ELSA-2023-7077

ELSA-2023-7077 - kernel security, bug fix, and enhancement update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-11-17

Description


[4.18.0-513.5.1_9.OL8]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.3
- Remove upstream reference during boot (Kevin Lyons) [Orabug: 34750652]
- Drop not needed patch

[4.18.0-513.5.1_9]
- redhat: list Z-Jiras in the changelog before Y-Jiras (Herton R. Krzesinski)
- Revert 'mm, meminit: recalculate pcpu batch and high limits after init completes' (Chris von Recklinghausen) [RHEL-8539]
- Revert 'mm,memory_hotplug: factor out adjusting present pages into adjust_present_page_count()' (Chris von Recklinghausen) [RHEL-8539]
- Revert 'mm/page_alloc: move free_the_page' (Chris von Recklinghausen) [RHEL-8539]
- Revert 'mm/page_alloc: allow high-order pages to be stored on the per-cpu lists' (Chris von Recklinghausen) [RHEL-8539]
- Revert 'mm/page_alloc: fetch the correct pcp buddy during bulk free' (Chris von Recklinghausen) [RHEL-8539]
- Revert 'mm/page_alloc: track range of active PCP lists during bulk free' (Chris von Recklinghausen) [RHEL-8539]
- Revert 'mm/page_alloc: simplify how many pages are selected per pcp list during bulk free' (Chris von Recklinghausen) [RHEL-8539]
- Revert 'mm/page_alloc: drain the requested list first during bulk free' (Chris von Recklinghausen) [RHEL-8539]
- Revert 'mm/page_alloc: free pages in a single pass during bulk free' (Chris von Recklinghausen) [RHEL-8539]
- Revert 'mm/page_alloc: do not prefetch buddies during bulk free' (Chris von Recklinghausen) [RHEL-8539]
- Revert 'mm/page_alloc: check high-order pages for corruption during PCP operations' (Chris von Recklinghausen) [RHEL-8539]
- Revert 'mm/page_alloc: fix incorrect PGFREE and PGALLOC for high-order page' (Chris von Recklinghausen) [RHEL-8539]

[4.18.0-513.4.1_9]
- Revert 'cnic: Use the bitmap API to allocate bitmaps' (Chris Leech) [RHEL-1950]
- Revert 'cnic: don't pass bogus GFP_ flags to dma_alloc_coherent' (Chris Leech) [RHEL-1950]
- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (Paul Ely) [RHEL-2602]
- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (Paul Ely) [RHEL-2602]
- gfs2: Add quota_change type (Bob Peterson) [2224075]

[4.18.0-513.3.1_9]
- drm/amd/display: fix the white screen issue when >= 64GB DRAM (Mika Penttila) [2231934]
- gfs2: conversion deadlock do_promote bypass (Bob Peterson) [2225228]
- gfs2: do_promote cleanup (Andreas Gruenbacher) [2225228]
- gfs2: Make use of list_is_first (Andreas Gruenbacher) [2225228]

[4.18.0-513.2.1_9]
- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (Waiman Long) [2227916]
- Documentation/hw-vuln: Document the interaction between IBRS and STIBP (Waiman Long) [2227916]
- x86/CPU/AMD: Make sure EFER[AIBRSE] is set (Waiman Long) [2227916]
- fs: don't audit the capability check in simple_xattr_list() (Andrey Albershteyn) [RHEL-863]

[4.18.0-513.1.1_9]
- thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (Desnes Nunes) [2233974]
- mm/userfaultfd: don't consider uffd-wp bit of writable migration entries (Rafael Aquini) [2231554]
- mm/userfaultfd: fix uffd-wp handling for THP migration entries (Rafael Aquini) [2231554]
- mm/userfaultfd: fix uffd-wp special cases for fork() (Rafael Aquini) [2231554]
- mm/thp: simplify copying of huge zero page pmd when fork (Rafael Aquini) [2231554]

[4.18.0-513]
- redhat/configs: enable CONFIG_INET_DIAG_DESTROY (Andrea Claudi) [2230213]
- net/sched: cls_u32: Fix reference counter leak leading to overflow (Davide Caratti) [2225202] {CVE-2023-3609}
- cifs: fix bogus cifs_mount error handling in RHEL8 (Jeffrey Layton) [2215018]
- KVM: nVMX: add missing consistency checks for CR0 and CR4 (Ricardo Robaina) [2190257] {CVE-2023-30456}
- netfilter: snat: evict closing tcp entries on reply tuple collision (Florian Westphal) [2196717]
- tun: avoid double free in tun_free_netdev (Jon Maloy) [2156366 2156371] {CVE-2022-4744}
- net/sched: cls_fw: Fix improper refcount update leads to use-after-free (Davide Caratti) [2225103] {CVE-2023-3776}
- net/sched: sch_qfq: account for stab overhead in qfq_enqueue (Davide Caratti) [2225196] {CVE-2023-3611}
- net/sched: sch_qfq: reintroduce lmax bound check for MTU (Davide Caratti) [2225196]
- net/sched: sch_qfq: refactor parsing of netlink parameters (Davide Caratti) [2225196]
- net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2225512] {CVE-2023-4128}
- net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2225512] {CVE-2023-4128}
- net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2225512] {CVE-2023-4128}
- scsi: lpfc: Remove reftag check in DIF paths (Paul Ely) [2229152]
- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (Paul Ely) [2229152]
- scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (Paul Ely) [2229152]
- scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (Paul Ely) [2229152]
- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (Paul Ely) [2229152]
- scsi: lpfc: Qualify ndlp discovery state when processing RSCN (Paul Ely) [2229152]
- gfs2: Fix freeze consistency check in gfs2_trans_add_meta (Andreas Gruenbacher) [2095340]
- gfs2: gfs2_freeze_lock_shared cleanup (Andreas Gruenbacher) [2095340]
- gfs2: Replace sd_freeze_state with SDF_FROZEN flag (Andreas Gruenbacher) [2095340]
- gfs2: Rework freeze / thaw logic (Andreas Gruenbacher) [2095340]
- gfs2: Rename SDF_{FS_FROZEN => FREEZE_INITIATOR} (Andreas Gruenbacher) [2095340]
- gfs2: Reconfiguring frozen filesystem already rejected (Andreas Gruenbacher) [2095340]
- gfs2: Rename gfs2_freeze_lock{ => _shared } (Andreas Gruenbacher) [2095340]
- gfs2: Rename the {freeze,thaw}_super callbacks (Andreas Gruenbacher) [2095340]
- gfs2: Rename remaining 'transaction' glock references (Andreas Gruenbacher) [2095340]
- gfs2: init system threads before freeze lock (Bob Peterson) [2095340]
- net: mana: Use the correct WQE count for ringing RQ doorbell (Bandan Das) [2222573]
- net: mana: Batch ringing RX queue doorbell on receiving packets (Bandan Das) [2222573]
- net: mana: Add support for vlan tagging (Bandan Das) [2222573]
- net: mana: Fix perf regression: remove rx_cqes, tx_cqes counters (Bandan Das) [2222573]
- net: mana: Check if netdev/napi_alloc_frag returns single page (Bandan Das) [2222573]
- net: mana: Rename mana_refill_rxoob and remove some empty lines (Bandan Das) [2222573]
- net: mana: Add support for jumbo frame (Bandan Das) [2222573]
- net: mana: Enable RX path to handle various MTU sizes (Bandan Das) [2222573]
- net: mana: Refactor RX buffer allocation code to prepare for various MTU (Bandan Das) [2222573]
- net: mana: Use napi_build_skb in RX path (Bandan Das) [2222573]
- net: mana: Remove redundant pci_clear_master (Bandan Das) [2222573]
- net: mana: Add new MANA VF performance counters for easier troubleshooting (Bandan Das) [2222573]
- ice: Fix NULL pointer deref during VF reset (Petr Oros) [2227743]
- x86/kasan: Populate shadow for shared chunk of the CPU entry area (Rafael Aquini) [2232451]
- x86/kasan: Add helpers to align shadow addresses up and down (Rafael Aquini) [2232451]
- x86/kasan: Rename local CPU_ENTRY_AREA variables to shorten names (Rafael Aquini) [2232451]
- x86/mm: Populate KASAN shadow for entire per-CPU range of CPU entry area (Rafael Aquini) [2232451]
- x86/mm: Recompute physical address for every page of per-CPU CEA mapping (Rafael Aquini) [2232451]

[4.18.0-512]
- dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (Benjamin Marzinski) [2227951]
- netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (Florian Westphal) [2221046] {CVE-2023-35001}
- scsi: storvsc: Remove errant duplicate code (Cathy Avery) [2211725]
- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (Cathy Avery) [2211725]
- redhat/configs: Enable CONFIG_AMPERE_ERRATUM_AC03_CPU_38 (Shaoqin Huang) [2219725]
- arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 (Shaoqin Huang) [2219725]
- KVM: arm64: Correctly handle page aging notifiers for unaligned memslot (Shaoqin Huang) [2219725]
- KVM: arm64: timers: Fix resource leaks in kvm_timer_hyp_init() (Shaoqin Huang) [2219725]
- KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption (Shaoqin Huang) [2219725]
- KVM: arm64: Don't miss pending interrupts for suspended vCPU (Shaoqin Huang) [2219725]
- KVM: arm64: Move vGIC v4 handling for WFI out arch callback hook (Shaoqin Huang) [2219725]
- KVM: arm64: PMU: Don't overwrite PMUSERENR with vcpu loaded (Shaoqin Huang) [2219725]
- KVM: arm64: PMU: Restore the host's PMUSERENR_EL0 (Shaoqin Huang) [2219725]
- KVM: arm64: Restore mdcr_el2 from vcpu (Shaoqin Huang) [2219725]
- kvm: arm64: Remove __hyp_this_cpu_read (Shaoqin Huang) [2219725]
- wifi: rtw88: unlock on error path in rtw_ops_add_interface() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: check only affected links (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: send time sync only if needed (Inigo Huguet) [2196823]
- wifi: clean up erroneously introduced file (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (Inigo Huguet) [2196823]
- wifi: rtw88: delete timer and free skb queue when unloading (Inigo Huguet) [2196823]
- wifi: cfg80211: Fix return value in scan logic (Inigo Huguet) [2196823]
- Revert 'wifi: ath11k: Enable threaded NAPI' (Inigo Huguet) [2196823]
- wifi: cfg80211: fix receiving mesh packets without RFC1042 header (Inigo Huguet) [2196823]
- wifi: mt76: mt7921e: fix init command fail with enabled device (Inigo Huguet) [2196823]
- wifi: ath9k: convert msecs to jiffies where needed (Inigo Huguet) [2196823]
- wifi: ath11k: Add missing check for ioremap (Inigo Huguet) [2196823]
- wifi: ath11k: fix memory leak in WMI firmware stats (Inigo Huguet) [2196823]
- wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (Inigo Huguet) [2196823]
- wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: avoid baid size integer overflow (Inigo Huguet) [2196823]
- wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (Inigo Huguet) [2196823]
- wifi: rtw88: Fix action frame transmission fail before association (Inigo Huguet) [2196823]
- wifi: iwlwifi: add a few rate index validity checks (Inigo Huguet) [2196823]
- wifi: iwlwifi: Validate slots_num before allocating memory (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: Validate tid is in valid range before using it (Inigo Huguet) [2196823]
- wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: check link during TX (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add a NULL pointer check (Inigo Huguet) [2196823]
- wifi: iwlwifi: pull from TXQs with softirqs disabled (Inigo Huguet) [2196823]
- wifi: iwlwifi: Correctly indicate support for VHT TX STBC (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix potential array out of bounds access (Inigo Huguet) [2196823]
- wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (Inigo Huguet) [2196823]
- wifi: iwlwifi: disable RX STBC when a device doesn't support it (Inigo Huguet) [2196823]
- wifi: iwlwifi: don't silently ignore missing suspend or resume ops (Inigo Huguet) [2196823]
- wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (Inigo Huguet) [2196823]
- wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (Inigo Huguet) [2196823]
- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (Inigo Huguet) [2196823]
- wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (Inigo Huguet) [2196823]
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (Inigo Huguet) [2196823]
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (Inigo Huguet) [2196823]
- wifi: iwlwifi: pcie: Handle SO-F device for PCI id 0x7AF0 (Inigo Huguet) [2196823]
- config: wifi: debug configs for brcm80211 (Inigo Huguet) [2196823]
- config: wifi: set RTL8821CS, RTL8822BS and RTL8822CS as disabled (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: spin_lock_bh() to fix lockdep regression (Inigo Huguet) [2196823]
- wifi: mac80211: fragment per STA profile correctly (Inigo Huguet) [2196823]
- wifi: mac80211: Use active_links instead of valid_links in Tx (Inigo Huguet) [2196823]
- wifi: cfg80211: remove links only on AP (Inigo Huguet) [2196823]
- wifi: mac80211: take lock before setting vif links (Inigo Huguet) [2196823]
- wifi: cfg80211: fix link del callback to call correct handler (Inigo Huguet) [2196823]
- wifi: mac80211: fix link activation settings order (Inigo Huguet) [2196823]
- wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid() (Inigo Huguet) [2196823]
- wifi: cfg80211: fix locking in regulatory disconnect (Inigo Huguet) [2196823]
- wifi: cfg80211: fix locking in sched scan stop work (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif() (Inigo Huguet) [2196823]
- wifi: mac80211: fix switch count in EMA beacons (Inigo Huguet) [2196823]
- wifi: mac80211: don't translate beacon/presp addrs (Inigo Huguet) [2196823]
- wifi: mac80211: mlme: fix non-inheritence element (Inigo Huguet) [2196823]
- wifi: cfg80211: reject bad AP MLD address (Inigo Huguet) [2196823]
- wifi: mac80211: use correct iftype HE cap (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: fix possible NULL pointer dereference in mt7996_mac_write_txwi() (Inigo Huguet) [2196823]
- wifi: rtw89: remove redundant check of entering LPS (Inigo Huguet) [2196823]
- wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS (Inigo Huguet) [2196823]
- wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS (Inigo Huguet) [2196823]
- wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll (Inigo Huguet) [2196823]
- wifi: b43: fix incorrect __packed annotation (Inigo Huguet) [2196823]
- wifi: rtw88: sdio: Always use two consecutive bytes for word operations (Inigo Huguet) [2196823]
- mac80211_hwsim: fix memory leak in hwsim_new_radio_nl (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: Add locking to the rate read flow (Inigo Huguet) [2196823]
- wifi: iwlwifi: Don't use valid_links to iterate sta links (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: don't trust firmware n_channels (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix OEM's name in the tas approved list (Inigo Huguet) [2196823]
- wifi: iwlwifi: fix OEM's name in the ppag approved list (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix initialization of a return value (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix access to fw_id_to_mac_id (Inigo Huguet) [2196823]
- wifi: iwlwifi: fw: fix DBGI dump (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix number of concurrent link checks (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: don't double-init spinlock (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: always free dup_data (Inigo Huguet) [2196823]
- wifi: mac80211: recalc chanctx mindef before assigning (Inigo Huguet) [2196823]
- wifi: mac80211: consider reserved chanctx for mindef (Inigo Huguet) [2196823]
- wifi: mac80211: simplify chanctx allocation (Inigo Huguet) [2196823]
- wifi: mac80211: Abort running color change when stopping the AP (Inigo Huguet) [2196823]
- wifi: mac80211: fix min center freq offset tracing (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: rfi: disable RFI feature (Inigo Huguet) [2196823]
- wifi: mac80211: Fix puncturing bitmap handling in __ieee80211_csa_finalize() (Inigo Huguet) [2196823]
- wifi: mac80211: fortify the spinlock against deadlock by interrupt (Inigo Huguet) [2196823]
- wifi: cfg80211: Drop entries with invalid BSSIDs in RNR (Inigo Huguet) [2196823]
- wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value (Inigo Huguet) [2196823]
- wifi: brcmfmac: Check for probe() id argument being NULL (Inigo Huguet) [2196823]
- wifi: rtw88: correct qsel_to_ep[] type as int (Inigo Huguet) [2196823]
- wifi: rtw88: use work to update rate to avoid RCU warning (Inigo Huguet) [2196823]
- wifi: rtw89: 8852b: adjust quota to avoid SER L1 caused by access null page (Inigo Huguet) [2196823]
- wifi: mt76: connac: fix stats->tx_bytes calculation (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: fix endianness of MT_TXD6_TX_RATE (Inigo Huguet) [2196823]
- wifi: rtw88: Update spelling in main.h (Inigo Huguet) [2196823]
- wifi: rtl8xxxu: Simplify setting the initial gain (Inigo Huguet) [2196823]
- wifi: rtl8xxxu: Add rtl8xxxu_write{8,16,32}_{set,clear} (Inigo Huguet) [2196823]
- wifi: rtl8xxxu: Don't print the vendor/product/serial (Inigo Huguet) [2196823]
- wifi: rtw88: Fix memory leak in rtw88_usb (Inigo Huguet) [2196823]
- wifi: rtw88: call rtw8821c_switch_rf_set() according to chip variant (Inigo Huguet) [2196823]
- wifi: rtw88: set pkg_type correctly for specific rtw8821c variants (Inigo Huguet) [2196823]
- wifi: rtw88: rtw8821c: Fix rfe_option field width (Inigo Huguet) [2196823]
- wifi: rtw88: usb: fix priority queue to endpoint mapping (Inigo Huguet) [2196823]
- wifi: rtw88: 8822c: add iface combination (Inigo Huguet) [2196823]
- wifi: rtw88: handle station mode concurrent scan with AP mode (Inigo Huguet) [2196823]
- wifi: rtw88: prevent scan abort with other VIFs (Inigo Huguet) [2196823]
- wifi: rtw88: refine reserved page flow for AP mode (Inigo Huguet) [2196823]
- wifi: rtw88: disallow PS during AP mode (Inigo Huguet) [2196823]
- wifi: rtw88: 8822c: extend reserved page number (Inigo Huguet) [2196823]
- wifi: rtw88: add port switch for AP mode (Inigo Huguet) [2196823]
- wifi: rtw88: add bitmap for dynamic port settings (Inigo Huguet) [2196823]
- wifi: rtw89: mac: use regular int as return type of DLE buffer request (Inigo Huguet) [2196823]
- wifi: mac80211: remove return value check of debugfs_create_dir() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix RFKILL report when driver is going down (Inigo Huguet) [2196823]
- wifi: iwlwifi: mei: re-ask for ownership after it was taken by CSME (Inigo Huguet) [2196823]
- wifi: iwlwifi: mei: make mei filtered scan more aggressive (Inigo Huguet) [2196823]
- wifi: iwlwifi: modify scan request and results when in link protection (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: enable support for MLO APIs (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: prefer RCU_INIT_POINTER() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix potential memory leak (Inigo Huguet) [2196823]
- wifi: iwlwifi: fw: fix argument to efi.get_variable (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix MIC removal confusion (Inigo Huguet) [2196823]
- wifi: iwlwifi: fw: fix memory leak in debugfs (Inigo Huguet) [2196823]
- wifi: iwlwifi: Update support for b0 version (Inigo Huguet) [2196823]
- wifi: ath11k: Remove disabling of 80+80 and 160 MHz (Inigo Huguet) [2196823]
- wifi: ath11k: Fix SKB corruption in REO destination ring (Inigo Huguet) [2196823]
- wifi: ath11k: Fix incorrect update of radiotap fields (Inigo Huguet) [2196823]
- wifi: ath11k: fix tx status reporting in encap offload mode (Inigo Huguet) [2196823]
- wifi: ath11k: add peer mac information in failure cases (Inigo Huguet) [2196823]
- wifi: ath11k: Prevent REO cmd failures (Inigo Huguet) [2196823]
- wifi: ath11k: fix double free of peer rx_tid during reo cmd failure (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: fill txd by host driver (Inigo Huguet) [2196823]
- wifi: mt76: set NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 on supported drivers (Inigo Huguet) [2196823]
- wifi: mt76: dma: use napi_build_skb (Inigo Huguet) [2196823]
- wifi: mt76: mt7615: increase eeprom size for mt7663 (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: enable mesh HW amsdu/de-amsdu support (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: enable configured beacon tx rate (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: enable BSS_CHANGED_MCAST_RATE support (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: enable BSS_CHANGED_BASIC_RATES support (Inigo Huguet) [2196823]
- wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace (Inigo Huguet) [2196823]
- wifi: mac80211: remove ieee80211_tx_status_8023 (Inigo Huguet) [2196823]
- wifi: iwlwifi: bump FW API to 78 for AX devices (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: check firmware response size (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add MLO support to SF - use sta pointer (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: configure TLC on link activation (Inigo Huguet) [2196823]
- wifi: iwlwifi: fix iwl_mvm_max_amsdu_size() for MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: remove RS rate init update argument (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: initialize per-link STA ratescale data (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: rs-fw: properly access sband->iftype_data (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: only clients can be 20MHz-only (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix iwl_mvm_sta_rc_update for MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: remove per-STA MFP setting (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: allow NL80211_EXT_FEATURE_SCAN_MIN_PREQ_CONTENT (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: use BSSID when building probe requests (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: update mac id management (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: adopt the latest firmware API (Inigo Huguet) [2196823]
- wifi: mt76: connac: add nss calculation into mt76_connac2_mac_tx_rate_val() (Inigo Huguet) [2196823]
- wifi: mt76: connac: fix txd multicast rate setting (Inigo Huguet) [2196823]
- wifi: mt76: mt7921e: stop chip reset worker in unregister hook (Inigo Huguet) [2196823]
- wifi: mt76: mt7921e: improve reliability of dma reset (Inigo Huguet) [2196823]
- wifi: mt76: mt7921: fix missing unwind goto in mt7921u_probe (Inigo Huguet) [2196823]
- mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data (Inigo Huguet) [2196823]
- wifi: mt76: move mcu_uni_event and mcu_reg_event in common code (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: enable coredump support (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: add full system reset knobs into debugfs (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: enable full system reset support (Inigo Huguet) [2196823]
- wifi: mt76: mt7921: enable p2p support (Inigo Huguet) [2196823]
- wifi: mt76: mt7921: Replace fake flex-arrays with flexible-array members (Inigo Huguet) [2196823]
- wifi: mt76: Replace zero-length array with flexible-array member (Inigo Huguet) [2196823]
- wifi: mt76: mt7921: add Netgear AXE3000 (A8000) support (Inigo Huguet) [2196823]
- wifi: mt76: mt7915: drop redundant prefix of mt7915_txpower_puts() (Inigo Huguet) [2196823]
- wifi: mt76: fix 6GHz high channel not be scanned (Inigo Huguet) [2196823]
- wifi: mt76: mt7921e: fix probe timeout after reboot (Inigo Huguet) [2196823]
- wifi: mt76: move shared mac definitions in mt76_connac2_mac.h (Inigo Huguet) [2196823]
- wifi: mt76: mt7921: get rid of eeprom.h (Inigo Huguet) [2196823]
- wifi: mt76: add mt76_connac_gen_ppe_thresh utility routine (Inigo Huguet) [2196823]
- wifi: mt76: get rid of unused sta_ps callbacks (Inigo Huguet) [2196823]
- wifi: mt76: add mt76_connac_irq_enable utility routine (Inigo Huguet) [2196823]
- wifi: mt76: move irq_tasklet in mt76_dev struct (Inigo Huguet) [2196823]
- wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset (Inigo Huguet) [2196823]
- wifi: mt76: mt7921: use driver flags rather than mac80211 flags to mcu (Inigo Huguet) [2196823]
- wifi: mt76: mt7921: introduce mt7921_get_mac80211_ops utility routine (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: fix eeprom tx path bitfields (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: remove mt7996_mcu_set_pm() (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: init mpdu density cap (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: fix pointer calculation in ie countdown event (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: remove unused eeprom band selection (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: let non-bufferable MMPDUs use correct hw queue (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: add eht rx rate support (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: remove mt7996_mcu_beacon_check_caps() (Inigo Huguet) [2196823]
- wifi: mt76: mt7915: remove mt7915_mcu_beacon_check_caps() (Inigo Huguet) [2196823]
- wifi: mt76: connac: refresh tx session timer for WED device (Inigo Huguet) [2196823]
- wifi: mt76: add missing locking to protect against concurrent rx/status calls (Inigo Huguet) [2196823]
- wifi: mt76: handle failure of vzalloc in mt7615_coredump_work (Inigo Huguet) [2196823]
- wifi: mt76: drop the incorrect scatter and gather frame (Inigo Huguet) [2196823]
- wifi: mt76: mt7915: rework init flow in mt7915_thermal_init() (Inigo Huguet) [2196823]
- wifi: mt76: mt7915: add dev->hif2 support for mt7916 WED device (Inigo Huguet) [2196823]
- wifi: mt76: mt7915: expose device tree match table (Inigo Huguet) [2196823]
- wifi: mt76: dynamic channel bandwidth changes in AP mode (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: fix radiotap bitfield (Inigo Huguet) [2196823]
- wifi: mt76: mt7915: unlock on error in mt7915_thermal_temp_store() (Inigo Huguet) [2196823]
- wifi: mt76: mt7996: Remove unneeded semicolon (Inigo Huguet) [2196823]
- wifi: mt76: mt7921: fix PCI DMA hang after reboot (Inigo Huguet) [2196823]
- wifi: mt76: mt7921: fix wrong command to set STA channel (Inigo Huguet) [2196823]
- wifi: mt76: remove redundent MCU_UNI_CMD_* definitions (Inigo Huguet) [2196823]
- wifi: ath9k: fix per-packet TX-power cap for TPC (Inigo Huguet) [2196823]
- wifi: ath11k: fix undefined behavior with __fls in dp (Inigo Huguet) [2196823]
- wifi: ath11k: Ignore frags from uninitialized peer in dp. (Inigo Huguet) [2196823]
- wifi: ath11k: print a warning when crypto_alloc_shash() fails (Inigo Huguet) [2196823]
- wifi: ath11k: pci: Add more MODULE_FIRMWARE() entries (Inigo Huguet) [2196823]
- wifi: ath11k: enable SAR support on WCN6750 (Inigo Huguet) [2196823]
- wifi: ath11k: Disable Spectral scan upon removing interface (Inigo Huguet) [2196823]
- wifi: rtw89: add support of concurrent mode (Inigo Huguet) [2196823]
- wifi: rtw89: Disallow power save with multiple stations (Inigo Huguet) [2196823]
- wifi: rtw89: update statistics to FW for fine-tuning performance (Inigo Huguet) [2196823]
- wifi: rtw89: use struct instead of macros to set H2C command of hardware scan (Inigo Huguet) [2196823]
- wifi: rtw89: refine scan function after chanctx (Inigo Huguet) [2196823]
- wifi: rtw89: prohibit enter IPS during HW scan (Inigo Huguet) [2196823]
- wifi: rtw89: coex: send more hardware module info to firmware for 8851B (Inigo Huguet) [2196823]
- wifi: rtw89: coex: Update function to get BT RSSI and hardware counter (Inigo Huguet) [2196823]
- wifi: rtw89: coex: Add path control register to monitor list (Inigo Huguet) [2196823]
- wifi: rtw89: coex: Enable Wi-Fi RX gain control for free run solution (Inigo Huguet) [2196823]
- wifi: rtw89: fix power save function in WoWLAN mode (Inigo Huguet) [2196823]
- wifi: rtw89: support WoWLAN mode for 8852be (Inigo Huguet) [2196823]
- wifi: iwlwifi: move debug buffer allocation failure to info verbosity (Inigo Huguet) [2196823]
- wifi: iwlwifi: make the loop for card preparation effective (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: allow number of beacons from FW (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: implement key link switching (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: implement BAID link switching (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: track station mask for BAIDs (Inigo Huguet) [2196823]
- wifi: iwlwifi: bump FW API to 77 for AX devices (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: use correct sta mask to remove queue (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: avoid iterating over an un-initialized list (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: factor out iwl_mvm_sta_fw_id_mask() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: properly implement HE AP support (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: Fix _iwl_mvm_get_scan_type() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix getting lowest TX rate for MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: call napi_synchronize() before freeing rx/tx queues (Inigo Huguet) [2196823]
- wifi: iwlwifi: nvm-parse: add full BW UL MU-MIMO support (Inigo Huguet) [2196823]
- wifi: rtl8xxxu: Support devices with 5-6 out endpoints (Inigo Huguet) [2196823]
- wifi: rtl8xxxu: Clean up some messy ifs (Inigo Huguet) [2196823]
- wifi: brcmfmac: add Cypress 43439 SDIO ids (Inigo Huguet) [2196823]
- wifi: rtw89: fix crash due to null pointer of sta in AP mode (Inigo Huguet) [2196823]
- wifi: rtw89: correct 5 MHz mask setting (Inigo Huguet) [2196823]
- wifi: rtw89: 8851b: add tables for RFK (Inigo Huguet) [2196823]
- wifi: rtw89: 8851b: add BB and RF tables (2 of 2) (Inigo Huguet) [2196823]
- wifi: rtw89: 8851b: add BB and RF tables (1 of 2) (Inigo Huguet) [2196823]
- wifi: rtw89: pci: update PCI related settings to support 8851B (Inigo Huguet) [2196823]
- wifi: rtw89: mac: update MAC settings to support 8851b (Inigo Huguet) [2196823]
- wifi: rtw89: 8851b: fix TX path to path A for one RF path chip (Inigo Huguet) [2196823]
- wifi: rtw89: read version of analog hardware (Inigo Huguet) [2196823]
- wifi: rtw89: use hardware CFO to improve performance (Inigo Huguet) [2196823]
- wifi: rtw89: support parameter tables by RFE type (Inigo Huguet) [2196823]
- wifi: rtw89: fix authentication fail during scan (Inigo Huguet) [2196823]
- wifi: rtw89: add flag check for power state (Inigo Huguet) [2196823]
- wifi: rtw89: add ieee80211::remain_on_channel ops (Inigo Huguet) [2196823]
- wifi: rtw89: add function to wait for completion of TX skbs (Inigo Huguet) [2196823]
- wifi: rtw89: 8852c: add beacon filter and CQM support (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: tx: remove misleading if statement (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: Fix setting the rate for non station cases (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: validate station properly in flush (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: set STA mask for keys in MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix ptk_pn memory leak (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: make iwl_mvm_mac_ctxt_send_beacon() static (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: track AP STA pointer and use it for MFP (Inigo Huguet) [2196823]
- wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf (Inigo Huguet) [2196823]
- wifi: iwlwifi: fw: move memset before early return (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: initialize seq variable (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: Fix spelling mistake 'Gerenal' -> 'General' (Inigo Huguet) [2196823]
- wifi: iwlwifi: Fix spelling mistake 'upto' -> 'up to' (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: enable new MLD FW API (Inigo Huguet) [2196823]
- wifi: iwlwifi: add a new PCI device ID for BZ device (Inigo Huguet) [2196823]
- wifi: iwlwifi: Add RF Step Type for BZ device (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: scan legacy bands and UHB channels with same antenna (Inigo Huguet) [2196823]
- wifi: iwlwifi: yoyo: Fix possible division by zero (Inigo Huguet) [2196823]
- wifi: iwlwifi: yoyo: skip dump correctly on hw error (Inigo Huguet) [2196823]
- wifi: iwlwifi: pcie: fix possible NULL pointer dereference (Inigo Huguet) [2196823]
- wifi: iwlwifi: Fix the duplicate dump name (Inigo Huguet) [2196823]
- wifi: iwlwifi: pcie: work around ROM bug on AX210 integrated (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add DSM_FUNC_ENABLE_6E value to debugfs (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: cleanup beacon_inject_active during hw restart (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: support wowlan info notification version 2 (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: make HLTK configuration for PASN station optional (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: request limiting to 8 MSDUs per A-MSDU (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix shift-out-of-bounds (Inigo Huguet) [2196823]
- wifi: iwlwifi: acpi: support modules with high antenna gain (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: don't drop unencrypted MCAST frames (Inigo Huguet) [2196823]
- wifi: iwlwifi: dbg: print pc register data once fw dump occurred (Inigo Huguet) [2196823]
- wifi: mac80211: add flush_sta method (Inigo Huguet) [2196823]
- wifi: mac80211: flush queues on STA removal (Inigo Huguet) [2196823]
- wifi: ieee80211: correctly mark FTM frames non-bufferable (Inigo Huguet) [2196823]
- wifi: ieee80211: clean up public action codes (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported protocols (Inigo Huguet) [2196823]
- wifi: iwlwifi: trans: don't trigger d3 interrupt twice (Inigo Huguet) [2196823]
- wifi: iwlwifi: Update configurations for Bnj-a0 and specific rf devices (Inigo Huguet) [2196823]
- wifi: iwlwifi: Update init sequence if tx diversity supported (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: move function sequence (Inigo Huguet) [2196823]
- wifi: iwlwifi: nvm: Update HE capabilities on 6GHz band for EHT device (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: refactor TX csum mode check (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix A-MSDU checks (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: enable bz hw checksum from c step (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: use OFDM rate if IEEE80211_TX_CTL_NO_CCK_RATE is set (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: convert TID to FW value on queue remove (Inigo Huguet) [2196823]
- wifi: iwlwifi: Update configuration for SO,SOF MAC and HR RF (Inigo Huguet) [2196823]
- wifi: iwlwifi: add a validity check of queue_id in iwl_txq_reclaim (Inigo Huguet) [2196823]
- wifi: iwlwifi: nvm-parse: enable 160/320 MHz for AP mode (Inigo Huguet) [2196823]
- wifi: iwlwifi: debug: fix crash in __iwl_err() (Inigo Huguet) [2196823]
- wifi: rtw88: Add support for the SDIO based RTL8821CS chipset (Inigo Huguet) [2196823]
- wifi: rtw88: Add support for the SDIO based RTL8822CS chipset (Inigo Huguet) [2196823]
- wifi: rtw88: Add support for the SDIO based RTL8822BS chipset (Inigo Huguet) [2196823]
- wifi: rtw88: main: Reserve 8 bytes of extra TX headroom for SDIO cards (Inigo Huguet) [2196823]
- wifi: rtw88: main: Add the {cpwm,rpwm}_addr for SDIO based chipsets (Inigo Huguet) [2196823]
- wifi: rtw88: mac: Support SDIO specific bits in the power on sequence (Inigo Huguet) [2196823]
- wifi: rtw88: sdio: Add HCI implementation for SDIO based chipsets (Inigo Huguet) [2196823]
- wifi: rtw88: Clear RTW_FLAG_POWERON early in rtw_mac_power_switch() (Inigo Huguet) [2196823]
- wifi: ath12k: Remove redundant pci_clear_master (Inigo Huguet) [2196823]
- wifi: ath10k: Remove redundant pci_clear_master (Inigo Huguet) [2196823]
- wifi: ath11k: Remove redundant pci_clear_master (Inigo Huguet) [2196823]
- wifi: ath11k: Send 11d scan start before WMI_START_SCAN_CMDID (Inigo Huguet) [2196823]
- wifi: ath11k: fix writing to unintended memory region (Inigo Huguet) [2196823]
- wifi: ath11k: Fix invalid management rx frame length issue (Inigo Huguet) [2196823]
- wifi: ath11k: fix rssi station dump not updated in QCN9074 (Inigo Huguet) [2196823]
- wifi: ath11k: Configure the FTM responder role using firmware capability flag (Inigo Huguet) [2196823]
- wifi: ath11k: Optimize 6 GHz scan time (Inigo Huguet) [2196823]
- wifi: mac80211: set EHT support flag in AP mode (Inigo Huguet) [2196823]
- wifi: mac80211_hwsim: fix potential NULL deref in hwsim_pmsr_report_nl() (Inigo Huguet) [2196823]
- wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix the order of TIMING_MEASUREMENT notifications (Inigo Huguet) [2196823]
- bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state (Inigo Huguet) [2196823]
- bus: mhi: host: Remove duplicate ee check for syserr (Inigo Huguet) [2196823]
- bus: mhi: host: Avoid ringing EV DB if there are no elements to process (Inigo Huguet) [2196823]
- net: rfkill-gpio: Add explicit include for of.h (Inigo Huguet) [2196823]
- net: qrtr: correct types of trace event parameters (Inigo Huguet) [2196823]
- wifi: rt2x00: Fix memory leak when handling surveys (Inigo Huguet) [2196823]
- wifi: b43legacy: Remove the unused function prev_slot() (Inigo Huguet) [2196823]
- wifi: rtw89: Remove redundant pci_clear_master (Inigo Huguet) [2196823]
- wifi: rtw89: fix potential race condition between napi_init and napi_enable (Inigo Huguet) [2196823]
- wifi: rtw89: config EDCCA threshold during scan to prevent TX failed (Inigo Huguet) [2196823]
- wifi: rtw89: fix incorrect channel info during scan due to ppdu_sts filtering (Inigo Huguet) [2196823]
- wifi: rtw89: remove superfluous H2C of join_info (Inigo Huguet) [2196823]
- wifi: rtw89: set data lowest rate according to AP supported rate (Inigo Huguet) [2196823]
- wifi: rtw89: add counters of register-based H2C/C2H (Inigo Huguet) [2196823]
- wifi: rtw89: coex: Update Wi-Fi Bluetooth coexistence version to 7.0.1 (Inigo Huguet) [2196823]
- wifi: rtw89: coex: Add report control v5 variation (Inigo Huguet) [2196823]
- wifi: rtw89: coex: Update RTL8852B LNA2 hardware parameter (Inigo Huguet) [2196823]
- wifi: rtw89: coex: Not to enable firmware report when WiFi is power saving (Inigo Huguet) [2196823]
- wifi: rtw89: coex: Add LPS protocol radio state for RTL8852B (Inigo Huguet) [2196823]
- bus: mhi: pci_generic: Add Foxconn T99W510 (Inigo Huguet) [2196823]
- bus: mhi: host: Use ERANGE for BHIOFF/BHIEOFF range check (Inigo Huguet) [2196823]
- bus: mhi: host: Range check CHDBOFF and ERDBOFF (Inigo Huguet) [2196823]
- wifi: mwifiex: remove unused evt_buf variable (Inigo Huguet) [2196823]
- wifi: brcmsmac: ampdu: remove unused suc_mpdu variable (Inigo Huguet) [2196823]
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg() (Inigo Huguet) [2196823]
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg() (Inigo Huguet) [2196823]
- wifi: brcmsmac: remove unused has_5g variable (Inigo Huguet) [2196823]
- wifi: b43legacy: remove unused freq_r3A_value function (Inigo Huguet) [2196823]
- wifi: rtlwifi: Replace fake flex-array with flex-array member (Inigo Huguet) [2196823]
- wifi: rtw88: Remove redundant pci_clear_master (Inigo Huguet) [2196823]
- wifi: rndis_wlan: Replace fake flex-array with flexible-array member (Inigo Huguet) [2196823]
- wifi: rndis_wlan: clean up a type issue (Inigo Huguet) [2196823]
- wifi: rtw88: remove unused rtw_pci_get_tx_desc function (Inigo Huguet) [2196823]
- wifi: rsi: Slightly simplify rsi_set_channel() (Inigo Huguet) [2196823]
- wifi: ipw2x00: remove unused _ipw_read16 function (Inigo Huguet) [2196823]
- wifi: mac80211: enable EHT mesh support (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: correctly use link in iwl_mvm_sta_del() (Inigo Huguet) [2196823]
- wifi: iwlwifi: separate AP link management queues (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: free probe_resp_data later (Inigo Huguet) [2196823]
- wifi: iwlwifi: bump FW API to 75 for AX devices (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: move max_agg_bufsize into host TLC lq_sta (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: send full STA during HW restart (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: rework active links counting (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: update mac config when assigning chanctx (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: use the correct link queue (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: clean up mac_id vs. link_id in MLD sta (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix station link data leak (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: initialize max_rc_amsdu_len per-link (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: use appropriate link for rate selection (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: use the new lockdep-checking macros (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: remove chanctx WARN_ON (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: avoid sending MAC context for idle (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: remove only link-specific AP keys (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: skip inactive links (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: adjust iwl_mvm_scan_respect_p2p_go_iter() for MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: rxmq: report link ID to mac80211 (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: use bcast/mcast link station id (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: translate management frame address (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: implement mac80211 callback change_sta_links (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: use the link sta address (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: adjust rs init to MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: adjust radar detection to MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: adjust iwl_mvm_sec_key_remove_ap to MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: make a few warnings only trigger once (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: coex: start handling multiple links (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: rs-fw: don't crash on missing channel (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: use STA link address (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: skip MEI update for MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix narrow RU check for MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: make some HW flags conditional (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: implement link change ops (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: adjust some cleanup functions to MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: refactor iwl_mvm_mac_sta_state_common() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: update iwl_mvm_tx_reclaim() for MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: adjust to MLO assign/unassign/switch_vif_chanctx() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add fw link id allocation (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: adjust internal stations to MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: replace bss_info_changed() with vif_cfg/link_info_changed() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add link_conf parameter for add/remove/change link (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: don't check dtim_period in new API (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: adjust SMPS for MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add set_hw_timestamp to mld ops (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add link to firmware earlier (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: adjust some PS and PM methods to MLD (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: adjust mld_mac_ctxt_/beacon_changed() for MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: adjust smart fifo configuration to MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: align to the LINK cmd update in the FW (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: always use the sta->addr as the peers addr (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: modify link instead of removing it during csa (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix crash on queue removal for MLD API too (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix 'modify_mask' value in the link cmd. (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add all missing ops to iwl_mvm_mld_ops (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add support for post_channel_switch in MLD mode (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: unite sta_modify_disable_tx flows (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add cancel/remain_on_channel for MLD mode (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: refactor iwl_mvm_roc() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add some new MLD ops (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add sta handling flows for MLD mode (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add an indication that the new MLD API is used (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: sta preparation for MLO (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: vif preparation for MLO (Inigo Huguet) [2196823]
- wifi: nl80211: support advertising S1G capabilities (Inigo Huguet) [2196823]
- wifi: mac80211: S1G capabilities information element in probe request (Inigo Huguet) [2196823]
- mac80211: minstrel_ht: remove unused n_supported variable (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: Use 64-bit division helper in iwl_mvm_get_crosstimestamp_fw() (Inigo Huguet) [2196823]
- wifi: carl9170: Replace fake flex-array with flexible-array member (Inigo Huguet) [2196823]
- wifi: carl9170: Fix multiple -Warray-bounds warnings (Inigo Huguet) [2196823]
- wifi: ath10k: remove unused ath10k_get_ring_byte function (Inigo Huguet) [2196823]
- wifi: ath12k: incorrect channel survey dump (Inigo Huguet) [2196823]
- wifi: ath12k: fix incorrect handling of AMSDU frames (Inigo Huguet) [2196823]
- wifi: ath12k: fix packets are sent in native wifi mode while we set raw mode (Inigo Huguet) [2196823]
- wifi: ath12k: fill peer meta data during reo_reinject (Inigo Huguet) [2196823]
- mac80211_hwsim: add PMSR report support via virtio (Inigo Huguet) [2196823]
- mac80211_hwsim: add PMSR abort support via virtio (Inigo Huguet) [2196823]
- mac80211_hwsim: add PMSR request support via virtio (Inigo Huguet) [2196823]
- wifi: nl80211: make nl80211_send_chandef non-static (Inigo Huguet) [2196823]
- mac80211_hwsim: add PMSR capability support (Inigo Huguet) [2196823]
- mac80211: support RNR for EMA AP (Inigo Huguet) [2196823]
- cfg80211: support RNR for EMA AP (Inigo Huguet) [2196823]
- wifi: mac80211: use bullet list for amsdu_mesh_control formats list (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix NULL deref in iwl_mvm_mld_disable_txq (Inigo Huguet) [2196823]
- wifi: mac80211_hwsim: EMA support (Inigo Huguet) [2196823]
- wifi: mac80211_hwsim: Multiple BSSID support (Inigo Huguet) [2196823]
- wifi: mac80211_hwsim: move beacon transmission to a separate function (Inigo Huguet) [2196823]
- wifi: mac80211: generate EMA beacons in AP mode (Inigo Huguet) [2196823]
- wifi: nl80211: Update the documentation of NL80211_SCAN_FLAG_COLOCATED_6GHZ (Inigo Huguet) [2196823]
- wifi: mac80211: implement support for yet another mesh A-MSDU format (Inigo Huguet) [2196823]
- wifi: mac80211: add mesh fast-rx support (Inigo Huguet) [2196823]
- wifi: mac80211: use mesh header cache to speed up mesh forwarding (Inigo Huguet) [2196823]
- wifi: mac80211: mesh fast xmit support (Inigo Huguet) [2196823]
- wifi: mac80211: fix race in mesh sequence number assignment (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: Add debugfs to get TAS status (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: support enabling and disabling HW timestamping (Inigo Huguet) [2196823]
- wifi: iwlwifi: Update configurations for Bnj device (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: refactor iwl_mvm_add_sta(), iwl_mvm_rm_sta() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: remove not needed initializations (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: refactor iwl_mvm_sta_send_to_fw() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: refactor iwl_mvm_sta (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: refactor iwl_mvm_cfg_he_sta() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: Don't send MAC CTXT cmd after deauthorization (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add stop_ap() and leave_ibss() callbacks for MLD mode (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add start_ap() and join_ibss() callbacks for MLD mode (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: select ptp cross timestamp from multiple reads (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: implement PHC clock adjustments (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: enable TX beacon protection (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add support for timing measurement (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: report hardware timestamps in RX/TX status (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: read synced time from firmware if supported (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add support for PTP HW clock (PHC) (Inigo Huguet) [2196823]
- wifi: ath12k: Enable IMPS for WCN7850 (Inigo Huguet) [2196823]
- wifi: ath12k: Identify DFS channel when sending scan channel list command (Inigo Huguet) [2196823]
- wifi: ath12k: fix firmware assert during channel switch for peer sta (Inigo Huguet) [2196823]
- wifi: ath12k: fix memory leak in ath12k_qmi_driver_event_work() (Inigo Huguet) [2196823]
- wifi: ath11k: fix BUFFER_DONE read on monitor ring rx buffer (Inigo Huguet) [2196823]
- wifi: rtl8xxxu: Support new chip RTL8710BU aka RTL8188GU (Inigo Huguet) [2196823]
- wifi: rtl8xxxu: RTL8192EU always needs full init (Inigo Huguet) [2196823]
- wifi: iwlwifi: Avoid disabling GCC specific flag with clang (Inigo Huguet) [2196823]
- wifi: iwlwifi: suppress printf warnings in tracing (Inigo Huguet) [2196823]
- wifi: iwlwifi: fw: pnvm: fix uefi reduced TX power loading (Inigo Huguet) [2196823]
- wifi: iwlwifi: Update configurations for Bnj and Bz devices (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: rs: print BAD_RATE for invalid HT/VHT index (Inigo Huguet) [2196823]
- wifi: iwlwifi: Replace space with tabs as code indent (Inigo Huguet) [2196823]
- wifi: iwlwifi: Add required space before open '(' (Inigo Huguet) [2196823]
- wifi: iwlwifi: Remove prohibited spaces (Inigo Huguet) [2196823]
- wifi: iwlwifi: fix typos in comment (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: remove setting of 'sta' parameter (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add an unassign_vif_chanctx() callback for MLD mode (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: refactor __iwl_mvm_unassign_vif_chanctx() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add an assign_vif_chanctx() callback for MLD mode (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: refactor __iwl_mvm_assign_vif_chanctx() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: Add a remove_interface() callback for mld mode (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: Add an add_interface() callback for mld mode (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add support for the new STA related commands (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add support for the new LINK command (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add support for the new MAC CTXT command (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: Refactor MAC_CONTEXT_CMD sending flow (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: Refactor STA_HE_CTXT_CMD sending flow (Inigo Huguet) [2196823]
- wifi: iwlwifi: yoyo: Add driver defined dump file name (Inigo Huguet) [2196823]
- wifi: iwlwifi: yoyo: Add new tlv for dump file name extension (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: avoid sta lookup in queue alloc (Inigo Huguet) [2196823]
- wifi: ath11k: fix deinitialization of firmware resources (Inigo Huguet) [2196823]
- wifi: ath11k: Replace fake flex-array with flexible-array member (Inigo Huguet) [2196823]
- wifi: ath12k: Add missing unwind goto in ath12k_pci_probe() (Inigo Huguet) [2196823]
- net: Use of_property_present() for testing DT property presence (Inigo Huguet) [2196823]
- wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (Inigo Huguet) [2196823] {CVE-2023-1380}
- wifi: rtw88: fix memory leak in rtw_usb_probe() (Inigo Huguet) [2196823]
- wifi: rtw89: coex: Add v5 firmware cycle status report (Inigo Huguet) [2196823]
- wifi: rtw89: coex: Add v2 Bluetooth scan info (Inigo Huguet) [2196823]
- wifi: rtw89: coex: Fix wrong structure assignment at null data report (Inigo Huguet) [2196823]
- wifi: rtw89: coex: Add register monitor report v2 format (Inigo Huguet) [2196823]
- wifi: rtw89: coex: Add traffic TX/RX info and its H2C (Inigo Huguet) [2196823]
- wifi: rtw89: coex: Add WiFi role info v2 (Inigo Huguet) [2196823]
- wifi: rtw89: coex: Add more error_map and counter to log (Inigo Huguet) [2196823]
- wifi: rtl8xxxu: use module_usb_driver (Inigo Huguet) [2196823]
- wifi: rtw89: release RX standby timer of beamformee CSI to save power (Inigo Huguet) [2196823]
- wifi: rtl8xxxu: mark Edimax EW-7811Un V2 as tested (Inigo Huguet) [2196823]
- wifi: brcmfmac: Use ISO3166 country code and rev 0 as fallback on 4356 (Inigo Huguet) [2196823]
- wifi: move raycs, wl3501 and rndis_wlan to legacy directory (Inigo Huguet) [2196823]
- wifi: move mac80211_hwsim and virt_wifi to virtual directory (Inigo Huguet) [2196823]
- wifi: ath11k: add debug prints in regulatory WMI event processing (Inigo Huguet) [2196823]
- wifi: ath11k: add support to parse new WMI event for 6 GHz (Inigo Huguet) [2196823]
- wifi: ath11k: use proper regulatory reference for bands (Inigo Huguet) [2196823]
- bus: mhi: host: pci_generic: Revert 'Add a secondary AT port to Telit FN990' (Inigo Huguet) [2196823]
- bus: mhi: host: pci_generic: Drop redundant pci_enable_pcie_error_reporting() (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: fix EOF bit reporting (Inigo Huguet) [2196823]
- wifi: iwlwifi: Do not include radiotap EHT user info if not needed (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add EHT RU allocation to radiotap (Inigo Huguet) [2196823]
- wifi: iwlwifi: Update logs for yoyo reset sw changes (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: clean up duplicated defines (Inigo Huguet) [2196823]
- wifi: iwlwifi: rs-fw: break out for unsupported bandwidth (Inigo Huguet) [2196823]
- wifi: iwlwifi: Add support for B step of BnJ-Fm4 (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: make flush code a bit clearer (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: avoid UB shift of snif_queue (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add primary 80 known for EHT radiotap (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: parse FW frame metadata for EHT sniffer mode (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: decode USIG_B1_B7 RU to nl80211 RU width (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: rename define to generic name (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: allow Microsoft to use TAS (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add all EHT based on data0 info from HW (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add EHT radiotap info based on rate_n_flags (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add an helper function radiotap TLVs (Inigo Huguet) [2196823]
- wifi: radiotap: separate vendor TLV into header/content (Inigo Huguet) [2196823]
- bus: mhi: ep: Demote unsupported channel error log to debug (Inigo Huguet) [2196823]
- bus: mhi: host: Remove mhi_poll() API (Inigo Huguet) [2196823]
- wifi: iwlwifi: reduce verbosity of some logging events (Inigo Huguet) [2196823]
- wifi: iwlwifi: Adding the code to get RF name for MsP device (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: mark mac header with no data frames (Inigo Huguet) [2196823]
- wifi: iwlwifi: mvm: add LSIG info to radio tap info in EHT (Inigo Huguet) [2196823]
- wifi: nl80211: Add support for randomizing TA of auth and deauth frames (Inigo Huguet) [2196823]
- wifi: mac80211: add LDPC related flags in ieee80211_bss_conf (Inigo Huguet) [2196823]
- wifi: mac80211: add EHT MU-MIMO related flags in ieee80211_bss_conf (Inigo Huguet) [2196823]
- wifi: mac80211: introduce ieee80211_refresh_tx_agg_session_timer() (Inigo Huguet) [2196823]
- wifi: mac80211: add support for driver adding radiotap TLVs (Inigo Huguet) [2196823]
- wifi: radiotap: Add EHT radiotap definitions (Inigo Huguet) [2196823]
- wifi: mac80211: fix ieee80211_link_set_associated() type (Inigo Huguet) [2196823]
- wifi: mac80211: simplify reasoning about EHT capa handling (Inigo Huguet) [2196823]
- wifi: mac80211: mlme: remove pointless sta check (Inigo Huguet) [2196823]
- wifi: mac80211_hwsim: Indicate support for NL80211_EXT_FEATURE_SCAN_MIN_PREQ_CONTENT (Inigo Huguet) [2196823]
- wifi: mac80211: add netdev per-link debugfs data and driver hook (Inigo Huguet) [2196823]
- wifi: mac80211: remove SMPS from AP debugfs (Inigo Huguet) [2196823]
- wifi: mac80211: add pointer from bss_conf to vif (Inigo Huguet) [2196823]
- wifi: mac80211: warn only once on AP probe (Inigo Huguet) [2196823]
- wifi: cfg80211/mac80211: report link ID on control port RX (Inigo Huguet) [2196823]
- wifi: mac80211: add support for set_hw_timestamp command (Inigo Huguet) [2196823]
- wifi: nl80211: add a command to enable/disable HW timestamping (Inigo Huguet) [2196823]
- wifi: wireless: cleanup unused function parameters (Inigo Huguet) [2196823]
- wifi: wireless: correct primary channel validation on 6 GHz (Inigo Huguet) [2196823]
- wifi: wireless: return primary channel regardless of DUP (Inigo Huguet) [2196823]
- wifi: mac80211: allow beacon protection HW offload (Inigo Huguet) [2196823]
- wifi: mac80211: check key taint for beacon protection (Inigo Huguet) [2196823]
- wifi: mac80211: clear all bits that relate rtap fields on skb (Inigo Huguet) [2196823]
- wifi: mac80211: adjust scan cancel comment/check (Inigo Huguet) [2196823]
- wifi: nl80211: Update the documentation of NL80211_SCAN_FLAG_COLOCATED_6GHZ (Inigo Huguet) [2196823]
- gpiolib: split linux/gpio/driver.h out of linux/gpio.h (Inigo Huguet) [2196823]
- wifi: rtlwifi: rtl8192se: Remove some unused variables (Inigo Huguet) [2196823]
- wifi: rtw88: mac: Return the original error from rtw_mac_power_switch() (Inigo Huguet) [2196823]
- wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser() (Inigo Huguet) [2196823]
- wifi: brcmfmac: pcie: Add 4359C0 firmware definition (Inigo Huguet) [2196823]
- wifi: rtw89: fix SER L1 might stop entering LPS issue (Inigo Huguet) [2196823]
- wifi: ath11k: Add tx ack signal support for management packets (Inigo Huguet) [2196823]
- wifi: brcmfmac: pcie: Add BCM4378B3 support (Inigo Huguet) [2196823]
- wifi: brcmfmac: common: Add support for external calibration blobs (Inigo Huguet) [2196823]
- wifi: brcmfmac: pcie: Load and provide TxCap blobs (Inigo Huguet) [2196823]
- wifi: brcmfmac: common: Add support for downloading TxCap blobs (Inigo Huguet) [2196823]
- wifi: brcmfmac: pcie: Add IDs/properties for BCM4387 (Inigo Huguet) [2196823]
- wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex (Inigo Huguet) [2196823]
- wifi: brcmfmac: cfg80211: Add support for PMKID_V3 operations (Inigo Huguet) [2196823]
- wifi: brcmfmac: feature: Add support for setting feats based on WLC version (Inigo Huguet) [2196823]
- wifi: brcmfmac: cfg80211: Add support for scan params v2 (Inigo Huguet) [2196823]
- wifi: brcmfmac: chip: Handle 1024-unit sizes for TCM blocks (Inigo Huguet) [2196823]
- wifi: brcmfmac: chip: Only disable D11 cores; handle an arbitrary number (Inigo Huguet) [2196823]
- wifi: ath11k: generate rx and tx mcs maps for supported HE mcs (Inigo Huguet) [2196823]
- wifi: ath11k: move HE MCS mapper to a separate function (Inigo Huguet) [2196823]
- wifi: ath11k: push MU-MIMO params from hostapd to hardware (Inigo Huguet) [2196823]
- wifi: ath11k: modify accessor macros to match index size (Inigo Huguet) [2196823]
- wifi: ath6kl: reduce WARN to dev_dbg() in callback (Inigo Huguet) [2196823]
- wifi: brcmfmac: support CQM RSSI notification with older firmware (Inigo Huguet) [2196823]
- wifi: brcmfmac: pcie: Provide a buffer of random bytes to the device (Inigo Huguet) [2196823]
- wifi: brcmfmac: acpi: Add support for fetching Apple ACPI properties (Inigo Huguet) [2196823]
- wifi: ath12k: remove memset with byte count of 278528 (Inigo Huguet) [2196823]
- wifi: wcn36xx: Slightly optimize PREPARE_HAL_BUF() (Inigo Huguet) [2196823]
- wifi: rtw89: refine FW feature judgement on packet drop (Inigo Huguet) [2196823]
- wifi: rtw89: 8852b: enable hw_scan support (Inigo Huguet) [2196823]
- wifi: rtw89: 8852b: add channel encoding for hw_scan (Inigo Huguet) [2196823]
- wifi: rtw89: adjust channel encoding to common function (Inigo Huguet) [2196823]
- wifi: rtw89: fw: configure CRASH_TRIGGER feature for 8852B (Inigo Huguet) [2196823]
- wifi: rtw89: add tx_wake notify for 8852B (Inigo Huguet) [2196823]
- wifi: rtw88: rtw8822c: Implement RTL8822CS (SDIO) efuse parsing (Inigo Huguet) [2196823]
- wifi: rtw88: rtw8822b: Implement RTL8822BS (SDIO) efuse parsing (Inigo Huguet) [2196823]
- wifi: rtw88: rtw8821c: Implement RTL8821CS (SDIO) efuse parsing (Inigo Huguet) [2196823]
- wifi: rtw88: mac: Add SDIO HCI support in the TX/page table setup (Inigo Huguet) [2196823]
- wifi: rtw88: mac: Add support for the SDIO HCI in rtw_pwr_seq_parser() (Inigo Huguet) [2196823]
- wifi: rtl8xxxu: Remove always true condition in rtl8xxxu_print_chipinfo (Inigo Huguet) [2196823]
- wifi: rtw89: add RNR support for 6 GHz scan (Inigo Huguet) [2196823]
- wifi: rtlwifi: rtl8192de: Remove the unused variable bcnfunc_enable (Inigo Huguet) [2196823]
- wifi: rtl8xxxu: 8188e: parse single one element of RA report for station mode (Inigo Huguet) [2196823]
- wifi: rtlwifi: rtl8192ce: fix dealing empty EEPROM values (Inigo Huguet) [2196823]
- wifi: ath11k: fix SAC bug on peer addition with sta band migration (Inigo Huguet) [2196823]
- wifi: ath10k: Remove redundant assignment to changed_flags (Inigo Huguet) [2196823]
- wifi: ath10k: snoc: enable threaded napi on WCN3990 (Inigo Huguet) [2196823]
- wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() (Inigo Huguet) [2196823]
- wifi: ath5k: Use platform_get_irq() to get the interrupt (Inigo Huguet) [2196823]
- wifi: ath11k: Use platform_get_irq() to get the interrupt (Inigo Huguet) [2196823]
- wifi: ath12k: PCI ops for wakeup/release MHI (Inigo Huguet) [2196823]
- wifi: ath12k: Handle lock during peer_id find (Inigo Huguet) [2196823]
- wifi: ath9k: hif_usb: fix memory leak of remain_skbs (Inigo Huguet) [2196823]
- wifi: ath11k: fix return value check in ath11k_ahb_probe() (Inigo Huguet) [2196823]
- wifi: ath12k: use kfree_skb() instead of kfree() (Inigo Huguet) [2196823]
- wifi: ath: Silence memcpy run-time false positive warning (Inigo Huguet) [2196823]
- wifi: ath10k: Remove the unused function shadow_dst_wr_ind_addr() and ath10k_ce_error_intr_enable() (Inigo Huguet) [2196823]
- wifi: ath12k: dp_mon: clean up some inconsistent indentings (Inigo Huguet) [2196823]
- wifi: ath12k: dp_mon: Fix unsigned comparison with less than zero (Inigo Huguet) [2196823]
- wifi: ath12k: Fix spelling mistakes in warning messages and comments (Inigo Huguet) [2196823]
- wifi: ath6kl: minor fix for allocation size (Inigo Huguet) [2196823]
- wifi: ath11k: Set ext passive scan flag to adjust passive scan start time (Inigo Huguet) [2196823]

[4.18.0-511]
- xfrm: add NULL check in xfrm_update_ae_params (Daniel Mendes) [2218948] {CVE-2023-3772}
- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (Cathy Avery) [1986067]
- netfilter: xt_owner: Add supplementary groups option (Phil Sutter) [2136194]
- netfilter: nf_tables: can't schedule in nft_chain_validate (Florian Westphal) [2230460]
- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (Karol Herbst) [2229989]
- net: deprecate PF_KEY (Sabrina Dubroca) [RHEL-1257]
- KVM: SEV: remove ghcb variable declarations (Vitaly Kuznetsov) [2213807]
- KVM: SEV: only access GHCB fields once (Vitaly Kuznetsov) [2213807] {CVE-2023-4155}
- KVM: SEV: snapshot the GHCB before accessing it (Vitaly Kuznetsov) [2213807] {CVE-2023-4155}
- Documentation/x86: Fix backwards on/off logic about YMM support (Waiman Long) [2229884] {CVE-2022-40982}
- KVM: Add GDS_NO support to KVM (Waiman Long) [2229884] {CVE-2022-40982}
- x86/speculation: Add Kconfig option for GDS (Waiman Long) [2229884] {CVE-2022-40982}
- x86/speculation: Add force option to GDS mitigation (Waiman Long) [2229884] {CVE-2022-40982}
- x86/speculation: Add Gather Data Sampling mitigation (Waiman Long) [2229884] {CVE-2022-40982}
- x86/bugs: Use sysfs_emit() (Waiman Long) [2229884]
- Documentation/ABI: Mention retbleed vulnerability info file for sysfs (Waiman Long) [2229884]
- docs/kernel-parameters: Update descriptions for 'mitigations=' param with retbleed (Waiman Long) [2229884]
- arm64: correct the effect of mitigations off on kpti (Waiman Long) [2229884]
- x86/speculation: Add missing srbds=off to the mitigations= help text (Waiman Long) [2229884]
- usb: typec: ucsi: Mark dGPUs as DEVICE scope (Desnes Nunes) [2222463]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (Desnes Nunes) [2222463]
- usb: typec: ucsi_ccg: Add OF support (Desnes Nunes) [2222463]
- usb: typec: ucsi/ucsi_ccg: Convert to i2c's .probe_new() (Desnes Nunes) [2222463]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (Desnes Nunes) [2222463]
- dt-bindings: usb: Add Cypress cypd4226 Type-C controller (Desnes Nunes) [2222463]
- i2c: designware-pci: Switch to use i2c_new_ccgx_ucsi() (Desnes Nunes) [2222463]
- i2c: nvidia-gpu: Convert to use dev_err_probe() (Desnes Nunes) [2222463]
- i2c: nvidia-gpu: Use temporary variable for struct device (Desnes Nunes) [2222463]
- i2c: nvidia-gpu: Switch to use i2c_new_ccgx_ucsi() (Desnes Nunes) [2222463]
- i2c: Remove support for dangling device properties (Desnes Nunes) [2222463]
- i2c: nvidia-gpu: Constify the software node (Desnes Nunes) [2222463]
- i2c: nvidia-gpu: Use PTR_ERR_OR_ZERO() to simplify code (Desnes Nunes) [2222463]
- i2c: nvidia-gpu: convert to use i2c_new_client_device() (Desnes Nunes) [2222463]
- i2c: Add support for software nodes (Desnes Nunes) [2222463]
- i2c: Introduce common module to instantiate CCGx UCSI (Desnes Nunes) [2222463]
- power: supply: Fix logic checking if system is running from battery (Desnes Nunes) [2222463]
- redhat: support virtio-mem on x86-64 as tech-preview (David Hildenbrand) [2229123]
- virtio/virtio_mem: handle a possible NULL as a memcpy parameter (David Hildenbrand) [2229123]
- virtio-mem: support VIRTIO_MEM_F_UNPLUGGED_INACCESSIBLE (David Hildenbrand) [2229123]
- virtio-mem: disallow mapping virtio-mem memory via /dev/mem (David Hildenbrand) [2229123]
- kernel/resource: disallow access to exclusive system RAM regions (David Hildenbrand) [2229123]
- kernel/resource: clean up and optimize iomem_is_exclusive() (David Hildenbrand) [2229123]
- virtio-mem: kdump mode to sanitize /proc/vmcore access (David Hildenbrand) [2229123]
- virtio-mem: factor out hotplug specifics from virtio_mem_remove() into virtio_mem_deinit_hotplug() (David Hildenbrand) [2229123]
- virtio-mem: factor out hotplug specifics from virtio_mem_probe() into virtio_mem_init_hotplug() (David Hildenbrand) [2229123]
- virtio-mem: factor out hotplug specifics from virtio_mem_init() into virtio_mem_init_hotplug() (David Hildenbrand) [2229123]
- proc/vmcore: fix possible deadlock on concurrent mmap and read (David Hildenbrand) [2229123]
- proc/vmcore: don't fake reading zeroes on surprise vmcore_cb unregistration (David Hildenbrand) [2229123]
- proc/vmcore: fix clearing user buffer by properly using clear_user() (David Hildenbrand) [2229123]
- proc/vmcore: convert oldmem_pfn_is_ram callback to more generic vmcore callbacks (David Hildenbrand) [2229123]
- proc/vmcore: let pfn_is_ram() return a bool (David Hildenbrand) [2229123]
- x86/xen: print a warning when HVMOP_get_mem_type fails (David Hildenbrand) [2229123]
- x86/xen: simplify xen_oldmem_pfn_is_ram() (David Hildenbrand) [2229123]
- x86/xen: update xen_oldmem_pfn_is_ram() documentation (David Hildenbrand) [2229123]
- virtio-mem: fix sleeping in RCU read side section in virtio_mem_online_page_cb() (David Hildenbrand) [2229123]
- virtio-mem: prioritize unplug from ZONE_MOVABLE in Big Block Mode (David Hildenbrand) [2229123]
- virtio-mem: simplify high-level unplug handling in Big Block Mode (David Hildenbrand) [2229123]
- virtio-mem: prioritize unplug from ZONE_MOVABLE in Sub Block Mode (David Hildenbrand) [2229123]
- virtio-mem: simplify high-level unplug handling in Sub Block Mode (David Hildenbrand) [2229123]
- virtio-mem: simplify high-level plug handling in Sub Block Mode (David Hildenbrand) [2229123]
- virtio-mem: use page_zonenum() in virtio_mem_fake_offline() (David Hildenbrand) [2229123]
- virtio-mem: don't read big block size in Sub Block Mode (David Hildenbrand) [2229123]
- fs/proc/kcore: use page_offline_(freeze|thaw) (David Hildenbrand) [2229123]
- virtio-mem: use page_offline_(start|end) when setting PageOffline() (David Hildenbrand) [2229123]
- mm: introduce page_offline_(begin|end|freeze|thaw) to synchronize setting PageOffline() (David Hildenbrand) [2229123]
- fs/proc/kcore: don't read offline sections, logically offline pages and hwpoisoned pages (David Hildenbrand) [2229123]
- fs/proc/kcore: pfn_is_ram check only applies to KCORE_RAM (David Hildenbrand) [2229123]
- fs/proc/kcore: drop KCORE_REMAP and KCORE_OTHER (David Hildenbrand) [2229123]
- proc/kcore: Remove unused kclist_add_remap() (David Hildenbrand) [2229123]
- x86/gart: Exclude GART aperture from kcore (David Hildenbrand) [2229123]
- kernel/resource: remove first_lvl / siblings_only logic (David Hildenbrand) [2229123]
- kernel/resource: make walk_mem_res() find all busy IORESOURCE_MEM resources (David Hildenbrand) [2229123]
- kernel/resource: make walk_system_ram_res() find all busy IORESOURCE_SYSTEM_RAM resources (David Hildenbrand) [2229123]
- kernel/resource.c: fix kernel-doc markups (David Hildenbrand) [2229123]
- resource: avoid unnecessary lookups in find_next_iomem_res() (David Hildenbrand) [2229123]
- resource: fix locking in find_next_iomem_res() (David Hildenbrand) [2229123]
- virtio-mem: check against mhp_get_pluggable_range() which memory we can hotplug (David Hildenbrand) [2229123]
- virtio-mem: Assign boolean values to a bool variable (David Hildenbrand) [2229123]
- mm/memory_hotplug: MEMHP_MERGE_RESOURCE -> MHP_MERGE_RESOURCE (David Hildenbrand) [2229123]
- virtio-mem: Big Block Mode (BBM) - safe memory hotunplug (David Hildenbrand) [2229123]
- virtio-mem: Big Block Mode (BBM) - basic memory hotunplug (David Hildenbrand) [2229123]
- mm/memory_hotplug: extend offline_and_remove_memory() to handle more than one memory block (David Hildenbrand) [2229123]
- virtio-mem: allow to force Big Block Mode (BBM) and set the big block size (David Hildenbrand) [2229123]
- virtio-mem: Big Block Mode (BBM) memory hotplug (David Hildenbrand) [2229123]
- virtio-mem: factor out adding/removing memory from Linux (David Hildenbrand) [2229123]
- virtio-mem: memory notifier callbacks are specific to Sub Block Mode (SBM) (David Hildenbrand) [2229123]
- virito-mem: existing (un)plug functions are specific to Sub Block Mode (SBM) (David Hildenbrand) [2229123]
- virtio-mem: memory block ids are specific to Sub Block Mode (SBM) (David Hildenbrand) [2229123]
- virtio-mem: nb_sb_per_mb and subblock_size are specific to Sub Block Mode (SBM) (David Hildenbrand) [2229123]
- virito-mem: subblock states are specific to Sub Block Mode (SBM) (David Hildenbrand) [2229123]
- virtio-mem: memory block states are specific to Sub Block Mode (SBM) (David Hildenbrand) [2229123]
- virito-mem: document Sub Block Mode (SBM) (David Hildenbrand) [2229123]
- virtio-mem: generalize handling when memory is getting onlined deferred (David Hildenbrand) [2229123]
- virtio-mem: don't always trigger the workqueue when offlining memory (David Hildenbrand) [2229123]
- virtio-mem: drop last_mb_id (David Hildenbrand) [2229123]
- virtio-mem: generalize virtio_mem_overlaps_range() (David Hildenbrand) [2229123]
- virtio-mem: generalize virtio_mem_owned_mb() (David Hildenbrand) [2229123]
- virtio-mem: generalize check for added memory (David Hildenbrand) [2229123]
- virtio-mem: retry fake-offlining via alloc_contig_range() on ZONE_MOVABLE (David Hildenbrand) [2229123]
- virtio-mem: factor out handling of fake-offline pages in memory notifier (David Hildenbrand) [2229123]
- virtio-mem: factor out fake-offlining into virtio_mem_fake_offline() (David Hildenbrand) [2229123]
- virtio-mem: print debug messages from virtio_mem_send_*_request() (David Hildenbrand) [2229123]
- virtio-mem: factor out calculation of the bit number within the subblock bitmap (David Hildenbrand) [2229123]
- virtio-mem: use 'unsigned long' for nr_pages when fake onlining/offlining (David Hildenbrand) [2229123]
- virtio-mem: drop rc2 in virtio_mem_mb_plug_and_add() (David Hildenbrand) [2229123]
- virtio-mem: simplify MAX_ORDER - 1 / pageblock_order handling (David Hildenbrand) [2229123]
- virtio-mem: more precise calculation in virtio_mem_mb_state_prepare_next_mb() (David Hildenbrand) [2229123]
- virtio-mem: determine nid only once using memory_add_physaddr_to_nid() (David Hildenbrand) [2229123]
- MAINTAINERS: add URL for virtio-mem (David Hildenbrand) [2229123]
- virtio-mem: Constify mem_id_table (David Hildenbrand) [2229123]
- kernel/resource: make iomem_resource implicit in release_mem_region_adjustable() (David Hildenbrand) [2229123]
- virtio-mem: try to merge system ram resources (David Hildenbrand) [2229123]
- mm/memory_hotplug: MEMHP_MERGE_RESOURCE to specify merging of System RAM resources (David Hildenbrand) [2229123]
- mm/memory_hotplug: prepare passing flags to add_memory() and friends (David Hildenbrand) [2229123]
- mm/memory_hotplug: guard more declarations by CONFIG_MEMORY_HOTPLUG (David Hildenbrand) [2229123]
- include/linux/memory_hotplug.h: move definitions of {set,clear}_zone_contiguous (David Hildenbrand) [2229123]
- kernel/resource: make release_mem_region_adjustable() never fail (David Hildenbrand) [2229123]
- virtio-mem: don't special-case ZONE_MOVABLE (David Hildenbrand) [2229123]
- virtio_mem: convert to LE accessors (David Hildenbrand) [2229123]
- virtio_mem: correct tags for config space fields (David Hildenbrand) [2229123]
- virtio-mem: Fix build error due to improper use 'select' (David Hildenbrand) [2229123]
- virtio-mem: add memory via add_memory_driver_managed() (David Hildenbrand) [2229123]
- virtio-mem: silence a static checker warning (David Hildenbrand) [2229123]
- virtio_mem: convert device block size into 64bit (David Hildenbrand) [2229123]
- virtio-mem: drop unnecessary initialization (David Hildenbrand) [2229123]
- virtio-mem: Don't rely on implicit compiler padding for requests (David Hildenbrand) [2229123]
- virtio-mem: Try to unplug the complete online memory block first (David Hildenbrand) [2229123]
- virtio-mem: Use -ETXTBSY as error code if the device is busy (David Hildenbrand) [2229123]
- virtio-mem: Unplug subblocks right-to-left (David Hildenbrand) [2229123]
- virtio-mem: Drop manual check for already present memory (David Hildenbrand) [2229123]
- virtio-mem: Add parent resource for all added 'System RAM' (David Hildenbrand) [2229123]
- virtio-mem: Better retry handling (David Hildenbrand) [2229123]
- virtio-mem: Offline and remove completely unplugged memory blocks (David Hildenbrand) [2229123]
- mm/memory_hotplug: Introduce offline_and_remove_memory() (David Hildenbrand) [2229123]
- virtio-mem: Allow to offline partially unplugged memory blocks (David Hildenbrand) [2229123]
- virtio-mem: Paravirtualized memory hotunplug part 2 (David Hildenbrand) [2229123]
- virtio-mem: Paravirtualized memory hotunplug part 1 (David Hildenbrand) [2229123]
- virtio-mem: Allow to specify an ACPI PXM as nid (David Hildenbrand) [2229123]
- MAINTAINERS: Add myself as virtio-mem maintainer (David Hildenbrand) [2229123]
- virtio-mem: Paravirtualized memory hotplug (David Hildenbrand) [2229123]
- Revert 'drm/amd/display: edp do not add non-edid timings' (Jocelyn Falempe) [RHEL-845]
- Revert 'drm/amd/display: reallocate DET for dual displays with high pixel rate ratio' (Jocelyn Falempe) [RHEL-845]
- drm/client: Fix memory leak in drm_client_modeset_probe (Jocelyn Falempe) [RHEL-845]
- drm/client: Fix memory leak in drm_client_target_cloned (Jocelyn Falempe) [RHEL-845]
- drm/atomic: Fix potential use-after-free in nonblocking commits (Jocelyn Falempe) [RHEL-845]
- drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (Jocelyn Falempe) [RHEL-845]
- drm/amd/pm: share the code around SMU13 pcie parameters update (Jocelyn Falempe) [RHEL-845]
- drm/ttm: Don't leak a resource on swapout move error (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: avoid restore process run into dead loop. (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Correct DMUB_FW_VERSION macro (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Fix 128b132b link loss handling (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: add a NULL pointer check (Jocelyn Falempe) [RHEL-845]
- drm/amd: Disable PSR-SU on Parade 0803 TCON (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: disable seamless boot if force_odm_combine is enabled (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: fix seamless odm transitions (Jocelyn Falempe) [RHEL-845]
- drm/dp_mst: Clear MSG_RDY flag before sending new message (Jocelyn Falempe) [RHEL-845]
- drm/atomic: Allow vblank-enabled + self-refresh 'disable' (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: perform a bounds check before filling dirty rectangles (Jocelyn Falempe) [RHEL-845]
- drm/nouveau: bring back blit subchannel for pre nv50 GPUs (Jocelyn Falempe) [RHEL-845]
- drm/nouveau/disp/g94: enable HDMI (Jocelyn Falempe) [RHEL-845]
- drm/nouveau/disp: fix HDMI on gt215+ (Jocelyn Falempe) [RHEL-845]
- drm/i915: Fix one wrong caching mode enum usage (Jocelyn Falempe) [RHEL-845]
- drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner (Jocelyn Falempe) [RHEL-845]
- drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (Jocelyn Falempe) [RHEL-845]
- drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (Jocelyn Falempe) [RHEL-845]
- drm/panel: simple: Add connector_type for innolux_at043tn24 (Jocelyn Falempe) [RHEL-845]
- drm/nouveau/acr: Abort loading ACR if no firmware was found (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: add RAS POISON interrupt funcs for jpeg_v4_0 (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: add RAS POISON interrupt funcs for jpeg_v2_6 (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: separate ras irq from jpeg instance irq for UVD_POISON (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: Move jpeg ras block init to ras sw_init (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: add RAS POISON interrupt funcs for vcn_v4_0 (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: add RAS POISON interrupt funcs for vcn_v2_6 (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: separate ras irq from vcn instance irq for UVD_POISON (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: Move vcn ras block init to ras sw_init (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: Fix usage of UMC fill record in RAS (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function. (Jocelyn Falempe) [RHEL-845]
- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (Jocelyn Falempe) [RHEL-845]
- drm/radeon: fix possible division-by-zero errors (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode (Jocelyn Falempe) [RHEL-845]
- drm/amdkfd: Fix potential deallocation of previously deallocated memory. (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Fix a test CalculatePrefetchSchedule() (Jocelyn Falempe) [RHEL-845]
- drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (Jocelyn Falempe) [RHEL-845]
- drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec (Jocelyn Falempe) [RHEL-845]
- drm/bridge: anx7625: Prevent endless probe loop (Jocelyn Falempe) [RHEL-845]
- drm/nouveau: dispnv50: fix missing-prototypes warning (Jocelyn Falempe) [RHEL-845]
- drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (Jocelyn Falempe) [RHEL-845]
- drm/vkms: Fix RGB565 pixel conversion (Jocelyn Falempe) [RHEL-845]
- drm: Add fixed-point helper to get rounded integer values (Jocelyn Falempe) [RHEL-845]
- drm/vkms: isolate pixel conversion functionality (Jocelyn Falempe) [RHEL-845]
- drm/panel: sharp-ls043t1le01: adjust mode settings (Jocelyn Falempe) [RHEL-845]
- drm/vram-helper: fix function names in vram helper doc (Jocelyn Falempe) [RHEL-845]
- drm/bridge: tc358768: fix THS_TRAILCNT computation (Jocelyn Falempe) [RHEL-845]
- drm/bridge: tc358768: fix TXTAGOCNT computation (Jocelyn Falempe) [RHEL-845]
- drm/bridge: tc358768: fix THS_ZEROCNT computation (Jocelyn Falempe) [RHEL-845]
- drm/bridge: tc358768: fix TCLK_TRAILCNT computation (Jocelyn Falempe) [RHEL-845]
- drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (Jocelyn Falempe) [RHEL-845]
- drm/bridge: tc358768: fix TCLK_ZEROCNT computation (Jocelyn Falempe) [RHEL-845]
- drm/bridge: tc358768: fix PLL target frequency (Jocelyn Falempe) [RHEL-845]
- drm/bridge: tc358768: fix PLL parameters computation (Jocelyn Falempe) [RHEL-845]
- drm/bridge: tc358768: always enable HS video mode (Jocelyn Falempe) [RHEL-845]
- drm/bridge: ti-sn65dsi83: Fix enable error path (Jocelyn Falempe) [RHEL-845]
- drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (Jocelyn Falempe) [RHEL-845]
- drm/i915/guc/slpc: Provide sysfs for efficient freq (Jocelyn Falempe) [RHEL-845]
- drm/i915/guc: More debug print updates - GuC SLPC (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Explicitly specify update type per plane info change (Jocelyn Falempe) [RHEL-845]
- radeon: avoid double free in ci_dpm_init() (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: fix is_timing_changed() prototype (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Add logging for display MALL refresh setting (Jocelyn Falempe) [RHEL-845]
- drm: use mgr->dev in drm_dbg_kms in drm_dp_add_payload_part2 (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Ensure vmin and vmax adjust for DCE (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: Validate VM ioctl flags. (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Do not update DRR while BW optimizations pending (Jocelyn Falempe) [RHEL-845]
- drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl (Jocelyn Falempe) [RHEL-845]
- udmabuf: revert 'Add support for mapping hugepages (v4)' (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: fix the system hang while disable PSR (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Add wrapper to call planes and stream update (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Use dc_update_planes_and_stream (Jocelyn Falempe) [RHEL-845]
- drm/nouveau: add nv_encoder pointer check for NULL (Jocelyn Falempe) [RHEL-845]
- drm/nouveau/dp: check for NULL nv_connector->native_mode (Jocelyn Falempe) [RHEL-845]
- drm/bridge: ti-sn65dsi86: Avoid possible buffer overflow (Jocelyn Falempe) [RHEL-845]
- drm/nouveau: don't detect DSM for non-NVIDIA device (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: Modify indirect buffer packages for resubmission (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: Implement gfx9 patch functions for resubmission (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: Program gds backup address as zero if no gds allocated (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: Reset CP_VMID_PREEMPT after trailing fence signaled (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: add missing radeon secondary PCI ID (Jocelyn Falempe) [RHEL-845]
- drm/amd/pm: workaround for compute workload type on some skus (Jocelyn Falempe) [RHEL-845]
- drm/amd: Tighten permissions on VBIOS flashing attributes (Jocelyn Falempe) [RHEL-845]
- drm/amd: Make sure image is written to trigger VBIOS image update flow (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: edp do not add non-edid timings (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: limit DPIA link rate to HBR3 (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1 (Jocelyn Falempe) [RHEL-845]
- Revert 'drm/amdgpu: remove TOPDOWN flags when allocating VRAM in large bar system' (Jocelyn Falempe) [RHEL-845]
- drm:amd:amdgpu: Fix missing buffer object unlock in failure path (Jocelyn Falempe) [RHEL-845]
- drm: panel-orientation-quirks: Change Air's quirk to support Air Plus (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: add ODM case when looking for first split pipe (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Reduce sdp bw after urgent to 90% (Jocelyn Falempe) [RHEL-845]
- drm/amd/pm: Fix power context allocation in SMU13 (Jocelyn Falempe) [RHEL-845]
- drm/amd: Disallow s0ix without BIOS support again (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: change reserved vram info print (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: fix xclk freq on CHIP_STONEY (Jocelyn Falempe) [RHEL-845]
- drm/amd/pm: conditionally disable pcie lane switching for some sienna_cichlid SKUs (Jocelyn Falempe) [RHEL-845]
- drm/i915/gt: Use the correct error value when kernel_context() fails (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: fix Null pointer dereference error in amdgpu_device_recover_vram (Jocelyn Falempe) [RHEL-845]
- drm/i915/selftests: Add some missing error propagation (Jocelyn Falempe) [RHEL-845]
- drm/i915: Use 18 fast wake AUX sync len (Jocelyn Falempe) [RHEL-845]
- drm/i915: Explain the magic numbers for AUX SYNC/precharge length (Jocelyn Falempe) [RHEL-845]
- drm/amd/pm: reverse mclk and fclk clocks levels for renoir (Jocelyn Falempe) [RHEL-845]
- drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp (Jocelyn Falempe) [RHEL-845]
- drm/amd/pm: reverse mclk clocks levels for SMU v13.0.5 (Jocelyn Falempe) [RHEL-845]
- drm/amd/pm: resolve reboot exception for si oland (Jocelyn Falempe) [RHEL-845]
- drm/amd/pm: reverse mclk and fclk clocks levels for vangogh (Jocelyn Falempe) [RHEL-845]
- drm/amd/pm: reverse mclk and fclk clocks levels for SMU v13.0.4 (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: enable tmz by default for GC 11.0.1 (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Only wait for blank completion if OTG active (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: set gfx9 onwards APU atomics support to be true (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu/nv: update VCN 3 max HEVC encoding resolution (Jocelyn Falempe) [RHEL-845]
- drm/ast: Fix ARM compatibility (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: Use the default reset when loading or reloading the driver (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: fix memleak in aconnector->timing_requested (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: release gpu full access after 'amdgpu_device_ip_late_init' (Jocelyn Falempe) [RHEL-845]
- drm/i915: Fix PIPEDMC disabling for a bigjoiner configuration (Jocelyn Falempe) [RHEL-845]
- drm/i915: Disable DPLLs before disconnecting the TC PHY (Jocelyn Falempe) [RHEL-845]
- drm/i915: Move shared DPLL disabling into CRTC disable hook (Jocelyn Falempe) [RHEL-845]
- drm: fix drmm_mutex_init() (Jocelyn Falempe) [RHEL-845]
- drm/amd/amdgpu: limit one queue per gang (Jocelyn Falempe) [RHEL-845]
- drm/amd/pm: Fix output of pp_od_clk_voltage (Jocelyn Falempe) [RHEL-845]
- drm/amd/pm: add missing NotifyPowerSource message mapping for SMU13.0.7 (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: don't enable secure display on incompatible platforms (Jocelyn Falempe) [RHEL-845]
- drm/radeon: reintroduce radeon_dp_work_func content (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Have Payload Properly Created After Resume (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: reserve the old gc_11_0_*_mes.bin (Jocelyn Falempe) [RHEL-845]
- drm/amd/amdgpu: introduce gc_*_mes_2.bin v2 (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu/gfx11: update gpu_clock_counter logic (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: refine get gpu clock counter method (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu/gfx11: Adjust gfxoff before powergating on gfx11 as well (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu/gfx10: Disable gfxoff before disabling powergating. (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu/gmc11: implement get_vbios_fb_size() (Jocelyn Falempe) [RHEL-845]
- drm/amd/pm: fix possible power mode mismatch between driver and PMFW (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: Enable IH retry CAM on GFX9 (Jocelyn Falempe) [RHEL-845]
- drm/amdgpu: Fix sdma v4 sw fini error (Jocelyn Falempe) [RHEL-845]
- drm/amd: Fix an out of bounds error in BIOS parser (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Correct DML calculation to follow HW SPEC (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: fixed dcn30+ underflow issue (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: reallocate DET for dual displays with high pixel rate ratio (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Use DC_LOG_DC in the trasform pixel function (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Enable HostVM based on rIOMMU active (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: enable DPG when disabling plane for phantom pipe (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: Correct DML calculation to align HW formula (Jocelyn Falempe) [RHEL-845]
- drm/amd/display: populate subvp cmd info only for the top pipe (Jocelyn Falempe) [RHEL-845]
- drm/displayid: add displayid_get_header() and check bounds better (Jocelyn Falempe) [RHEL-845]
- drm/i915: taint kernel when force probing unsupported devices (Jocelyn Falempe) [RHEL-845]
- drm/i915/dp: prevent potential div-by-zero (Jocelyn Falempe) [RHEL-845]
- drm/i915: Fix NULL ptr deref by checking new_crtc_state (Jocelyn Falempe) [RHEL-845]
- drm/i915/guc: Don't capture Gen8 regs on Xe devices (Jocelyn Falempe) [RHEL-845]
- drm/sched: Check scheduler work queue before calling timeout handling (Jocelyn Falempe) [RHEL-845]
- drm/mipi-dsi: Set the fwnode for mipi_dsi_device (Jocelyn Falempe) [RHEL-845]
- drm/nouveau/disp: More DP_RECEIVER_CAP_SIZE array fixes (Jocelyn Falempe) [RHEL-845]
- drm/dsc: fix DP_DSC_MAX_BPP_DELTA_* macro values (Jocelyn Falempe) [RHEL-845]
- drm/fbdev-generic: prohibit potential out-of-bounds access (Jocelyn Falempe) [RHEL-845]

[4.18.0-510]
- x86/show_trace_log_lvl: Ensure stack pointer is aligned, again (Oleg Nesterov) [2188093]
- ahci: Add support for Dell S140 and later controllers (Tomas Henzl) [2222879]
- s390/time: steer clocksource on STP syncs for CLOCK_MONOTONIC (Tobias Huschle) [2177649]
- memstick: r592: Fix UAF bug in r592_remove due to race condition (Wander Lairson Costa) [2215906] {CVE-2023-35825}
- scsi: zfcp: Defer fc_rport blocking until after ADISC response (Tobias Huschle) [2230241]
- RDMA/efa: Add EFA 0xefa2 PCI ID (Izabela Bakollari) [2170086]
- RDMA/efa: Support CQ receive entries with source GID (Izabela Bakollari) [2170086]
- Revert 'isystem: ship and use stdarg.h' (Jocelyn Falempe) [2229185]
(Jocelyn Falempe) [2229185]
- x86/mm: Do not shuffle CPU entry areas without KASLR (Rafael Aquini) [2165931] {CVE-2023-0597}
- x86/mm: Randomize per-cpu entry area (Rafael Aquini) [2165931] {CVE-2023-0597}
- x86/kasan: Map shadow for percpu pages on demand (Rafael Aquini) [2165931] {CVE-2023-0597}
- x86/pti/32: Calculate the various PTI cpu_entry_area sizes correctly, make the CPU_ENTRY_AREA_PAGES assert precise (Rafael Aquini) [2165931] {CVE-2023-0597}

[4.18.0-509]
- cifs: fix for following DFS links where sharename is the same as prepath (Ronnie Sahlberg) [2130474]
- crypto: rng - Fix lock imbalance in crypto_del_rng (Herbert Xu) [2229700]
- ibmvnic: Do not reset dql stats on NON_FATAL err (Mamatha Inamdar) [2227904]
- mptcp: Correct the sock::sk_lock.owned lockdep annotations (Felix Maurer) [2228890]
- gpio: name PCA953x gpio chips after device name (Steve Best) [2226775]
- scsi: storvsc: Handle SRB status value 0x30 (Cathy Avery) [2218133]
- netfilter: nft_set_pipapo: fix improper element removal (Phil Sutter) [2225276] {CVE-2023-4004}
- macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (Xin Long) [2226791]
- tcp: Reduce chance of collisions in inet6_hashfn(). (Felix Maurer) [2176119] {CVE-2023-1206}
- ipv6: fix locking issues with loops over idev->addr_list (Jiri Benc) [2123305]
- relayfs: fix out-of-bounds access in relay_file_read (Bill O'Donnell) [2215510] {CVE-2023-3268}
- kernel/relay.c: fix read_pos error when multiple readers (Bill O'Donnell) [2215510]
- seq_buf: Make trace_seq_putmem_hex() support data longer than 8 (Ricardo Robaina) [2212208] {CVE-2023-28772}
- seq_buf: Fix overflow in seq_buf_putmem_hex() (Ricardo Robaina) [2212208] {CVE-2023-28772}
- tools/power/x86/intel-speed-select: Support more than 8 sockets. (Frank Ramsay) [2212508]
- platform/x86: ISST: Remove 8 socket limit (Frank Ramsay) [2212508]
- media: saa7134: fix use after free bug in saa7134_finidev due to race condition (Wander Lairson Costa) [2215902] {CVE-2023-35823}
- Bluetooth: btmtksdio: fix possible FW initialization failure (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: fix the reset takes too long (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: mask out interrupt status (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btusb: Add support for Foxconn QCA 0xe0d0 (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btusb: Add two more Bluetooth parts for WCN6855 (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btusb: Add protocol for MediaTek bluetooth devices(MT7922) (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btusb: Add support for Foxconn MT7922A (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: Fix kernel oops when sdio suspend. (David Marlin) [2142489 2144730 2145097]
- Enable MTK BT Support for RHEL (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btusb: Add a new PID/VID 13d3/3567 for MT7921 (David Marlin) [2142489 2144730 2145097]
- Bluetooth: mt7921s: support bluetooth reset mechanism (David Marlin) [2142489 2144730 2145097]
- Bluetooth: mt7921s: fix btmtksdio_[drv|fw]_pmctrl() (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: refactor btmtksdio_runtime_[suspend|resume]() (David Marlin) [2142489 2144730 2145097]
- Bluetooth: mt7921s: fix bus hang with wrong privilege (David Marlin) [2142489 2144730 2145097]
- Bluetooth: mt7921s: fix firmware coredump retrieve (David Marlin) [2142489 2144730 2145097]
- Bluetooth: mt7921s: Enable SCO over I2S (David Marlin) [2142489 2144730 2145097]
- Bluetooth: mt7921s: Support wake on bluetooth (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: rename btsdio_mtk_reg_read (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: enable AOSP extension for MT7921 (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: enable msft opcode (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: fix resume failure (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: handle runtime pm only when sdio_func is available (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: drop the unnecessary variable created (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: add support of processing firmware coredump and log (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: add MT7921s Bluetooth support (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: transmit packet according to status TX_EMPTY (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: use register CRPLR to read packet length (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: update register CSDIOCSR operation (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: move interrupt service to work (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: explicitly set WHISR as write-1-clear (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksdio: add .set_bdaddr support (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btmtksido: rely on BT_MTK module (David Marlin) [2142489 2144730 2145097]
- Bluetooth: mediatek: add BT_MTK module (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btusb: Support public address configuration for MediaTek Chip. (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btusb: Support Bluetooth Reset for Mediatek Chip(MT7921) (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btusb: Add support for Foxconn Mediatek Chip (David Marlin) [2142489 2144730 2145097]
- Bluetooth: btusb: fix blacklist_table context (David Marlin) [2142489 2144730 2145097]

[4.18.0-508]
- HID: betop: check shape of output reports (Desnes Nunes) [2212164] {CVE-2023-1073}
- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() (Desnes Nunes) [2153575] {CVE-2022-45887}
- selinux: make labeled NFS work when mounted before policy load (Juraj Marcin) [1753646]
- Revert 'xfs: expose the blockgc workqueue knobs publicly' (Bill O'Donnell) [2223260]
- media: dm1105: Fix use after free bug in dm1105_remove due to race condition (Dean Nelson) [2215904] {CVE-2023-35824}
- media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*() (Dean Nelson) [2213142] {CVE-2023-31084}
- drm/ast: report connection status on Display Port. (Jocelyn Falempe) [2189645]
- drm/ast: Add BMC virtual connector (Jocelyn Falempe) [2189645]
- x86/cpu/amd: Add a Zenbleed fix (Waiman Long) [2226832] {CVE-2023-20593}
- x86/cpu/amd: Move the errata checking functionality up (Waiman Long) [2226832] {CVE-2023-20593}
- x86/amd: Cache debug register values in percpu variables (Waiman Long) [2226832] {CVE-2023-20593}
- x86/cpu: Restore AMD's DE_CFG MSR after resume (Waiman Long) [2226832] {CVE-2023-20593}
- x86/sev: Change snp_guest_issue_request()'s fw_err argument (John Allen) [2216284]
- virt/coco/sev-guest: Double-buffer messages (John Allen) [2216284]
- virt/coco/sev-guest: Add throttling awareness (John Allen) [2216284]
- virt/coco/sev-guest: Convert the sw_exit_info_2 checking to a switch-case (John Allen) [2216284]
- virt/coco/sev-guest: Do some code style cleanups (John Allen) [2216284]
- virt/coco/sev-guest: Carve out the request issuing logic into a helper (John Allen) [2216284]
- virt/coco/sev-guest: Remove the disable_vmpck label in handle_guest_request() (John Allen) [2216284]
- virt/coco/sev-guest: Simplify extended guest request handling (John Allen) [2216284]
- virt/coco/sev-guest: Check SEV_SNP attribute at probe time (John Allen) [2216284]
- virt/sev-guest: Return -EIO if certificate buffer is not large enough (John Allen) [2216284]
- x86/sev: Mark snp_abort() noreturn (John Allen) [2216284]
- s390/uv: Update query for secret-UVCs (Cedric Le Goater) [2111749]
- s390/uv: replace scnprintf with sysfs_emit (Cedric Le Goater) [2111749]
- s390: Add attestation query information (Cedric Le Goater) [2111749]
- s390/uvdevice: Add 'Lock Secret Store' UVC (Cedric Le Goater) [2111749]
- s390/uvdevice: Add 'List Secrets' UVC (Cedric Le Goater) [2111749]
- s390/uvdevice: Add 'Add Secret' UVC (Cedric Le Goater) [2111749]
- s390/uvdevice: Add info IOCTL (Cedric Le Goater) [2111749]
- s390/uv: Always export uv_info (Cedric Le Goater) [2111749]
- s390/kasan: support protvirt with 4-level paging (Cedric Le Goater) [2111749]
- s390/protvirt: support ultravisor without secure storage limit (Cedric Le Goater) [2111749]
- s390/protvirt: parse prot_virt option in the decompressor (Cedric Le Goater) [2111749]
- s390/mm: avoid trimming to MAX_ORDER (Cedric Le Goater) [2111749]
- net/mlx5e: TC, CT: Offload ct clear only once (Amir Tzin) [2159233]
- net/mlx5: DR, Fix wrong action data allocation in decap action (Amir Tzin) [2159233]
- net/mlx5: DR, Support SW created encap actions for FW table (Amir Tzin) [2159233]
- net/mlx5e: TC, Cleanup ct resources for nic flow (Amir Tzin) [2159233]
- net/mlx5e: TC, Add null pointer check for hardware miss support (Amir Tzin) [2159233]
- RDMA/mlx5: Fix affinity assignment (Amir Tzin) [2159233]
- RDMA/mlx5: Create an indirect flow table for steering anchor (Amir Tzin) [2159233]
- RDMA/mlx5: Initiate dropless RQ for RAW Ethernet functions (Amir Tzin) [2159233]
- net/mlx5: DR, Add missing mutex init/destroy in pattern manager (Amir Tzin) [2117777]
- net/mlx5: Read embedded cpu after init bit cleared (Amir Tzin) [2159233]
- net/mlx5e: Fix error handling in mlx5e_refresh_tirs (Amir Tzin) [2159233]
- net/mlx5e: Don't attach netdev profile while handling internal error (Amir Tzin) [2159233]
- net/mlx5: Fix post parse infra to only parse every action once (Amir Tzin) [2159233]
- net/mlx5: fw_tracer, Fix event handling (Amir Tzin) [2159233]
- net/mlx5: SF, Drain health before removing device (Amir Tzin) [2159233]
- net/mlx5e: Consider internal buffers size in port buffer calculations (Amir Tzin) [2159233]
- net/mlx5e: Prevent encap offload when neigh update is running (Amir Tzin) [2159233]
- net/mlx5e: Extract remaining tunnel encap code to dedicated file (Amir Tzin) [2159233]
- net/mlx5e: TC, Remove sample and ct limitation (Amir Tzin) [2159233]
- net/mlx5e: TC, Remove mirror and ct limitation (Amir Tzin) [2159233]
- net/mlx5e: TC, Remove tuple rewrite and ct limitation (Amir Tzin) [2159233]
- net/mlx5e: TC, Remove multiple ct actions limitation (Amir Tzin) [2159233]
- net/mlx5e: TC, Remove special handling of CT action (Amir Tzin) [2159233]
- net/mlx5e: TC, Remove CT action reordering (Amir Tzin) [2159233]
- net/mlx5e: CT: Use per action stats (Amir Tzin) [2159233]
- net/mlx5e: TC, Move main flow attribute cleanup to helper func (Amir Tzin) [2159233]
- net/mlx5e: TC, Remove unused vf_tun variable (Amir Tzin) [2159233]
- net/mlx5e: Set default can_offload action (Amir Tzin) [2159233]
- net/mlx5: Devcom, serialize devcom registration (Amir Tzin) [2159233]
- net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device (Amir Tzin) [2159233]
- net/mlx5e: Fix SQ wake logic in ptp napi_poll context (Amir Tzin) [2159233]
- net/mlx5e: Fix deadlock in tc route query code (Amir Tzin) [2159233]
- net/mlx5: Fix error message when failing to allocate device memory (Amir Tzin) [2159233]
- net/mlx5e: Use correct encap attribute during invalidation (Amir Tzin) [2159233]
- net/mlx5: DR, Check force-loopback RC QP capability independently from RoCE (Amir Tzin) [2159233]
- net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE) CPUs (Amir Tzin) [2159233]
- net/mlx5: Handle pairing of E-switch via uplink un/load APIs (Amir Tzin) [2159233]
- net/mlx5: Collect command failures data only for known commands (Amir Tzin) [2159233]
- net/mlx5e: do as little as possible in napi poll when budget is 0 (Amir Tzin) [2159233]
- net/mlx5: Use recovery timeout on sync reset flow (Amir Tzin) [2159233]
- net/mlx5: DR, Add memory statistics for domain object (Amir Tzin) [2117777]
- net/mlx5: DR, Add more info in domain dbg dump (Amir Tzin) [2117777]
- net/mlx5: DR, Calculate sync threshold of each pool according to its type (Amir Tzin) [2117777]
- net/mlx5: DR, Fix dumping of legacy modify_hdr in debug dump (Amir Tzin) [2117777]
- net/mlx5: DR, Enable patterns and arguments for supporting devices (Amir Tzin) [2117777]
- net/mlx5: DR, Add support for the pattern/arg parameters in debug dump (Amir Tzin) [2117777]
- net/mlx5: DR, Modify header action of size 1 optimization (Amir Tzin) [2117777]
- net/mlx5: DR, Support decap L3 action using pattern / arg mechanism (Amir Tzin) [2117777]
- net/mlx5: DR, Apply new accelerated modify action and decapl3 (Amir Tzin) [2117777]
- net/mlx5: DR, Add modify header argument pointer to actions attributes (Amir Tzin) [2117777]
- net/mlx5: DR, Add modify header arg pool mechanism (Amir Tzin) [2117777]
- net/mlx5: DR, Fix QP continuous allocation (Amir Tzin) [2117777]
- net/mlx5: DR, Read ICM memory into dedicated buffer (Amir Tzin) [2117777]
- net/mlx5: DR, Add support for writing modify header argument (Amir Tzin) [2117777]
- net/mlx5: DR, Add create/destroy for modify-header-argument general object (Amir Tzin) [2117777]
- net/mlx5: DR, Check for modify_header_argument device capabilities (Amir Tzin) [2117777]
- net/mlx5: DR, Split chunk allocation to HW-dependent ways (Amir Tzin) [2117777]
- net/mlx5: DR, Add cache for modify header pattern (Amir Tzin) [2117777]
- net/mlx5: DR, Move ACTION_CACHE_LINE_SIZE macro to header (Amir Tzin) [2117777]
- net/mlx5: DR, Add modify-header-pattern ICM pool (Amir Tzin) [2117777]
- net/mlx5: DR, Prepare sending new WQE type (Amir Tzin) [2117777]
- net/mlx5: Add new WQE for updating flow table (Amir Tzin) [2117777]
- net/mlx5: Add mlx5_ifc bits for modify header argument (Amir Tzin) [2117777]
- net/mlx5: DR, Set counter ID on the last STE for STEv1 TX (Amir Tzin) [2117777]
- net/mlx5e: TC, Remove redundant parse_attr argument (Amir Tzin) [2165908]
- net/mlx5e: Use a simpler comparison for uplink rep (Amir Tzin) [2165908]
- net/mlx5: Lag, Add single RDMA device in multiport mode (Amir Tzin) [2165908]
- net/mlx5: Lag, set different uplink vport metadata in multiport eswitch mode (Amir Tzin) [2165908]
- net/mlx5: E-Switch, rename bond update function to be reused (Amir Tzin) [2165908]
- net/mlx5e: TC, Add peer flow in mpesw mode (Amir Tzin) [2165908]
- net/mlx5: Lag, Control MultiPort E-Switch single FDB mode (Amir Tzin) [2165908]
- net/mlx5e: Add devlink fdb_large_groups parameter (Add missing Documentation) (Amir Tzin) [2165908]
- SUNRPC: Fix READ_PLUS crasher (Benjamin Coddington) [2218539]
- SUNRPC: Remove pointer type casts from xdr_get_next_encode_buffer() (Benjamin Coddington) [2218539]
- SUNRPC: Clean up xdr_get_next_encode_buffer() (Benjamin Coddington) [2218539]
- NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (Benjamin Coddington) [2218539]
- NFSv4.2: fix wrong shrinker_id (Benjamin Coddington) [2218539]
- svcrdma: Prevent page release when nothing was received (Benjamin Coddington) [2218539]
- SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (Benjamin Coddington) [2218539]
- nfsd: fix double fget() bug in __write_ports_addfd() (Benjamin Coddington) [2218539]
- SUNRPC: Fix trace_svc_register() call site (Benjamin Coddington) [2218539]
- SUNRPC: remove the maximum number of retries in call_bind_status (Benjamin Coddington) [2218539]
- NFSv4.1: Always send a RECLAIM_COMPLETE after establishing lease (Benjamin Coddington) [2218539]
- NFSD: callback request does not use correct credential for AUTH_SYS (Benjamin Coddington) [2218539]
- sunrpc: only free unix grouplist after RCU settles (Benjamin Coddington) [2218539]
- nfsd: call op_release, even when op_func returns an error (Benjamin Coddington) [2218539]
- NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL (Benjamin Coddington) [2218539]
- SUNRPC: fix shutdown of NFS TCP client socket (Benjamin Coddington) [2218539]
- NFSv4: Fix hangs when recovering open state after a server reboot (Benjamin Coddington) [2218539]
- NFSD: Protect against filesystem freezing (Benjamin Coddington) [2218539]
- nfsd: fix race to check ls_layouts (Benjamin Coddington) [2218539]
- nfs4trace: fix state manager flag printing (Benjamin Coddington) [2218539]
- SUNRPC: ensure the matching upcall is in-flight upon downcall (Benjamin Coddington) [2218539]
- nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure (Benjamin Coddington) [2218539]
- SUNRPC: Don't leak netobj memory when gss_read_proxy_verf() fails (Benjamin Coddington) [2218539]
- NFSv4.x: Fail client initialisation if state manager thread can't run (Benjamin Coddington) [2218539]
- SUNRPC: Fix missing release socket in rpc_sockname() (Benjamin Coddington) [2218539]
- xprtrdma: Fix regbuf data not freed in rpcrdma_req_create() (Benjamin Coddington) [2218539]
- NFSD: Finish converting the NFSv3 GETACL result encoder (Benjamin Coddington) [2218539]
- NFSD: Finish converting the NFSv2 GETACL result encoder (Benjamin Coddington) [2218539]
- SUNRPC: Return true/false (not 1/0) from bool functions (Benjamin Coddington) [2218539]
- NFS: Fix an Oops in nfs_d_automount() (Benjamin Coddington) [2218539]
- NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn (Benjamin Coddington) [2218539]
- NFSv4: Fix a credential leak in _nfs4_discover_trunking() (Benjamin Coddington) [2218539]
- NFSv4.2: Fix initialisation of struct nfs4_label (Benjamin Coddington) [2218539]
- NFSv4.2: Fix a memory stomp in decode_attr_security_label (Benjamin Coddington) [2218539]
- NFSv4.2: Always decode the security label (Benjamin Coddington) [2218539]
- NFSv4.2: Clear FATTR4_WORD2_SECURITY_LABEL when done decoding (Benjamin Coddington) [2218539]
- nfs4: Fix kmemleak when allocate slot failed (Benjamin Coddington) [2218539]
- NFSv4.2: Fixup CLONE dest file size for zero-length count (Benjamin Coddington) [2218539]
- SUNRPC: Fix null-ptr-deref when xps sysfs alloc failed (Benjamin Coddington) [2218539]
- NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot (Benjamin Coddington) [2218539]
- NFSv4.1: Handle RECLAIM_COMPLETE trunking errors (Benjamin Coddington) [2218539]
- NFSv4: Fix a potential state reclaim deadlock (Benjamin Coddington) [2218539]
- NFSv4/pNFS: Always return layout stats on layout return for flexfiles (Benjamin Coddington) [2218539]
- NFSD: Fix handling of oversized NFSv4 COMPOUND requests (Benjamin Coddington) [2218539]
- nfsd: Fix a memory leak in an error handling path (Benjamin Coddington) [2218539]
- Revert 'SUNRPC: Remove unreachable error condition' (Benjamin Coddington) [2218539]
- NFSv4: Turn off open-by-filehandle and NFS re-export for NFSv4.0 (Benjamin Coddington) [2218539]
- SUNRPC: RPC level errors should set task->tk_rpc_status (Benjamin Coddington) [2218539]
- NFS: Fix another fsync() issue after a server reboot (Benjamin Coddington) [2218539]
- net/sunrpc: fix potential memory leaks in rpc_sysfs_xprt_state_change() (Benjamin Coddington) [2218539]
- SUNRPC: Fix xdr_encode_bool() (Benjamin Coddington) [2218539]
- SUNRPC: Reinitialise the backchannel request buffers before reuse (Benjamin Coddington) [2218539]
- NFSv4.1: RECLAIM_COMPLETE must handle EACCES (Benjamin Coddington) [2218539]
- sunrpc: fix expiry of auth creds (Benjamin Coddington) [2218539]
- pNFS/flexfiles: Report RDMA connection errors to the server (Benjamin Coddington) [2218539]
- Revert 'pNFS: nfs3_set_ds_client should set NFS_CS_NOPING' (Benjamin Coddington) [2218539]
- SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer() (Benjamin Coddington) [2218539]
- pNFS: Avoid a live lock condition in pnfs_update_layout() (Benjamin Coddington) [2218539]
- pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE (Benjamin Coddington) [2218539]
- SUNRPC: Trap RDMA segment overflows (Benjamin Coddington) [2218539]
- nfsd: Fix null-ptr-deref in nfsd_fill_super() (Benjamin Coddington) [2218539]
- NFS: Further fixes to the writeback error handling (Benjamin Coddington) [2218539]
- NFS: clean up a needless assignment in nfs_file_write() (Benjamin Coddington) [2218539]
- NFS: remove redundant code in nfs_file_write() (Benjamin Coddington) [2218539]
- NFS: Add support for eager writes (Benjamin Coddington) [2218539]
- NFS: 'flags' field should be unsigned in struct nfs_server (Benjamin Coddington) [2218539]
- NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout (Benjamin Coddington) [2218539]
- NFS: Memory allocation failures are not server fatal errors (Benjamin Coddington) [2218539]
- SUNRPC: Ensure that the gssproxy client can start in a connected state (Benjamin Coddington) [2218539]
- Revert 'SUNRPC: Ensure gss-proxy connects on setup' (Benjamin Coddington) [2218539]
- SUNRPC: Ensure gss-proxy connects on setup (Benjamin Coddington) [2218539]
- NFSv4: Don't invalidate inode attributes on delegation return (Benjamin Coddington) [2218539]
- SUNRPC: svc_tcp_sendmsg() should handle errors from xdr_alloc_bvec() (Benjamin Coddington) [2218539]
- SUNRPC: Handle low memory situations in call_status() (Benjamin Coddington) [2218539]
- SUNRPC: Handle ENOMEM in call_transmit_status() (Benjamin Coddington) [2218539]
- SUNRPC: Fix the svc_deferred_event trace class (Benjamin Coddington) [2218539]
- NFSv4: fix open failure with O_ACCMODE flag (Benjamin Coddington) [2218539]
- NFSv4/pNFS: Fix another issue with a list iterator pointing to the head (Benjamin Coddington) [2218539]
- NFSv4.1: Fix uninitialised variable in devicenotify (Benjamin Coddington) [2218539]
- NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error (Benjamin Coddington) [2218539]
- NFS: remove unneeded check in decode_devicenotify_args() (Benjamin Coddington) [2218539]
- NFS: NFSv2/v3 clients should never be setting NFS_CAP_XATTR (Benjamin Coddington) [2218539]
- NFS: Do not report writeback errors in nfs_getattr() (Benjamin Coddington) [2218539]
- NFS: Remove an incorrect revalidation in nfs4_update_changeattr_locked() (Benjamin Coddington) [2218539]
- nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client. (Benjamin Coddington) [2218539]
- SUNRPC: Fix sockaddr handling in svcsock_accept_class trace points (Benjamin Coddington) [2218539]
- SUNRPC: Fix sockaddr handling in the svc_xprt_create_error trace point (Benjamin Coddington) [2218539]
- NFSD: Fix zero-length NFSv3 WRITEs (Benjamin Coddington) [2218539]
- NFS: Ensure the server has an up to date ctime before renaming (Benjamin Coddington) [2218539]
- NFS: Ensure the server has an up to date ctime before hardlinking (Benjamin Coddington) [2218539]

[4.18.0-507]
- Revert 'NFSv4: Retry LOCK on OLD_STATEID during delegation return' (Benjamin Coddington) [2217658]
- powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (Mamatha Inamdar) [2224883]
- KVM: x86/mmu: Fix race condition in direct_page_fault (Jon Maloy) [2179929] {CVE-2022-45869}
- x86/speculation: Allow enabling STIBP with legacy IBRS (Ricardo Robaina) [2187268] {CVE-2023-1998}
- ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep() (Mark Langsdorf) [2215625]
- locking/semaphore: Add might_sleep() to down_*() family (Mark Langsdorf) [2215625]
- perf stat: Support hybrid --topdown option (Michael Petlan) [2088833]
- i40e: Wait for pending VF reset in VF set callbacks (Ivan Vecera) [2203921]
- i40e: Add helper for VF inited state check with timeout (Ivan Vecera) [2203921]
- tracing: Have filter accept 'common_cpu' to be consistent (Jerome Marchand) [2210711]
- tracing/histogram: Fix sorting on old 'cpu' value (Jerome Marchand) [2210711]
- tracing: Dump stacktrace trigger to the corresponding instance (Jerome Marchand) [2210711]
- tracing/histogram: Rename 'cpu' to 'common_cpu' (Jerome Marchand) [2210711]
- docs: histogram.txt: convert it to ReST file format (Jerome Marchand) [2210711]
- bonding: add software tx timestamping support (Hangbin Liu) [2181339]
- bonding: fix missed rcu protection (Hangbin Liu) [2181339]
- bonding: use rcu_dereference_rtnl when get bonding active slave (Hangbin Liu) [2181339]
- Bonding: return HWTSTAMP_FLAG_BONDED_PHC_INDEX to notify user space (Hangbin Liu) [2181339]
- Bonding: force user to add HWTSTAMP_FLAG_BONDED_PHC_INDEX when get/set HWTSTAMP (Hangbin Liu) [2181339]
- bond: pass get_ts_info and SIOC[SG]HWTSTAMP ioctl to active device (Hangbin Liu) [2181339]
- mm/page_alloc: fix incorrect PGFREE and PGALLOC for high-order page (Chris von Recklinghausen) [2100592]
- mm/page_alloc: check high-order pages for corruption during PCP operations (Chris von Recklinghausen) [2100592]
- mm/page_alloc: do not prefetch buddies during bulk free (Chris von Recklinghausen) [2100592]
- mm/page_alloc: free pages in a single pass during bulk free (Chris von Recklinghausen) [2100592]
- mm/page_alloc: drain the requested list first during bulk free (Chris von Recklinghausen) [2100592]
- mm/page_alloc: simplify how many pages are selected per pcp list during bulk free (Chris von Recklinghausen) [2100592]
- mm/page_alloc: track range of active PCP lists during bulk free (Chris von Recklinghausen) [2100592]
- mm/page_alloc: fetch the correct pcp buddy during bulk free (Chris von Recklinghausen) [2100592]
- mm/page_alloc: allow high-order pages to be stored on the per-cpu lists (Chris von Recklinghausen) [2100592]
- mm/page_alloc: move free_the_page (Chris von Recklinghausen) [2100592]
- mm,memory_hotplug: factor out adjusting present pages into adjust_present_page_count() (Chris von Recklinghausen) [2100592]
- mm, meminit: recalculate pcpu batch and high limits after init completes (Chris von Recklinghausen) [2100592]
- compiler_attributes.h: Add kABI workaround (Waiman Long) [2215801]
- linux/compiler-clang.h: define HAVE_BUILTIN_BSWAP* (Waiman Long) [2215801]
- compiler.h: fix barrier_data() on clang (Waiman Long) [2215801]
- compiler_types.h: Add __no_sanitize_{address,undefined} to noinstr (Waiman Long) [2215801]
- x86, kcsan: Add __no_kcsan to noinstr (Waiman Long) [2215801]
- kcsan: Add __no_kcsan function attribute (Waiman Long) [2215801]
- kcsan: Reorganize compiler.h (Waiman Long) [2215801]
- include/linux/compiler*.h: fix OPTIMIZER_HIDE_VAR (Waiman Long) [2215801]
- include/linux/compiler_types.h: don't pollute userspace with macro definitions (Waiman Long) [2215801]
- include/linux/compiler*.h: define asm_volatile_goto (Waiman Long) [2215801]
- Compiler Attributes: use feature checks instead of version checks (Waiman Long) [2215801]
- Compiler Attributes: remove unneeded sparse (__CHECKER__) tests (Waiman Long) [2215801]
- Compiler Attributes: homogenize __must_be_array (Waiman Long) [2215801]
- Compiler Attributes: remove unneeded tests (Waiman Long) [2215801]
- Compiler Attributes: always use the extra-underscores syntax (Waiman Long) [2215801]
- Compiler Attributes: remove unused attributes (Waiman Long) [2215801]
- Compiler Attributes: naked can be shared (Waiman Long) [2215801]
- Compiler Attributes: naked was fixed in gcc 4.6 (Waiman Long) [2215801]
- include/linux/compiler*.h: make compiler-*.h mutually exclusive (Waiman Long) [2215801]
- Raise the minimum required gcc version to 4.6 (Waiman Long) [2215801]
- deprecate the '__deprecated' attribute warnings entirely and for good (Waiman Long) [2215801]

[4.18.0-506]
- libceph: harden msgr2.1 frame segment length checks (Ilya Dryomov) [2222256]
- netfilter: nf_conntrack_netlink: need to hold rcu readlock when doing l4proto lookup (Florian Westphal) [2188230]
- net/mlx5: Expose steering dropped packets counter (Amir Tzin) [2223198]
- net/mlx5: Expose vnic diagnostic counters for eswitch managed vports (Amir Tzin) [2223198]
- igbvf: add PCI reset handler functions (Corinna Vinschen) [2153365]
- igbvf: Regard vf reset nack as success (Corinna Vinschen) [2153365]
- intel/igbvf: free irq on the error path in igbvf_request_msix() (Corinna Vinschen) [2153365]
- Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp} (Ricardo Robaina) [2139617] {CVE-2022-3640}
- Bluetooth: L2CAP: Fix build errors in some archs (Ricardo Robaina) [2139617] {CVE-2022-3640}
- Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression (Ricardo Robaina) [2139617] {CVE-2022-3640}
- Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del() (Ricardo Robaina) [2139617] {CVE-2022-3640}
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put (Ricardo Robaina) [2139617] {CVE-2022-3640}
- iavf: fix reset task race with iavf_remove() (Petr Oros) [2223604]
- iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (Petr Oros) [2223604]
- Revert 'iavf: Do not restart Tx queues after reset task failure' (Petr Oros) [2223604]
- Revert 'iavf: Detach device during reset task' (Petr Oros) [2223604]
- iavf: Wait for reset in callbacks which trigger it (Petr Oros) [2223604]
- iavf: use internal state to free traffic IRQs (Petr Oros) [2223604]
- iavf: Fix out-of-bounds when setting channels on remove (Petr Oros) [2223604]
- iavf: Fix use-after-free in free_netdev (Petr Oros) [2223604]
- iavf: make functions static where possible (Petr Oros) [2223604]
- iavf: fix err handling for MAC replace (Petr Oros) [2223604]
- iavf: remove some unused functions and pointless wrappers (Petr Oros) [2223604]
- iavf: remove mask from iavf_irq_enable_queues() (Petr Oros) [2223604]
- iavf: send VLAN offloading caps once after VFR (Petr Oros) [2223604]
- cpufreq: Fix parameter in parse_perf_domain() (Mark Langsdorf) [2181273]
- cpufreq: intel_pstate: remove MODULE_LICENSE in non-modules (Mark Langsdorf) [2181273]
- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (Mark Langsdorf) [2181273]
- cpufreq: Make kobj_type structure constant (Mark Langsdorf) [2181273]
- driver core: make kobj_type constant. (Mark Langsdorf) [2181273]
- cpufreq: Make cpufreq_unregister_driver() return void (Mark Langsdorf) [2181273]
- drivers/cpufreq: Remove 'select SRCU' (Mark Langsdorf) [2181273]
- cpufreq: intel_pstate: Drop ACPI _PSS states table patching (Mark Langsdorf) [2181273]
- cpufreq: stats: Convert to use sysfs_emit_at() API (Mark Langsdorf) [2181273]
- cpufreq: Init completion before kobject_init_and_add() (Mark Langsdorf) [2181273]
- cpufreq: intel_pstate: Allow EPP 0x80 setting by the firmware (Mark Langsdorf) [2181273]
- cpufreq: ACPI: Use str_enabled_disabled() helper (Mark Langsdorf) [2181273]
- cpufreq: Generalize of_perf_domain_get_sharing_cpumask phandle format (Mark Langsdorf) [2181273]
- cpufreq: Add of_perf_domain_get_sharing_cpumask (Mark Langsdorf) [2181273]
- cpufreq: intel_pstate: Read all MSRs on the target CPU (Mark Langsdorf) [2181273]
- ACPI: CPPC: Add ACPI disabled check to acpi_cpc_valid() (Mark Langsdorf) [2181273]

[4.18.0-505]
- gfs2: Don't deref jdesc in evict (Bob Peterson) [2214356] {CVE-2023-3212}
- md/raid5: Don't do accounting for non-align read io (Nigel Croxon) [2183033]
- powerpc: Don't select HAVE_IRQ_EXIT_ON_IRQ_STACK (Mamatha Inamdar) [2218348]
- NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (Benjamin Coddington) [2217963]
- proc: Use PIDTYPE_TGID in next_tgid (Brian Foster) [2047252]
- netfilter: nf_tables: unbind non-anonymous set if rule construction fails (Phil Sutter) [2214963] {CVE-2023-3390}
- netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain (Phil Sutter) [2214963] {CVE-2023-3390}
- netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (Phil Sutter) [2214963] {CVE-2023-3390}
- fanotify,audit: Allow audit to use the full permission event response (Richard Guy Briggs) [2055328]
- fanotify: define struct members to hold response decision context (Richard Guy Briggs) [2055328]
- fanotify: Ensure consistent variable type for response (Richard Guy Briggs) [2055328]
- RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() (Amir Tzin) [2166019]
- RDMA/mlx: Calling qp event handler in workqueue context (mlx4 hunks only) (Amir Tzin) [2166019]
- net/mlx4: small optimization in mlx4_en_xmit() (Amir Tzin) [2166019]
- net/mlx4: rename two constants (Amir Tzin) [2166019]
- RDMA/mlx4: Remove NULL check before dev_{put, hold} (Amir Tzin) [2166019]
- ptp: mlx4: convert to .adjfine and adjust_by_scaled_ppm (Amir Tzin) [2166019]
- mlx4: Do type_clear() for devlink ports when type_set() was called previously (Amir Tzin) [2166019]
- cgroup: Reorganize css_set_lock and kernfs path processing (Waiman Long) [2193485]
- cgroup: Fix build failure when CONFIG_SHRINKER_DEBUG (Waiman Long) [2193485]
- cgroup: fix missing cpus_read_{lock,unlock}() in cgroup_transfer_tasks() (Waiman Long) [2193485]
- cgroup: Make cgroup_get_from_id() prettier (Waiman Long) [2193485]
- cgroup: remove obsolete comment on cgroup_on_dfl() (Waiman Long) [2193485]
- cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach() (Waiman Long) [2193485]
- kselftests: cgroup: update kmem test precision tolerance (Waiman Long) [2193485]
- cgroup/cpuset: Improve cpuset_css_alloc() description (Waiman Long) [2193485]
- selftests: cgroup: fix unsigned comparison with less than zero (Waiman Long) [2193485]
- device_cgroup: Roll back to original exceptions after copy failure (Waiman Long) [2193485]
- cgroup/cpuset: use hotplug_memory_notifier() directly (Waiman Long) [2193485]
- mm: memcontrol: don't allocate cgroup swap arrays when memcg is disabled (Waiman Long) [2193485]
- cgroup: cgroup_get_from_id() must check the looked-up kn is a directory (Waiman Long) [2193485]
- sched/psi: Don't create cgroup PSI files when psi_disabled (Waiman Long) [2193485]
- cgroup: Homogenize cgroup_get_from_id() return value (Waiman Long) [2193485]
- cgroup: cgroup: Honor caller's cgroup NS when resolving cgroup id (Waiman Long) [2193485]
- cgroup: Honor caller's cgroup NS when resolving path (Waiman Long) [2193485]
- mm: memcontrol: introduce mem_cgroup_ino() and mem_cgroup_get_from_ino() (Waiman Long) [2193485]
- cgroup: Use separate src/dst nodes when preloading css_sets for migration (Waiman Long) [2193485]
- cgroup.c: add helper __cset_cgroup_from_root to cleanup duplicated codes (Waiman Long) [2193485]
- cgroup/rstat: check updated_next only for root (Waiman Long) [2193485]
- cgroup: rstat: explicitly put loop variant in while (Waiman Long) [2193485]
- cgroup: return early if it is already on preloaded list (Waiman Long) [2193485]
- cgroup: Trace event cgroup id fields should be u64 (Waiman Long) [2193485]
- cgroup: fix a typo in comment (Waiman Long) [2193485]
- hugetlb_cgroup: remove unused hugetlb_cgroup_from_counter macro (Waiman Long) [2193485]
- cgroup: Make rebind_subsystems() disable v2 controllers all at once (Waiman Long) [2193485]
- cgroup: Avoid compiler warnings with no subsystems (Waiman Long) [2193485]
- cgroup: Fix kernel-doc (Waiman Long) [2193485]
- kernfs: use 64bit inos if ino_t is 64bit (Waiman Long) [2193485]
- kernfs: implement custom exportfs ops and fid type (Waiman Long) [2193485]
- kernfs: combine ino/id lookup functions into kernfs_find_and_get_node_by_id() (Waiman Long) [2193485]
- kernfs: kernfs_find_and_get_node_by_ino() should only look up activated nodes (Waiman Long) [2193485]
- kernfs: use dumber locking for kernfs_find_and_get_node_by_ino() (Waiman Long) [2193485]
- kernfs: fix ino wrap-around detection (Waiman Long) [2193485]
- ice: prevent NULL pointer deref during reload (Petr Oros) [2153356]
- ice: Unregister netdev and devlink_port only once (Petr Oros) [2153356]
- ice: Fix ice module unload (Petr Oros) [2153356]
- ice: Fix tx queue rate limit when TCs are configured (Petr Oros) [2153356]
- ice: Fix max_rate check while configuring TX rate limits (Petr Oros) [2153356]
- ice: Fix XDP memory leak when NIC is brought up and down (Petr Oros) [2153356]
- ice: remove comment about not supporting driver reinit (Petr Oros) [2153356]
- ice: block LAN in case of VF to VF offload (Petr Oros) [2153356]
- ice: Fix stats after PF reset (Petr Oros) [2153356]
- ice: Reset FDIR counter in FDIR init stage (Petr Oros) [2153356]
- ice: fix wrong fallback logic for FDIR (Petr Oros) [2153356]
- ice: add profile conflict check for AVF FDIR (Petr Oros) [2153356]
- ice: Fix ice_cfg_rdma_fltr() to only update relevant fields (Petr Oros) [2153356]
- ice: remove filters only if VSI is deleted (Petr Oros) [2153356]
- ice: check if VF exists before mode check (Petr Oros) [2153356]
- ice: xsk: disable txq irq before flushing hw (Petr Oros) [2153356]
- ice: avoid bonding causing auxiliary plug/unplug under RTNL lock (Petr Oros) [2153356]
- ethernet: ice: avoid gcc-9 integer overflow warning (Petr Oros) [2153356]
- ice: don't ignore return codes in VSI related code (Petr Oros) [2153356]
- ice: Fix DSCP PFC TLV creation (Petr Oros) [2153356]
- ice: copy last block omitted in ice_get_module_eeprom() (Petr Oros) [2153356]
- ice: properly alloc ICE_VSI_LB (Petr Oros) [2153356]
- ice: xsk: Fix cleaning of XDP_TX frames (Petr Oros) [2153356]
- ice: Mention CEE DCBX in code comment (Petr Oros) [2153356]
- ice: Change ice_vsi_realloc_stat_arrays() to void (Petr Oros) [2153356]
- ice: Add GPIO pin support for E823 products (Petr Oros) [2153356]
- ice: switch: fix potential memleak in ice_add_adv_recipe() (Petr Oros) [2153356]
- ice: Fix off by one in ice_tc_forward_to_queue() (Petr Oros) [2153356]
- ice: Fix disabling Rx VLAN filtering with port VLAN enabled (Petr Oros) [2153356]
- ice: fix out-of-bounds KASAN warning in virtchnl (Petr Oros) [2153356]
- ice: Do not use WQ_MEM_RECLAIM flag for workqueue (Petr Oros) [2153356]
- ice: remove unnecessary virtchnl_ether_addr struct use (Petr Oros) [2153356]
- ice: introduce .irq_close VF operation (Petr Oros) [2153356]
- ice: introduce clear_reset_state operation (Petr Oros) [2153356]
- ice: convert vf_ops .vsi_rebuild to .create_vsi (Petr Oros) [2153356]
- ice: introduce ice_vf_init_host_cfg function (Petr Oros) [2153356]
- ice: add a function to initialize vf entry (Petr Oros) [2153356]
- ice: Pull common tasks into ice_vf_post_vsi_rebuild (Petr Oros) [2153356]
- ice: move ice_vf_vsi_release into ice_vf_lib.c (Petr Oros) [2153356]
- ice: move vsi_type assignment from ice_vsi_alloc to ice_vsi_cfg (Petr Oros) [2153356]
- ice: refactor VSI setup to use parameter structure (Petr Oros) [2153356]
- ice: drop unnecessary VF parameter from several VSI functions (Petr Oros) [2153356]
- ice: fix function comment referring to ice_vsi_alloc (Petr Oros) [2153356]
- ice: Add more usage of existing function ice_get_vf_vsi(vf) (Petr Oros) [2153356]
- ice: implement devlink reinit action (Petr Oros) [2153356]
- ice: update VSI instead of init in some case (Petr Oros) [2153356]
- ice: move VSI delete outside deconfig (Petr Oros) [2153356]
- ice: sync netdev filters after clearing VSI (Petr Oros) [2153356]
- ice: split probe into smaller functions (Petr Oros) [2153356]
- ice: stop hard coding the ICE_VSI_CTRL location (Petr Oros) [2153356]
- ice: split ice_vsi_setup into smaller functions (Petr Oros) [2153356]
- ice: cleanup in VSI config/deconfig code (Petr Oros) [2153356]
- ice: alloc id for RDMA using xa_array (Petr Oros) [2153356]
- ice: move RDMA init to ice_idc.c (Petr Oros) [2153356]
- ice: Prevent set_channel from changing queues while RDMA active (Petr Oros) [2153356]
- ice: Remove redundant pci_enable_pcie_error_reporting() (Petr Oros) [2153356]
- ice: move devlink port creation/deletion (Petr Oros) [2153356]
- ice: Remove excess space (Petr Oros) [2153356]
- ice: Introduce local var for readability (Petr Oros) [2153356]
- ice: Match parameter name for ice_cfg_phy_fc() (Petr Oros) [2153356]
- ice: Explicitly return 0 (Petr Oros) [2153356]
- ice: Reduce scope of variables (Petr Oros) [2153356]
- ice: Move support DDP code out of ice_flex_pipe.c (Petr Oros) [2153356]
- ice: Remove cppcheck suppressions (Petr Oros) [2153356]
- ice: combine cases in ice_ksettings_find_adv_link_speed() (Petr Oros) [2153356]
- ice: Add support for 100G KR2/CR2/SR2 link reporting (Petr Oros) [2153356]
- ice: add missing checks for PF vsi type (Petr Oros) [2153356]
- ice: remove redundant non-null check in ice_setup_pf_sw() (Petr Oros) [2153356]
- ice: restrict PTP HW clock freq adjustments to 100, 000, 000 PPB (Petr Oros) [2153356]
- ice: Support drop action (Petr Oros) [2153356]
- ice: Handle LLDP MIB Pending change (Petr Oros) [2153356]
- ice: Add 'Execute Pending LLDP MIB' Admin Queue command (Petr Oros) [2153356]
- ice: xsk: do not use xdp_return_frame() on tx_buf->raw_buf (Petr Oros) [2153356]
...


Related CVEs


CVE-2023-31436
CVE-2023-1989
CVE-2023-4208
CVE-2023-31084
CVE-2023-4732
CVE-2023-4155
CVE-2022-3594
CVE-2023-0458
CVE-2023-4207
CVE-2022-40982
CVE-2023-1074
CVE-2023-1075
CVE-2023-1855
CVE-2023-1998
CVE-2022-40133
CVE-2023-23455
CVE-2023-26545
CVE-2022-45869
CVE-2023-1079
CVE-2023-2513
CVE-2023-3141
CVE-2023-3268
CVE-2022-3640
CVE-2023-3611
CVE-2021-43975
CVE-2022-4744
CVE-2022-38457
CVE-2022-42895
CVE-2023-0597
CVE-2023-3212
CVE-2023-3609
CVE-2023-35823
CVE-2023-1118
CVE-2023-1252
CVE-2022-28388
CVE-2022-45887
CVE-2023-0590
CVE-2023-1206
CVE-2023-1382
CVE-2023-4132
CVE-2023-28772
CVE-2023-30456
CVE-2023-33203
CVE-2023-33951
CVE-2023-35824
CVE-2023-1073
CVE-2023-3161
CVE-2023-3772
CVE-2023-4128
CVE-2023-4206
CVE-2023-28328
CVE-2023-33952
CVE-2023-35825

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) kernel-4.18.0-513.5.1.el8_9.src.rpmad18a64ce7fa0c8a104a737e37c5fa54-ol8_aarch64_baseos_latest
kernel-4.18.0-513.5.1.el8_9.src.rpmad18a64ce7fa0c8a104a737e37c5fa54-ol8_aarch64_codeready_builder
kernel-4.18.0-513.5.1.el8_9.src.rpmad18a64ce7fa0c8a104a737e37c5fa54-ol8_aarch64_u9_baseos_base
kernel-cross-headers-4.18.0-513.5.1.el8_9.aarch64.rpm5603cfe32e1a54497516a6f157457e23-ol8_aarch64_baseos_latest
kernel-cross-headers-4.18.0-513.5.1.el8_9.aarch64.rpm5603cfe32e1a54497516a6f157457e23-ol8_aarch64_u9_baseos_base
kernel-headers-4.18.0-513.5.1.el8_9.aarch64.rpmdb8eeb0e00e86b61e08e723111683f2d-ol8_aarch64_baseos_latest
kernel-headers-4.18.0-513.5.1.el8_9.aarch64.rpmdb8eeb0e00e86b61e08e723111683f2d-ol8_aarch64_u9_baseos_base
kernel-tools-4.18.0-513.5.1.el8_9.aarch64.rpmd79380f460d7f61341212782ba38f086-ol8_aarch64_baseos_latest
kernel-tools-4.18.0-513.5.1.el8_9.aarch64.rpmd79380f460d7f61341212782ba38f086-ol8_aarch64_u9_baseos_base
kernel-tools-libs-4.18.0-513.5.1.el8_9.aarch64.rpmfdef142e4e29ccc908e6a7d6c359cebc-ol8_aarch64_baseos_latest
kernel-tools-libs-4.18.0-513.5.1.el8_9.aarch64.rpmfdef142e4e29ccc908e6a7d6c359cebc-ol8_aarch64_u9_baseos_base
kernel-tools-libs-devel-4.18.0-513.5.1.el8_9.aarch64.rpm1399920aad105cd36e7db841a8b19549-ol8_aarch64_codeready_builder
perf-4.18.0-513.5.1.el8_9.aarch64.rpm8a9131ae591771171b3d7ed993397300-ol8_aarch64_baseos_latest
perf-4.18.0-513.5.1.el8_9.aarch64.rpm8a9131ae591771171b3d7ed993397300-ol8_aarch64_u9_baseos_base
python3-perf-4.18.0-513.5.1.el8_9.aarch64.rpm4b5da645f52e45649996fe07a3c0535f-ol8_aarch64_baseos_latest
python3-perf-4.18.0-513.5.1.el8_9.aarch64.rpm4b5da645f52e45649996fe07a3c0535f-ol8_aarch64_u9_baseos_base
Oracle Linux 8 (x86_64) kernel-4.18.0-513.5.1.el8_9.src.rpmad18a64ce7fa0c8a104a737e37c5fa54-ol8_x86_64_baseos_latest
kernel-4.18.0-513.5.1.el8_9.src.rpmad18a64ce7fa0c8a104a737e37c5fa54-ol8_x86_64_codeready_builder
kernel-4.18.0-513.5.1.el8_9.src.rpmad18a64ce7fa0c8a104a737e37c5fa54-ol8_x86_64_u9_baseos_base
bpftool-4.18.0-513.5.1.el8_9.x86_64.rpm363727b486c8eabbc8e6ca2f728c9b0b-ol8_x86_64_baseos_latest
bpftool-4.18.0-513.5.1.el8_9.x86_64.rpm363727b486c8eabbc8e6ca2f728c9b0b-ol8_x86_64_u9_baseos_base
kernel-4.18.0-513.5.1.el8_9.x86_64.rpmdbe138ec36adf4d818f83797836feb6d-ol8_x86_64_baseos_latest
kernel-4.18.0-513.5.1.el8_9.x86_64.rpmdbe138ec36adf4d818f83797836feb6d-ol8_x86_64_u9_baseos_base
kernel-abi-stablelists-4.18.0-513.5.1.el8_9.noarch.rpm73af6ef3e5c0d2eb41372601bfb299f2-ol8_x86_64_baseos_latest
kernel-abi-stablelists-4.18.0-513.5.1.el8_9.noarch.rpm73af6ef3e5c0d2eb41372601bfb299f2-ol8_x86_64_u9_baseos_base
kernel-core-4.18.0-513.5.1.el8_9.x86_64.rpm345c55278811ae62746fbcfd54b6e9a1-ol8_x86_64_baseos_latest
kernel-core-4.18.0-513.5.1.el8_9.x86_64.rpm345c55278811ae62746fbcfd54b6e9a1-ol8_x86_64_u9_baseos_base
kernel-cross-headers-4.18.0-513.5.1.el8_9.x86_64.rpm1c1773cd5bde980fd4301e8fd404e5a8-ol8_x86_64_baseos_latest
kernel-cross-headers-4.18.0-513.5.1.el8_9.x86_64.rpm1c1773cd5bde980fd4301e8fd404e5a8-ol8_x86_64_u9_baseos_base
kernel-debug-4.18.0-513.5.1.el8_9.x86_64.rpm35dc0e8dd7f783d13cd92f5575ef1719-ol8_x86_64_baseos_latest
kernel-debug-4.18.0-513.5.1.el8_9.x86_64.rpm35dc0e8dd7f783d13cd92f5575ef1719-ol8_x86_64_u9_baseos_base
kernel-debug-core-4.18.0-513.5.1.el8_9.x86_64.rpmf85ef3ab130ed9dbfaff43d0f023135f-ol8_x86_64_baseos_latest
kernel-debug-core-4.18.0-513.5.1.el8_9.x86_64.rpmf85ef3ab130ed9dbfaff43d0f023135f-ol8_x86_64_u9_baseos_base
kernel-debug-devel-4.18.0-513.5.1.el8_9.x86_64.rpmfa48993e69002ea99a4e396538fe6c93-ol8_x86_64_baseos_latest
kernel-debug-devel-4.18.0-513.5.1.el8_9.x86_64.rpmfa48993e69002ea99a4e396538fe6c93-ol8_x86_64_u9_baseos_base
kernel-debug-modules-4.18.0-513.5.1.el8_9.x86_64.rpme578c2466af3bb1cca087a51e9eeae8a-ol8_x86_64_baseos_latest
kernel-debug-modules-4.18.0-513.5.1.el8_9.x86_64.rpme578c2466af3bb1cca087a51e9eeae8a-ol8_x86_64_u9_baseos_base
kernel-debug-modules-extra-4.18.0-513.5.1.el8_9.x86_64.rpm672e57b0bfde8574b0ec4f4eab9dfe52-ol8_x86_64_baseos_latest
kernel-debug-modules-extra-4.18.0-513.5.1.el8_9.x86_64.rpm672e57b0bfde8574b0ec4f4eab9dfe52-ol8_x86_64_u9_baseos_base
kernel-devel-4.18.0-513.5.1.el8_9.x86_64.rpm9a9e0053793d9ebbe6090b67b321037d-ol8_x86_64_baseos_latest
kernel-devel-4.18.0-513.5.1.el8_9.x86_64.rpm9a9e0053793d9ebbe6090b67b321037d-ol8_x86_64_u9_baseos_base
kernel-doc-4.18.0-513.5.1.el8_9.noarch.rpmde90f8ddd48cd985e02d2c70af76d9e2-ol8_x86_64_baseos_latest
kernel-doc-4.18.0-513.5.1.el8_9.noarch.rpmde90f8ddd48cd985e02d2c70af76d9e2-ol8_x86_64_u9_baseos_base
kernel-headers-4.18.0-513.5.1.el8_9.x86_64.rpm871e89526e11e133a0403f682fbc8b13-ol8_x86_64_baseos_latest
kernel-headers-4.18.0-513.5.1.el8_9.x86_64.rpm871e89526e11e133a0403f682fbc8b13-ol8_x86_64_u9_baseos_base
kernel-modules-4.18.0-513.5.1.el8_9.x86_64.rpm2ba9216960481a7bf287fd9c68505196-ol8_x86_64_baseos_latest
kernel-modules-4.18.0-513.5.1.el8_9.x86_64.rpm2ba9216960481a7bf287fd9c68505196-ol8_x86_64_u9_baseos_base
kernel-modules-extra-4.18.0-513.5.1.el8_9.x86_64.rpm0ab873a3c682e23f1bd710c38fcdf16d-ol8_x86_64_baseos_latest
kernel-modules-extra-4.18.0-513.5.1.el8_9.x86_64.rpm0ab873a3c682e23f1bd710c38fcdf16d-ol8_x86_64_u9_baseos_base
kernel-tools-4.18.0-513.5.1.el8_9.x86_64.rpma18fc5a24d12099c48d7bea37b7282ff-ol8_x86_64_baseos_latest
kernel-tools-4.18.0-513.5.1.el8_9.x86_64.rpma18fc5a24d12099c48d7bea37b7282ff-ol8_x86_64_u9_baseos_base
kernel-tools-libs-4.18.0-513.5.1.el8_9.x86_64.rpm4b3268af9f53a2e38d2d077919a6baf3-ol8_x86_64_baseos_latest
kernel-tools-libs-4.18.0-513.5.1.el8_9.x86_64.rpm4b3268af9f53a2e38d2d077919a6baf3-ol8_x86_64_u9_baseos_base
kernel-tools-libs-devel-4.18.0-513.5.1.el8_9.x86_64.rpm87b94d77dad03e93ea36f1eda04e148a-ol8_x86_64_codeready_builder
perf-4.18.0-513.5.1.el8_9.x86_64.rpm2575e0fbe88e2fd7a5020a6d73478a2a-ol8_x86_64_baseos_latest
perf-4.18.0-513.5.1.el8_9.x86_64.rpm2575e0fbe88e2fd7a5020a6d73478a2a-ol8_x86_64_u9_baseos_base
python3-perf-4.18.0-513.5.1.el8_9.x86_64.rpme5675dd845d9c9a7bcbb64b3029c8ffc-ol8_x86_64_baseos_latest
python3-perf-4.18.0-513.5.1.el8_9.x86_64.rpme5675dd845d9c9a7bcbb64b3029c8ffc-ol8_x86_64_u9_baseos_base



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete