_clear_master (Inigo Huguet) [2196821]
- wifi: ath11k: Send 11d scan start before WMI_START_SCAN_CMDID (Inigo Huguet) [2196821]
- wifi: ath11k: fix writing to unintended memory region (Inigo Huguet) [2196821]
- wifi: ath11k: Fix invalid management rx frame length issue (Inigo Huguet) [2196821]
- wifi: ath11k: fix rssi station dump not updated in QCN9074 (Inigo Huguet) [2196821]
- wifi: ath11k: Configure the FTM responder role using firmware capability flag (Inigo Huguet) [2196821]
- wifi: ath11k: Optimize 6 GHz scan time (Inigo Huguet) [2196821]
- wifi: mac80211: set EHT support flag in AP mode (Inigo Huguet) [2196821]
- wifi: mac80211_hwsim: fix potential NULL deref in hwsim_pmsr_report_nl() (Inigo Huguet) [2196821]
- wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix the order of TIMING_MEASUREMENT notifications (Inigo Huguet) [2196821]
- bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state (Inigo Huguet) [2196821]
- bus: mhi: host: Remove duplicate ee check for syserr (Inigo Huguet) [2196821]
- bus: mhi: host: Avoid ringing EV DB if there are no elements to process (Inigo Huguet) [2196821]
- net: rfkill-gpio: Add explicit include for of.h (Inigo Huguet) [2196821]
- net: qrtr: correct types of trace event parameters (Inigo Huguet) [2196821]
- wifi: rt2x00: Fix memory leak when handling surveys (Inigo Huguet) [2196821]
- wifi: b43legacy: Remove the unused function prev_slot() (Inigo Huguet) [2196821]
- wifi: rtw89: Remove redundant pci_clear_master (Inigo Huguet) [2196821]
- wifi: rtw89: fix potential race condition between napi_init and napi_enable (Inigo Huguet) [2196821]
- wifi: rtw89: config EDCCA threshold during scan to prevent TX failed (Inigo Huguet) [2196821]
- wifi: rtw89: fix incorrect channel info during scan due to ppdu_sts filtering (Inigo Huguet) [2196821]
- wifi: rtw89: remove superfluous H2C of join_info (Inigo Huguet) [2196821]
- wifi: rtw89: set data lowest rate according to AP supported rate (Inigo Huguet) [2196821]
- wifi: rtw89: add counters of register-based H2C/C2H (Inigo Huguet) [2196821]
- wifi: rtw89: coex: Update Wi-Fi Bluetooth coexistence version to 7.0.1 (Inigo Huguet) [2196821]
- wifi: rtw89: coex: Add report control v5 variation (Inigo Huguet) [2196821]
- wifi: rtw89: coex: Update RTL8852B LNA2 hardware parameter (Inigo Huguet) [2196821]
- wifi: rtw89: coex: Not to enable firmware report when WiFi is power saving (Inigo Huguet) [2196821]
- wifi: rtw89: coex: Add LPS protocol radio state for RTL8852B (Inigo Huguet) [2196821]
- bus: mhi: pci_generic: Add Foxconn T99W510 (Inigo Huguet) [2196821]
- bus: mhi: host: Use ERANGE for BHIOFF/BHIEOFF range check (Inigo Huguet) [2196821]
- bus: mhi: host: Range check CHDBOFF and ERDBOFF (Inigo Huguet) [2196821]
- wifi: mwifiex: remove unused evt_buf variable (Inigo Huguet) [2196821]
- wifi: brcmsmac: ampdu: remove unused suc_mpdu variable (Inigo Huguet) [2196821]
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg() (Inigo Huguet) [2196821]
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg() (Inigo Huguet) [2196821]
- wifi: brcmsmac: remove unused has_5g variable (Inigo Huguet) [2196821]
- wifi: b43legacy: remove unused freq_r3A_value function (Inigo Huguet) [2196821]
- wifi: rtlwifi: Replace fake flex-array with flex-array member (Inigo Huguet) [2196821]
- wifi: rtw88: Remove redundant pci_clear_master (Inigo Huguet) [2196821]
- wifi: rndis_wlan: Replace fake flex-array with flexible-array member (Inigo Huguet) [2196821]
- wifi: rndis_wlan: clean up a type issue (Inigo Huguet) [2196821]
- wifi: rtw88: remove unused rtw_pci_get_tx_desc function (Inigo Huguet) [2196821]
- wifi: rsi: Slightly simplify rsi_set_channel() (Inigo Huguet) [2196821]
- wifi: ipw2x00: remove unused _ipw_read16 function (Inigo Huguet) [2196821]
- wifi: mac80211: enable EHT mesh support (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: correctly use link in iwl_mvm_sta_del() (Inigo Huguet) [2196821]
- wifi: iwlwifi: separate AP link management queues (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: free probe_resp_data later (Inigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 75 for AX devices (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: move max_agg_bufsize into host TLC lq_sta (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: send full STA during HW restart (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rework active links counting (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update mac config when assigning chanctx (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the correct link queue (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: clean up mac_id vs. link_id in MLD sta (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix station link data leak (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize max_rc_amsdu_len per-link (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use appropriate link for rate selection (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the new lockdep-checking macros (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove chanctx WARN_ON (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid sending MAC context for idle (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove only link-specific AP keys (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: skip inactive links (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust iwl_mvm_scan_respect_p2p_go_iter() for MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rxmq: report link ID to mac80211 (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use bcast/mcast link station id (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: translate management frame address (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement mac80211 callback change_sta_links (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the link sta address (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust rs init to MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust radar detection to MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust iwl_mvm_sec_key_remove_ap to MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make a few warnings only trigger once (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: coex: start handling multiple links (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs-fw: don't crash on missing channel (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use STA link address (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: skip MEI update for MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix narrow RU check for MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make some HW flags conditional (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement link change ops (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust some cleanup functions to MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_mac_sta_state_common() (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update iwl_mvm_tx_reclaim() for MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust to MLO assign/unassign/switch_vif_chanctx() (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add fw link id allocation (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust internal stations to MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: replace bss_info_changed() with vif_cfg/link_info_changed() (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add link_conf parameter for add/remove/change link (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't check dtim_period in new API (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust SMPS for MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add set_hw_timestamp to mld ops (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add link to firmware earlier (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust some PS and PM methods to MLD (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust mld_mac_ctxt_/beacon_changed() for MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust smart fifo configuration to MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: align to the LINK cmd update in the FW (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: always use the sta->addr as the peers addr (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: modify link instead of removing it during csa (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix crash on queue removal for MLD API too (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix 'modify_mask' value in the link cmd. (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add all missing ops to iwl_mvm_mld_ops (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for post_channel_switch in MLD mode (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: unite sta_modify_disable_tx flows (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add cancel/remain_on_channel for MLD mode (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_roc() (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add some new MLD ops (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add sta handling flows for MLD mode (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an indication that the new MLD API is used (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: sta preparation for MLO (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: vif preparation for MLO (Inigo Huguet) [2196821]
- wifi: nl80211: support advertising S1G capabilities (Inigo Huguet) [2196821]
- wifi: mac80211: S1G capabilities information element in probe request (Inigo Huguet) [2196821]
- mac80211: minstrel_ht: remove unused n_supported variable (Inigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Use 64-bit division helper in iwl_mvm_get_crosstimestamp_fw() (Inigo Huguet) [2196821]
- wifi: carl9170: Replace fake flex-array with flexible-array member (Inigo Huguet) [2196821]
- wifi: carl9170: Fix multiple -Warray-bounds warnings (Inigo Huguet) [2196821]
...


Related CVEs


CVE-2022-3594
CVE-2023-4194
CVE-2023-35825
CVE-2023-3141
CVE-2023-26545
CVE-2022-3565
CVE-2022-38457
CVE-2022-42895
CVE-2023-3161
CVE-2022-40133
CVE-2023-1074
CVE-2023-1076
CVE-2023-0597
CVE-2023-1249
CVE-2023-1989
CVE-2022-3523
CVE-2023-3773
CVE-2023-4207
CVE-2023-1855
CVE-2023-3212
CVE-2023-4128
CVE-2023-33203
CVE-2022-40982
CVE-2023-3609
CVE-2023-1252
CVE-2023-33951
CVE-2023-1079
CVE-2023-4206
CVE-2023-39191
CVE-2023-3772
CVE-2023-3358
CVE-2023-4208
CVE-2023-30456
CVE-2023-1073
CVE-2023-1075
CVE-2023-1206
CVE-2023-4155
CVE-2023-4273
CVE-2023-33952
CVE-2023-3268
CVE-2023-1652

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 9 (aarch64) kernel-5.14.0-362.8.1.el9_3.src.rpmb2cfe2702608b0b459e093f7e9dda03c-ol9_aarch64_appstream
kernel-5.14.0-362.8.1.el9_3.src.rpmb2cfe2702608b0b459e093f7e9dda03c-ol9_aarch64_baseos_latest
kernel-5.14.0-362.8.1.el9_3.src.rpmb2cfe2702608b0b459e093f7e9dda03c-ol9_aarch64_codeready_builder
kernel-5.14.0-362.8.1.el9_3.src.rpmb2cfe2702608b0b459e093f7e9dda03c-ol9_aarch64_u3_baseos_base
bpftool-7.2.0-362.8.1.el9_3.aarch64.rpmb692bf57b54905121f80027a330518b0-ol9_aarch64_baseos_latest
bpftool-7.2.0-362.8.1.el9_3.aarch64.rpmb692bf57b54905121f80027a330518b0-ol9_aarch64_u3_baseos_base
kernel-cross-headers-5.14.0-362.8.1.el9_3.aarch64.rpm571505455007be3a7a5d11c15bc51574-ol9_aarch64_codeready_builder
kernel-headers-5.14.0-362.8.1.el9_3.aarch64.rpm954e93f76e5d2426d0c5ab1eb4242ab8-ol9_aarch64_appstream
kernel-tools-5.14.0-362.8.1.el9_3.aarch64.rpm968e9b31f4f34ee900676be53fcc7075-ol9_aarch64_baseos_latest
kernel-tools-5.14.0-362.8.1.el9_3.aarch64.rpm968e9b31f4f34ee900676be53fcc7075-ol9_aarch64_u3_baseos_base
kernel-tools-libs-5.14.0-362.8.1.el9_3.aarch64.rpm8ffb8752b94a397a213f8dacd3431b10-ol9_aarch64_baseos_latest
kernel-tools-libs-5.14.0-362.8.1.el9_3.aarch64.rpm8ffb8752b94a397a213f8dacd3431b10-ol9_aarch64_u3_baseos_base
kernel-tools-libs-devel-5.14.0-362.8.1.el9_3.aarch64.rpm4618611ba0d1edf6f866e4f34c6f62f1-ol9_aarch64_codeready_builder
libperf-5.14.0-362.8.1.el9_3.aarch64.rpm9a817c7dbef86e2a2dc2076897817f59-ol9_aarch64_codeready_builder
perf-5.14.0-362.8.1.el9_3.aarch64.rpm7be5aefd8eaa296099aad5a01535e732-ol9_aarch64_appstream
python3-perf-5.14.0-362.8.1.el9_3.aarch64.rpm894c1dca10a9a30ff87ef12f238d8407-ol9_aarch64_baseos_latest
python3-perf-5.14.0-362.8.1.el9_3.aarch64.rpm894c1dca10a9a30ff87ef12f238d8407-ol9_aarch64_u3_baseos_base
rtla-5.14.0-362.8.1.el9_3.aarch64.rpm7996590edd9a4dafb8e9b458c7edbfa9-ol9_aarch64_appstream
rv-5.14.0-362.8.1.el9_3.aarch64.rpm49cea52c6f8581d29d317257542d88fa-ol9_aarch64_appstream
Oracle Linux 9 (x86_64) kernel-5.14.0-362.8.1.el9_3.src.rpmb2cfe2702608b0b459e093f7e9dda03c-ol9_x86_64_appstream
kernel-5.14.0-362.8.1.el9_3.src.rpmb2cfe2702608b0b459e093f7e9dda03c-ol9_x86_64_baseos_latest
kernel-5.14.0-362.8.1.el9_3.src.rpmb2cfe2702608b0b459e093f7e9dda03c-ol9_x86_64_codeready_builder
kernel-5.14.0-362.8.1.el9_3.src.rpmb2cfe2702608b0b459e093f7e9dda03c-ol9_x86_64_u3_baseos_base
bpftool-7.2.0-362.8.1.el9_3.x86_64.rpm983ee73597d709c233f4a1fbf7e782f2-ol9_x86_64_baseos_latest
bpftool-7.2.0-362.8.1.el9_3.x86_64.rpm983ee73597d709c233f4a1fbf7e782f2-ol9_x86_64_u3_baseos_base
kernel-5.14.0-362.8.1.el9_3.x86_64.rpmefc8aef85ef180389fbc75a533c06c68-ol9_x86_64_baseos_latest
kernel-5.14.0-362.8.1.el9_3.x86_64.rpmefc8aef85ef180389fbc75a533c06c68-ol9_x86_64_u3_baseos_base
kernel-abi-stablelists-5.14.0-362.8.1.el9_3.noarch.rpm7128d3fbc7bf1c78a65880d386474c1a-ol9_x86_64_baseos_latest
kernel-abi-stablelists-5.14.0-362.8.1.el9_3.noarch.rpm7128d3fbc7bf1c78a65880d386474c1a-ol9_x86_64_u3_baseos_base
kernel-core-5.14.0-362.8.1.el9_3.x86_64.rpmf410bd95d4fe349fe90b93a33b52fc13-ol9_x86_64_baseos_latest
kernel-core-5.14.0-362.8.1.el9_3.x86_64.rpmf410bd95d4fe349fe90b93a33b52fc13-ol9_x86_64_u3_baseos_base
kernel-cross-headers-5.14.0-362.8.1.el9_3.x86_64.rpma9e420a4b3fe0f3afa8fc90371e40a25-ol9_x86_64_codeready_builder
kernel-debug-5.14.0-362.8.1.el9_3.x86_64.rpm419dcd29703285f20ff122ce392c0bfc-ol9_x86_64_baseos_latest
kernel-debug-5.14.0-362.8.1.el9_3.x86_64.rpm419dcd29703285f20ff122ce392c0bfc-ol9_x86_64_u3_baseos_base
kernel-debug-core-5.14.0-362.8.1.el9_3.x86_64.rpm4c2ae41850597f92bd1f0763c65c2498-ol9_x86_64_baseos_latest
kernel-debug-core-5.14.0-362.8.1.el9_3.x86_64.rpm4c2ae41850597f92bd1f0763c65c2498-ol9_x86_64_u3_baseos_base
kernel-debug-devel-5.14.0-362.8.1.el9_3.x86_64.rpmbee71232ff18c37adb7054fb2f14974e-ol9_x86_64_appstream
kernel-debug-devel-matched-5.14.0-362.8.1.el9_3.x86_64.rpm480ee2c9b45411c53f1bea438d9377e0-ol9_x86_64_appstream
kernel-debug-modules-5.14.0-362.8.1.el9_3.x86_64.rpm09a9c1a7484f4be946d2a58ee1663c93-ol9_x86_64_baseos_latest
kernel-debug-modules-5.14.0-362.8.1.el9_3.x86_64.rpm09a9c1a7484f4be946d2a58ee1663c93-ol9_x86_64_u3_baseos_base
kernel-debug-modules-core-5.14.0-362.8.1.el9_3.x86_64.rpmc6268ae2ccbe546a973b392692958444-ol9_x86_64_baseos_latest
kernel-debug-modules-core-5.14.0-362.8.1.el9_3.x86_64.rpmc6268ae2ccbe546a973b392692958444-ol9_x86_64_u3_baseos_base
kernel-debug-modules-extra-5.14.0-362.8.1.el9_3.x86_64.rpm478ca98b25bae72de4c489144999ba1f-ol9_x86_64_baseos_latest
kernel-debug-modules-extra-5.14.0-362.8.1.el9_3.x86_64.rpm478ca98b25bae72de4c489144999ba1f-ol9_x86_64_u3_baseos_base
kernel-devel-5.14.0-362.8.1.el9_3.x86_64.rpm1eaf01f63cf749f111e3ada628c16c0a-ol9_x86_64_appstream
kernel-devel-matched-5.14.0-362.8.1.el9_3.x86_64.rpmf96b0a88f3e7a77bd8807f88500f51ea-ol9_x86_64_appstream
kernel-doc-5.14.0-362.8.1.el9_3.noarch.rpm5e5616b73dfee1043c661bed37814edd-ol9_x86_64_appstream
kernel-headers-5.14.0-362.8.1.el9_3.x86_64.rpmc8557f50d9e0a895bc5b2698a4ae447a-ol9_x86_64_appstream
kernel-modules-5.14.0-362.8.1.el9_3.x86_64.rpm638dd24d62cd5744dec8d766110a7b24-ol9_x86_64_baseos_latest
kernel-modules-5.14.0-362.8.1.el9_3.x86_64.rpm638dd24d62cd5744dec8d766110a7b24-ol9_x86_64_u3_baseos_base
kernel-modules-core-5.14.0-362.8.1.el9_3.x86_64.rpmeb050f2db55810ab404b697122c2383d-ol9_x86_64_baseos_latest
kernel-modules-core-5.14.0-362.8.1.el9_3.x86_64.rpmeb050f2db55810ab404b697122c2383d-ol9_x86_64_u3_baseos_base
kernel-modules-extra-5.14.0-362.8.1.el9_3.x86_64.rpm6b101c745d1d93b4bfacfcfb78533dde-ol9_x86_64_baseos_latest
kernel-modules-extra-5.14.0-362.8.1.el9_3.x86_64.rpm6b101c745d1d93b4bfacfcfb78533dde-ol9_x86_64_u3_baseos_base
kernel-tools-5.14.0-362.8.1.el9_3.x86_64.rpmd7cbb02d85abaf8f54fc8d675a0afeec-ol9_x86_64_baseos_latest
kernel-tools-5.14.0-362.8.1.el9_3.x86_64.rpmd7cbb02d85abaf8f54fc8d675a0afeec-ol9_x86_64_u3_baseos_base
kernel-tools-libs-5.14.0-362.8.1.el9_3.x86_64.rpm41fe7355f97994f123893dfe16e8c4fc-ol9_x86_64_baseos_latest
kernel-tools-libs-5.14.0-362.8.1.el9_3.x86_64.rpm41fe7355f97994f123893dfe16e8c4fc-ol9_x86_64_u3_baseos_base
kernel-tools-libs-devel-5.14.0-362.8.1.el9_3.x86_64.rpm888c7f8721656174a2c1a493109de6de-ol9_x86_64_codeready_builder
libperf-5.14.0-362.8.1.el9_3.x86_64.rpm741cd6e0e546f4b283ee9f35f8fc9994-ol9_x86_64_codeready_builder
perf-5.14.0-362.8.1.el9_3.x86_64.rpm39f737f2917f31d853c0b9ce33a9416c-ol9_x86_64_appstream
python3-perf-5.14.0-362.8.1.el9_3.x86_64.rpmcb96ab58970a156db16719bbfed49a4a-ol9_x86_64_baseos_latest
python3-perf-5.14.0-362.8.1.el9_3.x86_64.rpmcb96ab58970a156db16719bbfed49a4a-ol9_x86_64_u3_baseos_base
rtla-5.14.0-362.8.1.el9_3.x86_64.rpm6dc1991937d09eda6cfc948d5eaf3026-ol9_x86_64_appstream
rv-5.14.0-362.8.1.el9_3.x86_64.rpmd2182c35fd0d4d24a919501491eca83a-ol9_x86_64_appstream



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete