ELSA-2024-2394

ELSA-2024-2394 - kernel security, bug fix, and enhancement update

Type:SECURITY
Severity:IMPORTANT
Release Date:2024-05-02

Description


[5.14.0-427.13.1_4.OL9]
- Disable UKI signing [Orabug: 36571828]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.5
- Remove upstream reference during boot (Kevin Lyons) [Orabug: 34729535]
- Add Oracle Linux IMA certificates

- 5.14.0
- Debranding patches copied from Rocky Linux (Louis Abel and Sherif Nagy from RESF)

[5.14.0-427.13.1_4]
- ice: fix enabling RX VLAN filtering (Petr Oros) [RHEL-28837]

[5.14.0-427.12.1_4]
- mm/sparsemem: fix race in accessing memory_section->usage (Waiman Long) [RHEL-28877 RHEL-28878] {CVE-2023-52489}
- Revert '[redhat] kabi: add symbol __scsi_execute to stablelist' (Ewan D. Milne) [RHEL-30725]

[5.14.0-427.11.1_4]
- xfs: fix SEEK_HOLE/DATA for regions with active COW extents (Bill O'Donnell) [RHEL-29365]

[5.14.0-427.10.1_4]
- NFS: remove sync_mode test from nfs_writepage_locked() (Jeffrey Layton) [RHEL-28630]
- nfs: Remove writepage (Jeffrey Layton) [RHEL-28630]

[5.14.0-427.9.1_4]
- blk-mq: don't schedule block kworker on isolated CPUs (Ming Lei) [RHEL-13920]

[5.14.0-427.8.1_4]
- dm-integrity: align the outgoing bio in integrity_recheck (Benjamin Marzinski) [RHEL-29679]
- dm-integrity: fix a memory leak when rechecking the data (Benjamin Marzinski) [RHEL-29679]
- NFSv4: fairly test all delegations on a SEQ4_ revocation (Benjamin Coddington) [RHEL-7976]

[5.14.0-427.7.1_4]
- NFS: Read unlock folio on nfs_page_create_from_folio() error (Benjamin Coddington) [RHEL-18029]
- i40e: Fix VF MAC filter removal (Ivan Vecera) [RHEL-15701]
- i40e: Fix firmware version comparison function (Ivan Vecera) [RHEL-15701]
- i40e: disable NAPI right after disabling irqs when handling xsk_pool (Ivan Vecera) [RHEL-15701]
- i40e: take into account XDP Tx queues when stopping rings (Ivan Vecera) [RHEL-15701]
- i40e: avoid double calling i40e_pf_rxq_wait() (Ivan Vecera) [RHEL-15701]
- i40e: Fix wrong mask used during DCB config (Ivan Vecera) [RHEL-15701]
- i40e: Fix waiting for queues of all VSIs to be disabled (Ivan Vecera) [RHEL-15701]
- i40e: Do not allow untrusted VF to remove administratively set MAC (Ivan Vecera) [RHEL-15701]
- net: intel: fix old compiler regressions (Ivan Vecera) [RHEL-15701]
- i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue (Ivan Vecera) [RHEL-15701]
- i40e: set xdp_rxq_info::frag_size (Ivan Vecera) [RHEL-15701]
- intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (Ivan Vecera) [RHEL-15701]
- i40e: handle multi-buffer packets that are shrunk by xdp prog (Ivan Vecera) [RHEL-15701]
- i40e: Include types.h to some headers (Ivan Vecera) [RHEL-15701]
- i40e: Restore VF MSI-X state during PCI reset (Ivan Vecera) [RHEL-15701]
- i40e: fix use-after-free in i40e_aqc_add_filters() (Ivan Vecera) [RHEL-15701]
- i40e: Avoid unnecessary use of comma operator (Ivan Vecera) [RHEL-15701]
- i40e: Fix VF disable behavior to block all traffic (Ivan Vecera) [RHEL-15701]
- i40e: Fix filter input checks to prevent config with invalid values (Ivan Vecera) [RHEL-15701]
- i40e: field get conversion (Ivan Vecera) [RHEL-15701]
- i40e: field prep conversion (Ivan Vecera) [RHEL-15701]
- intel: add bit macro includes where needed (Ivan Vecera) [RHEL-15701]
- i40e: remove fake support of rx-frames-irq (Ivan Vecera) [RHEL-15701]
- i40e: Fix ST code value for Clause 45 (Ivan Vecera) [RHEL-15701]
- i40e: Fix unexpected MFS warning message (Ivan Vecera) [RHEL-15701]
- i40e: Remove queue tracking fields from i40e_adminq_ring (Ivan Vecera) [RHEL-15701]
- i40e: Remove AQ register definitions for VF types (Ivan Vecera) [RHEL-15701]
- i40e: Delete unused and useless i40e_pf fields (Ivan Vecera) [RHEL-15701]
- i40e: Fix adding unsupported cloud filters (Ivan Vecera) [RHEL-15701]
- i40e: Delete unused i40e_mac_info fields (Ivan Vecera) [RHEL-15701]
- i40e: Move inline helpers to i40e_prototype.h (Ivan Vecera) [RHEL-15701]
- i40e: Remove VF MAC types (Ivan Vecera) [RHEL-15701]
- i40e: Use helpers to check running FW and AQ API versions (Ivan Vecera) [RHEL-15701]
- i40e: Add other helpers to check version of running firmware and AQ API (Ivan Vecera) [RHEL-15701]
- i40e: Move i40e_is_aq_api_ver_ge helper (Ivan Vecera) [RHEL-15701]
- i40e: Initialize hardware capabilities at single place (Ivan Vecera) [RHEL-15701]
- i40e: Consolidate hardware capabilities (Ivan Vecera) [RHEL-15701]
- i40e: Use DECLARE_BITMAP for flags field in i40e_hw (Ivan Vecera) [RHEL-15701]
- i40e: Use DECLARE_BITMAP for flags and hw_features fields in i40e_pf (Ivan Vecera) [RHEL-15701]
- i40e: Remove _t suffix from enum type names (Ivan Vecera) [RHEL-15701]
- i40e: Remove unused flags (Ivan Vecera) [RHEL-15701]
- i40e: add an error code check in i40e_vsi_setup (Ivan Vecera) [RHEL-15701]
- i40e: increase max descriptors for XL710 (Ivan Vecera) [RHEL-15701]
- i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (Ivan Vecera) [RHEL-15701]
- i40e: sync next_to_clean and next_to_process for programming status desc (Ivan Vecera) [RHEL-15701]
- i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (Ivan Vecera) [RHEL-15701]
- i40e: xsk: remove count_mask (Ivan Vecera) [RHEL-15701]
- i40e: use scnprintf over strncpy+strncat (Ivan Vecera) [RHEL-15701]
- intel: fix format warnings (Ivan Vecera) [RHEL-15701]
- i40e: Refactor and rename i40e_read_pba_string() (Ivan Vecera) [RHEL-15701]
- i40e: Split and refactor i40e_nvm_version_str() (Ivan Vecera) [RHEL-15701]
- i40e: prevent crash on probe if hw registers have invalid values (Ivan Vecera) [RHEL-15701]
- i40e: Move DDP specific macros and structures to i40e_ddp.c (Ivan Vecera) [RHEL-15701]
- i40e: Remove circular header dependencies and fix headers (Ivan Vecera) [RHEL-15701]
- i40e: Split i40e_osdep.h (Ivan Vecera) [RHEL-15701]
- i40e: Move memory allocation structures to i40e_alloc.h (Ivan Vecera) [RHEL-15701]
- i40e: Simplify memory allocation functions (Ivan Vecera) [RHEL-15701]
- i40e: Refactor I40E_MDIO_CLAUSE* macros (Ivan Vecera) [RHEL-15701]
- i40e: Move I40E_MASK macro to i40e_register.h (Ivan Vecera) [RHEL-15701]
- i40e: Remove back pointer from i40e_hw structure (Ivan Vecera) [RHEL-15701]
- i40e: Add rx_missed_errors for buffer exhaustion (Ivan Vecera) [RHEL-15701]
- net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush(). (Ivan Vecera) [RHEL-15701]
- i40e: fix potential memory leaks in i40e_remove() (Ivan Vecera) [RHEL-15701]
- i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() (Ivan Vecera) [RHEL-15701]
- i40e: fix misleading debug logs (Ivan Vecera) [RHEL-15701]
- i40e: Replace one-element array with flex-array member in struct i40e_profile_aq_section (Ivan Vecera) [RHEL-15701]
- i40e: Replace one-element array with flex-array member in struct i40e_section_table (Ivan Vecera) [RHEL-15701]
- i40e: Replace one-element array with flex-array member in struct i40e_profile_segment (Ivan Vecera) [RHEL-15701]
- i40e: Replace one-element array with flex-array member in struct i40e_package_header (Ivan Vecera) [RHEL-15701]
- i40e: Remove unused function declarations (Ivan Vecera) [RHEL-15701]
- i40e: remove i40e_status (Ivan Vecera) [RHEL-15701]
- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (Ivan Vecera) [RHEL-15701]
- i40e: xsk: add TX multi-buffer support (Ivan Vecera) [RHEL-15701]
- i40e: xsk: add RX multi-buffer support (Ivan Vecera) [RHEL-15701]
- i40e, xsk: fix comment typo (Ivan Vecera) [RHEL-15701]
- i40e: remove unnecessary check for old MAC == new MAC (Ivan Vecera) [RHEL-15701]
- i40e: fix i40e_setup_misc_vector() error handling (Ivan Vecera) [RHEL-15701]
- i40e: fix accessing vsi->active_filters without holding lock (Ivan Vecera) [RHEL-15701]
- i40e: Add support for VF to specify its primary MAC address (Ivan Vecera) [RHEL-15701]
- i40e: fix registers dump after run ethtool adapter self test (Ivan Vecera) [RHEL-15701]
- i40e: fix flow director packet filter programming (Ivan Vecera) [RHEL-15701]
- i40e: add support for XDP multi-buffer Rx (Ivan Vecera) [RHEL-15701]
- i40e: add xdp_buff to i40e_ring struct (Ivan Vecera) [RHEL-15701]
- i40e: introduce next_to_process to i40e_ring (Ivan Vecera) [RHEL-15701]
- i40e: use frame_sz instead of recalculating truesize for building skb (Ivan Vecera) [RHEL-15701]
- i40e: Change size to truesize when using i40e_rx_buffer_flip() (Ivan Vecera) [RHEL-15701]
- i40e: add pre-xdp page_count in rx_buffer (Ivan Vecera) [RHEL-15701]
- i40e: change Rx buffer size for legacy-rx to support XDP multi-buffer (Ivan Vecera) [RHEL-15701]
- i40e: consolidate maximum frame size calculation for vsi (Ivan Vecera) [RHEL-15701]
- i40e: check vsi type before setting xdp_features flag (Ivan Vecera) [RHEL-15701]
- drivers: net: turn on XDP features (Ivan Vecera) [RHEL-15701]
- i40e: add xdp frags support to ndo_xdp_xmit (Ivan Vecera) [RHEL-15701]
- dmaengine: idxd: Ensure safe user copy of completion record (Jerry Snitselaar) [RHEL-28511]
- dmaengine: idxd: Remove shadow Event Log head stored in idxd (Jerry Snitselaar) [RHEL-28511]
- dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (Jerry Snitselaar) [RHEL-28511]

[5.14.0-427.6.1_4]
- IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (Daniel Vacek) [RHEL-26063]
- ASoC: Intel: soc-acpi: rt713+rt1316, no sdw-dmic config (Jaroslav Kysela) [RHEL-26456]
- hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (Maxim Levitsky) [RHEL-26435]
- hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (Maxim Levitsky) [RHEL-26435]
- mlxsw: spectrum_acl_tcam: Fix stack corruption (Ivan Vecera) [RHEL-26463 RHEL-26465] {CVE-2024-26586}

[5.14.0-427.5.1_4]
- i2c: i801: Fix block process call transactions (David Arcari) [RHEL-26479 RHEL-26481] {CVE-2024-26593}
- sched/membarrier: reduce the ability to hammer on sys_membarrier (Wander Lairson Costa) [RHEL-23428 RHEL-23429] {CVE-2024-26602}

[5.14.0-427.4.1_4]
- redhat/configs: enable pwr-mlxbf (Nirmala Dalvi) [RHEL-21119]
- power: reset: pwr-mlxbf: support graceful reboot instead of emergency reset (Nirmala Dalvi) [RHEL-21119]
- power: reset: use capital 'OR' for multiple licenses in SPDX (Nirmala Dalvi) [RHEL-21119]
- power: reset: pwr-mlxbf: change rst_pwr_hid and low_pwr_hid from global to local variables (Nirmala Dalvi) [RHEL-21119]
- power: reset: pwr-mlxbf: add missing include (Nirmala Dalvi) [RHEL-21119]
- power: reset: pwr-mlxbf: add BlueField SoC power control driver (Nirmala Dalvi) [RHEL-21119]
- redhat/configs: enable pinctrl_mlxbf3 This driver is required to support the pinctrl device on the Bluefield-3 card. (Nirmala Dalvi) [RHEL-21115]
- pinctrl: mlxbf3: Remove gpio_disable_free() (Nirmala Dalvi) [RHEL-21115]
- pinctrl: use capital 'OR' for multiple licenses in SPDX (Nirmala Dalvi) [RHEL-21115]
- pinctrl: mlxbf3: set varaiable mlxbf3_pmx_funcs storage-class-specifier to static (Nirmala Dalvi) [RHEL-21115]
- pinctrl: mlxbf3: Add pinctrl driver support (Nirmala Dalvi) [RHEL-21115]
- redhat/configs: enable gpio_mlxbf3 (Nirmala Dalvi) [RHEL-21113]
- gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (Nirmala Dalvi) [RHEL-21113]
- gpio: mlxbf3: use capital 'OR' for multiple licenses in SPDX (Nirmala Dalvi) [RHEL-21113]
- gpio: mlxbf3: Support add_pin_ranges() (Nirmala Dalvi) [RHEL-21113]
- gpio: mlxbf3: Add gpio driver support (Nirmala Dalvi) [RHEL-21113]
- redhat/configs: enable mlxbf-pmc (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Ignore unsupported performance blocks (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: mlxbf_pmc_event_list(): make size ptr optional (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Cleanup signed/unsigned mix-up (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Replace uintN_t with kernel-style types (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace events (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: Check devm_hwmon_device_register_with_groups() return value (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: Add null pointer checks for devm_kasprintf() (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: fix sscanf() error checking (Luiz Capitulino) [RHEL-21122]
- platform/mellanox: mlxbf-pmc: fix kernel-doc notation (Luiz Capitulino) [RHEL-21122]
- SUNRPC: Remove stale comments (Jeffrey Layton) [RHEL-22860]
- NFSD: Remove BUG_ON in nfsd4_process_cb_update() (Jeffrey Layton) [RHEL-22860]
- NFSD: Replace comment with lockdep assertion (Jeffrey Layton) [RHEL-22860]
- NFSD: Remove unused @reason argument (Jeffrey Layton) [RHEL-22860]
- NFSD: Add callback operation lifetime trace points (Jeffrey Layton) [RHEL-22860]
- NFSD: Rename nfsd_cb_state trace point (Jeffrey Layton) [RHEL-22860]
- NFSD: Replace dprintks in nfsd4_cb_sequence_done() (Jeffrey Layton) [RHEL-22860]
- NFSD: Add nfsd_seq4_status trace event (Jeffrey Layton) [RHEL-22860]
- NFSD: Retransmit callbacks after client reconnects (Jeffrey Layton) [RHEL-22860]
- NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (Jeffrey Layton) [RHEL-22860]
- NFSD: Convert the callback workqueue to use delayed_work (Jeffrey Layton) [RHEL-22860]
- NFSD: Reset cb_seq_status after NFS4ERR_DELAY (Jeffrey Layton) [RHEL-22860]
- NFSv4, NFSD: move enum nfs_cb_opnum4 to include/linux/nfs4.h (Jeffrey Layton) [RHEL-22860]
- tls: fix use-after-free on failed backlog decryption (Sabrina Dubroca) [RHEL-26410 RHEL-26415] {CVE-2024-26584}
- tls: separate no-async decryption request handling from async (Sabrina Dubroca) [RHEL-26410 RHEL-26415] {CVE-2024-26584}
- tls: decrement decrypt_pending if no async completion will be called (Sabrina Dubroca) [RHEL-26416 RHEL-26421] {CVE-2024-26583}
- net: tls: fix use-after-free with partial reads and async decrypt (Sabrina Dubroca) [RHEL-26398 RHEL-26401] {CVE-2024-26582}
- net: tls: handle backlogging of crypto requests (Sabrina Dubroca) [RHEL-26410 RHEL-26415] {CVE-2024-26584}
- tls: fix race between tx work scheduling and socket close (Sabrina Dubroca) [RHEL-26361 RHEL-26363] {CVE-2024-26585}
- tls: fix race between async notify and socket close (Sabrina Dubroca) [RHEL-26416 RHEL-26421] {CVE-2024-26583}
- net: tls: factor out tls_*crypt_async_wait() (Sabrina Dubroca) [RHEL-26416 RHEL-26421] {CVE-2024-26583}
- i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (Luiz Capitulino) [RHEL-21116]
- I2C: Explicitly include correct DT includes (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: Use dev_err_probe in probe function (Luiz Capitulino) [RHEL-21116]
- i2c: Convert to platform remove callback returning void (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: depend on ACPI; clean away ifdeffage (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: remove device tree support (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: support BlueField-3 SoC (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: add multi slave functionality (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: support lock mechanism (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: Fix frequency calculation (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: Refactor _UID handling to use acpi_dev_uid_to_integer() (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: remove IRQF_ONESHOT (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction() (Luiz Capitulino) [RHEL-21116]
- i2c: mlxbf: incorrect base address passed during io write (Luiz Capitulino) [RHEL-21116]

[5.14.0-427.3.1_4]
- SEV: disable SEV-ES DebugSwap by default (Paolo Bonzini) [RHEL-22997]
- dm-integrity, dm-verity: reduce stack usage for recheck (Benjamin Marzinski) [RHEL-20912]
- dm-crypt: recheck the integrity tag after a failure (Benjamin Marzinski) [RHEL-20912]
- dm-crypt: don't modify the data when using authenticated encryption (Benjamin Marzinski) [RHEL-20912]
- dm-verity: recheck the hash after a failure (Benjamin Marzinski) [RHEL-20912]
- dm-integrity: recheck the integrity tag after a failure (Benjamin Marzinski) [RHEL-20912]
- tracing/timerlat: Move hrtimer_init to timerlat_fd open() (John Kacur) [RHEL-26665]
- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (Andrew Price) [RHEL-26500 RHEL-26502] {CVE-2023-52448}
- NFSv4: Always ask for type with READDIR (Benjamin Coddington) [RHEL-15843]
- sunrpc: have svc tasks sleep in TASK_INTERRUPTIBLE instead of TASK_IDLE (Jeffrey Layton) [RHEL-22742]
- smb: client: fix OOB in receive_encrypted_standard() (Scott Mayhew) [RHEL-21687 RHEL-21688] {CVE-2024-0565}
- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (Aristeu Rozanski) [RHEL-10022]
- EDAC/mc: Add support for HBM3 memory type (Aristeu Rozanski) [RHEL-10022]
- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (Aristeu Rozanski) [RHEL-10022]
- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (Aristeu Rozanski) [RHEL-10022]
- x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Cache and use GPU node map (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Document heterogeneous system enumeration (Aristeu Rozanski) [RHEL-10022]
- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Fix indentation in umc_determine_edac_cap() (Aristeu Rozanski) [RHEL-10022]
- EDAC: Sanitize MODULE_AUTHOR strings (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Add get_err_info() to pvt->ops (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Split dump_misc_regs() into dct/umc functions (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Split init_csrows() into dct/umc functions (Aristeu Rozanski) [RHEL-10022]
- EDAC/amd64: Split determine_edac_cap() into dct/umc functions (Aristeu Rozanski) [RHEL-10022]
- fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (Viktor Malik) [RHEL-26131]
- fprobe: Release rethook after the ftrace_ops is unregistered (Viktor Malik) [RHEL-26131]
- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super {CVE-2024-0841} (Audra Mitchell) [RHEL-20615 RHEL-20617] {CVE-2024-0841}
- smb: client: fix parsing of SMB3.1.1 POSIX create context (Paulo Alcantara) [RHEL-26242 RHEL-26244] {CVE-2023-52434}
- smb: client: fix potential OOBs in smb2_parse_contexts() (Paulo Alcantara) [RHEL-26242 RHEL-26244] {CVE-2023-52434}

[5.14.0-427.2.1_4]
- x86/cpu/intel: Detect TME keyid bits before setting MTRR mask registers (Paolo Bonzini) [RHEL-23426]
- x86/cpu: Allow reducing x86_phys_bits during early_identify_cpu() (Paolo Bonzini) [RHEL-23426]
- x86/boot: Move x86_cache_alignment initialization to correct spot (Paolo Bonzini) [RHEL-23426]
- x86/sev-es: Set x86_virt_bits to the correct value straight away, instead of a two-phase approach (Paolo Bonzini) [RHEL-23426]
- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu (Prasad Pandit) [RHEL-2815]
- drm/tegra: Remove existing framebuffer only if we support display (Robert Foss) [RHEL-26130]
- Deprecate qla4xxx in RHEL-9 (Chris Leech) [RHEL-1241]
- dm-bufio: fix no-sleep mode (Benjamin Marzinski) [RHEL-23968]
- selftests: rtnetlink: add MACsec offload tests (Sabrina Dubroca) [RHEL-24616]
- netdevsim: add dummy macsec offload (Sabrina Dubroca) [RHEL-24616]
- selftests: rtnetlink: Make the set of tests to run configurable (Sabrina Dubroca) [RHEL-24616]

[5.14.0-427.1.1_4]
- config: wifi: enable MT7925E card (Jose Ignacio Tornos Martinez) [RHEL-14693]
- shmem: support idmapped mounts for tmpfs (Giuseppe Scrivano) [RHEL-23900]
- iommu/vt-d: Fix incorrect cache invalidation for mm notification (Jerry Snitselaar) [RHEL-26541]
- mmu_notifiers: rename invalidate_range notifier (Jerry Snitselaar) [RHEL-26541]
- mmu_notifiers: don't invalidate secondary TLBs as part of mmu_notifier_invalidate_range_end() (Jerry Snitselaar) [RHEL-26541]
- mmu_notifiers: call invalidate_range() when invalidating TLBs (Jerry Snitselaar) [RHEL-26541]
- mmu_notifiers: fixup comment in mmu_interval_read_begin() (Jerry Snitselaar) [RHEL-26541]
- mlxbf_gige: Enable the GigE port in mlxbf_gige_open (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: Fix intermittent no ip issue (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: fix receive packet race condition (Luiz Capitulino) [RHEL-21118]
- net: ethernet: mellanox: Convert to platform remove callback returning void (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: Remove two unused function declarations (Luiz Capitulino) [RHEL-21118]
- net: mellanox: mlxbf_gige: Fix skb_panic splat under memory pressure (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: fix white space in mlxbf_gige_eth_ioctl (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: add 'set_link_ksettings' ethtool callback (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: support 10M/100M/1G speeds on BlueField-3 (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: add MDIO support for BlueField-3 (Luiz Capitulino) [RHEL-21118]
- net/mlxbf_gige: Fix an IS_ERR() vs NULL bug in mlxbf_gige_mdio_probe (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: clear MDIO gateway lock after read (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: compute MDIO period based on i1clk (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: remove own module name define and use KBUILD_MODNAME instead (Luiz Capitulino) [RHEL-21118]
- net/mlxbf_gige: use eth_zero_addr() to clear mac address (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: remove driver-managed interrupt counts (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: increase MDIO polling rate to 5us (Luiz Capitulino) [RHEL-21118]
- net: mellanox: mlxbf_gige: Replace non-standard interrupt handling (Luiz Capitulino) [RHEL-21118]
- mlxbf_gige: clear valid_polarity upon open (Luiz Capitulino) [RHEL-21118]
- net/mlxbf_gige: Make use of devm_platform_ioremap_resourcexxx() (Luiz Capitulino) [RHEL-21118]
- redhat: update self-test data (Scott Weaver)
- redhat: enable zstream release numbering for RHEL 9.4 (Scott Weaver)
- redhat: set default dist suffix for RHEL 9.4 (Scott Weaver)

[5.14.0-427]
- scsi: smartpqi: Fix disable_managed_interrupts (Tomas Henzl) [RHEL-26145]
- redhat/configs: Enable Intel IAA Compression Accelerator for x86 (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Account for cpu-less numa nodes (Vladis Dronov) [RHEL-20145]
- crypto: iaa - remove unneeded semicolon (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Remove unneeded newline in update_max_adecomp_delay_ns() (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Change desc->priv to 0 (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: Add support for device/wq defaults (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Add IAA Compression Accelerator stats (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Add irq support for the crypto async interface (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Add support for deflate-iaa compression algorithm (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Add compression mode management along with fixed mode (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Add per-cpu workqueue table with rebalancing (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (Vladis Dronov) [RHEL-20145]
- crypto: iaa - Add IAA Compression Accelerator Documentation (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: add callback support for iaa crypto (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: Add wq private data accessors (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: Export wq resource management functions (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: Export descriptor management functions (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: add external module driver support for dsa_bus_type (Vladis Dronov) [RHEL-20145]
- dmaengine: idxd: add wq driver name support for accel-config user tool (Vladis Dronov) [RHEL-20145]

[5.14.0-426]
- firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging (Mark Salter) [RHEL-16037]
- optee: fix uninited async notif value (Mark Salter) [RHEL-16037]
- KEYS: trusted: tee: Refactor register SHM usage (Mark Salter) [RHEL-16037]
- redhat/configs: enable ARM_FFA_TRANSPORT (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Set handle field to zero in memory descriptor (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Set reserved/MBZ fields to zero in the memory descriptors (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Fix FFA device names for logical partitions (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Fix usage of partition info get count flag (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Check if ffa_driver remove is present before executing (Mark Salter) [RHEL-16037]
- tee: optee: Add SMC for loading OP-TEE image (Mark Salter) [RHEL-16037]
- optee: add per cpu asynchronous notification (Mark Salter) [RHEL-16037]
- tee: optee: Fix typo Unuspported -> Unsupported (Mark Salter) [RHEL-16037]
- tee: amdtee: fix race condition in amdtee_open_session (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Move comment before the field it is documenting (Mark Salter) [RHEL-16037]
- optee: Add __init/__exit annotations to module init/exit funcs (Mark Salter) [RHEL-16037]
- tee: optee: fix possible memory leak in optee_register_device() (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Split up ffa_ops into info, message and memory operations (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Set up 32bit execution mode flag using partiion property (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Add v1.1 get_partition_info support (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Rename ffa_dev_ops as ffa_ops (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Make memory apis ffa_device independent (Mark Salter) [RHEL-16037]
- tee: optee: Drop ffa_ops in optee_ffa structure using ffa_dev->ops directly (Mark Salter) [RHEL-16037]
- tee: fix compiler warning in tee_shm_register() (Mark Salter) [RHEL-16037]
- tee: add overflow check in register_shm_helper() (Mark Salter) [RHEL-16037]
- tee: tee_get_drvdata(): fix description of return value (Mark Salter) [RHEL-16037]
- optee: Remove duplicate 'of' in two places. (Mark Salter) [RHEL-16037]
- optee: smc_abi.c: fix wrong pointer passed to IS_ERR/PTR_ERR() (Mark Salter) [RHEL-16037]
- tee: optee: Pass a pointer to virt_addr_valid() (Mark Salter) [RHEL-16037]
- tee: optee: Use ffa_dev_get_drvdata to fetch driver_data (Mark Salter) [RHEL-16037]
- tee: remove flags TEE_IOCTL_SHM_MAPPED and TEE_IOCTL_SHM_DMA_BUF (Mark Salter) [RHEL-16037]
- tee: remove tee_shm_va2pa() and tee_shm_pa2va() (Mark Salter) [RHEL-16037]
- optee: cache argument shared memory structs (Mark Salter) [RHEL-16037]
- optee: add FF-A capability OPTEE_FFA_SEC_CAP_ARG_OFFSET (Mark Salter) [RHEL-16037]
- optee: add OPTEE_SMC_CALL_WITH_RPC_ARG and OPTEE_SMC_CALL_WITH_REGD_ARG (Mark Salter) [RHEL-16037]
- optee: rename rpc_arg_count to rpc_param_count (Mark Salter) [RHEL-16037]
- tee: make tee_shm_register_kernel_buf vmalloc supported (Mark Salter) [RHEL-16037]
- tee: combine 'config' and 'menu' for TEE's menuconfig (Mark Salter) [RHEL-16037]
- tee: optee: add missing mutext_destroy in optee_ffa_probe (Mark Salter) [RHEL-16037]
- tee: refactor TEE_SHM_* flags (Mark Salter) [RHEL-16037]
- tee: replace tee_shm_register() (Mark Salter) [RHEL-16037]
- KEYS: trusted: tee: use tee_shm_register_kernel_buf() (Mark Salter) [RHEL-16037]
- tee: add tee_shm_register_{user,kernel}_buf() (Mark Salter) [RHEL-16037]
- optee: add optee_pool_op_free_helper() (Mark Salter) [RHEL-16037]
- tee: replace tee_shm_alloc() (Mark Salter) [RHEL-16037]
- tee: simplify shm pool handling (Mark Salter) [RHEL-16037]
- tee: add tee_shm_alloc_user_buf() (Mark Salter) [RHEL-16037]
- tee: remove unused tee_shm_pool_alloc_res_mem() (Mark Salter) [RHEL-16037]
- hwrng: optee-rng: use tee_shm_alloc_kernel_buf() (Mark Salter) [RHEL-16037]
- tee: amdtee: Make use of the helper macro LIST_HEAD() (Mark Salter) [RHEL-16037]
- tee: optee: fix error return code in probe function (Mark Salter) [RHEL-16037]
- optee: use driver internal tee_context for some rpc (Mark Salter) [RHEL-16037]
- optee: add error checks in optee_ffa_do_call_with_arg() (Mark Salter) [RHEL-16037]
- optee: Use bitmap_free() to free bitmap (Mark Salter) [RHEL-16037]
- optee: Fix NULL but dereferenced coccicheck error (Mark Salter) [RHEL-16037]
- optee: add asynchronous notifications (Mark Salter) [RHEL-16037]
- optee: separate notification functions (Mark Salter) [RHEL-16037]
- tee: export teedev_open() and teedev_close_context() (Mark Salter) [RHEL-16037]
- tee: fix put order in teedev_close_context() (Mark Salter) [RHEL-16037]
- optee: Suppress false positive kmemleak report in optee_handle_rpc() (Mark Salter) [RHEL-16037]
- tee: amdtee: fix an IS_ERR() vs NULL bug (Mark Salter) [RHEL-16037]
- optee: fix kfree NULL pointer (Mark Salter) [RHEL-16037]
- optee: Fix spelling mistake 'reclain' -> 'reclaim' (Mark Salter) [RHEL-16037]
- optee: add FF-A support (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Add ffa_dev_get_drvdata helper function (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Use FFA_FEATURES to detect if native versions are supported (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Add support for querying FF-A features (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Remove ffa_dev_ops_get() (Mark Salter) [RHEL-16037]
- firmware: arm_ffa: Add pointer to the ffa_dev_ops in struct ffa_dev (Mark Salter) [RHEL-16037]
- PCI: Fix active state requirement in PME polling (Alex Williamson) [RHEL-25125]

[5.14.0-425]
- cgroup/cpuset: Include isolated cpuset CPUs in cpu_is_isolated() check (Waiman Long) [RHEL-21798]
- cgroup/cpuset: Expose cpuset.cpus.isolated (Waiman Long) [RHEL-21798]
- cgroup/cpuset: Take isolated CPUs out of workqueue unbound cpumask (Waiman Long) [RHEL-21798]
- cgroup/cpuset: Keep track of CPUs in isolated partitions (Waiman Long) [RHEL-21798]
- selftests/cgroup: Minor code cleanup and reorganization of test_cpuset_prs.sh (Waiman Long) [RHEL-21798]
- workqueue: Move workqueue_set_unbound_cpumask() and its helpers inside CONFIG_SYSFS (Waiman Long) [RHEL-21798]
- workqueue: Add workqueue_unbound_exclude_cpumask() to exclude CPUs from wq_unbound_cpumask (Waiman Long) [RHEL-21798]
- workqueue: Make sure that wq_unbound_cpumask is never empty (Waiman Long) [RHEL-21798]
- workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() (Waiman Long) [RHEL-21798]
- workqueue: add cmdline parameter workqueue.unbound_cpus to further constrain wq_unbound_cpumask at boot time (Waiman Long) [RHEL-21798]
- ovl: mark xwhiteouts directory with overlay.opaque='x' (Alexander Larsson) [RHEL-25807]
- ovl: Add documentation on nesting of overlayfs mounts (Alexander Larsson) [RHEL-25807]
- Enable CONFIG_PWRSEQ_{SIMPLIE,EMMC} on aarch64 (Charles Mirabile) [RHEL-21062]
- mmc: pwrseq: Convert to platform remove callback returning void (Charles Mirabile) [RHEL-21062]
- mmc: pwrseq_simple: Convert to platform remove callback returning void (Charles Mirabile) [RHEL-21062]
- mmc: pwrseq_simple: include deferred probe reasons (Charles Mirabile) [RHEL-21062]
- mmc: pwrseq: Use bitmap_free() to free bitmap (Charles Mirabile) [RHEL-21062]
- crypto: ccp - fix memleak in ccp_init_dm_workarea (Vladis Dronov) [RHEL-14851]
- crypto: ccp/sp - Convert to platform remove callback returning void (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Dump SEV command buffer registers on SEV command error (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add support for DBC over PSP mailbox (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add a macro to check capabilities register (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add a communication path abstraction for DBC (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add support for extended PSP mailbox commands (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Move direct access to some PSP registers out of TEE (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Get a free page to use while fetching initial nonce (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add support for getting and setting DBC parameters (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add support for setting user ID for dynamic boost control (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add support for fetching a nonce for dynamic boost control (Vladis Dronov) [RHEL-14851]
- crypto: ccp - move setting PSP master to earlier in the init (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add bootloader and TEE version offsets (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Add support for displaying PSP firmware versions (Vladis Dronov) [RHEL-14851]
- crypto: ccp - Rename macro for security attributes (Vladis Dronov) [RHEL-14851]
- sched/core: Make sched_setaffinity() always return -EINVAL on empty cpumask (Waiman Long) [RHEL-21440]
- i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (Charles Mirabile) [RHEL-24020]
- bpf: sockmap, updating the sg structure should also update curr (Felix Maurer) [RHEL-21459]
- bpf, x64: Fix tailcall infinite loop (Felix Maurer) [RHEL-21459]
- tty: n_gsm: initialize more members at gsm_alloc_mux() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix race condition in gsmld_write() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix resource allocation order in gsm_activate_mux() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix race condition in status line change on dead connections (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix flow control handling in tx path (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Debug output allocation must use GFP_ATOMIC (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix sometimes uninitialized warning in gsm_dlci_modem_output() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix NULL pointer access due to DLCI release (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: name the debug bits (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: replace use of gsm_read_ea() with gsm_read_ea_val() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix missing tty wakeup in convergence layer type 2 (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong signal octets encoding in MSC (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix buffer over-read in gsm_dlci_data() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong modem processing in convergence layer type 2 (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix user open not possible at responder until initiator open (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Delete gsmtty open SABM frame when config requester (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix deadlock and link starvation in outgoing data path (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix non flow control frames during mux flow off (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix reset fifo race condition (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix missing explicit ldisc flush (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix deadlock in gsmtty_open() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Modify CR,PF bit printk info when config requester (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix SW flow control encoding/handling (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: add parameters used with parameter negotiation (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong command retry handling (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: introduce macro for minimal unit size (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix insufficient txframe size (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: introduce gsm_control_command() function (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix invalid use of MSC in advanced option (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong command frame length field encoding (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong tty control line for flow control (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix missing timer to handle stalled links (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2 (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: add parameter negotiation support (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix tty registration before control channel open (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix software flow control handling (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Fix packet data hex dump output (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Don't ignore write return value in gsmld_output() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: name gsm tty device minors (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: stop using alloc_tty_driver (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: don't store semi-state into tty drivers (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- hvsi: don't panic on tty_register_driver failure (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- amiserial: switch rs_table to a single state (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- amiserial: expand 'custom' (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- amiserial: remove serial_* strings (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- amiserial: use memset to zero serial_state (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- Revert 'tty: n_gsm: fix UAF in gsm_cleanup_mux' (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix encoding of command/response bit (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix broken virtual tty handling (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix missing update of modem controls after DLCI open (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix frame reception handling (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: clean up indenting in gsm_queue() (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Save dlci address open status when config requester (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Modify CR,PF bit when config requester (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix UAF in gsm_cleanup_mux (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix wrong DLCI release order (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix mux cleanup after unregister tty device (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix decoupled mux resource (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: fix restart handling via CLD command (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- tty: n_gsm: Modify gsmtty driver register method when config requester (Wander Lairson Costa) [RHEL-19959 RHEL-19971] {CVE-2023-6546}
- config: wifi: enable RTL 8852CE card (Jose Ignacio Tornos Martinez) [RHEL-22603]

[5.14.0-424]
- tunnels: fix out of bounds access when building IPv6 PMTU error (Antoine Tenart) [RHEL-21839]
- Revert 'efi/arm64: libstub: avoid SetVirtualAddressMap() when possible' (Paolo Bonzini) [RHEL-23382]
- Revert 'arm64: efi: Force the use of SetVirtualAddressMap() on Altra machines' (Paolo Bonzini) [RHEL-23382]
- Revert 'arm64: efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max machines' (Paolo Bonzini) [RHEL-23382]
- Revert 'arm64: efi: Use SMBIOS processor version to key off Ampere quirk' (Paolo Bonzini) [RHEL-23382]
- Revert 'efi/libstub: smbios: Drop unused 'recsize' parameter' (Paolo Bonzini) [RHEL-23382]
- crypto: rsa - restrict plaintext/ciphertext values more (Vladis Dronov) [RHEL-24869]
- crypto: rsa - add a check for allocation failure (Vladis Dronov) [RHEL-24869]
- crypto: rsa - allow only odd e and restrict value in FIPS mode (Vladis Dronov) [RHEL-24869]
- dm-crypt, dm-verity: disable tasklets (Benjamin Marzinski) [RHEL-23572]
- dm verity: initialize fec io before freeing it (Benjamin Marzinski) [RHEL-23572]
- dm-verity: don't use blocking calls from tasklets (Benjamin Marzinski) [RHEL-23572]
- netfilter: nf_tables: bail out on mismatching dynset and set expressions (Florian Westphal) [RHEL-19016 RHEL-19017] {CVE-2023-6622}
- memory: tegra: Add Tegra234 clients for RCE and VI (Joel Slebodnick) [RHEL-16714]
- cpufreq: tegra194: remove redundant AND with cpu_online_mask (Joel Slebodnick) [RHEL-16714]
- cpufreq: tegra194: use refclk delta based loop instead of udelay (Joel Slebodnick) [RHEL-16714]
- cpufreq: tegra194: save CPU data to avoid repeated SMP calls (Joel Slebodnick) [RHEL-16714]
- i2c: tegra: Fix i2c-tegra DMA config option processing (Joel Slebodnick) [RHEL-16714]
- i2c: tegra: Fix failure during probe deferral cleanup (Joel Slebodnick) [RHEL-16714]
- firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (Joel Slebodnick) [RHEL-16714]
- gpio: tegra186: Check PMC driver status before any request (Joel Slebodnick) [RHEL-16714]
- soc/tegra: fuse: Fix Tegra234 fuse size (Joel Slebodnick) [RHEL-16714]
- soc/tegra: pmc: Add AON SW Wake support for Tegra234 (Joel Slebodnick) [RHEL-16714]
- gpio: tegra186: Check GPIO pin permission before access. (Joel Slebodnick) [RHEL-16714]
- soc/tegra: fuse: Add support for Tegra264 (Joel Slebodnick) [RHEL-16714]
- soc/tegra: bpmp: Actually free memory on error path (Joel Slebodnick) [RHEL-16714]
- firmware: tegra: bpmp: Fix error paths in debugfs (Joel Slebodnick) [RHEL-16714]
- netfilter: nf_tables: check if catch-all set element is active in next generation (Florian Westphal) [RHEL-23505 RHEL-23511] {CVE-2024-1085}
- netfilter: nf_tables: reject QUEUE/DROP verdict parameters (Florian Westphal) [RHEL-23502 RHEL-23508] {CVE-2024-1086}
- RHEL: re-enable CONFIG_TCP_CONG_ILLINOIS (Davide Caratti) [RHEL-5736]
- KVM: selftests: Fix a semaphore imbalance in the dirty ring logging test (Eric Auger) [RHEL-16671 RHEL-24620]
- KVM: arm64: Add missing memory barriers when switching to pKVM's hyp pgd (Eric Auger) [RHEL-24620]
- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (Eric Auger) [RHEL-24620]
- KVM: arm64: vgic-v3: Reinterpret user ISPENDR writes as I{C,S}PENDR (Eric Auger) [RHEL-24620]
- KVM: arm64: vgic: Use common accessor for writes to ICPENDR (Eric Auger) [RHEL-24620]
- KVM: arm64: vgic: Use common accessor for writes to ISPENDR (Eric Auger) [RHEL-24620]
- KVM: arm64: vgic-v4: Restore pending state on host userspace write (Eric Auger) [RHEL-24620]
- KVM: arm64: Update and fix FGT register masks (Eric Auger) [RHEL-24620]
- IB: Use capital 'OR' for multiple licenses in SPDX (Izabela Bakollari) [RHEL-10363]
- RDMA/rdmavt: Delete unnecessary NULL check (Izabela Bakollari) [RHEL-10363]
- IB/rdmavt: Fix target union member for rvt_post_one_wr() (Izabela Bakollari) [RHEL-10363]
- ice: add CGU info to devlink info callback (Petr Oros) [RHEL-22620]
- nvme: start keep-alive after admin queue setup (Maurizio Lombardi) [RHEL-25203]
- perf list: Fix JSON segfault by setting the used skip_duplicate_pmus callback (Michael Petlan) [RHEL-17626]
- libbpf: Use OPTS_SET() macro in bpf_xdp_query() (Viktor Malik) [RHEL-24445]
- ovl: remove privs in ovl_fallocate() (Miklos Szeredi) [RHEL-17368]
- ovl: remove privs in ovl_copyfile() (Miklos Szeredi) [RHEL-17368]
- nvme-host: fix the updating of the firmware version (Maurizio Lombardi) [RHEL-25086]
- devlink: Expose port function commands to control IPsec packet offloads (Petr Oros) [RHEL-24425]
- devlink: Expose port function commands to control IPsec crypto offloads (Petr Oros) [RHEL-24425]

[5.14.0-423]
- Bluetooth: Add support for Gale Peak (8087:0036) (Jose Ignacio Tornos Martinez) [RHEL-24999]
- Bluetooth: btintel: Add support for Gale Peak (Jose Ignacio Tornos Martinez) [RHEL-24999]
- mlxbf-bootctl: correctly identify secure boot with development keys (Luiz Capitulino) [RHEL-21120]
- platform/mellanox: mlxbf-bootctl: Convert to platform remove callback returning void (Luiz Capitulino) [RHEL-21120]
- mlxbf-bootctl: Support sysfs entries for MFG fields (Luiz Capitulino) [RHEL-21120]
- mlxbf-bootctl: Support setting the ARM boot state to 'OS up' (Luiz Capitulino) [RHEL-21120]
- mlxbf-bootctl: Support the large icmc write/read (Luiz Capitulino) [RHEL-21120]
- mlxbf-bootctl: Add sysfs file for BlueField boot log (Luiz Capitulino) [RHEL-21120]
- mlxbf-bootctl: Add sysfs file for BlueField boot fifo (Luiz Capitulino) [RHEL-21120]
- platform/mellanox: add firmware reset support (Luiz Capitulino) [RHEL-21120]
- tpm: Enable hwrng only for Pluton on AMD CPUs (Stepan Horacek) [RHEL-18985]
- redhat: hsr: Mark as tech preview (Felix Maurer) [RHEL-24972]
- Bluetooth: Add more enc key size check (Bastien Nocera) [RHEL-19668 RHEL-19669] {CVE-2023-24023}
- netfilter: xt_recent: fix (increase) ipv6 literal buffer length (Florian Westphal) [RHEL-21163]
- netfilter: xt_owner: Fix for unsafe access of sk->sk_socket (Florian Westphal) [RHEL-21163]
- netfilter: xt_u32: validate user space input (Florian Westphal) [RHEL-21163]
- keys, dns: Fix size check of V1 server-list header (Davide Caratti) [RHEL-21582]
- keys, dns: Fix missing size check of V1 server-list header (Davide Caratti) [RHEL-21582]
- keys, dns: Allow key types (eg. DNS) to be reclaimed immediately on expiry (Davide Caratti) [RHEL-21582]
- net: check vlan filter feature in vlan_vids_add_by_dev() and vlan_vids_del_by_dev() (Davide Caratti) [RHEL-21582]
- psample: Require 'CAP_NET_ADMIN' when joining 'packets' group (Davide Caratti) [RHEL-21582]
- llc: verify mac len before reading mac header (Davide Caratti) [RHEL-21582]
- ceph: add ceph_cap_unlink_work to fire check_caps() immediately (Ilya Dryomov) [RHEL-22252]
- ceph: always queue a writeback when revoking the Fb caps (Ilya Dryomov) [RHEL-22252]
- ceph: always check dir caps asynchronously (Ilya Dryomov) [RHEL-22252]
- ice: Add check for lport extraction to LAG init (Petr Oros) [RHEL-21561]
- ice: stop trashing VF VSI aggregator node ID information (Petr Oros) [RHEL-21561]
- pmdomain: xilinx: Move Kconfig option to the pmdomain subsystem (Radu Rendec) [RHEL-25420]
- pmdomain: ti: Move and add Kconfig options to the pmdomain subsystem (Radu Rendec) [RHEL-25420]
- pmdomain: tegra: Move Kconfig option to the pmdomain subsystem (Radu Rendec) [RHEL-25420]
- pmdomain: st: Add a Kconfig option for the ux500 power domain (Radu Rendec) [RHEL-25420]
- pmdomain: samsung: Move Kconfig option to the pmdomain subsystem (Radu Rendec) [RHEL-25420]
- pmdomain: rockchip: Move Kconfig option to the pmdomain subsystem (Radu Rendec) [RHEL-25420]
- pmdomain: renesas: Move Kconfig options to the pmdomain subsystem (Radu Rendec) [RHEL-25420]
- pmdomain: qcom: Move Kconfig options to the pmdomain subsystem (Radu Rendec) [RHEL-25420]
- pmdomain: mediatek: Move Kconfig options to the pmdomain subsystem (Radu Rendec) [RHEL-25420]
- pmdomain: imx: Move Kconfig options to the pmdomain subsystem (Radu Rendec) [RHEL-25420]
- pmdomain: bcm: Move Kconfig options to the pmdomain subsystem (Radu Rendec) [RHEL-25420]
- pmdomain: amlogic: Move Kconfig options to the pmdomain subsystem (Radu Rendec) [RHEL-25420]
- pmdomain: actions: Move Kconfig file to the pmdomain subsystem (Radu Rendec) [RHEL-25420]
- pmdomain: Prepare to move Kconfig files into the pmdomain subsystem (Radu Rendec) [RHEL-25420]
- pmdomain: Rename the genpd subsystem to pmdomain (Radu Rendec) [RHEL-25420]
- genpd: imx: relocate scu-pd under genpd (Radu Rendec) [RHEL-25420]
- genpd: move owl-sps-helper.c from drivers/soc (Radu Rendec) [RHEL-25420]
- genpd: Makefile: build imx (Radu Rendec) [RHEL-25420]
- ARM: ux500: Move power-domain driver to the genpd dir (Radu Rendec) [RHEL-25420]
- ARM: ux500: Convert power-domain code into a regular platform driver (Radu Rendec) [RHEL-25420]
- soc: xilinx: Move power-domain driver to the genpd dir (Radu Rendec) [RHEL-25420]
- soc: ti: Mover power-domain drivers to the genpd dir (Radu Rendec) [RHEL-25420]
- soc: tegra: Move powergate-bpmp driver to the genpd dir (Radu Rendec) [RHEL-25420]
- soc: samsung: Move power-domain driver to the genpd dir (Radu Rendec) [RHEL-25420]
- soc: rockchip: Mover power-domain driver to the genpd dir (Radu Rendec) [RHEL-25420]
- soc: renesas: Move power-domain drivers to the genpd dir (Radu Rendec) [RHEL-25420]
- soc: qcom: Move power-domain drivers to the genpd dir (Radu Rendec) [RHEL-25420]
- soc: mediatek: Move power-domain drivers to the genpd dir (Radu Rendec) [RHEL-25420]
- soc: imx: Move power-domain drivers to the genpd dir (Radu Rendec) [RHEL-25420]
- soc: bcm: Move power-domain drivers to the genpd dir (Radu Rendec) [RHEL-25420]
- soc: amlogic: Move power-domain drivers to the genpd dir (Radu Rendec) [RHEL-25420]
- soc: actions: Move power-domain driver to the genpd dir (Radu Rendec) [RHEL-25420]
- genpd: Create a new subsystem directory to host genpd providers (Radu Rendec) [RHEL-25420]
- soc: mediatek: Let PMIC Wrapper and SCPSYS depend on OF (Radu Rendec) [RHEL-25420]
- ARM: ux500: Drop unused register file (Radu Rendec) [RHEL-25420]
- redhat/confgs: enable sdhci-of-dwcmshc (Luiz Capitulino) [RHEL-21121]
- mmc: sdhci-of-dwcmshc: Add runtime PM operations (Luiz Capitulino) [RHEL-21121]
- mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (Luiz Capitulino) [RHEL-21121]
- mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning void (Luiz Capitulino) [RHEL-21121]
- mmc: sdhci-of-dwcmshc: Explicitly include correct DT includes (Luiz Capitulino) [RHEL-21121]
- mmc: sdhci-of-dwcmshc: properly determine max clock on Rockchip (Luiz Capitulino) [RHEL-21121]
- mmc: sdhci-of-dwcmshc: add the missing device table IDs for acpi (Luiz Capitulino) [RHEL-21121]
- mmc: sdhci-of-dwcmshc: Update DLL and pre-change delay for rockchip platform (Luiz Capitulino) [RHEL-21121]
- mmc: sdhci-of-dwcmshc: enable host V4 support for BlueField-3 SoC (Luiz Capitulino) [RHEL-21121]
- mmc: sdhci-of-dwcmshc: Re-enable support for the BlueField-3 SoC (Luiz Capitulino) [RHEL-21121]
- mmc: sdhci-of-dwcmshc: add support for rk3588 (Luiz Capitulino) [RHEL-21121]
- mmc: sdhci-of-dwcmshc: rename rk3568 to rk35xx (Luiz Capitulino) [RHEL-21121]
- mmc: sdhci-of-dwcmshc: add reset call back for rockchip Socs (Luiz Capitulino) [RHEL-21121]
- netfilter: nft_set_pipapo: prefer gfp_kernel allocation (Florian Westphal) [RHEL-21443]
- netfilter: nf_tables: mark newset as dead on transaction abort (Florian Westphal) [RHEL-21443]
- netfilter: nft_immediate: drop chain reference counter on error (Florian Westphal) [RHEL-21443]
- netfilter: nf_tables: skip set commit for deleted/destroyed sets (Florian Westphal) [RHEL-21443]
- netfilter: nf_tables: set transport offset from mac header for netdev/egress (Florian Westphal) [RHEL-21443]
- netfilter: nf_tables: validate family when identifying table via handle (Florian Westphal) [RHEL-21443]
- netfilter: nf_tables: fix 'exist' matching on bigendian arches (Florian Westphal) [RHEL-21443]
- netfilter: nf_tables: bogus ENOENT when destroying element which does not exist (Florian Westphal) [RHEL-21443]
- netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (Florian Westphal) [RHEL-21443]
- netfilter: nft_set_rbtree: .deactivate fails if element has expired (Florian Westphal) [RHEL-21443]
- netfilter: nft_payload: fix wrong mac header matching (Florian Westphal) [RHEL-21443]
- netfilter: nf_tables: do not refresh timeout when resetting element (Florian Westphal) [RHEL-21443]
- netfilter: nf_tables: uapi: Describe NFTA_RULE_CHAIN_ID (Florian Westphal) [RHEL-21443]
- netfilter: nftables: exthdr: fix 4-byte stack OOB write (Florian Westphal) [RHEL-21443]
- netfilter: nft_exthdr: Fix non-linear header modification (Florian Westphal) [RHEL-21443]
- redhat: add nvidia oot signing key (David Airlie) [RHEL-18051]
- RDMA/efa: Fix wrong resources deallocation order (Izabela Bakollari) [RHEL-17697]
- RDMA/efa: Add RDMA write HW statistics counters (Izabela Bakollari) [RHEL-17697]
- RDMA/efa: Fix unsupported page sizes in device (Izabela Bakollari) [RHEL-17697]
- RDMA/efa: Add rdma write capability to device caps (Izabela Bakollari) [RHEL-17697]
- RDMA/efa: Add data polling capability feature bit (Izabela Bakollari) [RHEL-17697]
- md: partially revert 'md/raid6: use valid sector values to determine if an I/O should wait on the reshape' (Benjamin Marzinski) [RHEL-24489]
- ipvs: fix racy memcpy in proc_do_sync_threshold (Florian Westphal) [RHEL-21166]
- ipvs: align inner_mac_header for encapsulation (Florian Westphal) [RHEL-21166]
- x86/mce: Prevent duplicate error records (Aristeu Rozanski) [RHEL-24447]

[5.14.0-422]
- sfc: Check firmware supports Ethernet PTP filter (Izabela Bakollari) [RHEL-11017]
- sfc: allocate a big enough SKB for loopback selftest packet (Izabela Bakollari) [RHEL-11017]
- sfc: fix field-spanning memcpy in selftest (Izabela Bakollari) [RHEL-11017]
- sfc: Remove vfdi.h (Izabela Bakollari) [RHEL-11017]
- sfc: Cleanups in io.h (Izabela Bakollari) [RHEL-11017]
- sfc: Miscellaneous comment removals (Izabela Bakollari) [RHEL-11017]
- sfc: Remove struct efx_special_buffer (Izabela Bakollari) [RHEL-11017]
- sfc: Filter cleanups for Falcon and Siena (Izabela Bakollari) [RHEL-11017]
- sfc: Remove some NIC type indirections that are no longer needed (Izabela Bakollari) [RHEL-11017]
- sfc: Remove PTP code for Siena (Izabela Bakollari) [RHEL-11017]
- sfc: Remove EFX_REV_SIENA_A0 (Izabela Bakollari) [RHEL-11017]
- sfc: Remove support for siena high priority queue (Izabela Bakollari) [RHEL-11017]
- sfc: Remove siena_nic_data and stats (Izabela Bakollari) [RHEL-11017]
- sfc: Remove falcon references (Izabela Bakollari) [RHEL-11017]
- sfc: support for devlink port requires MAE access (Izabela Bakollari) [RHEL-11017]
- sfc: falcon: use padding to fix alignment in loopback test (Izabela Bakollari) [RHEL-11017]
- sfc: siena: use padding to fix alignment in loopback test (Izabela Bakollari) [RHEL-11017]
- sfc: use padding to fix alignment in loopback test (Izabela Bakollari) [RHEL-11017]
- sfc: fix crash when reading stats while NIC is resetting (Izabela Bakollari) [RHEL-11017]
- sfc: keep alive neighbour entries while a TC encap action is using them (Izabela Bakollari) [RHEL-11017]
- sfc: fix uninitialized variable use (Izabela Bakollari) [RHEL-11017]
- sfc: add CONFIG_INET dependency for TC offload (Izabela Bakollari) [RHEL-11017]
- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n (Izabela Bakollari) [RHEL-11017]
- sfc: Add devlink dev info support for EF10 (Izabela Bakollari) [RHEL-11017]
- sfc: generate encap headers for TC offload (Izabela Bakollari) [RHEL-11017]
- sfc: neighbour lookup for TC encap action offload (Izabela Bakollari) [RHEL-11017]
- sfc: MAE functions to create/update/delete encap headers (Izabela Bakollari) [RHEL-11017]
- sfc: add function to atomically update a rule in the MAE (Izabela Bakollari) [RHEL-11017]
- sfc: some plumbing towards TC encap action offload (Izabela Bakollari) [RHEL-11017]
- sfc: add fallback action-set-lists for TC offload (Izabela Bakollari) [RHEL-11017]
- sfc: fix error unwinds in TC offload (Izabela Bakollari) [RHEL-11017]
- sfc: handle VI shortage on ef100 by readjusting the channels (Izabela Bakollari) [RHEL-11017]
- sfc: fix devlink info error handling (Izabela Bakollari) [RHEL-11017]
- sfc: populate enc_ip_tos matches in MAE outer rules (Izabela Bakollari) [RHEL-11017]
- sfc: release encap match in efx_tc_flow_free() (Izabela Bakollari) [RHEL-11017]
- sfc: disable RXFCS and RXALL features by default (Izabela Bakollari) [RHEL-11017]
- sfc: add offloading of 'foreign' TC (decap) rules (Izabela Bakollari) [RHEL-11017]
- sfc: add code to register and unregister encap matches (Izabela Bakollari) [RHEL-11017]
- sfc: add functions to insert encap matches into the MAE (Izabela Bakollari) [RHEL-11017]
- sfc: handle enc keys in efx_tc_flower_parse_match() (Izabela Bakollari) [RHEL-11017]
- sfc: add notion of match on enc keys to MAE machinery (Izabela Bakollari) [RHEL-11017]
- sfc: document TC-to-EF100-MAE action translation concepts (Izabela Bakollari) [RHEL-11017]
- sfc: support offloading TC VLAN push/pop actions to the MAE (Izabela Bakollari) [RHEL-11017]
- sfc: move xdp_features configuration in efx_pci_probe_post_io() (Izabela Bakollari) [RHEL-11017]
- redhat: configs: ccimx93-dvk: enable eth network (Eric Chanudet) [RHEL-20495]
- redhat: configs: ccimx93-dvk enablement (Eric Chanudet) [RHEL-20495]
- net/mlx5: Consider VLAN interface in MACsec TX steering rules (Amir Tzin) [RHEL-20930]
- net/mlx5: Support MACsec over VLAN (Amir Tzin) [RHEL-20930]
- net/mlx5: Enable MACsec offload feature for VLAN interface (Amir Tzin) [RHEL-20930]
- firmware: arm_scmi: Specify the performance level when adding an OPP (Steve Dunnagan) [RHEL-9668]
- OPP: Extend dev_pm_opp_data with a level (Steve Dunnagan) [RHEL-9668]
- OPP: Add dev_pm_opp_add_dynamic() to allow more flexibility (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Fix frequency truncation by promoting multiplier type (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Fix possible frequency truncation when using level indexing mode (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Drop redundant ->device_domain_id() from perf ops (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Align perf ops to use domain-id as in-parameter (Steve Dunnagan) [RHEL-9668]
- cpufreq: scmi: Prepare to move OF parsing of domain-id to cpufreq (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Extend perf protocol ops to get information of a domain (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Extend perf protocol ops to get number of domains (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add SCMI v3.1 System Power extensions (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add qcom smc/hvc transport support (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Convert u32 to unsigned long to align with arm_smccc_1_1_invoke() (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add support for clock parents (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Simplify error path in scmi_dvfs_device_opps_add() (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Rename scmi_{msg_,}clock_config_{get,set}_{2,21} (Steve Dunnagan) [RHEL-9668]
- redhat/configs: add ARM SCMI configs (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add clock OEM config clock operations (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add clock .state_get support to pre-v3.2 (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add v3.2 clock CONFIG_GET support (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add clock v3.2 CONFIG_SET support (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Simplify enable/disable clock operations (Steve Dunnagan) [RHEL-9668]
- clk: scmi: Support atomic clock enable/disable API (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Fixup perf power-cost/microwatt support (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add v3.2 perf level indexing mode support (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Harden perf domain info access (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Fix chan_free cleanup on SMC (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Drop OF node reference in the transport channel setup (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Fix signed error return values handling (Steve Dunnagan) [RHEL-9668]
- firmware: smccc: Fix use of uninitialised results structure (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Augment SMC/HVC to allow optional parameters (Steve Dunnagan) [RHEL-9668]
- arm64: cpuidle: fix #ifdef for acpi functions (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Fix incorrect alloc_workqueue() invocation (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add support for unidirectional mailbox channels (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Fix xfers allocation on Rx channel (Steve Dunnagan) [RHEL-9668]
- firmware: Use of_property_present() for testing DT property presence (Steve Dunnagan) [RHEL-9668]
- firmware/psci: demote suspend-mode warning to info level (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Use the bitmap API to allocate bitmaps (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Fix device node validation for mailbox transport (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Fix raw coexistence mode behaviour on failure path (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Remove duplicate include header inclusion (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Return a literal instead of a variable (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Clean up a return statement in scmi_probe (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add per-channel raw injection support (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add the raw mode co-existence support (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Call raw mode hooks from the core stack (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Reject SCMI drivers when configured in raw mode (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add core raw transmission support (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Populate a common SCMI debugfs root (Steve Dunnagan) [RHEL-9668]
- include: trace: Add platform and channel instance references (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add internal platform/channel identifiers (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Move errors defs and code to common.h (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add xfer helpers to provide raw access (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add flags field to xfer (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Refactor scmi_wait_for_message_response (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Refactor polling helpers (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Refactor xfer in-flight registration routines (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Split bus and driver into distinct modules (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Introduce a new lifecycle for protocol devices (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Refactor device create/destroy helpers (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Move handle get/set helpers (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Refactor protocol device creation (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add common notifier helpers (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Move protocol registration helpers (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Use dedicated devices to initialize channels (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Simplify chan_available transport operation (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Set fwnode for the scmi_device (Steve Dunnagan) [RHEL-9668]
- cpuidle: drivers: firmware: psci: Dont instrument suspend code (Steve Dunnagan) [RHEL-9668]
- firmware/psci: Don't register with debugfs if PSCI isn't available (Steve Dunnagan) [RHEL-9668]
- firmware/psci: Fix MEM_PROTECT_RANGE function numbers (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Make Rx chan_setup fail on memory errors (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Make tx_prepare time out eventually (Steve Dunnagan) [RHEL-9668]
- firmware/psci: Add debugfs support to ease debugging (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Harmonize SCMI tracing message format (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Support only one single system power device (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Use new SCMI full message tracing (Steve Dunnagan) [RHEL-9668]
- include: trace: Add SCMI full message tracing (Steve Dunnagan) [RHEL-9668]
- arm64: cpuidle: remove generic cpuidle support (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Remove usage of the deprecated ida_simple_xxx API (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Fix response size warning for OPTEE transport (Steve Dunnagan) [RHEL-9668]
- cpufreq: scmi: Support the power scale in micro-Watts in SCMI v3.1 (Steve Dunnagan) [RHEL-9668]
- cpufreq: scmi: Use .register_em() to register with energy model (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Do not use !! on boolean when setting msg->flags (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add Powercap protocol enable support (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Refactor the internal powercap get/set helpers (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add debugfs ABI documentation for raw mode (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Fix virtio channels cleanup on shutdown (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Harden shared memory access in fetch_response (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Harden shared memory access in fetch_notification (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Clear stale xfer->hdr.status (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Fix deferred_tx_wq release on error paths (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Fix devres allocation device in virtio transport (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Suppress the driver's bind attributes (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Cleanup the core driver removal callback (Steve Dunnagan) [RHEL-9668]
- psci: Fix the function type for psci_initcall_t (Steve Dunnagan) [RHEL-9668]
- Revert 'firmware: arm_scmi: Add clock management to the SCMI power domain' (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Fix the asynchronous reset requests (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add SCMI PM driver remove routine (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Harden accesses to the reset domains (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Harden accesses to the sensor domains (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Improve checks in the info_get operations (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Fix missing kernel-doc in optee (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Get detailed power scale from perf (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Use fast channel tracing (Steve Dunnagan) [RHEL-9668]
- include: trace: Add SCMI fast channel tracing (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add devm_protocol_acquire helper (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add SCMI v3.1 powercap fast channels support (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add SCMI v3.1 powercap protocol basic support (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Generalize the fast channel support (Steve Dunnagan) [RHEL-9668]
- firmware: arm_scmi: Add SCMI System Power Control driver (Steve Dunnagan) [RHEL-9668]
- net: wwan: move wwan_hwsim to internals rpm (Jose Ignacio Tornos Martinez) [RHEL-24618]
- Enable Intel MEI engine proxy for i915 (Mika Penttila) [RHEL-1351]
- mei: gsc_proxy: add gsc proxy driver (Mika Penttila) [RHEL-1351]
- mei: me: add meteor lake point M DID (Mika Penttila) [RHEL-1351]
- mei: bus: fix unlink on bus in error path (Mika Penttila) [RHEL-1351]
- misc/mei/hdcp: Use correct macros to initialize uuid_le (Mika Penttila) [RHEL-1351]
- mei: pxp: Use correct macros to initialize uuid_le (Mika Penttila) [RHEL-1351]
- mei: bus-fixup:upon error print return values of send and receive (Mika Penttila) [RHEL-1351]
- mei: bus-fixup: change pxp mode only if message was sent (Mika Penttila) [RHEL-1351]
- mei: add timeout to send (Mika Penttila) [RHEL-1351]
- drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE (Mika Penttila) [RHEL-1351]
- drm/bridge: anx7625: Ensure bridge is suspended in disable() (Mika Penttila) [RHEL-1351]
- drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (Mika Penttila) [RHEL-1351]
- drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (Mika Penttila) [RHEL-1351]
- drm/bridge: sii902x: Fix audio codec unregistration (Mika Penttila) [RHEL-1351]
- drm/bridge: sii902x: Fix probing race issue (Mika Penttila) [RHEL-1351]
- drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02 (Mika Penttila) [RHEL-1351]
- drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (Mika Penttila) [RHEL-1351]
- drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (Mika Penttila) [RHEL-1351]
- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs (Mika Penttila) [RHEL-1351]
- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs (Mika Penttila) [RHEL-1351]
- drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name (Mika Penttila) [RHEL-1351]
- drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing (Mika Penttila) [RHEL-1351]
- drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0 (Mika Penttila) [RHEL-1351]
- drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT (Mika Penttila) [RHEL-1351]
- drm/i915/lnl: Remove watchdog timers for PSR (Mika Penttila) [RHEL-1351]
- drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd() & write_dpcd()' functions (Mika Penttila) [RHEL-1351]
- drm/amdgpu/pm: Fix the power source flag error (Mika Penttila) [RHEL-1351]
- drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' (Mika Penttila) [RHEL-1351]
- drm/amd/display: Align the returned error code with legacy DP (Mika Penttila) [RHEL-1351]
- drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (Mika Penttila) [RHEL-1351]
- drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() (Mika Penttila) [RHEL-1351]
- drm/amdgpu: correct the cu count for gfx v11 (Mika Penttila) [RHEL-1351]
- drm/bridge: nxp-ptn3460: simplify some error checking (Mika Penttila) [RHEL-1351]
- Revert 'drm/amd/display: fix bandwidth validation failure on DCN 2.1' (Mika Penttila) [RHEL-1351]
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again (Mika Penttila) [RHEL-1351]
- drm/amd/display: fix bandwidth validation failure on DCN 2.1 (Mika Penttila) [RHEL-1351]
- drm: Allow drivers to indicate the damage helpers to ignore damage clips (Mika Penttila) [RHEL-1351]
- drm/virtio: Disable damage clipping if FB changed since last page-flip (Mika Penttila) [RHEL-1351]
- drm: Disable the cursor plane on atomic contexts with virtualized drivers (Mika Penttila) [RHEL-1351]
- drm/tidss: Fix atomic_flush check (Mika Penttila) [RHEL-1351]
- drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (Mika Penttila) [RHEL-1351]
- drm: Don't unref the same fb many times by mistake due to deadlock handling (Mika Penttila) [RHEL-1351]
- Revert 'drm/i915/dsi: Do display on sequence later on icl+' (Mika Penttila) [RHEL-1351]
- drm/amdgpu: Fix the null pointer when load rlc firmware (Mika Penttila) [RHEL-1351]
- Revert 'drm/amd: Enable PCIe PME from D3' (Mika Penttila) [RHEL-1351]
- nouveau/vmm: don't set addr on the fail path to avoid warning (Mika Penttila) [RHEL-1351]
- drm/amdgpu: fall back to INPUT power for AVG power via INFO IOCTL (Mika Penttila) [RHEL-1351]
- drm/amdkfd: fixes for HMM mem allocation (Mika Penttila) [RHEL-1351]
- drm/amd: Enable PCIe PME from D3 (Mika Penttila) [RHEL-1351]
- Revert 'drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole' (Mika Penttila) [RHEL-1351]
- drm/amd/display: avoid stringop-overflow warnings for dp_decide_lane_settings() (Mika Penttila) [RHEL-1351]
- drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (Mika Penttila) [RHEL-1351]
- drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (Mika Penttila) [RHEL-1351]
- drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' (Mika Penttila) [RHEL-1351]
- drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (Mika Penttila) [RHEL-1351]
- gpu/drm/radeon: fix two memleaks in radeon_vm_init (Mika Penttila) [RHEL-1351]
- drivers/amd/pm: fix a use-after-free in kv_parse_power_table (Mika Penttila) [RHEL-1351]
- drm/amd/pm: fix a double-free in si_dpm_init (Mika Penttila) [RHEL-1351]
- drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (Mika Penttila) [RHEL-1351]
- drm/panel: st7701: Fix AVCL calculation (Mika Penttila) [RHEL-1351]
- drm/bridge: tc358767: Fix return value on error case (Mika Penttila) [RHEL-1351]
- drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (Mika Penttila) [RHEL-1351]
- drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (Mika Penttila) [RHEL-1351]
- drm/radeon/dpm: fix a memleak in sumo_parse_power_table (Mika Penttila) [RHEL-1351]
- drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (Mika Penttila) [RHEL-1351]
- drm/drv: propagate errors from drm_modeset_register_all() (Mika Penttila) [RHEL-1351]
- drm/radeon: check return value of radeon_ring_lock() (Mika Penttila) [RHEL-1351]
- drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (Mika Penttila) [RHEL-1351]
- drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (Mika Penttila) [RHEL-1351]
- drm/bridge: Fix typo in post_disable() description (Mika Penttila) [RHEL-1351]
- drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (Mika Penttila) [RHEL-1351]
- drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (Mika Penttila) [RHEL-1351]
- drm/panel-elida-kd35t133: hold panel in reset for unprepare (Mika Penttila) [RHEL-1351]
- drm/panel: nv3051d: Hold panel in reset for unprepare (Mika Penttila) [RHEL-1351]
- drm/dp_mst: Fix fractional DSC bpp handling (Mika Penttila) [RHEL-1351]
- drm/amd/display: Pass pwrseq inst for backlight and ABM (Mika Penttila) [RHEL-1351]
- drm/crtc: fix uninitialized variable use (Mika Penttila) [RHEL-1351]
- drm/amd/display: get dprefclk ss info from integration info table (Mika Penttila) [RHEL-1351]
- drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event (Mika Penttila) [RHEL-1351]
- drm/amdkfd: svm range always mapped flag not working on APU (Mika Penttila) [RHEL-1351]
- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (Mika Penttila) [RHEL-1351]
- drm/amdgpu: Add NULL checks for function pointers (Mika Penttila) [RHEL-1351]
- drm/amd/display: Add monitor patch for specific eDP (Mika Penttila) [RHEL-1351]
- nouveau/tu102: flush all pdbs on vmm flush (Mika Penttila) [RHEL-1351]
- Revert 'drm/prime: Unexport helpers for fd/handle conversion' (Mika Penttila) [RHEL-1351]
- drm/amdgpu: Use another offset for GC 9.4.3 remap (Mika Penttila) [RHEL-1351]
- drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit (Mika Penttila) [RHEL-1351]
- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (Mika Penttila) [RHEL-1351]
- drm/amd/display: update dcn315 lpddr pstate latency (Mika Penttila) [RHEL-1351]
- drm/amdkfd: Use common function for IP version check (Mika Penttila) [RHEL-1351]
- drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt (Mika Penttila) [RHEL-1351]
- drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR (Mika Penttila) [RHEL-1351]
- drm/amd/display: add nv12 bounding box (Mika Penttila) [RHEL-1351]
- drm/amdgpu: skip gpu_info fw loading on navi12 (Mika Penttila) [RHEL-1351]
- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml (Mika Penttila) [RHEL-1351]
- drm/amd/display: Increase num voltage states to 40 (Mika Penttila) [RHEL-1351]
- drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled (Mika Penttila) [RHEL-1351]
- drm/i915/perf: Update handling of MMIO triggered reports (Mika Penttila) [RHEL-1351]
- drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (Mika Penttila) [RHEL-1351]
- drm/bridge: ps8640: Fix size mismatch warning w/ len (Mika Penttila) [RHEL-1351]
- drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer (Mika Penttila) [RHEL-1351]
- drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer (Mika Penttila) [RHEL-1351]
- drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (Mika Penttila) [RHEL-1351]
- drm/amd/display: pbn_div need be updated for hotplug event (Mika Penttila) [RHEL-1351]
- drm/i915/dmc: Don't enable any pipe DMC events (Mika Penttila) [RHEL-1351]
- drm/i915: Reject async flips with bigjoiner (Mika Penttila) [RHEL-1351]
- drm/amdgpu: re-create idle bo's PTE during VM state machine reset (Mika Penttila) [RHEL-1351]
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (Mika Penttila) [RHEL-1351]
- drm/i915/hwmon: Fix static analysis tool reported issues (Mika Penttila) [RHEL-1351]
- drm: Fix FD ownership check in drm_master_check_perm() (Mika Penttila) [RHEL-1351]
- drm: Update file owner during use (Mika Penttila) [RHEL-1351]
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select (Mika Penttila) [RHEL-1351]
- drm/i915: Introduce crtc_state->enhanced_framing (Mika Penttila) [RHEL-1351]
- drm/i915: Fix FEC state dump (Mika Penttila) [RHEL-1351]
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (Mika Penttila) [RHEL-1351]
- drm/i915: Fix remapped stride with CCS on ADL+ (Mika Penttila) [RHEL-1351]
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (Mika Penttila) [RHEL-1351]
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original (Mika Penttila) [RHEL-1351]
- drm/amd/display: Restore guard against default backlight value < 1 nit (Mika Penttila) [RHEL-1351]
- drm/edid: also call add modes in EDID connector update fallback (Mika Penttila) [RHEL-1351]
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (Mika Penttila) [RHEL-1351]
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (Mika Penttila) [RHEL-1351]
- drm/i915: Use internal class when counting engine resets (Mika Penttila) [RHEL-1351]
- drm/i915/selftests: Fix engine reset count storage for multi-tile (Mika Penttila) [RHEL-1351]
- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (Mika Penttila) [RHEL-1351]
- drm/amdgpu: update retry times for psp BL wait (Mika Penttila) [RHEL-1351]
- drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (Mika Penttila) [RHEL-1351]
- drm/amdgpu: disable MCBP by default (Mika Penttila) [RHEL-1351]
- drm/i915: Skip some timing checks on BXT/GLK DSI transcoders (Mika Penttila) [RHEL-1351]
- drm/i915/mst: Reject modes that require the bigjoiner (Mika Penttila) [RHEL-1351]
- drm/i915/mst: Fix .mode_valid_ctx() return values (Mika Penttila) [RHEL-1351]
- drm/atomic-helpers: Invoke end_fb_access while owning plane state (Mika Penttila) [RHEL-1351]
- drm/amdkfd: get doorbell's absolute offset based on the db_size (Mika Penttila) [RHEL-1351]
- drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param 'doorbell_index' (Mika Penttila) [RHEL-1351]
- drm/amdgpu: correct chunk_ptr to a pointer to chunk. (Mika Penttila) [RHEL-1351]
- drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini (Mika Penttila) [RHEL-1351]
- drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2) (Mika Penttila) [RHEL-1351]
- nouveau: use an rwlock for the event lock. (Mika Penttila) [RHEL-1351]
- drm/amd/display: Fix MPCC 1DLUT programming (Mika Penttila) [RHEL-1351]
- drm/amd/display: Simplify brightness initialization (Mika Penttila) [RHEL-1351]
- drm/amd/display: Reduce default backlight min from 5 nits to 1 nits (Mika Penttila) [RHEL-1351]
- drm/amd/display: refactor ILR to make it work (Mika Penttila) [RHEL-1351]
- drm/amd/pm: fix a memleak in aldebaran_tables_init (Mika Penttila) [RHEL-1351]
- drm/panel: nt36523: fix return value check in nt36523_probe() (Mika Penttila) [RHEL-1351]
- drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence (Mika Penttila) [RHEL-1351]
- drm/i915/gsc: Mark internal GSC engine with reserved uabi class (Mika Penttila) [RHEL-1351]
- drm/amd/display: Remove power sequencing check (Mika Penttila) [RHEL-1351]
- drm/amd/display: Refactor edp power control (Mika Penttila) [RHEL-1351]
- dma-buf: fix check in dma_resv_add_fence (Mika Penttila) [RHEL-1351]
- nouveau: find the smallest page allocation to cover a buffer alloc. (Mika Penttila) [RHEL-1351]
- drm/amd/display: force toggle rate wa for first link training for a retimer (Mika Penttila) [RHEL-1351]
- drm/amd/display: fix ABM disablement (Mika Penttila) [RHEL-1351]
- drm/amd/display: Update min Z8 residency time to 2100 for DCN314 (Mika Penttila) [RHEL-1351]
- drm/amd/display: Use DRAM speed from validation for dummy p-state (Mika Penttila) [RHEL-1351]
- drm/amd/display: Remove min_dst_y_next_start check for Z8 (Mika Penttila) [RHEL-1351]
- drm/amd/display: Include udelay when waiting for INBOX0 ACK (Mika Penttila) [RHEL-1351]
- drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (Mika Penttila) [RHEL-1351]
- drm/amdgpu: fix memory overflow in the IB test (Mika Penttila) [RHEL-1351]
- drm/amdgpu: Force order between a read and write to the same address (Mika Penttila) [RHEL-1351]
- drm/amdgpu: correct the amdgpu runtime dereference usage count (Mika Penttila) [RHEL-1351]
- drm/amd: Enable PCIe PME from D3 (Mika Penttila) [RHEL-1351]
- drm/i915: Also check for VGA converter in eDP probe (Mika Penttila) [RHEL-1351]
- drm/ast: Disconnect BMC if physical connector is connected (Mika Penttila) [RHEL-1351]
- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (Mika Penttila) [RHEL-1351]
- drm/i915: do not clean GT table on error path (Mika Penttila) [RHEL-1351]
- drm/panel: simple: Fix Innolux G101ICE-L01 timings (Mika Penttila) [RHEL-1351]
- drm/panel: simple: Fix Innolux G101ICE-L01 bus flags (Mika Penttila) [RHEL-1351]
- drm/panel: auo,b101uan08.3: Fine tune the panel power sequence (Mika Penttila) [RHEL-1351]
- drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox (Mika Penttila) [RHEL-1351]
- drm/amd/display: Clear dpcd_sink_ext_caps if not set (Mika Penttila) [RHEL-1351]
- drm/amd/display: Enable fast plane updates on DCN3.2 and above (Mika Penttila) [RHEL-1351]
- drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() (Mika Penttila) [RHEL-1351]
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink (Mika Penttila) [RHEL-1351]
- drm/amd/display: Guard against invalid RPTR/WPTR being set (Mika Penttila) [RHEL-1351]
- drm/amdgpu: Fix possible null pointer dereference (Mika Penttila) [RHEL-1351]
- drm/amdgpu: lower CS errors to debug severity (Mika Penttila) [RHEL-1351]
- drm/amdgpu: fix error handling in amdgpu_bo_list_get() (Mika Penttila) [RHEL-1351]
- drm/amdgpu: fix error handling in amdgpu_vm_init (Mika Penttila) [RHEL-1351]
- drm/amdgpu: don't use ATRM for external devices (Mika Penttila) [RHEL-1351]
- drm/amdgpu: add a retry for IP discovery init (Mika Penttila) [RHEL-1351]
- drm/amdgpu: fix GRBM read timeout when do mes_self_test (Mika Penttila) [RHEL-1351]
- drm/amdgpu/smu13: drop compute workload workaround (Mika Penttila) [RHEL-1351]
- drm/amd/pm: Fix error of MACO flag setting code (Mika Penttila) [RHEL-1351]
- drm/i915: Flush WC GGTT only on required platforms (Mika Penttila) [RHEL-1351]
- drm/i915: Fix potential spectre vulnerability (Mika Penttila) [RHEL-1351]
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes (Mika Penttila) [RHEL-1351]
- drm/amd/display: Add Null check for DPP resource (Mika Penttila) [RHEL-1351]
- drm: bridge: it66121: ->get_edid callback must not return err pointers (Mika Penttila) [RHEL-1351]
- drm/amd/pm: Handle non-terminated overdrive commands. (Mika Penttila) [RHEL-1351]
- drm/amd/display: enable dsc_clk even if dsc_pg disabled (Mika Penttila) [RHEL-1351]
- i915/perf: Fix NULL deref bugs with drm_dbg() calls (Mika Penttila) [RHEL-1351]
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init (Mika Penttila) [RHEL-1351]
- drm/amdgpu: fix software pci_unplug on some chips (Mika Penttila) [RHEL-1351]
- drm/qxl: prevent memory leak (Mika Penttila) [RHEL-1351]
- drm/amd/display: Avoid NULL dereference of timing generator (Mika Penttila) [RHEL-1351]
- drm/amd: check num of link levels when update pcie param (Mika Penttila) [RHEL-1351]
- drm/amd/display: fix num_ways overflow error (Mika Penttila) [RHEL-1351]
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported (Mika Penttila) [RHEL-1351]
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL (Mika Penttila) [RHEL-1351]
- drm/amdkfd: Fix shift out-of-bounds issue (Mika Penttila) [RHEL-1351]
- drm/panel: st7703: Pick different reset sequence (Mika Penttila) [RHEL-1351]
- drm/amdgpu/vkms: fix a possible null pointer dereference (Mika Penttila) [RHEL-1351]
- drm/radeon: fix a possible null pointer dereference (Mika Penttila) [RHEL-1351]
- drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference (Mika Penttila) [RHEL-1351]
- drm/panel: fix a possible null pointer dereference (Mika Penttila) [RHEL-1351]
- drm/amdgpu: Fix potential null pointer derefernce (Mika Penttila) [RHEL-1351]
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga (Mika Penttila) [RHEL-1351]
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 (Mika Penttila) [RHEL-1351]
- drm/amd/display: use full update for clip size increase of large plane source (Mika Penttila) [RHEL-1351]
- drm/amd: Update update_pcie_parameters functions to use uint8_t arguments (Mika Penttila) [RHEL-1351]
- drm/amdgpu: update retry times for psp vmbx wait (Mika Penttila) [RHEL-1351]
- drm/amdkfd: Fix a race condition of vram buffer unref in svm code (Mika Penttila) [RHEL-1351]
- drm/amdgpu: not to save bo in the case of RAS err_event_athub (Mika Penttila) [RHEL-1351]
- drm/edid: Fixup h/vsync_end instead of h/vtotal (Mika Penttila) [RHEL-1351]
- drm/amd/display: add seamless pipe topology transition check (Mika Penttila) [RHEL-1351]
- drm/amd/display: Don't lock phantom pipe on disabling (Mika Penttila) [RHEL-1351]
- drm/amd/display: Blank phantom OTG before enabling (Mika Penttila) [RHEL-1351]
- drm/amdkfd: ratelimited SQ interrupt messages (Mika Penttila) [RHEL-1351]
- drm/gma500: Fix call trace when psb_gem_mm_init() fails (Mika Penttila) [RHEL-1351]
- drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE (Mika Penttila) [RHEL-1351]
- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (Mika Penttila) [RHEL-1351]
- drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (Mika Penttila) [RHEL-1351]
- drm/amd/pm: Fix a memory leak on an error path (Mika Penttila) [RHEL-1351]
- drm/bridge: lt9611uxc: fix the race in the error path (Mika Penttila) [RHEL-1351]
- gpu: host1x: Correct allocated size for contexts (Mika Penttila) [RHEL-1351]
- drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change (Mika Penttila) [RHEL-1351]
- drm/amd/display: Refactor dm_get_plane_scale helper (Mika Penttila) [RHEL-1351]
- drm/amd/display: Check all enabled planes in dm_check_crtc_cursor (Mika Penttila) [RHEL-1351]
- drm/amd/display: Fix null pointer dereference in error message (Mika Penttila) [RHEL-1351]
- drm/amdkfd: Handle errors from svm validate and map (Mika Penttila) [RHEL-1351]
- drm/amdkfd: Remove svm range validated_once flag (Mika Penttila) [RHEL-1351]
- drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code (Mika Penttila) [RHEL-1351]
- drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU (Mika Penttila) [RHEL-1351]
- drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (Mika Penttila) [RHEL-1351]
- drm/bridge: tc358768: Clean up clock period code (Mika Penttila) [RHEL-1351]
- drm/bridge: tc358768: Rename dsibclk to hsbyteclk (Mika Penttila) [RHEL-1351]
- drm/bridge: tc358768: Use dev for dbg prints, not priv->dev (Mika Penttila) [RHEL-1351]
- drm/bridge: tc358768: Print logical values, not raw register values (Mika Penttila) [RHEL-1351]
- drm/bridge: tc358768: Use struct videomode (Mika Penttila) [RHEL-1351]
- drm/bridge: tc358768: Fix bit updates (Mika Penttila) [RHEL-1351]
- drm/bridge: tc358768: Fix use of uninitialized variable (Mika Penttila) [RHEL-1351]
- drm/bridge: lt8912b: Add missing drm_bridge_attach call (Mika Penttila) [RHEL-1351]
- drm/bridge: lt8912b: Manually disable HPD only if it was enabled (Mika Penttila) [RHEL-1351]
- drm/bridge: lt8912b: Fix crash on bridge detach (Mika Penttila) [RHEL-1351]
- drm/bridge: lt8912b: Fix bridge_detach (Mika Penttila) [RHEL-1351]
- drm: bridge: it66121: Fix invalid connector dereference (Mika Penttila) [RHEL-1351]
- drm/radeon: Remove the references of radeon_gem_ pread & pwrite ioctls (Mika Penttila) [RHEL-1351]
- drm/radeon: possible buffer overflow (Mika Penttila) [RHEL-1351]
- drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY (Mika Penttila) [RHEL-1351]
- drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM (Mika Penttila) [RHEL-1351]
- drm/amd/display: Don't use fsleep for PSR exit waits (Mika Penttila) [RHEL-1351]

[5.14.0-421]
- ida: Fix crash in ida_free when the bitmap is empty (Wander Lairson Costa) [RHEL-19683 RHEL-19684] {CVE-2023-6915}
- drm/virtio: Set segment size for virtio_gpu device (Sebastian Ott) [RHEL-22710]
- arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n (Jennifer Berringer) [RHEL-1687]
- arm64: module: rework module VA range selection (Jennifer Berringer) [RHEL-1687]
- Documentation/arm64: update memory layout table. (Jennifer Berringer) [RHEL-1687]
- arm64: module: mandate MODULE_PLTS (Jennifer Berringer) [RHEL-1687]
- arm64: ftrace: fix module PLTs with mcount (Jennifer Berringer) [RHEL-1687]
- arm64: ftrace: consistently handle PLTs. (Jennifer Berringer) [RHEL-1687]
- arm64: ftrace: fix branch range checks (Jennifer Berringer) [RHEL-1687]
- arm64: module: move module randomization to module.c (Jennifer Berringer) [RHEL-1687]
- arm64: kaslr: split kaslr/module initialization (Jennifer Berringer) [RHEL-1687]
- arm64: module: remove old !KASAN_VMALLOC logic (Jennifer Berringer) [RHEL-1687]
- netfilter: conntrack: check SCTP_CID_SHUTDOWN_ACK for vtag setting in sctp_new (Xin Long) [RHEL-22341]
- ALSA: hda: Fix possible null-ptr-deref when assigning a stream (Jaroslav Kysela) [RHEL-21053]
- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-loader: remove the CPC check warnings (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI widget (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: topology: Fix mem leak in sof_dai_load() (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: Add deep buffer size to debug prints (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: hda-codec: Delay the codec device registration (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: Correct data structures for the SRC module (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: hda-dsp: Make sure that no irq handler is pending before suspend (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: Move binding to display driver outside of deferred probe (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: Fix error handling in hda_init() (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: hda: start splitting the probe (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: core: Add probe_early and remove_late callbacks (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: IPC4: sort pipeline based on priority (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: IPC4: get pipeline priority from topology (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: sof-pci-dev: Update the ipc_type module parameter description (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-control: Add support for ALSA enum control (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-control: Add support for ALSA switch control (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: Add definition for generic switch/enum control (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: hda-loader: Add support for split library loading (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4: Add new message type: SOF_IPC4_GLB_LOAD_LIBRARY_PREPARE (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: Intel: hda: Add definition for SDxFIFOS.FIFOS mask (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4: Convert status code 2 and 15 to -EOPNOTSUPP (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-pcm: fixup dailink based on copier format (Jaroslav Kysela) [RHEL-21053]
- ASoC: SOF: ipc4-topology: export sof_ipc4_copier_is_single_format (Jaroslav Kysela) [RHEL-21053]
- objtool: Add __kunit_abort() to noreturns (Nico Pache) [RHEL-19099]
- config: wifi: enable new kunit configuration options (Jose Ignacio Tornos Martinez) [RHEL-19746]
- config: wifi: disable new unsupported configuration options (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix a memory corruption (Jose Ignacio Tornos Martinez) [RHEL-10297 RHEL-19746]
- wifi: iwlwifi: change link id in time event to s8 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: use deflink and fix typo in link ID check (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: rely on mac80211 debugfs handling for vif (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: parse all ML elements in an ML probe response (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: correct comment about MLD ID (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix advertised TTLM scheduling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: assign phy_ctxt before eSR activation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix out of bound copy_from_user (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Do not warn if valid link pair was not found (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix the error handler of rfkill config (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix wrong 6Ghz power type (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix CLC command timeout when suspend/resume (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct packing (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix alignment of sta info event (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix uninitialized variable in parsing txfree (Jose Ignacio Tornos Martinez) [RHEL-19746]
- net: qrtr: ns: Return 0 if server port is not present (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add/remove driver debugfs entries as appropriate (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: do not re-add debugfs entries during resume (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: fix certs build to not depend on file order (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix crash with WED rx support enabled (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: avoid a NULL pointer dereference (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: mesh_plink: fix matches_local logic (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: mesh: check element parsing succeeded (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: check defragmentation succeeded (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: don't re-add debugfs during reconfig (Jose Ignacio Tornos Martinez) [RHEL-19746]
- net: rfkill: gpio: set GPIO direction (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: check if the existing link config remains unchanged (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: Add my certificate (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ieee80211: don't require protected vendor action frames (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: avoid offset calculation on NULL pointer (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: hold wiphy mutex for send_interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: lock wiphy mutex for rfkill poll (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: fix CQM for non-range use (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7925: fix typo in mt7925_init_he_caps (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix system commands group ordering (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix 6GHz disabled by the missing default CLC config (Jose Ignacio Tornos Martinez) [RHEL-19746]
- net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ray_cs: Remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- Revert 'wifi: ath11k: call ath11k_mac_fils_discovery() without condition' (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Introduce and use ath12k_sta_to_arsta() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix htt mlo-offset event locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix dfs-radar and temperature event locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix gtk offload status event locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix htt pktlog locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix dfs radar event locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix temperature event locking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: rename the sc naming convention to ab (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: rename the wmi_sc naming convention to wmi_ab (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: add firmware-2.bin support (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: cleanup firmware elements parsing (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: rework MT7620 PA/LNA RF calibration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: rework MT7620 channel config function (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: improve MT7620 register initialization (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz channel info (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: fix rt2800 watchdog function (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath9k_htc: fix format-truncation warning (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: brcmfmac: fix format-truncation warnings (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: drop robust action frames before assoc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: Allow AP/P2PGO to indicate port authorization to peer STA/P2PClient (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: read DSM func 2 for specific RF types (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: show dump even for pldr_sync (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: cycle FW link on chanctx removal (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: trace full frames with TX status request (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: empty overflow queue during flush (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fw: Add support for UATS table in UHB (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: add a print when sending RLC command (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: debugfs for fw system stats (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: implement new firmware API for statistics (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix regdb initialization (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: simplify the reorder buffer (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: disable multi rx queue for 9000 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Return success if link could not be removed (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix size check for fw_link_id (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: synchronize IRQs before NAPI (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: add support for SNPS DPHYIP region type (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix netif csum flags (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: remove set_tim callback for MLD ops (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: api: fix center_freq label in PHY diagram (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: make time_events MLO aware (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: rename struct cfg80211_rx_assoc_resp to cfg80211_rx_assoc_resp_data (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: rename ieee80211_tx_status() to ieee80211_tx_status_skb() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: remove TDLS stations from FW (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: extend alive timeout to 2 seconds (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix the PHY context resolution for p2p device (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: don't add dummy phy context (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: implement ROC version 3 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: send EDT table to FW (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlmvm: fw: Add new OEM vendor to tas approved list (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Fix unreachable code path (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: add new RF support for wifi7 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fw: increase fw_version string size (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix change_address deadlock during unregister (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Add __counted_by for struct ieee802_11_elems and use struct_size() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: check for kmemdup() return value in iwl_parse_tlv_firmware() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: remove unused argument of ieee80211_get_tdls_action() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Correctly set link configuration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix the rf step and flavor bits range (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fw: Fix debugfs command sending (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: advertise support for SCS traffic description (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs handler (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: abort scan when rfkill on but device enabled (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: Add basic link selection logic (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mei: return error from register when not built (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix SB CFG check (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: add a per-link debugfs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: rework debugfs handling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: yoyo: swap cdb and jacket bits values (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: add support for new ini region types (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: Extract common prph mac/phy regions data dump logic (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: nl80211: fix doc typos (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix header kernel-doc typos (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: fix header kernel-doc typos (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add link id to mgd_prepare_tx() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Check if we had first beacon with relevant links (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: flush STA queues on unauthorization (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: purge TX queues in flush_queues flow (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: wext: convert return value to kernel-doc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix a expired vs. cancel race in roc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: make mgd_protect_tdls_discover MLO-aware (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: Fix typo in documentation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Fix setting vif links (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: Handle specific BSSID in 6GHz scanning (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: mesh: fix some kdoc warnings (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: Include operating class 137 in 6GHz band (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Rename and update IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: handle debugfs when switching to/from MLO (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add a driver callback to add vif debugfs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: don't recreate driver link debugfs in reconfig (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: cleanup auth_data only if association continues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: fix removing pasn station for responder (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: clean up WFPM control bits (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fix opmode start/stop race (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: skip opmode start retries on dead transport (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: update station's MFP flag after association (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: wilc1000: use vmm_table as array in wilc struct (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: move software DCFO compensation setting to proper position (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: correct the DCFO tracking flow to improve CFO compensation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: modify the register setting and the flow of CFO tracking (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: generalize valid bit of BSS color (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: change naming related BT coexistence functions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: dump firmware debug information in abnormal state (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: debug: add to check if debug mask is enabled (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: cleanup struct rtl_ps_ctl (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: rename the sc naming convention to ab (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: rename the wmi_sc naming convention to wmi_ab (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Remove ath12k_base::bd_api (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: Remove ath11k_base::bd_api (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Enable Mesh support for QCN9274 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: register EHT mesh capabilities (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: Use device_get_match_data() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: set bf_assoc capabilities according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: set bfee_ctrl() according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: generalize register of MU-EDCA switch according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: update RTS threshold according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: simplify TX command fill callbacks (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: Introduce and use ath11k_sta_to_arsta() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: Remove unused struct ath11k_htc_frame (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix invalid m3 buffer address (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add ath12k_qmi_free_resource() for recovery (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: configure RDDM size to MHI for device recovery (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add parsing of phy bitmap for reg rules (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: add parsing of phy bitmap for reg rules (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: ath11k_debugfs_register(): fix format-truncation warning (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: coex: add annotation __counted_by() to struct rtw89_btc_btf_set_mon_reg (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: coex: add annotation __counted_by() for struct rtw89_btc_btf_set_slot_table (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: add EHT radiotap in monitor mode (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: show EHT rate in debugfs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: parse TX EHT rate selected by firmware from RA C2H report (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: Add EHT rate mask as parameters of RA H2C command (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: parse EHT information from RX descriptor and PPDU status packet (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: radiotap: add bandwidth definition of EHT U-SIG (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: use convenient list_count_nodes() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: brcmfmac: fweh: Add __counted_by for struct brcmf_fweh_queue_item and use struct_size() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Consistently use ath12k_vif_to_arvif() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: call ath11k_mac_fils_discovery() without condition (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: remove redundant memset() in ath12k_hal_reo_qdesc_setup() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC regulation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: regd: update regulatory map to R64-R42 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: 8822c: update TX power limit to V70 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: 8821c: update TX power limit to V67 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw88: regd: configure QATAR and UK (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: remove unreachable code in rtl92d_dm_check_edca_turbo() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: debug: show txpwr table according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: set TX power RU limit according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: set TX power limit according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: set TX power offset according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: phy: set TX power by rate according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mac: get TX power control register according to chip gen (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix debug messages (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix Tx power value during active CAC (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix CAC running state during virtual interface start (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: simplify ath10k_peer_create() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: fix EDCA limit set by BT coexistence (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: fix MT7620 low RSSI issue (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: refine uplink trigger based control mechanism (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8851b: update TX power tables to R34 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8852b: update TX power tables to R35 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8852c: update TX power tables to R67 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: regd: configure Thailand in regulation type (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: indicate to mac80211 scan complete with aborted flag for ATH10K_SCAN_STARTING state (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath: dfs_pattern_detector: Use flex array to simplify code (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath: dfs_pattern_detector: Fix a memory initialization issue (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: Don't touch the CE interrupt registers after power up (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath10k: consistently use kstrtoX_from_user() functions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add keep backward compatibility of PHY mode to avoid firmware crash (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add read variant from SMBIOS for download board data (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: do not drop data frames from unassociated stations (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: Annotate struct mt76_rx_tid with __counted_by (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: update the channel usage when the regd domain changed (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: get regulatory information from the clc event (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: add 6GHz power type support for clc (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: enable set txpower for UNII-4 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: move connac nic capability handling to mt7921 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: remove periodic MPDU TXS request (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: enable PPDU-TxS to host (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: Add mcu commands for getting sta tx statistic (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: get tx_retries and tx_failed from txfree (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt792x: move some common usb code in mt792x module (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x module (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915 add tc offloading support (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: Drop unnecessary error check for debugfs_create_dir() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915: fix beamforming availability check (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915: update mpdu density capability (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: check vif type before reporting cca and csa (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: get rid of false alamrs of tx emission issues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix potential memory leak of beacon commands (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: check sta rx control frame to multibss capability (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: update beacon size limitation (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add MBSSID support for mt7996 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix clang-specific fortify warnings (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: support per-band LED control (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: support more options for mt7996_set_bitrate_mask() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: only set vif teardown cmds at remove interface (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix TWT command format (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix rx rate report for CBW320-2 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix wmm queue mapping (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: fix beamform mcu cmd configuration (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7996: set correct wcid in txp (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add more unified event IDs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add more unified command IDs (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add data field in struct tlv (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add eht support for tx power (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: add eht support for phy mode config (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: export functions for mt7925 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt792x: support mt7925 chip init (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: connac: introduce helper for mt7925 chipset (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7915: fix monitor mode issues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: fix race condition related to checking tx queue fill status (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: use atomic iface iteration for pre-TBTT work (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7603: add missing register initialization for MT7628 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7603: improve stuck beacon handling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7603: improve watchdog reset reliablity (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mt76: mt7603: rework/fix rx pse hang check (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add back SPDX identifier (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return type/value (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: declare MCC in interface combination (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: 8852c: declare to support two chanctx (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: pause/proceed MCC for ROC and HW scan (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rtw89: mcc: fix NoA start time when GO is auxiliary (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: rt2x00: remove redundant check if u8 array element is less than zero (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data handling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add msdu_end structure for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: Set default beacon mode to burst mode (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: call ath12k_mac_fils_discovery() without condition (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: remove unnecessary (void*) conversions (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: change to treat alpha code na as world wide regdomain (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: indicate scan complete for scan canceled when scan running (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: indicate to mac80211 scan complete with aborted flag for ATH12K_SCAN_STARTING state (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: fix recovery fail while firmware crash when doing channel switch (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath12k: add support for hardware rfkill for WCN7850 (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ath11k: use kstrtoul_from_user() where appropriate (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: expand __ieee80211_data_to_8023() status (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return value (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: remove RX_DROP_UNUSABLE (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: fix check for unusable RX result (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: add local_state_change to deauth trace (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: OWE DH IE handling offload (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: ieee80211: add UL-bandwidth definition of trigger frame (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: add mapping of a periphery register crf for WH RF (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: support injection antenna control (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: refactor TX rate handling (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: make pldr_sync AX210 specific (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: fail NIC access fast on dead NIC (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: add support for new wowlan_info_notif (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: implement enable/disable for China 2022 regulatory (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: handle link-STA allocation in restart (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: iterate active links for STA queues (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: iwlwifi: mvm: support set_antenna() (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: reject MLO channel configuration if not supported (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: report per-link error during association (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: cfg80211: report per-link errors during association (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: support antenna control in injection (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: support handling of advertised TID-to-link mapping (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: add support for parsing TID to Link mapping element (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211_hwsim: Handle BSS_CHANGED_VALID_LINKS (Jose Ignacio Tornos Martinez) [RHEL-19746]
- wifi: mac80211: Notify the low level driver on change in MLO valid links (Jose Ignacio Tornos Martinez) [RHEL-19746]
...


Related CVEs


CVE-2023-45863
CVE-2023-31083
CVE-2023-39194
CVE-2023-51043
CVE-2024-0841
CVE-2024-26586
CVE-2024-26609
CVE-2023-52489
CVE-2023-52529
CVE-2023-52610
CVE-2024-26584
CVE-2023-4133
CVE-2023-6040
CVE-2023-6176
CVE-2023-28464
CVE-2023-42756
CVE-2022-0480
CVE-2023-6121
CVE-2023-6915
CVE-2023-24023
CVE-2023-39193
CVE-2023-52578
CVE-2022-38096
CVE-2023-25775
CVE-2023-46862
CVE-2023-52522
CVE-2023-6531
CVE-2023-6546
CVE-2023-42754
CVE-2022-45934
CVE-2023-6932
CVE-2023-28866
CVE-2023-39198
CVE-2023-52581
CVE-2024-1085
CVE-2024-26583
CVE-2023-6931
CVE-2023-39189
CVE-2024-26593
CVE-2023-51780
CVE-2024-26585
CVE-2020-26555
CVE-2023-3567
CVE-2023-37453
CVE-2023-52434
CVE-2023-52580
CVE-2024-1086
CVE-2024-26633
CVE-2023-6622
CVE-2024-0565
CVE-2023-51779
CVE-2023-52476
CVE-2023-52574
CVE-2024-26582
CVE-2024-26602
CVE-2023-52448
CVE-2023-52620

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 9 (aarch64) kernel-5.14.0-427.13.1.el9_4.src.rpmaacffd374ed31d381ade980d34d5dab3-ol9_aarch64_appstream
kernel-5.14.0-427.13.1.el9_4.src.rpmaacffd374ed31d381ade980d34d5dab3-ol9_aarch64_baseos_latest
kernel-5.14.0-427.13.1.el9_4.src.rpmaacffd374ed31d381ade980d34d5dab3-ol9_aarch64_codeready_builder
kernel-5.14.0-427.13.1.el9_4.src.rpmaacffd374ed31d381ade980d34d5dab3-ol9_aarch64_u4_baseos_base
bpftool-7.3.0-427.13.1.el9_4.aarch64.rpm15fc733a4ff71169bbf085926c890eec-ol9_aarch64_baseos_latest
bpftool-7.3.0-427.13.1.el9_4.aarch64.rpm15fc733a4ff71169bbf085926c890eec-ol9_aarch64_u4_baseos_base
kernel-cross-headers-5.14.0-427.13.1.el9_4.aarch64.rpm1ee6d2055dfb8244af8d8a986735b905-ol9_aarch64_codeready_builder
kernel-headers-5.14.0-427.13.1.el9_4.aarch64.rpme3684f941bf582572905f9627b00a076-ol9_aarch64_appstream
kernel-tools-5.14.0-427.13.1.el9_4.aarch64.rpm737cda5f40b1e18175e2e059e567e295-ol9_aarch64_baseos_latest
kernel-tools-5.14.0-427.13.1.el9_4.aarch64.rpm737cda5f40b1e18175e2e059e567e295-ol9_aarch64_u4_baseos_base
kernel-tools-libs-5.14.0-427.13.1.el9_4.aarch64.rpm6efb789402ba05438a68b2285b2f1585-ol9_aarch64_baseos_latest
kernel-tools-libs-5.14.0-427.13.1.el9_4.aarch64.rpm6efb789402ba05438a68b2285b2f1585-ol9_aarch64_u4_baseos_base
kernel-tools-libs-devel-5.14.0-427.13.1.el9_4.aarch64.rpm51baa5f192f4a9ad793873fba27c6911-ol9_aarch64_codeready_builder
libperf-5.14.0-427.13.1.el9_4.aarch64.rpm5acc06ce40c5a3dd02b61ffd2415b43f-ol9_aarch64_codeready_builder
perf-5.14.0-427.13.1.el9_4.aarch64.rpmdfb4aac39bbd4442c99a17c909054aaa-ol9_aarch64_appstream
python3-perf-5.14.0-427.13.1.el9_4.aarch64.rpm66316003c240b2ca16a1df58d274323b-ol9_aarch64_baseos_latest
python3-perf-5.14.0-427.13.1.el9_4.aarch64.rpm66316003c240b2ca16a1df58d274323b-ol9_aarch64_u4_baseos_base
rtla-5.14.0-427.13.1.el9_4.aarch64.rpm43e3b102bba6564864b62d6f3a401c43-ol9_aarch64_appstream
rv-5.14.0-427.13.1.el9_4.aarch64.rpmabb949d56eec0ba2da33f69a862c3327-ol9_aarch64_appstream
Oracle Linux 9 (x86_64) kernel-5.14.0-427.13.1.el9_4.src.rpmaacffd374ed31d381ade980d34d5dab3-ol9_x86_64_appstream
kernel-5.14.0-427.13.1.el9_4.src.rpmaacffd374ed31d381ade980d34d5dab3-ol9_x86_64_baseos_latest
kernel-5.14.0-427.13.1.el9_4.src.rpmaacffd374ed31d381ade980d34d5dab3-ol9_x86_64_codeready_builder
kernel-5.14.0-427.13.1.el9_4.src.rpmaacffd374ed31d381ade980d34d5dab3-ol9_x86_64_u4_baseos_base
bpftool-7.3.0-427.13.1.el9_4.x86_64.rpm3725b51fb6b12acb0670561fe48ae33d-ol9_x86_64_baseos_latest
bpftool-7.3.0-427.13.1.el9_4.x86_64.rpm3725b51fb6b12acb0670561fe48ae33d-ol9_x86_64_u4_baseos_base
kernel-5.14.0-427.13.1.el9_4.x86_64.rpm2a712047dad0fdbfee0d2df3339cb796-ol9_x86_64_baseos_latest
kernel-5.14.0-427.13.1.el9_4.x86_64.rpm2a712047dad0fdbfee0d2df3339cb796-ol9_x86_64_u4_baseos_base
kernel-abi-stablelists-5.14.0-427.13.1.el9_4.noarch.rpm02d20102d6dc293de6c2a766ad69ac9f-ol9_x86_64_baseos_latest
kernel-abi-stablelists-5.14.0-427.13.1.el9_4.noarch.rpm02d20102d6dc293de6c2a766ad69ac9f-ol9_x86_64_u4_baseos_base
kernel-core-5.14.0-427.13.1.el9_4.x86_64.rpm2f8db7ce0a78cc234b7a32461ca34cde-ol9_x86_64_baseos_latest
kernel-core-5.14.0-427.13.1.el9_4.x86_64.rpm2f8db7ce0a78cc234b7a32461ca34cde-ol9_x86_64_u4_baseos_base
kernel-cross-headers-5.14.0-427.13.1.el9_4.x86_64.rpm07795f911aa2a6d202e4536d7413d759-ol9_x86_64_codeready_builder
kernel-debug-5.14.0-427.13.1.el9_4.x86_64.rpm21163575c69d4b5c58296a6f65550c3c-ol9_x86_64_baseos_latest
kernel-debug-5.14.0-427.13.1.el9_4.x86_64.rpm21163575c69d4b5c58296a6f65550c3c-ol9_x86_64_u4_baseos_base
kernel-debug-core-5.14.0-427.13.1.el9_4.x86_64.rpmbfccf320e73a8622e3ee253052d2c612-ol9_x86_64_baseos_latest
kernel-debug-core-5.14.0-427.13.1.el9_4.x86_64.rpmbfccf320e73a8622e3ee253052d2c612-ol9_x86_64_u4_baseos_base
kernel-debug-devel-5.14.0-427.13.1.el9_4.x86_64.rpm23dbcf7ab43d8bb0656e56ea39b74736-ol9_x86_64_appstream
kernel-debug-devel-matched-5.14.0-427.13.1.el9_4.x86_64.rpmf59d4a49fd828fd5c61b0201e0604a0f-ol9_x86_64_appstream
kernel-debug-modules-5.14.0-427.13.1.el9_4.x86_64.rpm453307b7f8af220903139e228b67f227-ol9_x86_64_baseos_latest
kernel-debug-modules-5.14.0-427.13.1.el9_4.x86_64.rpm453307b7f8af220903139e228b67f227-ol9_x86_64_u4_baseos_base
kernel-debug-modules-core-5.14.0-427.13.1.el9_4.x86_64.rpm160730cf48b7ee13150254167c15f510-ol9_x86_64_baseos_latest
kernel-debug-modules-core-5.14.0-427.13.1.el9_4.x86_64.rpm160730cf48b7ee13150254167c15f510-ol9_x86_64_u4_baseos_base
kernel-debug-modules-extra-5.14.0-427.13.1.el9_4.x86_64.rpme3f49c5e428c0d2a46d290523288faef-ol9_x86_64_baseos_latest
kernel-debug-modules-extra-5.14.0-427.13.1.el9_4.x86_64.rpme3f49c5e428c0d2a46d290523288faef-ol9_x86_64_u4_baseos_base
kernel-debug-uki-virt-5.14.0-427.13.1.el9_4.x86_64.rpm110f461eb366655169f01399649cbb08-ol9_x86_64_baseos_latest
kernel-debug-uki-virt-5.14.0-427.13.1.el9_4.x86_64.rpm110f461eb366655169f01399649cbb08-ol9_x86_64_u4_baseos_base
kernel-devel-5.14.0-427.13.1.el9_4.x86_64.rpm12a32b3b04fcb2e62f8d2a9ea0ee0d07-ol9_x86_64_appstream
kernel-devel-matched-5.14.0-427.13.1.el9_4.x86_64.rpm602e8712c2f90850dac7da95409a3324-ol9_x86_64_appstream
kernel-doc-5.14.0-427.13.1.el9_4.noarch.rpm07d0b384f4bf4b4fcdcb0e594a6563bc-ol9_x86_64_appstream
kernel-headers-5.14.0-427.13.1.el9_4.x86_64.rpmc345dccc6a3dbc7e51dce5d319372898-ol9_x86_64_appstream
kernel-modules-5.14.0-427.13.1.el9_4.x86_64.rpm3b9241b8a0686f893babb5df5a3ff923-ol9_x86_64_baseos_latest
kernel-modules-5.14.0-427.13.1.el9_4.x86_64.rpm3b9241b8a0686f893babb5df5a3ff923-ol9_x86_64_u4_baseos_base
kernel-modules-core-5.14.0-427.13.1.el9_4.x86_64.rpmdca13ada0132fccd17462b3d7422b2d7-ol9_x86_64_baseos_latest
kernel-modules-core-5.14.0-427.13.1.el9_4.x86_64.rpmdca13ada0132fccd17462b3d7422b2d7-ol9_x86_64_u4_baseos_base
kernel-modules-extra-5.14.0-427.13.1.el9_4.x86_64.rpmedd988e3eedf757a48ffbe1f66a003d0-ol9_x86_64_baseos_latest
kernel-modules-extra-5.14.0-427.13.1.el9_4.x86_64.rpmedd988e3eedf757a48ffbe1f66a003d0-ol9_x86_64_u4_baseos_base
kernel-tools-5.14.0-427.13.1.el9_4.x86_64.rpm3224d72f3917a9e26d98080dc6821d8f-ol9_x86_64_baseos_latest
kernel-tools-5.14.0-427.13.1.el9_4.x86_64.rpm3224d72f3917a9e26d98080dc6821d8f-ol9_x86_64_u4_baseos_base
kernel-tools-libs-5.14.0-427.13.1.el9_4.x86_64.rpm8043a1e6d6b2b2c0532d1a729497e888-ol9_x86_64_baseos_latest
kernel-tools-libs-5.14.0-427.13.1.el9_4.x86_64.rpm8043a1e6d6b2b2c0532d1a729497e888-ol9_x86_64_u4_baseos_base
kernel-tools-libs-devel-5.14.0-427.13.1.el9_4.x86_64.rpm8b3d96acb21d831abbdc3b9363367127-ol9_x86_64_codeready_builder
kernel-uki-virt-5.14.0-427.13.1.el9_4.x86_64.rpmf7cfa1a85a7aea09675fc35e8170d4a1-ol9_x86_64_baseos_latest
kernel-uki-virt-5.14.0-427.13.1.el9_4.x86_64.rpmf7cfa1a85a7aea09675fc35e8170d4a1-ol9_x86_64_u4_baseos_base
libperf-5.14.0-427.13.1.el9_4.x86_64.rpm3ec22bca6fd7f1a3ee45c9d21d0334c7-ol9_x86_64_codeready_builder
perf-5.14.0-427.13.1.el9_4.x86_64.rpmbb344aefce5ff8217a705a5901b971e4-ol9_x86_64_appstream
python3-perf-5.14.0-427.13.1.el9_4.x86_64.rpm94dcad5f2f0f240b32f7747780518973-ol9_x86_64_baseos_latest
python3-perf-5.14.0-427.13.1.el9_4.x86_64.rpm94dcad5f2f0f240b32f7747780518973-ol9_x86_64_u4_baseos_base
rtla-5.14.0-427.13.1.el9_4.x86_64.rpm64f9649f951736df073fc566534f7775-ol9_x86_64_appstream
rv-5.14.0-427.13.1.el9_4.x86_64.rpmce76e1bc5768765bb70dab1f7933eed1-ol9_x86_64_appstream



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete