ELSA-2024-3138

ELSA-2024-3138 - kernel security, bug fix, and enhancement update

Type:SECURITY
Severity:MODERATE
Release Date:2024-05-23

Description


[4.18.0-553.OL8]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 <= 15.3-1.0.3
- Remove upstream reference during boot (Kevin Lyons) [Orabug: 34750652]
- Drop not needed patch

[4.18.0-553]
- cpuhotplug: Fix kABI breakage caused by CPUHP_AP_HYPERV_ONLINE (Vitaly Kuznetsov) [RHEL-35784]

[4.18.0-552]
- i40e: Enforce software interrupt during busy-poll exit (Ivan Vecera) [RHEL-26248]
- i40e: Remove _t suffix from enum type names (Ivan Vecera) [RHEL-26248]

[4.18.0-551]
- x86/sev: Harden #VC instruction emulation somewhat (Vitaly Kuznetsov) [RHEL-30040] {CVE-2024-25743 CVE-2024-25742}
- i40e: Fix VF MAC filter removal (Ivan Vecera) [RHEL-22992]
- i40e: Do not allow untrusted VF to remove administratively set MAC (Ivan Vecera) [RHEL-22992]

[4.18.0-550]
- mm/sparsemem: fix race in accessing memory_section->usage (Waiman Long) [RHEL-28875 RHEL-28876] {CVE-2023-52489}
- mm: use __pfn_to_section() instead of open coding it (Waiman Long) [RHEL-28875] {CVE-2023-52489}

[4.18.0-549]
- dm-integrity: align the outgoing bio in integrity_recheck (Benjamin Marzinski) [RHEL-29678]
- dm-integrity: fix a memory leak when rechecking the data (Benjamin Marzinski) [RHEL-29678]
- RDMA/mana_ib: Add CQ interrupt support for RAW QP (Maxim Levitsky) [RHEL-23934]
- RDMA/mana_ib: query device capabilities (Maxim Levitsky) [RHEL-23934]
- RDMA/mana_ib: register RDMA device with GDMA (Maxim Levitsky) [RHEL-23934]
- net: mana: add msix index sharing between EQs (Maxim Levitsky) [RHEL-23934]
- net: mana: Fix spelling mistake 'enforecement' -> 'enforcement' (Maxim Levitsky) [RHEL-23934]
- net :mana :Add remaining GDMA stats for MANA to ethtool (Maxim Levitsky) [RHEL-23934]
- net: mana: Fix oversized sge0 for GSO packets (Maxim Levitsky) [RHEL-23934]
- net: mana: Fix TX CQE error handling (Maxim Levitsky) [RHEL-23934]
- net: mana: Add gdma stats to ethtool output for mana (Maxim Levitsky) [RHEL-23934]
- net: mana: Fix MANA VF unload when hardware is unresponsive (Maxim Levitsky) [RHEL-23934]
- net: mana: Configure hwc timeout from hardware (Maxim Levitsky) [RHEL-23934]
- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (Maxim Levitsky) [RHEL-23934]

[4.18.0-548]
- gitlab-ci: enable arm64/s390x/ppc64le debug builds (Michael Hofmann)
- arm64: Add missing bits of AmpereOne Spectre-BHB mitigation (Mark Salter) [RHEL-29005]
- [rt] enable CONFIG_DRM_MGAG200_IOBURST_WORKAROUND (Jocelyn Falempe) [RHEL-13214]
- drm/mgag200: Add a workaround for low-latency (Jocelyn Falempe) [RHEL-13214]

[4.18.0-547]
- x86/efistub: Avoid placing the kernel below LOAD_PHYSICAL_ADDR (Lenny Szubowicz) [RHEL-2505]
- x86/efistub: Give up if memory attribute protocol returns an error (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Increase section and file alignment to 4k/512 (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Split off PE/COFF .data section (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Drop PE/COFF .reloc section (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Construct PE/COFF .text section from assembler (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Derive file size from _edata symbol (Lenny Szubowicz) [RHEL-2505]
- x86/boot/compressed: Remove, discard, or assert for unwanted sections (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Check that there are no run-time relocations (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Discard .discard.unreachable for arch/x86/boot/compressed/vmlinux (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Define setup size in linker script (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Set EFI handover offset directly in header asm (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Drop references to startup_64 (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Drop redundant code setting the root device (Lenny Szubowicz) [RHEL-2505]
- x86/build: Declutter the build output (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Omit compression buffer from PE/COFF image memory footprint (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Mark global variables as static (Lenny Szubowicz) [RHEL-2505]
- efi/x86: Remove extra headroom for setup block (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Remove the 'bugger off' message (Lenny Szubowicz) [RHEL-2505]
- x86/efi: Drop alignment flags from PE section headers (Lenny Szubowicz) [RHEL-2505]
- efi: Put Linux specific magic number in the DOS header (Lenny Szubowicz) [RHEL-2505]
- efi/x86: Fix the missing KASLR_FLAG bit in boot_params->hdr.loadflags (Lenny Szubowicz) [RHEL-2505]
- efi/x86: Avoid physical KASLR on older Dell systems (Lenny Szubowicz) [RHEL-2505]
- x86/boot: efistub: Assign global boot_params variable (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Rename conflicting 'boot_params' pointer to 'boot_params_ptr' (Lenny Szubowicz) [RHEL-2505]
- x86/efistub: Avoid legacy decompressor when doing EFI boot (Lenny Szubowicz) [RHEL-2505]
- x86/efistub: Perform SNP feature test while running in the firmware (Lenny Szubowicz) [RHEL-2505]
- x86/sev: Do not try to parse for the CC blob on non-AMD hardware (Lenny Szubowicz) [RHEL-2505]
- efi/libstub: Add limit argument to efi_random_alloc() (Lenny Szubowicz) [RHEL-2505]
- arm64: efi: Limit allocations to 48-bit addressable physical region (Lenny Szubowicz) [RHEL-2505]
- efi: libstub: use EFI_LOADER_CODE region when moving the kernel in memory (Lenny Szubowicz) [RHEL-2505]
- arm64: efi: kaslr: Fix occasional random alloc (and boot) failure (Lenny Szubowicz) [RHEL-2505]
- efi/libstub/random: Increase random alloc granularity (Lenny Szubowicz) [RHEL-2505]
- x86/decompressor: Factor out kernel decompression and relocation (Lenny Szubowicz) [RHEL-2505]
- x86/decompressor: Move global symbol references to C code (Lenny Szubowicz) [RHEL-2505]
- decompress: Use 8 byte alignment (Lenny Szubowicz) [RHEL-2505]
- x86/efistub: Prefer EFI memory attributes protocol over DXE services (Lenny Szubowicz) [RHEL-2505]
- x86/efistub: Perform 4/5 level paging switch from the stub (Lenny Szubowicz) [RHEL-2505]
- x86/decompressor: Merge trampoline cleanup with switching code (Lenny Szubowicz) [RHEL-2505]
- x86/decompressor: Pass pgtable address to trampoline directly (Lenny Szubowicz) [RHEL-2505]
- x86/decompressor: Only call the trampoline when changing paging levels (Lenny Szubowicz) [RHEL-2505]
- x86/decompressor: Call trampoline directly from C code (Lenny Szubowicz) [RHEL-2505]
- x86/decompressor: Avoid the need for a stack in the 32-bit trampoline (Lenny Szubowicz) [RHEL-2505]
- x86/decompressor: Use standard calling convention for trampoline (Lenny Szubowicz) [RHEL-2505]
- x86/decompressor: Call trampoline as a normal function (Lenny Szubowicz) [RHEL-2505]
- x86/boot/compressed/64: Remove .bss/.pgtable from bzImage (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Remove run-time relocations from .head.text code (Lenny Szubowicz) [RHEL-2505]
- x86/decompressor: Assign paging related global variables earlier (Lenny Szubowicz) [RHEL-2505]
- x86/decompressor: Store boot_params pointer in callee save register (Lenny Szubowicz) [RHEL-2505]
- x86/efistub: Clear BSS in EFI handover protocol entrypoint (Lenny Szubowicz) [RHEL-2505]
- x86/head_64: Store boot_params pointer in callee save register (Lenny Szubowicz) [RHEL-2505]
- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (Lenny Szubowicz) [RHEL-2505]
- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (Lenny Szubowicz) [RHEL-2505]
- efi/libstub: Add memory attribute protocol definitions (Lenny Szubowicz) [RHEL-2505]
- efi/x86: libstub: remove unused variable (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Robustify calling startup_{32,64}() from the decompressor code (Lenny Szubowicz) [RHEL-2505]
- x86/efistub: Simplify and clean up handover entry code (Lenny Szubowicz) [RHEL-2505]
- x86/efistub: Branch straight to kernel entry point from C code (Lenny Szubowicz) [RHEL-2505]
- efi/x86: Avoid using code32_start (Lenny Szubowicz) [RHEL-2505]
- efi/libstub/x86: Use Exit() boot service to exit the stub on errors (Lenny Szubowicz) [RHEL-2505]
- efi: x86: Wipe setup_data on pure EFI boot (Lenny Szubowicz) [RHEL-2505]
- efi: x86: Fix config name for setting the NX-compatibility flag in the PE header (Lenny Szubowicz) [RHEL-2505]
- efi: x86: Set the NX-compatibility flag in the PE header (Lenny Szubowicz) [RHEL-2505]
- efi/x86: Add kernel preferred address to PE header (Lenny Szubowicz) [RHEL-2505]
- efi/x86: Use symbolic constants in PE header instead of bare numbers (Lenny Szubowicz) [RHEL-2505]
- efi/x86: Drop redundant .bss section (Lenny Szubowicz) [RHEL-2505]
- efi/x86: add headroom to decompressor BSS to account for setup block (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Remove run-time relocations from head_{32,64}.S (Lenny Szubowicz) [RHEL-2505]
- x86/boot/compressed: Fix debug_puthex() parameter type (Lenny Szubowicz) [RHEL-2505]
- x86/boot/compressed/64: Use 32-bit (zero-extended) MOV for z_output_len (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Use unsigned comparison for addresses (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Micro-optimize GDT loading instructions (Lenny Szubowicz) [RHEL-2505]
- x86/boot: GDT limit value should be size - 1 (Lenny Szubowicz) [RHEL-2505]
- efi/x86: Remove GDT setup from efi_main (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Clear direction and interrupt flags in startup_64 (Lenny Szubowicz) [RHEL-2505]
- efi/x86: Don't depend on firmware GDT layout (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Remove KEEP_SEGMENTS support (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Handle malformed SRAT tables during early ACPI parsing (Lenny Szubowicz) [RHEL-2505]
- efi/libstub/x86: Use mandatory 16-byte stack alignment in mixed mode (Lenny Szubowicz) [RHEL-2505]
- efi/libstub/x86: Avoid globals to store context during mixed mode calls (Lenny Szubowicz) [RHEL-2505]
- x86/efistub: Disable paging at mixed mode entry (Lenny Szubowicz) [RHEL-2505]
- x86: efi/random: Invoke EFI_RNG_PROTOCOL to seed the UEFI RNG table (Lenny Szubowicz) [RHEL-2505]
- x86/asm: Make some functions local (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Annotate data appropriately (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Annotate local functions (Lenny Szubowicz) [RHEL-2505]
- x86/asm: Make more symbols local (Lenny Szubowicz) [RHEL-2505]
- x86/boot/compressed/64: Fix missing initialization in find_trampoline_placement() (Lenny Szubowicz) [RHEL-2505]
- x86/boot/compressed/64: Fix boot on machines with broken E820 table (Lenny Szubowicz) [RHEL-2505]
- x86, boot: Remove multiple copy of static function sanitize_boot_params() (Lenny Szubowicz) [RHEL-2505]
- x86/boot/compressed/64: Remove unused variable (Lenny Szubowicz) [RHEL-2505]
- x86/boot/compressed/64: Explain paging_prepare()'s return value (Lenny Szubowicz) [RHEL-2505]
- x86/boot: Save several bytes in decompressor (Lenny Szubowicz) [RHEL-2505]
- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (Audra Mitchell) [RHEL-20614] {CVE-2024-0841}
- net/gve: update check for little-endianness in gve kconfig (Joshua Washington) [RHEL-29030]

[4.18.0-546]
- sched/membarrier: reduce the ability to hammer on sys_membarrier (Wander Lairson Costa) [RHEL-23430] {CVE-2024-26602}
- NFS: Set the stable writes flag when initialising the super block (Benjamin Coddington) [RHEL-25266]
- smb: client: fix OOB in receive_encrypted_standard() (Scott Mayhew) [RHEL-21685] {CVE-2024-0565}
- scsi: core: Move scsi_host_busy() out of host lock if it is for per-command (Ming Lei) [RHEL-23942]
- scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler (Ming Lei) [RHEL-23942]
- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (Andrew Price) [RHEL-26501] {CVE-2023-52448}
- smb: client: fix parsing of SMB3.1.1 POSIX create context (Paulo Alcantara) [RHEL-26241] {CVE-2023-52434}
- smb: client: fix potential OOBs in smb2_parse_contexts() (Paulo Alcantara) [RHEL-26241] {CVE-2023-52434}
- smb3: Replace smb2pdu 1-element arrays with flex-arrays (Jay Shin) [RHEL-22143]
- cifs: Replace remaining 1-element arrays (Jay Shin) [RHEL-22143]
- cifs: Convert struct fealist away from 1-element array (Jay Shin) [RHEL-22143]
- cifs: remove unneeded 2bytes of padding from smb2 tree connect (Jay Shin) [RHEL-22143]
- cifs: Replace zero-length arrays with flexible-array members (Jay Shin) [RHEL-22143]
- cifs: Replace a couple of one-element arrays with flexible-array members (Jay Shin) [RHEL-22143]
- cifs: fix FILE_BOTH_DIRECTORY_INFO definition (Jay Shin) [RHEL-22143]
- nfsd: use locks_inode_context helper (Jeffrey Layton) [RHEL-27441]
- nfs: use locks_inode_context helper (Jeffrey Layton) [RHEL-27441]
- lockd: use locks_inode_context helper (Jeffrey Layton) [RHEL-27441]
- cifs: use locks_inode_context helper (Jeffrey Layton) [RHEL-27441]
- ceph: use locks_inode_context helper (Jeffrey Layton) [RHEL-27441]
- filelock: add a new locks_inode_context accessor function (Jeffrey Layton) [RHEL-27441]
- dm-integrity, dm-verity: reduce stack usage for recheck (Benjamin Marzinski) [RHEL-27849]
- dm-crypt: recheck the integrity tag after a failure (Benjamin Marzinski) [RHEL-27849]
- dm-crypt: don't modify the data when using authenticated encryption (Benjamin Marzinski) [RHEL-27849]
- dm-verity: recheck the hash after a failure (Benjamin Marzinski) [RHEL-27849]
- dm-integrity: recheck the integrity tag after a failure (Benjamin Marzinski) [RHEL-27849]

[4.18.0-545]
- tracing/timerlat: Move hrtimer_init to timerlat_fd open() (John Kacur) [RHEL-26667]
- tracing/perf: Fix double put of trace event when init fails (Michael Petlan) [RHEL-19537]
- ipvlan: Add handling of NETDEV_UP events (Hangbin Liu) [RHEL-19098]
- ceph: add ceph_cap_unlink_work to fire check_caps() immediately (Xiubo Li) [RHEL-21760]
- ceph: always queue a writeback when revoking the Fb caps (Xiubo Li) [RHEL-21760]
- ceph: always check dir caps asynchronously (Xiubo Li) [RHEL-21760]
- nfs: fix redundant readdir request after get eof (Benjamin Coddington) [RHEL-7780]
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (Scott Mayhew) [RHEL-7994]
- NFSv4.1: fix pnfs MDS=DS session trunking (Scott Mayhew) [RHEL-7994]
- NFSv4.1: fix zero value filehandle in post open getattr (Scott Mayhew) [RHEL-7994]
- NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (Scott Mayhew) [RHEL-7994]

[4.18.0-544]
- ext4: fix kernel BUG in 'ext4_write_inline_data_end()' (Carlos Maiolino) [RHEL-23386] {CVE-2021-33631}
- i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (Charles Mirabile) [RHEL-24019]
- scsi: smartpqi: Fix disable_managed_interrupts (Tomas Henzl) [RHEL-25747]
- hwmon: (k10temp) Check range scale when CUR_TEMP register is read-write (Steve Best) [RHEL-26167]
- gitlab-ci: do not show (results can be ignored) for rt pipelines (Michael Hofmann)

[4.18.0-543]
- perf symbols: Symbol lookup with kcore can fail if multiple segments match stext (Charles Mirabile) [RHEL-23760]
- perf/arm-cmn: Move overlapping wp_combine field (Charles Mirabile) [RHEL-23757]
- drm/amd: Fix detection of _PR3 on the PCIe root port (Michel Danzer) [RHEL-14572]
- xfs: avoid AGI->AGF->inode-buffer deadlocks (Thiago Becker) [RHEL-7914]
- dm-crypt, dm-verity: disable tasklets (Benjamin Marzinski) [RHEL-22232]
- dm verity: initialize fec io before freeing it (Benjamin Marzinski) [RHEL-22232]
- dm-verity: don't use blocking calls from tasklets (Benjamin Marzinski) [RHEL-22232]
- char: misc: Increase the maximum number of dynamic misc devices to 1048448 (Charles Mirabile) [RHEL-23758]
- char: misc: remove usage of list iterator past the loop body (Charles Mirabile) [RHEL-23758]
- char: misc: increase DYNAMIC_MINORS value (Charles Mirabile) [RHEL-23758]
- char: misc: Move EXPORT_SYMBOL immediately next to the functions/varibles (Charles Mirabile) [RHEL-23758]
- clocksource/drivers/arm_arch_timer: Force inlining of erratum_set_next_event_generic() (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Fix handling of ARM erratum 858921 (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Remove arch_timer_rate1 (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Fix CNTPCT_LO and CNTVCT_LO value (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Fix XGene-1 TVAL register math error (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: limit XGene-1 workaround (Mark Salter) [RHEL-19605]
- clocksource/drivers/arch_arm_timer: Move workaround synchronisation around (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Fix masking for high freq counters (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Drop unnecessary ISB on CVAL programming (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Remove any trace of the TVAL programming interface (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Work around broken CVAL implementations (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Advertise 56bit timer to the core code (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Move MMIO timer programming over to CVAL (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Fix MMIO base address vs callback ordering issue (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Add __ro_after_init and __init (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Move drop _tval from erratum function names (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Move system register timer programming over to CVAL (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Extend write side of timer register accessors to u64 (Mark Salter) [RHEL-19605]
- clocksource/drivers/arm_arch_timer: Drop CNT*_TVAL read accessors (Mark Salter) [RHEL-19605]
- clocksource/arm_arch_timer: Add build-time guards for unhandled register accesses (Mark Salter) [RHEL-19605]

[4.18.0-542]
- netfilter: nf_tables: reject QUEUE/DROP verdict parameters (Florian Westphal) [RHEL-23506] {CVE-2024-1086}
- drm/virtio: Set segment size for virtio_gpu device (Sebastian Ott) [RHEL-15465]
- xfs: run blockgc on freeze to avoid inode inactivation deadlock (Brian Foster) [RHEL-11344]
- RDMA/irdma: Report the correct link speed (Kamal Heib) [RHEL-23967]
- scsi: core: Increase max device queue_depth to 4096 (Ming Lei) [RHEL-11725]
- smsc95xx: fix stalled rx after link change (Izabela Bakollari) [RHEL-22312]
- ovl: remove privs in ovl_fallocate() (Miklos Szeredi) [RHEL-17933]
- ovl: remove privs in ovl_copyfile() (Miklos Szeredi) [RHEL-17933]
- Bluetooth: Add more enc key size check (David Marlin) [RHEL-19666] {CVE-2023-24023}
- Bluetooth: Normalize HCI_OP_READ_ENC_KEY_SIZE cmdcmplt (David Marlin) [RHEL-19666] {CVE-2023-24023}
- IB: Use capital 'OR' for multiple licenses in SPDX (Izabela Bakollari) [RHEL-10238]
- RDMA/rdmavt: Delete unnecessary NULL check (Izabela Bakollari) [RHEL-10238]
- IB/rdmavt: Fix target union member for rvt_post_one_wr() (Izabela Bakollari) [RHEL-10238]
- selftests/mm: cow: print ksft header before printing anything else (Nico Pache) [RHEL-5623]
- selftests/mm/kugepaged: restore thp settings at exit (Nico Pache) [RHEL-5623]
- selftests: line buffer test program's stdout (Nico Pache) [RHEL-5623]
- selftests/kselftest/runner.sh: Pass optional command parameters in environment (Nico Pache) [RHEL-5623]
- selftests/kselftest/runner/run_one(): allow running non-executable files (Nico Pache) [RHEL-5623]
- selftests: allow runners to override the timeout (Nico Pache) [RHEL-5623]
- selftests: mm: fix map_hugetlb failure on 64K page size systems (Nico Pache) [RHEL-5623]
- redhat: Fix build for kselftests mm (Nico Pache) [RHEL-5623]
- selftests: anon_cow: skip broken test (Nico Pache) [RHEL-5623]
- mm/gup_test: free memory allocated via kvcalloc() using kvfree() (Nico Pache) [RHEL-5623]
- selftests/mm: prevent duplicate runs caused by TEST_GEN_PROGS (Nico Pache) [RHEL-5623]
- selftests: mm: add a test for mutually aligned moves > PMD size (Nico Pache) [RHEL-5623]
- tools: fix ARRAY_SIZE defines in tools and selftests hdrs (Nico Pache) [RHEL-5623]
- selftests: mm: fix failure case when new remap region was not found (Nico Pache) [RHEL-5623]
- selftests/mm: fix WARNING comparing pointer to 0 (Nico Pache) [RHEL-5623]
- selftests/mm: run all tests from run_vmtests.sh (Nico Pache) [RHEL-5623]
- selftests/mm: optionally pass duration to transhuge-stress (Nico Pache) [RHEL-5623]
- selftests/mm: make migration test robust to failure (Nico Pache) [RHEL-5623]
- selftests/mm: va_high_addr_switch should skip unsupported arm64 configs (Nico Pache) [RHEL-5623]
- selftests/mm: fix thuge-gen test bugs (Nico Pache) [RHEL-5623]
- selftests/mm: skip soft-dirty tests on arm64 (Nico Pache) [RHEL-5623]
- selftests/mm: add gup test matrix in run_vmtests.sh (Nico Pache) [RHEL-5623]
- selftests/mm: add -a to run_vmtests.sh (Nico Pache) [RHEL-5623]
- selftests/mm: give scripts execute permission (Nico Pache) [RHEL-5623]
- selftests: mm: remove duplicate unneeded defines (Nico Pache) [RHEL-5623]
- Documentation: kselftest: 'make headers' is a prerequisite (Nico Pache) [RHEL-5623]
- selftests/mm: fix build failures due to missing MADV_COLLAPSE (Nico Pache) [RHEL-5623]
- selftests/mm: fix a 'possibly uninitialized' warning in pkey-x86.h (Nico Pache) [RHEL-5623]
- selftests/mm: .gitignore: add mkdirty, va_high_addr_switch (Nico Pache) [RHEL-5623]
- selftests/mm: fix invocation of tests that are run via shell scripts (Nico Pache) [RHEL-5623]
- selftests/mm: fix 'warning: expression which evaluates to zero...' in mlock2-tests.c (Nico Pache) [RHEL-5623]
- selftests/mm: fix unused variable warnings in hugetlb-madvise.c, migration.c (Nico Pache) [RHEL-5623]
- selftests/mm: fix cross compilation with LLVM (Nico Pache) [RHEL-5623]
- selftests/mm: run hugetlb testcases of va switch (Nico Pache) [RHEL-5623]
- selftests/mm: configure nr_hugepages for arm64 (Nico Pache) [RHEL-5623]
- selftests/mm: add platform independent in code comments (Nico Pache) [RHEL-5623]
- selftests/mm: rename va_128TBswitch to va_high_addr_switch (Nico Pache) [RHEL-5623]
- selftests/mm: add support for arm64 platform on va switch (Nico Pache) [RHEL-5623]
- selftests/mm: use PM_* macros in vm_utils.h (Nico Pache) [RHEL-5623]
- selftests/mm: merge default_huge_page_size() into one (Nico Pache) [RHEL-5623]
- selftests/mm: link vm_util.c always (Nico Pache) [RHEL-5623]
- selftests/mm: use TEST_GEN_PROGS where proper (Nico Pache) [RHEL-5623]
- selftests/mm: merge util.h into vm_util.h (Nico Pache) [RHEL-5623]
- selftests/mm: dump a summary in run_vmtests.sh (Nico Pache) [RHEL-5623]
- selftests/mm: set overcommit_policy as OVERCOMMIT_ALWAYS (Nico Pache) [RHEL-5623]
- selftests/mm: change NR_CHUNKS_HIGH for aarch64 (Nico Pache) [RHEL-5623]
- selftests/mm: change MAP_CHUNK_SIZE (Nico Pache) [RHEL-5623]
- selftests: vm: enable cross-compilation (Nico Pache) [RHEL-5623]
- selftests/vm: rename selftests/vm to selftests/mm (Nico Pache) [RHEL-5623]
- selftests: vm: Fix incorrect kernel headers search path (Nico Pache) [RHEL-5623]
- selftests/vm: cow: fix compile warning on 32bit (Nico Pache) [RHEL-5623]
- mm/gup_test: fix PIN_LONGTERM_TEST_READ with highmem (Nico Pache) [RHEL-5623]
- mm/pagewalk: don't trigger test_walk() in walk_page_vma() (Nico Pache) [RHEL-5623]
- selftests/vm: enable running select groups of tests (Nico Pache) [RHEL-5623]
- selftests/vm: anon_cow: add R/O longterm tests via gup_test (Nico Pache) [RHEL-5623]
- mm/gup_test: start/stop/read functionality for PIN LONGTERM test (Nico Pache) [RHEL-5623]
- selftests/vm: anon_cow: add liburing test cases (Nico Pache) [RHEL-5623]
- selftests/vm: anon_cow: hugetlb tests (Nico Pache) [RHEL-5623]
- selftests/vm: anon_cow: THP tests (Nico Pache) [RHEL-5623]
- selftests/vm: factor out pagemap_is_populated() into vm_util (Nico Pache) [RHEL-5623]
- selftests/vm: anon_cow: test COW handling of anonymous memory (Nico Pache) [RHEL-5623]
- selftests/vm: add local_config.h and local_config.mk to .gitignore (Nico Pache) [RHEL-5623]
- selftest: vm: remove deleted local_config.* from .gitignore (Nico Pache) [RHEL-5623]
- Kselftests: remove support of libhugetlbfs from kselftests (Nico Pache) [RHEL-5623]
- selftests/vm: use top_srcdir instead of recomputing relative paths (Nico Pache) [RHEL-5623]
- selftests/vm: skip 128TBswitch on unsupported arch (Nico Pache) [RHEL-5623]
- selftests/vm: fix va_128TBswitch.sh permissions (Nico Pache) [RHEL-5623]
- selftests/vm: add protection_keys tests to run_vmtests (Nico Pache) [RHEL-5623]
- selftests/vm: only run 128TBswitch with 5-level paging (Nico Pache) [RHEL-5623]
- userfaultfd: selftests: infinite loop in faulting_process (Nico Pache) [RHEL-5623]
- userfaultfd/selftests: Fix typo in comment (Nico Pache) [RHEL-5623]
- selftests: vm: Fix resource leak when return error (Nico Pache) [RHEL-5623]
- selftests: vm: add the 'settings' file with timeout variable (Nico Pache) [RHEL-5623]
- selftests: vm: add 'test_hmm.sh' to TEST_FILES (Nico Pache) [RHEL-5623]
- selftests: vm: check numa_available() before operating 'merge_across_nodes' in ksm_tests (Nico Pache) [RHEL-5623]
- selftests: vm: add migration to the .gitignore (Nico Pache) [RHEL-5623]
- selftests/vm/pkeys: fix typo in comment (Nico Pache) [RHEL-5623]
- userfaultfd/selftests: use swap() instead of open coding it (Nico Pache) [RHEL-5623]
- selftests: vm: fix shellcheck warnings in run_vmtests.sh (Nico Pache) [RHEL-5623]
- selftests: vm: refactor run_vmtests.sh to reduce boilerplate (Nico Pache) [RHEL-5623]
- selftests: vm: add test for Soft-Dirty PTE bit (Nico Pache) [RHEL-5623]
- selftests: vm: bring common functions to a new file (Nico Pache) [RHEL-5623]
- mm: add selftests for migration entries (Nico Pache) [RHEL-5623]
- selftest/vm: add skip support to mremap_test (Nico Pache) [RHEL-5623]
- selftest/vm: support xfail in mremap_test (Nico Pache) [RHEL-5623]
- selftest/vm: verify remap destination address in mremap_test (Nico Pache) [RHEL-5623]
- selftest/vm: verify mmap addr in mremap_test (Nico Pache) [RHEL-5623]
- selftests: kselftest framework: provide 'finished' helper (Nico Pache) [RHEL-5623]
- selftest/vm: add helpers to detect PAGE_SIZE and PAGE_SHIFT (Nico Pache) [RHEL-5623]
- selftest/vm: add util.h and and move helper functions there (Nico Pache) [RHEL-5623]
- selftests: vm: remove dependecy from internal kernel macros (Nico Pache) [RHEL-5623]
- selftests: vm: Add the uapi headers include variable (Nico Pache) [RHEL-5623]
- selftests/vm/transhuge-stress: Support file-backed PMD folios (Nico Pache) [RHEL-5623]
- selftests, x86: fix how check_cc.sh is being invoked (Nico Pache) [RHEL-5623]
- selftests: vm: fix clang build error multiple output files (Nico Pache) [RHEL-5623]
- kselftest/vm: fix tests build with old libc (Nico Pache) [RHEL-5623]
- selftest/vm: fix map_fixed_noreplace test failure (Nico Pache) [RHEL-5623]
- kselftest/vm: revert 'tools/testing/selftests/vm/userfaultfd.c: use swap() to make code cleaner' (Nico Pache) [RHEL-5623]
- selftests/vm: make charge_reserved_hugetlb.sh work with existing cgroup setting (Nico Pache) [RHEL-5623]
- tools/testing/selftests/vm/userfaultfd.c: use swap() to make code cleaner (Nico Pache) [RHEL-5623]
- selftests/vm: remove ARRAY_SIZE define from individual tests (Nico Pache) [RHEL-5623]
- selftests: vm: add KSM huge pages merging time test (Nico Pache) [RHEL-5623]
- selftest/vm: fix ksm selftest to run with different NUMA topologies (Nico Pache) [RHEL-5623]
- selftests/vm/transhuge-stress: fix ram size thinko (Nico Pache) [RHEL-5623]
- selftests: vm: add COW time test for KSM pages (Nico Pache) [RHEL-5623]
- selftests: vm: add KSM merging time test (Nico Pache) [RHEL-5623]
- mm: KSM: fix data type (Nico Pache) [RHEL-5623]
- selftests: vm: add KSM merging across nodes test (Nico Pache) [RHEL-5623]
- selftests: vm: add KSM zero page merging test (Nico Pache) [RHEL-5623]
- selftests: vm: add KSM unmerge test (Nico Pache) [RHEL-5623]
- selftests: vm: add KSM merge test (Nico Pache) [RHEL-5623]
- selftests: Fix spelling mistake 'cann't' -> 'cannot' (Nico Pache) [RHEL-5623]
- selftests/vm: use kselftest skip code for skipped tests (Nico Pache) [RHEL-5623]
- selftest/mremap_test: avoid crash with static build (Nico Pache) [RHEL-5623]
- selftest/mremap_test: update the test to handle pagesize other than 4K (Nico Pache) [RHEL-5623]
- selftests/vm/pkeys: exercise x86 XSAVE init state (Nico Pache) [RHEL-5623]
- selftests/vm/pkeys: refill shadow register after implicit kernel write (Nico Pache) [RHEL-5623]
- selftests/vm/pkeys: handle negative sys_pkey_alloc() return code (Nico Pache) [RHEL-5623]
- vm/test_vmalloc.sh: adapt for updated driver interface (Nico Pache) [RHEL-5623]
- tool: selftests: fix spelling typo of 'writting' (Nico Pache) [RHEL-5623]
- userfaultfd/selftests: hint the test runner on required privilege (Nico Pache) [RHEL-5623]
- userfaultfd/selftests: fix retval check for userfaultfd_open() (Nico Pache) [RHEL-5623]
- userfaultfd/selftests: always dump something in modes (Nico Pache) [RHEL-5623]
- userfaultfd: selftests: make __{s,u}64 format specifiers portable (Nico Pache) [RHEL-5623]
- tools: Avoid comma separated statements (Nico Pache) [RHEL-5623]
- kselftests: vm: add mremap tests (Nico Pache) [RHEL-5623]
- Revert 'selftests/vm: enable running select groups of tests' (Nico Pache) [RHEL-5623]

[4.18.0-541]
- cgroup/rstat: Optimize cgroup_rstat_updated_list() (Waiman Long) [RHEL-18154]
- cgroup/rstat: Reduce cpu_lock hold time in cgroup_rstat_flush_locked() (Waiman Long) [RHEL-18154]
- cgroup: use irqsave in cgroup_rstat_flush_locked(). (Waiman Long) [RHEL-18154]
- cgroup: fix spelling mistakes (Waiman Long) [RHEL-18154]
- s390/ipl: add missing intersection check to ipl_report handling (Tobias Huschle) [RHEL-24612]
- drm/amdgpu: Fix potential fence use-after-free v2 (Michel Danzer) [RHEL-22504] {CVE-2023-51042}
- sched/fair: Don't balance task to its current running CPU (Luis Claudio R. Goncalves) [RHEL-8854]
- md: partially revert 'md/raid6: use valid sector values to determine if an I/O should wait on the reshape' (Benjamin Marzinski) [RHEL-24518]
- blk-mq: fix IO hang from sbitmap wakeup race (Ming Lei) [RHEL-21289]
- sfc: introduce shutdown entry point in efx pci driver (Izabela Bakollari) [RHEL-11016]
- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (Sebastian Ott) [RHEL-5178]
- efi: libstub: ensure allocated memory to be executable (Lenny Szubowicz) [RHEL-24852]
- efi: libstub: declare DXE services table (Lenny Szubowicz) [RHEL-24852]
- efi/libstub/x86: Avoid overflowing code32_start on PE entry (Lenny Szubowicz) [RHEL-24852]
- RDMA/efa: Fix wrong resources deallocation order (Izabela Bakollari) [RHEL-18229]
- RDMA/efa: Add RDMA write HW statistics counters (Izabela Bakollari) [RHEL-18229]
- RDMA/efa: Fix unsupported page sizes in device (Izabela Bakollari) [RHEL-18229]
- RDMA/efa: Add rdma write capability to device caps (Izabela Bakollari) [RHEL-18229]
- RDMA/efa: Add data polling capability feature bit (Izabela Bakollari) [RHEL-18229]
- APEI: GHES: correctly return NULL for ghes_get_devices() (Aristeu Rozanski) [RHEL-1603]
- EDAC/ghes: Make ghes_edac a proper module (Aristeu Rozanski) [RHEL-1603]
- EDAC/ghes: Prepare to make ghes_edac a proper module (Aristeu Rozanski) [RHEL-1603]
- EDAC/ghes: Add a notifier for reporting memory errors (Aristeu Rozanski) [RHEL-1603]
- efi/cper: Export several helpers for ghes_edac to use (Aristeu Rozanski) [RHEL-1603]
- ACPI: APEI: rename ghes_init() with an 'acpi_' prefix (Aristeu Rozanski) [RHEL-1603]
- ACPI: APEI: explicit init of HEST and GHES in apci_init() (Aristeu Rozanski) [RHEL-1603]
- EDAC/ghes: Clear scanned data on unload (Aristeu Rozanski) [RHEL-1603]
- EDAC/ghes: Fix NULL pointer dereference in ghes_edac_register() (Aristeu Rozanski) [RHEL-1603]
- EDAC/ghes: Scan the system once on driver init (Aristeu Rozanski) [RHEL-1603]
- EDAC/ghes: Remove unused members of struct ghes_edac_pvt, rename it to ghes_pvt (Aristeu Rozanski) [RHEL-1603]
- EDAC: Introduce an mci_for_each_dimm() iterator (Aristeu Rozanski) [RHEL-1603]
- EDAC: Remove EDAC_DIMM_OFF() macro (Aristeu Rozanski) [RHEL-1603]
- r8169: add handling DASH when DASH is disabled (Izabela Bakollari) [RHEL-6505]
- r8169: remove rtl_wol_shutdown_quirk() (Izabela Bakollari) [RHEL-6505]
- r8169: improve driver unload and system shutdown behavior on DASH-enabled systems (Izabela Bakollari) [RHEL-6505]
- r8169: fix dmar pte write access is not set error (Izabela Bakollari) [RHEL-6505]
- r8169: move rtl_wol_enable_rx() and rtl_prepare_power_down() (Izabela Bakollari) [RHEL-6505]
- r8169: prevent potential deadlock in rtl8169_close (Izabela Bakollari) [RHEL-6505]
- r8169: fix deadlock on RTL8125 in jumbo mtu mode (Izabela Bakollari) [RHEL-6505]
- r8169: fix network lost after resume on DASH systems (Izabela Bakollari) [RHEL-6505]
- r8169: respect userspace disabling IFF_MULTICAST (Izabela Bakollari) [RHEL-6505]
- r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 (Izabela Bakollari) [RHEL-6505]
- r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (Izabela Bakollari) [RHEL-6505]
- r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx (Izabela Bakollari) [RHEL-6505]
- r8169: fix rare issue with broken rx after link-down on RTL8125 (Izabela Bakollari) [RHEL-6505]
- r8169: check for PCI read error in probe (Izabela Bakollari) [RHEL-6505]
- r8169: fix RTL8168H and RTL8107E rx crc error (Izabela Bakollari) [RHEL-6505]
- r8169: reset bus if NIC isn't accessible after tx timeout (Izabela Bakollari) [RHEL-6505]
- r8169: disable ASPM in case of tx timeout (Izabela Bakollari) [RHEL-6505]
- r8169: use tp_to_dev instead of open code (Izabela Bakollari) [RHEL-6505]
- r8169: add rtl_disable_rxdvgate() (Izabela Bakollari) [RHEL-6505]
- r8169: remove not needed net_ratelimit() check (Izabela Bakollari) [RHEL-6505]
- r8169: remove useless PCI region size check (Izabela Bakollari) [RHEL-6505]
- Bluetooth: hci_sync: Fix not processing all entries on cmd_sync_work (David Marlin) [RHEL-23781]
- Bluetooth: hci_core: Fix unbalanced unlock in set_device_flags() (David Marlin) [RHEL-23781]
- Bluetooth: Fix not checking MGMT cmd pending queue (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Fix not using conn_timeout (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Fix hci_update_accept_list_sync (David Marlin) [RHEL-23781]
- Bluetooth: assign len after null check (David Marlin) [RHEL-23781]
- Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks (David Marlin) [RHEL-23781]
- Bluetooth: fix data races in smp_unregister(), smp_del_chan() (David Marlin) [RHEL-23781]
- Bluetooth: hci_core: Fix leaking sent_cmd skb (David Marlin) [RHEL-23781]
- Bluetooth: hci_sock: fix endian bug in hci_sock_setsockopt() (David Marlin) [RHEL-23781]
- Bluetooth: L2CAP: uninitialized variables in l2cap_sock_setsockopt() (David Marlin) [RHEL-23781]
- Bluetooth: btqca: sequential validation (David Marlin) [RHEL-23781]
- Bluetooth: hci_event: Rework hci_inquiry_result_with_rssi_evt (David Marlin) [RHEL-23781]
- Bluetooth: btbcm: disable read tx power for MacBook Air 8,1 and 8,2 (David Marlin) [RHEL-23781]
- Bluetooth: hci_qca: Fix NULL vs IS_ERR_OR_NULL check in qca_serdev_probe (David Marlin) [RHEL-23781]
- Bluetooth: hci_bcm: Check for error irq (David Marlin) [RHEL-23781]
- Bluetooth: MGMT: Fix spelling mistake 'simultanous' -> 'simultaneous' (David Marlin) [RHEL-23781]
- Bluetooth: vhci: Set HCI_QUIRK_VALID_LE_STATES (David Marlin) [RHEL-23781]
- Bluetooth: MGMT: Fix LE simultaneous roles UUID if not supported (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Add check simultaneous roles support (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Wait for proper events when connecting LE (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Add support for waiting specific LE subevents (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Add hci_le_create_conn_sync (David Marlin) [RHEL-23781]
- Bluetooth: hci_event: Use skb_pull_data when processing inquiry results (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Push sync command cancellation to workqueue (David Marlin) [RHEL-23781]
- Bluetooth: hci_qca: Stop IBS timer during BT OFF (David Marlin) [RHEL-23781]
- Bluetooth: btintel: Add missing quirks and msft ext for legacy bootloader (David Marlin) [RHEL-23781]
- Bluetooth: L2CAP: Fix using wrong mode (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Fix not always pausing advertising when necessary (David Marlin) [RHEL-23781]
- Bluetooth: mgmt: Make use of mgmt_send_event_skb in MGMT_EV_DEVICE_CONNECTED (David Marlin) [RHEL-23781]
- Bluetooth: mgmt: Make use of mgmt_send_event_skb in MGMT_EV_DEVICE_FOUND (David Marlin) [RHEL-23781]
- Bluetooth: mgmt: Introduce mgmt_alloc_skb and mgmt_send_event_skb (David Marlin) [RHEL-23781]
- Bluetooth: btusb: Return error code when getting patch status failed (David Marlin) [RHEL-23781]
- Bluetooth: btusb: Handle download_firmware failure cases (David Marlin) [RHEL-23781]
- Bluetooth: msft: Fix compilation when CONFIG_BT_MSFTEXT is not set (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Set Privacy Mode when updating the resolving list (David Marlin) [RHEL-23781]
- Bluetooth: Introduce HCI_CONN_FLAG_DEVICE_PRIVACY device flag (David Marlin) [RHEL-23781]
- Bluetooth: btusb: Add support for queuing during polling interval (David Marlin) [RHEL-23781]
- Bluetooth: hci_core: Rework hci_conn_params flags (David Marlin) [RHEL-23781]
- Bluetooth: MGMT: Use hci_dev_test_and_{set,clear}_flag (David Marlin) [RHEL-23781]
- Bluetooth: btbcm: disable read tx power for some Macs with the T2 Security chip (David Marlin) [RHEL-23781]
- Bluetooth: add quirk disabling LE Read Transmit Power (David Marlin) [RHEL-23781]
- Bluetooth: hci_event: Use of a function table to handle Command Status (David Marlin) [RHEL-23781]
- Bluetooth: hci_event: Use of a function table to handle Command Complete (David Marlin) [RHEL-23781]
- Bluetooth: hci_event: Use of a function table to handle LE subevents (David Marlin) [RHEL-23781]
- Bluetooth: hci_event: Use of a function table to handle HCI events (David Marlin) [RHEL-23781]
- Bluetooth: HCI: Use skb_pull_data to parse LE Direct Advertising Report event (David Marlin) [RHEL-23781]
- Bluetooth: HCI: Use skb_pull_data to parse LE Ext Advertising Report event (David Marlin) [RHEL-23781]
- Bluetooth: HCI: Use skb_pull_data to parse LE Advertising Report event (David Marlin) [RHEL-23781]
- Bluetooth: HCI: Use skb_pull_data to parse LE Metaevents (David Marlin) [RHEL-23781]
- Bluetooth: HCI: Use skb_pull_data to parse Extended Inquiry Result event (David Marlin) [RHEL-23781]
- Bluetooth: HCI: Use skb_pull_data to parse Inquiry Result with RSSI event (David Marlin) [RHEL-23781]
- Bluetooth: HCI: Use skb_pull_data to parse Inquiry Result event (David Marlin) [RHEL-23781]
- Bluetooth: HCI: Use skb_pull_data to parse Number of Complete Packets event (David Marlin) [RHEL-23781]
- Bluetooth: HCI: Use skb_pull_data to parse Command Complete event (David Marlin) [RHEL-23781]
- Bluetooth: HCI: Use skb_pull_data to parse BR/EDR events (David Marlin) [RHEL-23781]
- Bluetooth: btusb: Cancel sync commands for certain URB errors (David Marlin) [RHEL-23781]
- Bluetooth: hci_core: Cancel sync command if sending a frame failed (David Marlin) [RHEL-23781]
- Bluetooth: Add hci_cmd_sync_cancel to public API (David Marlin) [RHEL-23781]
- Bluetooth: Reset more state when cancelling a sync command (David Marlin) [RHEL-23781]
- Bluetooth: Limit duration of Remote Name Resolve (David Marlin) [RHEL-23781]
- Bluetooth: Send device found event on name resolve failure (David Marlin) [RHEL-23781]
- Bluetooth: HCI: Fix definition of hci_rp_delete_stored_link_key (David Marlin) [RHEL-23781]
- Bluetooth: HCI: Fix definition of hci_rp_read_stored_link_key (David Marlin) [RHEL-23781]
- Bluetooth: refactor malicious adv data check (David Marlin) [RHEL-23781]
- Bluetooth: btusb: Add one more Bluetooth part for the Realtek RTL8852AE (David Marlin) [RHEL-23781]
- Bluetooth: btusb: enable Mediatek to support AOSP extension (David Marlin) [RHEL-23781]
- Bluetooth: Attempt to clear HCI_LE_ADV on adv set terminated error event (David Marlin) [RHEL-23781]
- Bluetooth: Ignore HCI_ERROR_CANCELLED_BY_HOST on adv set terminated event (David Marlin) [RHEL-23781]
- Bluetooth: hci_request: Remove bg_scan_update work (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert MGMT_OP_SET_CONNECTABLE to use cmd_sync (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert MGMT_OP_SET_DISCOVERABLE to use cmd_sync (David Marlin) [RHEL-23781]
- Bluetooth: btmrvl_main: repair a non-kernel-doc comment (David Marlin) [RHEL-23781]
- Bluetooth: Don't initialize msft/aosp when using user channel (David Marlin) [RHEL-23781]
- Bluetooth: fix uninitialized variables notify_evt (David Marlin) [RHEL-23781]
- Bluetooth: stop proccessing malicious adv data (David Marlin) [RHEL-23781]
- Bluetooth: hci_h4: Fix padding calculation error within h4_recv_buf() (David Marlin) [RHEL-23781]
- Bluetooth: aosp: Support AOSP Bluetooth Quality Report (David Marlin) [RHEL-23781]
- Bluetooth: Add struct of reading AOSP vendor capabilities (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Fix not setting adv set duration (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Fix missing static warnings (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Rework hci_suspend_notifier (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Rework init stages (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert MGMT_OP_SSP (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert adv_expire (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert MGMT_OP_SET_ADVERTISING (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert MGMT_OP_SET_PHY_CONFIGURATION (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert MGMT_OP_SET_LOCAL_NAME (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert MGMT_OP_READ_LOCAL_OOB_EXT_DATA (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert MGMT_OP_READ_LOCAL_OOB_DATA (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert MGMT_OP_SET_LE (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert MGMT_OP_GET_CLOCK_INFO (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert MGMT_OP_SET_SECURE_CONN (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert MGMT_OP_GET_CONN_INFO (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Enable synch'd set_bredr (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert MGMT_OP_SET_FAST_CONNECTABLE (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert MGMT_OP_START_DISCOVERY (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Convert MGMT_SET_POWERED (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Rework background scan (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Enable advertising when LL privacy is enabled (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Make use of hci_cmd_sync_queue set 3 (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Make use of hci_cmd_sync_queue set 2 (David Marlin) [RHEL-23781]
- Bluetooth: hci_sync: Make use of hci_cmd_sync_queue set 1 (David Marlin) [RHEL-23781]
- Bluetooth: Add helper for serialized HCI command execution (David Marlin) [RHEL-23781]
- Bluetooth: Fix removing adv when processing cmd complete (David Marlin) [RHEL-23781]
- Bluetooth: hci_bcm: Remove duplicated entry in OF table (David Marlin) [RHEL-23781]
- Bluetooth: bfusb: fix division by zero in send path (David Marlin) [RHEL-23781]
- Bluetooth: cmtp: fix possible panic when cmtp_init_sockets() fails (David Marlin) [RHEL-23781]
- Bluetooth: vhci: Fix checking of msft_opcode (David Marlin) [RHEL-23781]
- Bluetooth: btsdio: Do not bind to non-removable BCM4345 and BCM43455 (David Marlin) [RHEL-23781]
- Bluetooth: vhci: Add support for setting msft_opcode and aosp_capable (David Marlin) [RHEL-23781]
- Bluetooth: btusb: fix memory leak in btusb_mtk_submit_wmt_recv_urb() (David Marlin) [RHEL-23781]
- Bluetooth: Fix memory leak of hci device (David Marlin) [RHEL-23781]
- Bluetooth: btintel: Fix bdaddress comparison with garbage value (David Marlin) [RHEL-23781]
- Bluetooth: Fix debugfs entry leak in hci_register_dev() (David Marlin) [RHEL-23781]
- Bluetooth: L2CAP: Fix not initializing sk_peer_pid (David Marlin) [RHEL-23781]
- Bluetooth: hci_sock: purge socket queues in the destruct() callback (David Marlin) [RHEL-23781]
- Bluetooth: mgmt: Fix Experimental Feature Changed event (David Marlin) [RHEL-23781]
- Bluetooth: hci_vhci: Fix to set the force_wakeup value (David Marlin) [RHEL-23781]
- Bluetooth: Read codec capabilities only if supported (David Marlin) [RHEL-23781]
- Bluetooth: Fix handling of SUSPEND_DISCONNECTING (David Marlin) [RHEL-23781]
- Bluetooth: hci_vhci: Fix calling hci_{suspend,resume}_dev (David Marlin) [RHEL-23781]
- skbuff: introduce skb_pull_data (David Marlin) [RHEL-23781]
- Bluetooth: defer cleanup of resources in hci_unregister_dev() (David Marlin) [RHEL-23781]
- serial: core: return early on unsupported ioctls (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- lib/hexdump: make print_hex_dump_bytes() a nop on !DEBUG builds (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix race condition in status line change on dead connections (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- Revert 'tty: n_gsm: fix UAF in gsm_cleanup_mux' (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix UAF in gsm_cleanup_mux (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: add parameter negotiation support (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: add parameters used with parameter negotiation (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: introduce macro for minimal unit size (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: name the debug bits (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: introduce gsm_control_command() function (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: replace use of gsm_read_ea() with gsm_read_ea_val() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: name gsm tty device minors (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: initialize more members at gsm_alloc_mux() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: add sanity check for gsm->receive in gsm_receive_buf() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix flow control handling in tx path (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix resource allocation order in gsm_activate_mux() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix deadlock and link starvation in outgoing data path (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix race condition in gsmld_write() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix non flow control frames during mux flow off (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix missing timer to handle stalled links (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix tty registration before control channel open (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix user open not possible at responder until initiator open (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Debug output allocation must use GFP_ATOMIC (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Fix packet data hex dump output (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix buffer over-read in gsm_dlci_data() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix sometimes uninitialized warning in gsm_dlci_modem_output() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix software flow control handling (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix invalid use of MSC in advanced option (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix broken virtual tty handling (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix missing update of modem controls after DLCI open (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix reset fifo race condition (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix missing tty wakeup in convergence layer type 2 (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix wrong signal octets encoding in MSC (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix wrong command frame length field encoding (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix wrong command retry handling (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix missing explicit ldisc flush (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix wrong DLCI release order (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix insufficient txframe size (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix frame reception handling (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2 (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix mux cleanup after unregister tty device (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix decoupled mux resource (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix restart handling via CLD command (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix deadlock in gsmtty_open() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix wrong modem processing in convergence layer type 2 (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix wrong tty control line for flow control (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix NULL pointer access due to DLCI release (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix encoding of command/response bit (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: fix SW flow control encoding/handling (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: remove tty parameter from mxser_receive_chars_new() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: don't throttle manually (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: make mxser_port::ldisc_stop_rx a bool (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Don't ignore write return value in gsmld_output() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: clean up indenting in gsm_queue() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Save dlci address open status when config requester (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Modify gsmtty driver register method when config requester (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Delete gsmtty open SABM frame when config requester (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Modify CR,PF bit printk info when config requester (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Modify CR,PF bit when config requester (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: stop using alloc_tty_driver (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: don't store semi-state into tty drivers (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- hvsi: don't panic on tty_register_driver failure (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- amiserial: switch rs_table to a single state (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- amiserial: expand 'custom' (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- amiserial: use memset to zero serial_state (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- amiserial: remove serial_* strings (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: drop mxser_port::custom_divisor (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: drop mxser_port::baud_base (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: remove unused mxser_port::stop_rx (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: don't allocate MXSER_PORTS + 1 (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: remove cnt from mxser_receive_chars (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: remove MOXA_GETMSTATUS ioctl (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: remove MOXA_GETDATACOUNT ioctl (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: remove MOXA_CHKPORTENABLE ioctl (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: remove MOXA_ASPP_LSTATUS ioctl (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: remove MOXA_ASPP_MON and friends (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: remove MOXA_SET_BAUD_METHOD ioctl (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: remove MOXA_GET_MAJOR deprecated ioctl (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: drop unused MOXA_DIAGNOSE macro (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: drop UART_MCR_AFE and UART_LSR_SPECIAL defines (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: remove else from LSR bits checks (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: extract mxser_receive_chars_old (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: extract mxser_receive_chars_new (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: simplify mxser_interrupt and drop mxser_board::vector_mask (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: extract port ISR (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: cleanup LSR handling in mxser_receive_chars (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: remove nonsense from ISR (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: drop constant board::uart_type (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: introduce enum mxser_must_hwid (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: rename mxser_board::chip_flag to must_hwid (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: rename CheckIsMoxaMust to mxser_get_must_hwid (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: cleanup Gpci_uart_info struct (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: integrate mxser.h into .c (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: drop ISA support (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- n_gsm: use goto-failpaths in gsm_init (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: mxser: drop low-latency workaround (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: check error while registering tty devices (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: mxser: fix TIOCSSERIAL jiffies conversions (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm, remove duplicates of parameters (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: do not check tty_unregister_driver's return value (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: nozomi, remove init/exit messages (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty_port: drop last traces of low_latency (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Demote obvious abuse of kernel-doc and supply other missing docss (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm, eliminate indirection for gsm->{output,error}() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Fix bogus i++ in gsm_data_kick (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Remove unnecessary test in gsm_print_packet() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Fix waking up upper tty layer when room available (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Fix SOF skipping (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Improve debug output (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- n_gsm: switch constipated to bool (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- n_gsm: switch throttled to bool (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- n_gsm: switch dead to bool (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- n_gsm: introduce enum gsm_dlci_mode (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- n_gsm: introduce enum gsm_dlci_state (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- n_gsm: drop unneeded gsm_dlci->fifo field (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Replace zero-length array with flexible-array member (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: avoid recursive locking with async port hangup (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: add helpers to convert mux-num to/from tty-base (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- docs: serial: move it to the driver-api (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- docs: serial: convert docs to ReST and rename to *.rst (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Mark expected switch fall-throughs (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- n_gsm: Constify u8 and unsigned char usage (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty: n_gsm: Add copy_config() and gsm_config() to prepare for serdev (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- mxser: switch to ->[sg]et_serial() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- amiserial: switch to ->[sg]et_serial() (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}
- tty/serial_core: add ISO7816 infrastructure (Wander Lairson Costa) [RHEL-19955] {CVE-2023-6546}

[4.18.0-540]
- mm/readahead: reintroduce legacy madvise_willneed behavior to force_page_cache_readahead (Rafael Aquini) [RHEL-22476]
- PCI: Disable ATS for specific Intel IPU E2000 devices (Myron Stowe) [RHEL-21011]
- PCI: Extract ATS disabling to a helper function (Myron Stowe) [RHEL-21011]
- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit (Tony Camuso) [RHEL-14732]
- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (Tony Camuso) [RHEL-14732]
- HID: intel-ish-hid: Fix kernel panic during warm reset (Tony Camuso) [RHEL-14732]
- net: usb: ax88179_178a: avoid failed operations when device is disconnected (Jose Ignacio Tornos Martinez) [RHEL-17561]
- net: usb: ax88179_178a: avoid two consecutive device resets (Jose Ignacio Tornos Martinez) [RHEL-17561]
- net: usb: ax88179_178a: fix failed operations during ax88179_reset (Jose Ignacio Tornos Martinez) [RHEL-17561]
- net: usb: ax88179_178a: Bind only to vendor-specific interface (Jose Ignacio Tornos Martinez) [RHEL-17561]
- net: usb: ax88179_178a: wol optimizations (Jose Ignacio Tornos Martinez) [RHEL-17561]
- net: usb: ax88179_178a: move priv to driver_priv (Jose Ignacio Tornos Martinez) [RHEL-17561]
- net: usb: ax88179_178a: restore state on resume (Jose Ignacio Tornos Martinez) [RHEL-17561]
- net: usb: ax88179_178a: clean up pm calls (Jose Ignacio Tornos Martinez) [RHEL-17561]
- net: usb: ax88179_178a: remove redundant init code (Jose Ignacio Tornos Martinez) [RHEL-17561]
- net: make drivers set the TSO limit not the GSO limit (Jose Ignacio Tornos Martinez) [RHEL-17561]
- net: usb: ax88179_178a: add Allied Telesis AT-UMCs (Jose Ignacio Tornos Martinez) [RHEL-17561]
- net: usb: ax88179_178a: add TSO feature (Jose Ignacio Tornos Martinez) [RHEL-17561]
- ethernet: constify references to netdev->dev_addr in drivers (Jose Ignacio Tornos Martinez) [RHEL-17561]
- net: usb: ax88179_178a: initialize local variables before use (Jose Ignacio Tornos Martinez) [RHEL-17561]
- gve: Remove dependency on 4k page size. (Joshua Washington) [RHEL-22210]
- gve: Add page size register to the register_page_list command. (Joshua Washington) [RHEL-22210]
- gve: Remove obsolete checks that rely on page size. (Joshua Washington) [RHEL-22210]
- gve: Deprecate adminq_pfn for pci revision 0x1. (Joshua Washington) [RHEL-22210]
- gve: Perform adminq allocations through a dma_pool. (Joshua Washington) [RHEL-22210]
- gve: add gve_features_check() (Joshua Washington) [RHEL-22210]
- gve: Fixes for napi_poll when budget is 0 (Joshua Washington) [RHEL-22210]
- gve: Do not fully free QPL pages on prefill errors (Joshua Washington) [RHEL-22210]
- gve: Use size_add() in call to struct_size() (Joshua Washington) [RHEL-22210]
- gve: fix frag_list chaining (Joshua Washington) [RHEL-22210]
- gve: RX path for DQO-QPL (Joshua Washington) [RHEL-22210 RHEL-9878]
- gve: Tx path for DQO-QPL (Joshua Washington) [RHEL-22210 RHEL-9878]
- gve: Control path for DQO-QPL (Joshua Washington) [RHEL-22210 RHEL-9878]
- gve: trivial spell fix Recive to Receive (Joshua Washington) [RHEL-22210]
- gve: unify driver name usage (Joshua Washington) [RHEL-22210]
- gve: Set default duplex configuration to full (Joshua Washington) [RHEL-22210]
- gve: Remove the code of clearing PBA bit (Joshua Washington) [RHEL-22210]
- gve: Secure enough bytes in the first TX desc for all TCP pkts (Joshua Washington) [RHEL-22210]
- gve: Cache link_speed value from device (Joshua Washington) [RHEL-22210]
- gve: Add AF_XDP zero-copy support for GQI-QPL format (Joshua Washington) [RHEL-22210]
- gve: Add XDP REDIRECT support for GQI-QPL format (Joshua Washington) [RHEL-22210]
- gve: Add XDP DROP and TX support for GQI-QPL format (Joshua Washington) [RHEL-22210]
- gve: Changes to add new TX queues (Joshua Washington) [RHEL-22210]
- gve: XDP support GQI-QPL: helper function changes (Joshua Washington) [RHEL-22210]
- gve: Fix gve interrupt names (Joshua Washington) [RHEL-22210]
- gve: Handle alternate miss completions (Joshua Washington) [RHEL-22210]
- gve: Adding a new AdminQ command to verify driver (Joshua Washington) [RHEL-22210]
- gve: Fix error return code in gve_prefill_rx_pages() (Joshua Washington) [RHEL-22210]
- gve: Reduce alloc and copy costs in the GQ rx path (Joshua Washington) [RHEL-22210]
- google/gve:fix repeated words in comments (Joshua Washington) [RHEL-22210]
- gve: Fix spelling mistake 'droping' -> 'dropping' (Joshua Washington) [RHEL-22210]
- gve: enhance no queue page list detection (Joshua Washington) [RHEL-22210]
- net: Google gve: Remove dma_wmb() before ringing doorbell (Joshua Washington) [RHEL-22210]

[4.18.0-539]
- tcp: Dump bound-only sockets in inet_diag. (Guillaume Nault) [RHEL-6113]
- rh_messages.h: update driver and device lists (Scott Weaver) [RHEL-22126]
- vmstat: allow_direct_reclaim should use zone_page_state_snapshot (Marcelo Tosatti) [RHEL-22138]
- rbd: don't move requests to the running list on errors (Ilya Dryomov) [RHEL-21941]
- drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (Jocelyn Falempe) [RHEL-3179] {CVE-2022-38096}
- atm: Fix Use-After-Free in do_vcc_ioctl (Guillaume Nault) [RHEL-21179] {CVE-2023-51780}
- perf/x86/intel/uncore: Factor out topology_gidnid_map() (Michael Petlan) [RHEL-22189]
- perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (Michael Petlan) [RHEL-22189]
- KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} (Bandan Das) [RHEL-7558]
- x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer (Bandan Das) [RHEL-7558]
- Bluetooth: Fix double free in hci_conn_cleanup (David Marlin) [RHEL-2555] {CVE-2023-28464}
- Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times (David Marlin) [RHEL-2555]
- kobject: Fix slab-out-of-bounds in fill_kobj_path() (Waiman Long) [RHEL-20926] {CVE-2023-45863}
- kobject: modify kobject_get_path() to take a const * (Waiman Long) [RHEL-20926] {CVE-2023-45863}
- kobject: Remove docstring reference to kset (Waiman Long) [RHEL-20926] {CVE-2023-45863}
- EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (Aristeu Rozanski) [RHEL-10031]
- amd64: allow F0 and F6 registers to be missing (Aristeu Rozanski) [RHEL-10031]
- hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (Aristeu Rozanski) [RHEL-10031]
- x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (Aristeu Rozanski) [RHEL-10031]
- nvmet-tcp: Fix the H2C expected PDU len calculation (Maurizio Lombardi) [RHEL-19155 RHEL-19161 RHEL-19167] {CVE-2023-6536 CVE-2023-6535 CVE-2023-6356}
- nvmet-tcp: remove boilerplate code (Maurizio Lombardi) [RHEL-19155 RHEL-19161 RHEL-19167] {CVE-2023-6536 CVE-2023-6535 CVE-2023-6356}
- nvmet-tcp: fix a crash in nvmet_req_complete() (Maurizio Lombardi) [RHEL-19155 RHEL-19161 RHEL-19167] {CVE-2023-6536 CVE-2023-6535 CVE-2023-6356}
- nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length (Maurizio Lombardi) [RHEL-19155 RHEL-19161 RHEL-19167] {CVE-2023-6536 CVE-2023-6535 CVE-2023-6356}
- ipv6: Remove extra counter pull before gc (Davide Caratti) [RHEL-21457] {CVE-2023-52340}
- ipv6: remove max_size check inline with ipv4 (Davide Caratti) [RHEL-21457] {CVE-2023-52340}
- net/dst: use a smaller percpu_counter batch for dst entries accounting (Davide Caratti) [RHEL-21457] {CVE-2023-52340}
- net: add a route cache full diagnostic message (Davide Caratti) [RHEL-21457] {CVE-2023-52340}
- x86/sev: Use the GHCB protocol when available for SNP CPUID requests (Bandan Das) [RHEL-16382]
- x86/sev: Do not handle #VC for DR7 read/write (Bandan Das) [RHEL-16382]
- Revert 'x86/sev: Expose sev_es_ghcb_hv_call() for use by HyperV' (Bandan Das) [RHEL-16382]
- x86/alternatives: Add cond_resched() to text_poke_bp_batch() (Waiman Long) [RHEL-15221]
- x86/alternative: Fix race in try_get_desc() (Waiman Long) [RHEL-15221]
- x86/alternatives: Mark text_poke_loc_init() static (Waiman Long) [RHEL-15221]
- x86/int3: Ensure that poke_int3_handler() is not traced (Waiman Long) [RHEL-15221]
- tools/mm: filter out timestamps for correct collation (Audra Mitchell) [RHEL-3821]
- tools/vm/page_owner_sort.c: support sorting pid and time (Audra Mitchell) [RHEL-3821]
- tools/vm/page_owner_sort.c: filter out unneeded line (Audra Mitchell) [RHEL-3821]
- tools/vm/page_owner: use page_owner_sort in the use example (Audra Mitchell) [RHEL-3821]
- mm/page_owner: remove free_ts from page_owner output (Audra Mitchell) [RHEL-3821]
- xfs: up(ic_sema) if flushing data device fails (Andrey Albershteyn) [RHEL-8464]
- xfs: reserve less log space when recovering log intent items (Andrey Albershteyn) [RHEL-8464]
- xfs: fix an agbno overflow in __xfs_getfsmap_datadev (Andrey Albershteyn) [RHEL-8464]
- xfs: fix agf_fllast when repairing an empty AGFL (Andrey Albershteyn) [RHEL-8464]
- xfs: fix dqiterate thinko (Andrey Albershteyn) [RHEL-8464]
- xfs: fix uninit warning in xfs_growfs_data (Andrey Albershteyn) [RHEL-8464]
- xfs: fix xfs_btree_query_range callers to initialize btree rec fully (Andrey Albershteyn) [RHEL-8464]
- xfs: validate fsmap offsets specified in the query keys (Andrey Albershteyn) [RHEL-8464]
- xfs: fix logdev fsmap query result filtering (Andrey Albershteyn) [RHEL-8464]
- xfs: clean up the rtbitmap fsmap backend (Andrey Albershteyn) [RHEL-8464]
- xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (Andrey Albershteyn) [RHEL-8464]
- xfs: fix interval filtering in multi-step fsmap queries (Andrey Albershteyn) [RHEL-8464]
- xfs: don't reverse order of items in bulk AIL insertion (Andrey Albershteyn) [RHEL-8464]
- xfs: fix ag count overflow during growfs (Andrey Albershteyn) [RHEL-8464]
- xfs: don't deplete the reserve pool when trying to shrink the fs (Andrey Albershteyn) [RHEL-8464]
- xfs: fix agf/agfl verification on v4 filesystems (Andrey Albershteyn) [RHEL-8464]
- xfs: set bnobt/cntbt numrecs correctly when formatting new AGs (Andrey Albershteyn) [RHEL-8464]
- xfs: fix rm_offset flag handling in rmap keys (Andrey Albershteyn) [RHEL-8464]
- xfs: make kobj_type structures constant (Andrey Albershteyn) [RHEL-8464]
- xfs: allow setting full range of panic tags (Andrey Albershteyn) [RHEL-8464]
- xfs: shut up -Wuninitialized in xfsaild_push (Andrey Albershteyn) [RHEL-8464]
- xfs: use memcpy, not strncpy, to format the attr prefix during listxattr (Andrey Albershteyn) [RHEL-8464]
- xfs: initialize the check_owner object fully (Andrey Albershteyn) [RHEL-8464]
- xfs: fix uninitialized list head in struct xfs_refcount_recovery (Andrey Albershteyn) [RHEL-8464]
- xfs: increase rename inode reservation (Andrey Albershteyn) [RHEL-8464]
- xfs: remove xfs_setattr_time() declaration (Andrey Albershteyn) [RHEL-8464]
- xfs: Fix false ENOSPC when performing direct write on a delalloc extent in cow fork (Andrey Albershteyn) [RHEL-8464]
- xfs: check return codes when flushing block devices (Andrey Albershteyn) [RHEL-8464]
- xfs: reduce the number of atomic when locking a buffer after lookup (Andrey Albershteyn) [RHEL-8464]
- xfs: convert btree buffer log flags to unsigned. (Andrey Albershteyn) [RHEL-8464]
- xfs: shutdown in intent recovery has non-intent items in the AIL (Andrey Albershteyn) [RHEL-8464]
- xfs: aborting inodes on shutdown may need buffer lock (Andrey Albershteyn) [RHEL-8464]
- xfs: only bother with sync_filesystem during readonly remount (Andrey Albershteyn) [RHEL-8464]
- xfs: kill the XFS_IOC_{ALLOC,FREE}SP* ioctls (Andrey Albershteyn) [RHEL-8464] {CVE-2021-4155}
- xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() (Andrey Albershteyn) [RHEL-8464]
- xfs: only run COW extent recovery when there are no live extents (Andrey Albershteyn) [RHEL-8464]
- xfs: move recovery needed state updates to xfs_log_mount_finish (Andrey Albershteyn) [RHEL-8464]
- xfs: clear log incompat feature bits when the log is idle (Andrey Albershteyn) [RHEL-8464]
- xfs: allow setting and clearing of log incompat feature flags (Andrey Albershteyn) [RHEL-8464]
- xfs: remove all COW fork extents when remounting readonly (Andrey Albershteyn) [RHEL-8464]
- xfs: replace snprintf in show functions with sysfs_emit (Andrey Albershteyn) [RHEL-8464]
- xfs: reduce the size of nr_ops for refcount btree cursors (Andrey Albershteyn) [RHEL-8464]
- xfs: rework attr2 feature and mount options (Andrey Albershteyn) [RHEL-8464]
- xfs: sb verifier doesn't handle uncached sb buffer (Andrey Albershteyn) [RHEL-8464]
- xfs: standardize inode number formatting in ftrace output (Andrey Albershteyn) [RHEL-8464]
- xfs: make fsmap backend function key parameters const (Andrey Albershteyn) [RHEL-8464]
- xfs: remove kmem_alloc_io() (Andrey Albershteyn) [RHEL-8464]
- mm: Add kvrealloc() (Andrey Albershteyn) [RHEL-8464]
- xfs: remove kmem_realloc() (Andrey Albershteyn) [RHEL-8464]
- xfs: fix silly whitespace problems with kernel libxfs (Andrey Albershteyn) [RHEL-8464]
- xfs: deprecate BMV_IF_NO_DMAPI_READ flag (Andrey Albershteyn) [RHEL-8464]

[4.18.0-538]
- ida: Fix crash in ida_free when the bitmap is empty (Wander Lairson Costa) [RHEL-19681] {CVE-2023-6915}
- mm: create a new system state and fix core_kernel_text() (Joel Savitz) [RHEL-5227]
- redhat: rewrite genlog and support Y- tags (Jan Stancek)
- Revert 'md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d' (Nigel Croxon) [RHEL-22698]
- Revert 'x86/fpu/xstate: Fix PKRU covert channel' (Steve Best) [RHEL-22192]
- net: tls, update curr on splice as well (Sabrina Dubroca) [RHEL-19065] {CVE-2024-0646}
- smb: client: fix OOB in smbCalcSize() (Scott Mayhew) [RHEL-18990] {CVE-2023-6606}
- smb: client: fix potential OOB in smb2_dump_detail() (Scott Mayhew) [RHEL-19144] {CVE-2023-6610}
- smb: client: fix potential OOB in cifs_dump_detail() (Scott Mayhew) [RHEL-19144] {CVE-2023-6610}
- ovl: skip stale entries in merge dir cache iteration (Miklos Szeredi) [RHEL-18076]
- ovl: invalidate readdir cache on changes to dir with origin (Miklos Szeredi) [RHEL-18076]
- ipv6: avoid atomic fragment on GSO packets (Hangbin Liu) [RHEL-22149]
- ipv6: fix potential NULL deref in fib6_add() (Hangbin Liu) [RHEL-22149]
- lockdep: Fix block chain corruption (Joel Savitz) [RHEL-5227]
- futex: Don't include process MM in futex key on no-MMU (Joel Savitz) [RHEL-5227]
- locking/rtmutex: Fix task->pi_waiters integrity (Joel Savitz) [RHEL-5227]
- locking/rwsem: Add __always_inline annotation to __down_read_common() and inlined callers (Joel Savitz) [RHEL-5227]
- locking/rwsem: Disable preemption in all down_write*() and up_write() code paths (Joel Savitz) [RHEL-5227]
- mm: make generic arch_is_kernel_initmem_freed() do what it says (Joel Savitz) [RHEL-5227]

[4.18.0-537]
- cgroup/cpuset: Inherit parent's load balance state in v2 (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Free DL BW in case can_attach() fails (Waiman Long) [RHEL-12873]
- sched/deadline: Create DL BW alloc, free & check overflow interface (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Iterate only if DEADLINE tasks are present (Waiman Long) [RHEL-12873]
- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (Waiman Long) [RHEL-12873]
- sched/cpuset: Bring back cpuset_mutex (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Rename functions dealing with DEADLINE accounting (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Skip task update if hotplug doesn't affect current cpuset (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Fix wrong check in update_parent_subparts_cpumask() (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Optimize cpuset_attach() on v2 (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Skip spread flags update on v2 (Waiman Long) [RHEL-12873]
- kselftest/cgroup: Add cpuset v2 partition root state test (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Update description of cpuset.cpus.partition in cgroup-v2.rst (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Make partition invalid if cpumask change violates exclusivity rule (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Relocate a code block in validate_change() (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Show invalid partition reason string (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Add a new isolated cpus.partition type (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Relax constraints to partition & cpus changes (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Allow no-task partition to have empty cpuset.cpus.effective (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Miscellaneous cleanups & add helper functions (Waiman Long) [RHEL-12873]
- cgroup: cleanup comments (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Avoid memory migration when nodemasks match (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Enable memory migration for cpuset v2 (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Enable event notification when partition state changes (Waiman Long) [RHEL-12873]
- doc/admin-guide/cgroup-v2: use tables (Waiman Long) [RHEL-12873]
- docs/admin-guide: cgroup-v2: fix cgroup.type rendering (Waiman Long) [RHEL-12873]
- docs: fix memory.low description in cgroup-v2.rst (Waiman Long) [RHEL-12873]
- cgroup/cpuset: Revert 'Reduce cpuset_rwsem writer latency' (Waiman Long) [RHEL-12873]
- selftests/bpf: Workaround verification failure for fexit_bpf2bpf/func_replace_return_code (Artem Savkov) [RHEL-17256]
- mISDN: fix use-after-free bugs in l1oip timer handlers (Ricardo Robaina) [RHEL-2553 RHEL-2690] {CVE-2022-3565}
- firmware: dmi-sysfs: make pr_info messages rate limited (Prarit Bhargava) [RHEL-21096]
- xfs: short circuit xfs_growfs_data_private() if delta is zero (Andrey Albershteyn) [RHEL-19431]
- net-sysfs: add check for netdevice being present to speed_show (Michal Schmidt) [RHEL-16007]
- drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (Jocelyn Falempe) [RHEL-21054]
- netfilter: nf_tables: bail out on mismatching dynset and set expressions (Florian Westphal) [RHEL-19014] {CVE-2023-6622}
- netfilter: nft_set_pipapo: skip inactive elements during set walk (Florian Westphal) [RHEL-19721] {CVE-2023-6817}
- ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (Hangbin Liu) [RHEL-19794] {CVE-2023-6932}
- s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs (Tobias Huschle) [RHEL-22160]
- s390/dasd: protect device queue against concurrent access (Tobias Huschle) [RHEL-22161]
- s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir (Tobias Huschle) [RHEL-16317]
- s390/cmma: fix detection of DAT pages (Tobias Huschle) [RHEL-16317]
- s390/mm: add missing arch_set_page_dat() call to gmap allocations (Tobias Huschle) [RHEL-16317]
- s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() (Tobias Huschle) [RHEL-16317]
- s390/cmma: fix initial kernel address space page table walk (Tobias Huschle) [RHEL-16317]
- s390/vfio-ap: do not reset queue removed from host config (Cedric Le Goater) [RHEL-19575]
- s390/vfio-ap: reset queues associated with adapter for queue unbound from driver (Cedric Le Goater) [RHEL-19575]
- s390/vfio-ap: reset queues filtered from the guest's AP config (Cedric Le Goater) [RHEL-19575]
- s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (Cedric Le Goater) [RHEL-19575]
- s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (Cedric Le Goater) [RHEL-19575]
- s390/vfio-ap: always filter entire AP matrix (Cedric Le Goater) [RHEL-19575]
- KVM: s390: vsie: Fix STFLE interpretive execution identification (Cedric Le Goater) [RHEL-19575]
- KVM: s390: vsie: fix race during shadow creation (Cedric Le Goater) [RHEL-19575]
- KVM: s390: fix cc for successful PQAP (Cedric Le Goater) [RHEL-19575]
- KVM: s390: fix setting of fpc register (Cedric Le Goater) [RHEL-19575]
- s390/vfio-ap: fix sysfs status attribute for AP queue devices (Cedric Le Goater) [RHEL-19575]
- s390/vfio-ap: unpin pages on gisc registration failure (Cedric Le Goater) [RHEL-19575]
- iommu/iova: Manage the depot list size (Jerry Snitselaar) [RHEL-10100]
- iommu/iova: Make the rcache depot scale better (Jerry Snitselaar) [RHEL-10100]
- iommu/iova: Optimize iova_magazine_alloc() (Jerry Snitselaar) [RHEL-10100]
- iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (Jerry Snitselaar) [RHEL-10100]
- iommu/vt-d: Handle the failure case of dmar_reenable_qi() (Jerry Snitselaar) [RHEL-10100]
- iommu/vt-d: Remove BUG_ON in dmar_insert_dev_scope() (Jerry Snitselaar) [RHEL-10100]
- iommu/vt-d: Remove a useless BUG_ON(dev->is_virtfn) (Jerry Snitselaar) [RHEL-10100]
- iommu/vt-d: Remove BUG_ON in map/unmap() (Jerry Snitselaar) [RHEL-10100]
- iommu/vt-d: Remove BUG_ON when domain->pgd is NULL (Jerry Snitselaar) [RHEL-10100]
- iommu/vt-d: Remove BUG_ON in handling iotlb cache invalidation (Jerry Snitselaar) [RHEL-10100]
- iommu/vt-d: Remove BUG_ON on checking valid pfn range (Jerry Snitselaar) [RHEL-10100]
- iommu/vt-d: Make size of operands same in bitwise operations (Jerry Snitselaar) [RHEL-10100]
- iommu/vt-d: Do not use GFP_ATOMIC when not needed (Jerry Snitselaar) [RHEL-10100]
- iommu/vt-d: Remove PASID supervisor request support (Jerry Snitselaar) [RHEL-10100]
- iommu/vt-d: Use non-privileged mode for all PASIDs (Jerry Snitselaar) [RHEL-10100]
- iommu: Optimise PCI SAC address trick (Jerry Snitselaar) [RHEL-10100]
- iommu/amd: Use page mode macros in fetch_pte() (Jerry Snitselaar) [RHEL-10100]
- iommu/amd: Allocate IOMMU irqs using numa locality info (Jerry Snitselaar) [RHEL-10100]
- iommu/amd: Allocate page table using numa locality info (Jerry Snitselaar) [RHEL-10100]
- iommu/amd: Add a length limitation for the ivrs_acpihid command-line parameter (Jerry Snitselaar) [RHEL-10100]
- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (Jerry Snitselaar) [RHEL-10100]
- iommu/amd: Do not allocate io_pgtable_ops for passthrough domain (Jerry Snitselaar) [RHEL-10100]
- iommu/amd: Fix error handling for pdev_pri_ats_enable() (Jerry Snitselaar) [RHEL-10100]
- iommu/amd: Fix compile error for unused function (Jerry Snitselaar) [RHEL-10025]
- iommu/amd: Improving Interrupt Remapping Table Invalidation (Jerry Snitselaar) [RHEL-10025]
- iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (Jerry Snitselaar) [RHEL-10025]
- iommu/amd: Introduce Disable IRTE Caching Support (Jerry Snitselaar) [RHEL-10025]
- iommu/amd: Change macro for IOMMU control register bit shift to decimal value (Jerry Snitselaar) [RHEL-10025]
- iommu/amd: Remove the unused struct amd_ir_data.ref (Jerry Snitselaar) [RHEL-10025]
- iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (Jerry Snitselaar) [RHEL-10025]
- iommu/amd: Handle GALog overflows (Jerry Snitselaar) [RHEL-10025]
- iommu/amd: Process all IVHDs before enabling IOMMU features (Jerry Snitselaar) [RHEL-10100]
- iommu/amd: Introduce global variable for storing common EFR and EFR2 (Jerry Snitselaar) [RHEL-10100]
- iommu/amd: Introduce Support for Extended Feature 2 Register (Jerry Snitselaar) [RHEL-10100]
- iommu/vt-d: Avoid memory allocation in iommu_suspend() (Jerry Snitselaar) [RHEL-10100]
- iommu/vt-d: Fix to flush cache of PASID directory table (Jerry Snitselaar) [RHEL-10100]
- of/address: Return an error when no valid dma-ranges are found (Jerry Snitselaar) [RHEL-10100]
- iommu/arm-smmu-qcom: Fix mask extraction for bootloader programmed SMRs (Jerry Snitselaar) [RHEL-10100]
- iommu/arm-smmu-qcom: Read back stream mappings (Jerry Snitselaar) [RHEL-10100]
- of: Fix 'dma-ranges' handling for bus controllers (Jerry Snitselaar) [RHEL-10100]
- swiotlb: move slot allocation explanation comment where it belongs (Jerry Snitselaar) [RHEL-10100]
- swiotlb: fix debugfs reporting of reserved memory pools (Jerry Snitselaar) [RHEL-10100]
- iommu: fix MAX_ORDER usage in __iommu_dma_alloc_pages() (Jerry Snitselaar) [RHEL-1261]
- swiotlb: use the calculated number of areas (Jerry Snitselaar) [RHEL-1261]
- swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup (Jerry Snitselaar) [RHEL-1261]
- swiotlb: reduce the number of areas to match actual memory pool size (Jerry Snitselaar) [RHEL-1261]
- swiotlb: always set the number of areas before allocating the pool (Jerry Snitselaar) [RHEL-1261]
- swiotlb: clean up some coding style and minor issues (Jerry Snitselaar) [RHEL-1261]
- iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (Jerry Snitselaar) [RHEL-1261]
- iommu/amd/iommu_v2: Clear pasid state in free path (Jerry Snitselaar) [RHEL-14152]
- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (Jerry Snitselaar) [RHEL-14152]
- iommu/amd: Don't block updates to GATag if guest mode is on (Jerry Snitselaar) [RHEL-1261]
- iommu/amd: Fix domain flush size when syncing iotlb (Jerry Snitselaar) [RHEL-1261]
- iommu/amd: Fix 'Guest Virtual APIC Table Root Pointer' configuration in IRTE (Jerry Snitselaar) [RHEL-1261]
- iommu: Fix error unwind in iommu_group_alloc() (Jerry Snitselaar) [RHEL-1261]
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (Amir Tzin) [RHEL-924]
- net/mlx5: Fix fw tracer first block check (Amir Tzin) [RHEL-924]
- net/mlx5e: fix a potential double-free in fs_udp_create_groups (Amir Tzin) [RHEL-924]
- net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() (Amir Tzin) [RHEL-924]
- net/mlx5e: fix double free of encap_header (Amir Tzin) [RHEL-924]
- Revert 'net/mlx5e: fix double free of encap_header' (Amir Tzin) [RHEL-924]
- Revert 'net/mlx5e: fix double free of encap_header in update funcs' (Amir Tzin) [RHEL-924]
- net/mlx5e: fix double free of encap_header in update funcs (Amir Tzin) [RHEL-924]
- net/mlx5e: fix double free of encap_header (Amir Tzin) [RHEL-924]
- net/mlx5e: Fix error codes in alloc_branch_attr() (Amir Tzin) [RHEL-924]
- net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (Amir Tzin) [RHEL-924]
- net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (Amir Tzin) [RHEL-924]
- net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors (Amir Tzin) [RHEL-924]
- net/mlx5e: Correct snprintf truncation handling for fw_version buffer (Amir Tzin) [RHEL-924]
- net/mlx5: Fix a NULL vs IS_ERR() check (Amir Tzin) [RHEL-924]
- net/mlx5e: Check netdev pointer before checking its net ns (Amir Tzin) [RHEL-924]
- net/mlx5e: TC, Don't offload post action rule if not supported (Amir Tzin) [RHEL-924]
- net/mlx5e: Remove a useless function call (Amir Tzin) [RHEL-924]
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (Amir Tzin) [RHEL-924]
- net/mlx5: Increase size of irq name buffer (Amir Tzin) [RHEL-924]
- net/mlx5e: Update doorbell for port timestamping CQ before the software counter (Amir Tzin) [RHEL-924]
- net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (Amir Tzin) [RHEL-924]
- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (Amir Tzin) [RHEL-924]
- net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors (Amir Tzin) [RHEL-924]
- net/mlx5e: Check return value of snprintf writing to fw_version buffer (Amir Tzin) [RHEL-924]
- net/mlx5e: Reduce the size of icosq_str (Amir Tzin) [RHEL-924]
- net/mlx5e: Fix pedit endianness (Amir Tzin) [RHEL-924]
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations (Amir Tzin) [RHEL-924]
- IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (Amir Tzin) [RHEL-924]
- IB/mlx5: Fix rdma counter binding for RAW QP (Amir Tzin) [RHEL-924]
- net/mlx5e: Fix VF representors reporting zero counters to 'ip -s' command (Amir Tzin) [RHEL-13397 RHEL-924]
- net/mlx5e: Don't offload internal port if filter device is out device (Amir Tzin) [RHEL-924]
- net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (Amir Tzin) [RHEL-924]
- net/mlx5: Handle fw tracer change ownership event based on MTRC (Amir Tzin) [RHEL-924]
- net/mlx5: Bridge, fix peer entry ageing in LAG mode (Amir Tzin) [RHEL-924]
- net/mlx5: E-switch, register event handler before arming the event (Amir Tzin) [RHEL-924]
- net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp (Amir Tzin) [RHEL-924]
- RDMA/mlx5: Fix NULL string error (Amir Tzin) [RHEL-924]
- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (Amir Tzin) [RHEL-924]
- net/mlx5: Free IRQ rmap and notifier on kernel shutdown (Amir Tzin) [RHEL-924]
- net/mlx5: Free irqs only on shutdown callback (Amir Tzin) [RHEL-924]
- net/mlx5: Improve naming of pci function vectors (Amir Tzin) [RHEL-924]
- net/mlx5e: Clear mirred devices array if the rule is split (Amir Tzin) [RHEL-924]
- net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (Amir Tzin) [RHEL-924]
- RDMA/mlx5: Fix trailing */ formatting in block comment (Amir Tzin) [RHEL-924]
- net/mlx5: Use RMW accessors for changing LNKCTL (Amir Tzin) [RHEL-924]
- net/mlx5: DR, Fix code indentation (Amir Tzin) [RHEL-924]
- net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (Amir Tzin) [RHEL-924]
- net/mlx5e: Add capability check for vnic counters (Amir Tzin) [RHEL-924]
- net/mlx5e: Expose catastrophic steering error counters (Amir Tzin) [RHEL-924]
- net/mlx5: Skip clock update work when device is in error state (Amir Tzin) [RHEL-924]
- net/mlx5: LAG, Check correct bucket when modifying LAG (Amir Tzin) [RHEL-924]
- net/mlx5e: Unoffload post act rule when handling FIB events (Amir Tzin) [RHEL-924]
- net/mlx5: Allow 0 for total host VFs (Amir Tzin) [RHEL-924]
- net/mlx5: DR, Fix wrong allocation of modify hdr pattern (Amir Tzin) [RHEL-924]
- net/mlx5e: TC, Fix internal port memory leak (Amir Tzin) [RHEL-924]
- net/mlx5: Fix typo reminder -> remainder (Amir Tzin) [RHEL-924]
- net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio (Amir Tzin) [RHEL-924]
- net/mlx5: fs_core: Make find_closest_ft more generic (Amir Tzin) [RHEL-924]
- net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (Amir Tzin) [RHEL-924]
- net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (Amir Tzin) [RHEL-924]
- net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (Amir Tzin) [RHEL-13501 RHEL-924]
- net/mlx5e: Don't hold encap tbl lock if there is no encap action (Amir Tzin) [RHEL-924]
- net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() (Amir Tzin) [RHEL-924]
- net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (Amir Tzin) [RHEL-924]
- net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx (Amir Tzin) [RHEL-924]
- net/mlx5e: Check for NOT_READY flag state after locking (Amir Tzin) [RHEL-924]
- net/mlx5: Register a unique thermal zone per device (Amir Tzin) [RHEL-924]
- net/mlx5e: fix memory leak in mlx5e_ptp_open (Amir Tzin) [RHEL-924]
- net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (Amir Tzin) [RHEL-924]
- net/mlx5e: fix double free in mlx5e_destroy_flow_table (Amir Tzin) [RHEL-924]
- net/mlx5: Fix reserved at offset in hca_cap register (Amir Tzin) [RHEL-924]
- RDMA/mlx5: Fix Q-counters query in LAG mode (Amir Tzin) [RHEL-924]
- RDMA/mlx5: Remove vport Q-counters dependency on normal Q-counters (Amir Tzin) [RHEL-924]
- RDMA/mlx5: Fix Q-counters per vport allocation (Amir Tzin) [RHEL-924]
- net/mlx5: Drain health before unregistering devlink (Amir Tzin) [RHEL-924]
- net/mlx5: E-switch, Devcom, sync devcom events and devcom comp register (Amir Tzin) [RHEL-924]
- eth: mlx5: avoid iterator use outside of a loop (Amir Tzin) [RHEL-924]
- net/mlx5: Update op_mode to op_mod for port selection (Amir Tzin) [RHEL-924]
- net/mlx5: E-Switch, Remove redundant dev arg from mlx5_esw_vport_alloc() (Amir Tzin) [RHEL-924]
- Documentation: net/mlx5: Wrap notes in admonition blocks (Amir Tzin) [RHEL-924]
- Documentation: net/mlx5: Use bullet and definition lists for vnic counters description (Amir Tzin) [RHEL-924]
- Documentation: net/mlx5: Wrap vnic reporter devlink commands in code blocks (Amir Tzin) [RHEL-924]
- net/mlx5e: Add vnic devlink health reporter to representors (Amir Tzin) [RHEL-14659 RHEL-924]
- net/mlx5: Add vnic devlink health reporter to PFs/VFs (Amir Tzin) [RHEL-14659 RHEL-924]
- Revert 'net/mlx5: Expose vnic diagnostic counters for eswitch managed vports' (Amir Tzin) [RHEL-14659 RHEL-924]
- Revert 'net/mlx5: Expose steering dropped packets counter' (Amir Tzin) [RHEL-14659 RHEL-924]
- net/mlx5: Create a new profile for SFs (Amir Tzin) [RHEL-924]
- net/mlx5: Bridge, add tracepoints for multicast (Amir Tzin) [RHEL-924]
- net/mlx5: Bridge, implement mdb offload (Amir Tzin) [RHEL-924]
- net/mlx5: Bridge, support multicast VLAN pop (Amir Tzin) [RHEL-924]
- net/mlx5: Bridge, add per-port multicast replication tables (Amir Tzin) [RHEL-924]
- net/mlx5: Bridge, snoop igmp/mld packets (Amir Tzin) [RHEL-924]
- net/mlx5: Bridge, extract code to lookup parent bridge of port (Amir Tzin) [RHEL-924]
- net/mlx5: Bridge, move additional data structures to priv header (Amir Tzin) [RHEL-924]
- net/mlx5: Bridge, increase bridge tables sizes (Amir Tzin) [RHEL-924]
- net/mlx5: Add mlx5_ifc definitions for bridge multicast support (Amir Tzin) [RHEL-924]
- net/mlx5e: Fix SQ SW state layout in SQ devlink health diagnostics (Amir Tzin) [RHEL-924]
- net/mlx5e: Fix RQ SW state layout in RQ devlink health diagnostics (Amir Tzin) [RHEL-924]
- RDMA/mlx5: Remove unused num_alloc_xa_entries variable (Amir Tzin) [RHEL-924]
- net/mlx5e: Rename misleading skb_pc/cc references in ptp code (Amir Tzin) [RHEL-924]
- net/mlx5: Update cyclecounter shift value to improve ptp free running mode precision (Amir Tzin) [RHEL-924]
- RDMA/mlx5: Expand switchdev Q-counters to expose representor statistics (Amir Tzin) [RHEL-924]
- net/mlx5: Introduce other vport query for Q-counters (Amir Tzin) [RHEL-924]
- net/mlx5e: Fix build break on 32bit (Amir Tzin) [RHEL-924]
- net/mlx5: Set out of order (ooo) by default (Amir Tzin) [RHEL-924]
- RDMA/mlx5: Disable out-of-order in integrity enabled QPs (Amir Tzin) [RHEL-924]
- net/mlx5: Expose bits for enabling out-of-order by default (Amir Tzin) [RHEL-924]
- net/mlx5e: TC, Add support for VxLAN GBP encap/decap flows offload (Amir Tzin) [RHEL-897 RHEL-924]
- net/mlx5e: Add helper for encap_info_equal for tunnels with options (Amir Tzin) [RHEL-897 RHEL-924]
- net/mlx5e: Remove redundant include statement and adjust code to upstream. (Amir Tzin) [RHEL-924]
- net/mlx5e: Enable TC offload for egress MACVLAN over bond (Amir Tzin) [RHEL-924]
- net/mlx5e: Enable TC offload for ingress MACVLAN over bond (Amir Tzin) [RHEL-924]
- net/mlx5e: TC, Extract indr setup block checks to function (Amir Tzin) [RHEL-924]
- net/mlx5e: Add XSK RQ state flag for RQ devlink health diagnostics (Amir Tzin) [RHEL-924]
- net/mlx5e: Expose SQ SW state as part of SQ health diagnostics (Amir Tzin) [RHEL-924]
- net/mlx5e: Stringify RQ SW state in RQ devlink health diagnostics (Amir Tzin) [RHEL-924]
- net/mlx5e: Rename RQ/SQ adaptive moderation state flag (Amir Tzin) [RHEL-924]
- net/mlx5e: Utilize the entire fifo (Amir Tzin) [RHEL-924]
- net/mlx5: Implement thermal zone (Amir Tzin) [RHEL-924]
- net/mlx5: Stop waiting for PCI up if teardown was triggered (Amir Tzin) [RHEL-924]
- net/mlx5: remove redundant clear_bit (Amir Tzin) [RHEL-924]

[4.18.0-536]
- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API deprecations (Artem Savkov) [RHEL-10697]
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (Michel Danzer) [RHEL-19603]
- audit: fix possible soft lockup in __audit_inode_child() (Ricardo Robaina) [RHEL-9128]
- audit: correct audit_filter_inodes() definition (Ricardo Robaina) [RHEL-9128]
- usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope (Desnes Nunes) [RHEL-14574]
- perf: Fix perf_event_validate_size() lockdep splat (Michael Petlan) [RHEL-17968]
- perf: Fix perf_event_validate_size() (Michael Petlan) [RHEL-17968] {CVE-2023-6931}
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg (Ricardo Robaina) [RHEL-20743] {CVE-2023-51779}
- md/raid1-10: limit the number of plugged bio (Nigel Croxon) [RHEL-19121]
- md/raid1-10: don't handle pluged bio by daemon thread (Nigel Croxon) [RHEL-19121]
- md/md-bitmap: add a new helper to unplug bitmap asynchrously (Nigel Croxon) [RHEL-19121]
- md/raid1-10: submit write io directly if bitmap is not enabled (Nigel Croxon) [RHEL-19121]
- md/raid1-10: factor out a helper to submit normal write (Nigel Croxon) [RHEL-19121]
- md/raid1-10: factor out a helper to add bio to plug (Nigel Croxon) [RHEL-19121]
- selftests/bpf: Workaround verification failure for fexit_bpf2bpf/func_replace_return_code (Felix Maurer) [RHEL-15938]
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets (Felix Maurer) [RHEL-15506]
- bpf, sockmap: Fix map type error in sock_map_del_link (Felix Maurer) [RHEL-15506]
- xsk: fix refcount underflow in error path (Felix Maurer) [RHEL-15506]
- bpf, cpumap: Make sure kthread is running before map update returns (Felix Maurer) [RHEL-15506]
- bpf: cpumap: Fix memory leak in cpu_map_update_elem (Felix Maurer) [RHEL-15506]
- page_pool: fix inconsistency for page_pool_ring_[un]lock() (Felix Maurer) [RHEL-15506]
- net: page_pool: use in_softirq() instead (Felix Maurer) [RHEL-15506]
- xsk: Fix unaligned descriptor validation (Felix Maurer) [RHEL-15506]
- Revert 'x86/hyperv: fix logical processor creation' (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: fix logical processor creation (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Remove hv_isolation_type_en_snp (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (Vitaly Kuznetsov) [RHEL-10110]
- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Introduce a global variable hyperv_paravisor_present (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (Vitaly Kuznetsov) [RHEL-10110]
- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (Vitaly Kuznetsov) [RHEL-10110]
- Drivers: hv: vmbus: Support fully enlightened TDX guests (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Support hypercalls for fully enlightened TDX guests (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Add smp support for SEV-SNP guest (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: implement and use hv_smp_prepare_cpus (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Add VTL specific structs and hypercalls (Vitaly Kuznetsov) [RHEL-10110]
- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (Vitaly Kuznetsov) [RHEL-10110]
- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (Vitaly Kuznetsov) [RHEL-10110]
- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Set Virtual Trust Level in VMBus init message (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Add sev-snp enlightened guest static key (Vitaly Kuznetsov) [RHEL-10110]
- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (Vitaly Kuznetsov) [RHEL-10110]
- x86/tdx: Expand __tdx_hypercall() to handle more arguments (Vitaly Kuznetsov) [RHEL-10110]
- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (Vitaly Kuznetsov) [RHEL-10110]
- x86/tdx: Add more registers to struct tdx_hypercall_args (Vitaly Kuznetsov) [RHEL-10110]
- x86/tdx: Fix typo in comment in __tdx_hypercall() (Vitaly Kuznetsov) [RHEL-10110]
- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (Vitaly Kuznetsov) [RHEL-10110]
- PCI: hv: Replace retarget_msi_interrupt_params with hyperv_pcpu_input_arg (Vitaly Kuznetsov) [RHEL-10110]
- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (Vitaly Kuznetsov) [RHEL-10110]
- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (Vitaly Kuznetsov) [RHEL-10110]
- hv_netvsc: Remove second mapping of send and recv buffers (Vitaly Kuznetsov) [RHEL-10110]
- Drivers: hv: vmbus: Remove second way of mapping ring buffers (Vitaly Kuznetsov) [RHEL-10110]
- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (Vitaly Kuznetsov) [RHEL-10110]
- swiotlb: Remove bounce buffer remapping for Hyper-V (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Change vTOM handling to use standard coco mechanisms (Vitaly Kuznetsov) [RHEL-10110]
- init: Call mem_encrypt_init() after Hyper-V hypercall init is done (Vitaly Kuznetsov) [RHEL-10110]
- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (Vitaly Kuznetsov) [RHEL-10110]
- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (Vitaly Kuznetsov) [RHEL-10110]
- x86/hyperv: Reorder code to facilitate future work (Vitaly Kuznetsov) [RHEL-10110]
- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco VM (Vitaly Kuznetsov) [RHEL-10110]
- x86/sev: Add SEV-SNP guest feature negotiation support (Vitaly Kuznetsov) [RHEL-10110]
- ALSA: update configuration for RHEL 8.10 (Jaroslav Kysela) [RHEL-13726]
- ASoC: hdmi-codec: fix missing report for jack initial status (Jaroslav Kysela) [RHEL-13726]
- ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (Jaroslav Kysela) [RHEL-13726]
- ALSA: cs35l41: Fix for old systems which do not support command (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Remove unnecessary boolean state variable firmware_running (Jaroslav Kysela) [RHEL-13726]
- ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Add supported ALC257 for ChromeOS (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Headset Mic VREF to 100% (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Add quirks for HP Laptops (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek - Add Dell ALC295 to pin fall back table (Jaroslav Kysela) [RHEL-13726]
- ALSA: info: Fix potential deadlock at disconnection (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Add support dual speaker for Dell (Jaroslav Kysela) [RHEL-13726]
- ASoC: nau8540: Add self recovery to improve capture quility (Jaroslav Kysela) [RHEL-13726]
- ASoC: hdmi-codec: register hpd callback on component probe (Jaroslav Kysela) [RHEL-13726]
- ASoC: dapm: fix clock get name (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: Add ASRock X670E Taichi to denylist (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (Jaroslav Kysela) [RHEL-13726]
- ASoC: da7219: Improve system suspend and resume handling (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt712-sdca: fix speaker route missing issue (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Fix missing error code in cs35l41_smart_amp() (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: mark cs35l41_verify_id() static (Jaroslav Kysela) [RHEL-13726]
- ALSA: scarlett2: Add missing check with firmware version control (Jaroslav Kysela) [RHEL-13726]
- ALSA: scarlett2: Remap Level Meter values (Jaroslav Kysela) [RHEL-13726]
- ALSA: scarlett2: Allow passing any output to line_out_remap() (Jaroslav Kysela) [RHEL-13726]
- ALSA: scarlett2: Add support for reading firmware version (Jaroslav Kysela) [RHEL-13726]
- ALSA: scarlett2: Rename Gen 3 config sets (Jaroslav Kysela) [RHEL-13726]
- ALSA: scarlett2: Rename scarlett_gen2 to scarlett2 (Jaroslav Kysela) [RHEL-13726]
- ASoC: cs35l41: Detect CSPL errors when sending CSPL commands (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Check CSPL state after loading firmware (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Force a software reset after hardware reset (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Run boot process during resume callbacks (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system resume (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Assert reset before system suspend (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9 (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails (Jaroslav Kysela) [RHEL-13726]
- ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices (Jaroslav Kysela) [RHEL-13726]
- ASoC: codecs: rt298: remove redundant assignment to d_len_code (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: sof-pci-dev: Fix community key quirk detection (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Stop processing CODECs when enough are found (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection (Jaroslav Kysela) [RHEL-13726]
- ASoC: da7213: Add new kcontrol for tonegen (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (Jaroslav Kysela) [RHEL-13726]
- ASoC: da7219: Correct the process of setting up Gnd switch in AAD (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5650: fix the wrong result of key button (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt715: reorder the argument in error log (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt715-sdca: reorder the argument in error log (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: sof_sdw_rt712_sdca: construct cards->components by name_prefix (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: soc-acpi-intel-mtl-match: add rt713 rt1316 config (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: soc-acpi-intel-rpl-match: add rt711-l0-rt1316-l12 support (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: sof_sdw: update HP Omen match (Jaroslav Kysela) [RHEL-13726]
- ASoC: cs42l42: Fix missing include of gpio/consumer.h (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran. (Jaroslav Kysela) [RHEL-13726]
- ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (Jaroslav Kysela) [RHEL-13726]
- ALSA: usb-audio: Fix microphone sound on Nexigo webcam. (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Change model for Intel RVP board (Jaroslav Kysela) [RHEL-13726]
- ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Cleanup and fix double free in firmware request (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5682: Fix regulator enable/disable sequence (Jaroslav Kysela) [RHEL-13726]
- ASoC: hdmi-codec: Fix broken channel map reporting (Jaroslav Kysela) [RHEL-13726]
- ASoC: core: Do not call link_exit() on uninitialized rtd objects (Jaroslav Kysela) [RHEL-13726]
- ASoC: core: Print component name when printing log (Jaroslav Kysela) [RHEL-13726]
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM (Jaroslav Kysela) [RHEL-13726]
- ALSA: aloop: Add control element for getting the access mode (Jaroslav Kysela) [RHEL-13726]
- ALSA: aloop: Add support for the non-interleaved access mode (Jaroslav Kysela) [RHEL-13726]
- ALSA: inx0m: fix name of SIS7013 sound chip in comment (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: amd: fix for firmware reload failure after playback (Jaroslav Kysela) [RHEL-13726]
- ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (Jaroslav Kysela) [RHEL-13726]
- ASoC: soc-generic-dmaengine-pcm: Fix function name in comment (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Add read-only ALSA control for forced mute (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Support ACPI Notification framework via component binding (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Add notification support into component binding (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP (Jaroslav Kysela) [RHEL-13726]
- ASoC: hdac_hda: fix HDA patch loader support (Jaroslav Kysela) [RHEL-13726]
- soundwire: bus: Make IRQ handling conditionally built (Jaroslav Kysela) [RHEL-13726]
- ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: sof_sdw: add support for SKU 0B14 (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (Jaroslav Kysela) [RHEL-13726]
- ASoC: hdac_hda: add HDA patch loader support (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support (Jaroslav Kysela) [RHEL-13726]
- ALSA: usb-audio: scarlett_gen2: Fix another -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (Jaroslav Kysela) [RHEL-13726]
- ALSA: riptide: Fix -Wformat-truncation warning for longname string (Jaroslav Kysela) [RHEL-13726]
- ALSA: cs4231: Fix -Wformat-truncation warning for longname string (Jaroslav Kysela) [RHEL-13726]
- ALSA: ad1848: Fix -Wformat-truncation warning for longname string (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: generic: Check potential mixer name string truncation (Jaroslav Kysela) [RHEL-13726]
- ALSA: cmipci: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726]
- ALSA: firewire: Fix -Wformat-truncation warning for MIDI stream names (Jaroslav Kysela) [RHEL-13726]
- ALSA: firewire: Fix -Wformat-truncation warning for longname string (Jaroslav Kysela) [RHEL-13726]
- ALSA: xen: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726]
- ALSA: opti9x: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726]
- ALSA: es1688: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726]
- ALSA: cs4236: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726]
- ALSA: sscape: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726]
- ALSA: caiaq: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726]
- ALSA: usb-audio: scarlett_gen2: Fix -Wformat-truncation warning (Jaroslav Kysela) [RHEL-13726]
- ASoC: imx-audmix: Fix return error with devm_clk_get() (Jaroslav Kysela) [RHEL-13726]
- ASoC: hdaudio.c: Add missing check for devm_kstrdup (Jaroslav Kysela) [RHEL-13726]
- ALSA: scarlett2: Add correct product series name to messages (Jaroslav Kysela) [RHEL-13726]
- ALSA: scarlett2: Add support for Clarett 8Pre USB (Jaroslav Kysela) [RHEL-13726]
- ALSA: scarlett2: Move USB IDs out from device_info struct (Jaroslav Kysela) [RHEL-13726]
- ALSA: scarlett2: Default mixer driver to enabled (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure (Jaroslav Kysela) [RHEL-13726]
- firmware: cirrus: cs_dsp: Only log list of algorithms in debug build (Jaroslav Kysela) [RHEL-13726]
- ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset (Jaroslav Kysela) [RHEL-13726]
- ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low (Jaroslav Kysela) [RHEL-13726]
- ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width. (Jaroslav Kysela) [RHEL-13726]
- ALSA: usb-audio: mixer: Remove temporary string use in parse_clock_source_unit (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Splitting the UX3402 into two separate models (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: intel-sdw-acpi: Use u8 type for link index (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5640: Only cancel jack-detect work on suspend if active (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5640: Fix sleep in atomic context (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5640: Revert 'Fix sleep in atomic context' (Jaroslav Kysela) [RHEL-13726]
- ALSA: core: Use dev_name of card_dev as debugfs directory name (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek - Fixed two speaker platform (Jaroslav Kysela) [RHEL-13726]
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (Jaroslav Kysela) [RHEL-13726]
- Add DMI ID for MSI Bravo 15 B7ED (Jaroslav Kysela) [RHEL-13726]
- ASoC: soc-pcm: Shrink stack frame for __soc_pcm_hw_params (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Consistently use dev_err_probe() (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (Jaroslav Kysela) [RHEL-13726]
- ASoC: cs35l41: Make use of dev_err_probe() (Jaroslav Kysela) [RHEL-13726]
- ASoC: cs35l41: Undo runtime PM changes at driver exit time (Jaroslav Kysela) [RHEL-13726]
- ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler (Jaroslav Kysela) [RHEL-13726]
- ASoC: cs35l41: Fix broken shared boost activation (Jaroslav Kysela) [RHEL-13726]
- ASoC: cs35l41: Handle mdsync_up reg write errors (Jaroslav Kysela) [RHEL-13726]
- ASoC: cs35l41: Handle mdsync_down reg write errors (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (Jaroslav Kysela) [RHEL-13726]
- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek - ALC287 I2S speaker platform support (Jaroslav Kysela) [RHEL-13726]
- regmap: debugfs: Fix a erroneous check after snprintf() (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs. (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5645: NULL pointer access when removing jack (Jaroslav Kysela) [RHEL-13726]
- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (Jaroslav Kysela) [RHEL-13726]
- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (Jaroslav Kysela) [RHEL-13726]
- ALSA: usb-audio: Don't try to submit URBs after disconnection (Jaroslav Kysela) [RHEL-13726]
- ASoC: soc-core.c: Do not error if a DAI link component is not found (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (Jaroslav Kysela) [RHEL-13726]
- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (Jaroslav Kysela) [RHEL-13726]
- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct boost type (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (Jaroslav Kysela) [RHEL-13726]
- ASoC: cs35l41: Correct amp_gain_tlv values (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: amd: clear dsp to host interrupt status (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: amd: clear panic mask status when panic occurs (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: amd: add conditional check for acp_clkmux_sel register (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: amd: remove redundant clock mux selection register write (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: amd: enable ACP external global interrupt (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: amd: remove unused sha dma interrupt code (Jaroslav Kysela) [RHEL-13726]
- ALSA: ac97: Fix possible error value of *rac97 (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits for copier (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: ipc4-topology: Fix pipeline params at the output of copier (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: ipc4-topology: Fix the output reference params for SRC (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: ipc4-topology: Modify pipeline params based on SRC output format (Jaroslav Kysela) [RHEL-13726]
- ALSA: usb-audio: Fix init call orders for UAC1 (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5640: fix typos (Jaroslav Kysela) [RHEL-13726]
- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (Jaroslav Kysela) [RHEL-13726]
- ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (Jaroslav Kysela) [RHEL-13726]
- ALSA: aoa: Fix typos in PCM fix patch (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5645: improve the depop sequences of CBJ detection (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5682s: Convert to use GPIO descriptors (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5682: Convert to use GPIO descriptors (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5668: Convert to use GPIO descriptors (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5665: Convert to use GPIO descriptors (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5640: Convert to just use GPIO descriptors (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: change cs35l41_prop_model to static (Jaroslav Kysela) [RHEL-13726]
- ALSA: core: Drop snd_device_initialize() (Jaroslav Kysela) [RHEL-13726]
- ALSA: seq: Create device with snd_device_alloc() (Jaroslav Kysela) [RHEL-13726]
- ALSA: timer: Create device with snd_device_alloc() (Jaroslav Kysela) [RHEL-13726]
- ALSA: compress: Don't embed device (Jaroslav Kysela) [RHEL-13726]
- ALSA: rawmidi: Don't embed device (Jaroslav Kysela) [RHEL-13726]
- ALSA: hwdep: Don't embed device (Jaroslav Kysela) [RHEL-13726]
- ALSA: pcm: Don't embed device (Jaroslav Kysela) [RHEL-13726]
- ALSA: control: Don't embed ctl_dev (Jaroslav Kysela) [RHEL-13726]
- ALSA: core: Introduce snd_device_alloc() (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: ipc4-pcm: fix possible null pointer deference (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties (Jaroslav Kysela) [RHEL-13726]
- firmware: cs_dsp: Fix new control name check (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Support systems with missing _DSD properties (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek - Remodified 3k pull low procedure (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name (Jaroslav Kysela) [RHEL-13726]
- ASoC: dapm: Add a flag for not having widget name in kcontrol name (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: Intel: Refactor code for HDA stream creation (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt715: Drop GPIO includes (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5682-sdw: Drop GPIO includes (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5660: Drop GPIO includes (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5659: Drop legacy GPIO include (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5645: Drop legacy GPIO include (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5514: Drop GPIO include (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5514-spi: Drop GPIO include (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt1308: Drop GPIO includes (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt1305: Drop GPIO includes (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt1019: Drop GPIO include (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt1016: Drop GPIO include (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt1015p: Drop legacy GPIO include (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt1015: Drop GPIO include (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt1011: Drop GPIO includes (Jaroslav Kysela) [RHEL-13726]
- ASoC: soc-jack: calling snd_soc_jack_report causes a null pointer access (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/cs8409: Support new Dell Dolphin Variants (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt1308-sdw: fix random louder sound (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + memcpy (Jaroslav Kysela) [RHEL-13726]
- ASoC: tas5805m: Use devm_kmemdup to replace devm_kmalloc + memcpy (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt715: Add software reset in io init (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Add quirks for HP G11 Laptops (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: ipc4-topology: Update the basecfg for copier earlier (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Simplify get_slave_info (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Allow different devices on the same link (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Support multiple groups on the same link (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Device loop should not always start at adr_index (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Move range check of codec_conf into inner loop (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Update DLC index each time one is added (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Pull device loop up into create_sdw_dailink (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Add helper to create a single codec DLC (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof-sdw: Move check for valid group id to get_dailink_info (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Check link mask validity in get_dailink_info (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Printk's should end with a newline (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() log (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: ipc4-topology: restore gateway config length (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: ipc4: avoid uninitialized default instance 0 (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (Jaroslav Kysela) [RHEL-13726]
- ALSA: info: Remove unused function declarations (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() (Jaroslav Kysela) [RHEL-13726]
- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (Jaroslav Kysela) [RHEL-13726]
- soundwire: bus: Allow SoundWire peripherals to register IRQ handlers (Jaroslav Kysela) [RHEL-13726]
- ASoC: soc-acpi: Add missing kernel doc (Jaroslav Kysela) [RHEL-13726]
- soundWire: intel_auxdevice: resume 'sdw-master' on startup and system resume (Jaroslav Kysela) [RHEL-13726]
- soundwire: intel_auxdevice: enable pm_runtime earlier on startup (Jaroslav Kysela) [RHEL-13726]
- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces. (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack kcontrol (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack kcontrol (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack kcontrol (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack kcontrol (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: avs: da7219: Map missing jack kcontrols (Jaroslav Kysela) [RHEL-13726]
- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (Jaroslav Kysela) [RHEL-13726]
- ASoC: amd: acp: Map missing jack kcontrols (Jaroslav Kysela) [RHEL-13726]
- ASoC: amd: acp-rt5645: Map missing jack kcontrols (Jaroslav Kysela) [RHEL-13726]
- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (Jaroslav Kysela) [RHEL-13726]
- ASoC: max98373-sdw: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726]
- ASoC: max98363: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5682-sdw: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt1318-sdw: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt1316-sdw: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt1308-sdw: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt715-sdca: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt715: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt712-sdca-dmic: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt1712-sdca: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt700: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt711-sdca: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt711: enable pm_runtime in probe, keep status as 'suspended' (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5682-sdw: make regmap cache-only in probe (Jaroslav Kysela) [RHEL-13726]
- ASoC: SoundWire codecs: make regmap cache-only in probe (Jaroslav Kysela) [RHEL-13726]
- ASoC: SoundWire codecs: return error status in probe (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/i915: extend connectivity check to cover Intel ARL (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S (Jaroslav Kysela) [RHEL-13726]
- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem. (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Print amp configuration after bind (Jaroslav Kysela) [RHEL-13726]
- ALSA: ac97: set variables dev_attr_vendor_id to static (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt5665: add missed regulator_bulk_disable (Jaroslav Kysela) [RHEL-13726]
- ALSA: usb-audio: Remove unused function declaration (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Move group_generated logic (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Clean up DAI link counting (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Allow direct specification of CODEC name (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: sof_sdw: break earlier when a adr link contains different codecs (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Remove redundant parameters in dai creation (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Remove some extra line breaks (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index (Jaroslav Kysela) [RHEL-13726]
- ASoC: intel: sof_sdw: Use consistent variable naming for links (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: sof_sdw: add support for SKU 0AFE (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: sof_sdw: rename link_id to be_id (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: sof_sdw: allow mockup amplifier to provide feedback (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 0 in RPL match table (Jaroslav Kysela) [RHEL-13726]
- ASoC: amd: acp5x-mach:add checks to avoid static analysis warnings (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: atom: remove static analysis false positive (Jaroslav Kysela) [RHEL-13726]
- ASoC: Intel: bdw_rt286: add checks to avoid static analysis warnings (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: topology: simplify code to prevent static analysis warnings (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: ipc3: add checks to prevent static analysis warnings (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static analysis warnings (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: Deprecate invalid enums in IPC3 (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE (Jaroslav Kysela) [RHEL-13726]
- ASoC: 88pm860x: refactor deprecated strncpy (Jaroslav Kysela) [RHEL-13726]
- ASoC: fsl_micfil: refactor deprecated strncpy (Jaroslav Kysela) [RHEL-13726]
- ALSA: bcd2000: refactor deprecated strncpy (Jaroslav Kysela) [RHEL-13726]
- ALSA: xen-front: refactor deprecated strncpy (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/realtek: Support ASUS G713PV laptop (Jaroslav Kysela) [RHEL-13726]
- ALSA: usb-audio: Update for native DSD support quirks (Jaroslav Kysela) [RHEL-13726]
- ASoC: rt1316: fix key tone missing (Jaroslav Kysela) [RHEL-13726]
- ASoC: cs42l51: change cs42l51_of_match to static (Jaroslav Kysela) [RHEL-13726]
- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (Jaroslav Kysela) [RHEL-13726]
- ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Ensure amp is only unmuted during playback (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Use pre and post playback hooks (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: hda_component: Add pre and post playback hooks to hda_component (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Move Play and Pause into separate functions (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend. (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system suspending. (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: cs35l41: Check mailbox status of pause command after firmware load (Jaroslav Kysela) [RHEL-13726]
- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay (Jaroslav Kysela) [RHEL-13726]
- ALSA: cs35l41: Use mbox command to enable speaker output for external boost (Jaroslav Kysela) [RHEL-13726]
- ALSA: hda: add HDMI codec ID for Intel LNL (Jaroslav Kysela) [RHEL-13726]
...


Related CVEs


CVE-2023-42755
CVE-2023-52448
CVE-2024-25742
CVE-2024-25743
CVE-2023-52620
CVE-2023-24023
CVE-2023-45863
CVE-2023-51779
CVE-2022-23222
CVE-2023-6176
CVE-2024-26671
CVE-2021-3753
CVE-2022-0500
CVE-2022-45934
CVE-2023-3567
CVE-2023-6622
CVE-2023-6932
CVE-2023-39194
CVE-2023-52434
CVE-2024-26602
CVE-2021-4204
CVE-2023-4133
CVE-2023-28464
CVE-2023-37453
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39198
CVE-2023-51780
CVE-2024-0841
CVE-2023-4244
CVE-2019-15505
CVE-2023-6915
CVE-2023-42754
CVE-2023-31083
CVE-2023-52489
CVE-2023-52581
CVE-2023-25775
CVE-2023-6121
CVE-2023-38409
CVE-2022-3565
CVE-2023-1513
CVE-2023-52340
CVE-2023-52574
CVE-2023-52580
CVE-2024-26609
CVE-2020-25656
CVE-2019-13631

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) kernel-4.18.0-553.el8_10.src.rpm6cd2dec9b40b726728ace16c9b375f12-ol8_aarch64_baseos_latest
kernel-4.18.0-553.el8_10.src.rpm6cd2dec9b40b726728ace16c9b375f12-ol8_aarch64_codeready_builder
kernel-4.18.0-553.el8_10.src.rpm6cd2dec9b40b726728ace16c9b375f12-ol8_aarch64_u10_baseos_base
kernel-cross-headers-4.18.0-553.el8_10.aarch64.rpma27df5c465957ee67f4b44ced2b5478d-ol8_aarch64_baseos_latest
kernel-cross-headers-4.18.0-553.el8_10.aarch64.rpma27df5c465957ee67f4b44ced2b5478d-ol8_aarch64_u10_baseos_base
kernel-headers-4.18.0-553.el8_10.aarch64.rpm76549c3e278d1ff05d03fdca2fa84bec-ol8_aarch64_baseos_latest
kernel-headers-4.18.0-553.el8_10.aarch64.rpm76549c3e278d1ff05d03fdca2fa84bec-ol8_aarch64_u10_baseos_base
kernel-tools-4.18.0-553.el8_10.aarch64.rpm35794db94b5c24aed2ecf8ebe5a2958f-ol8_aarch64_baseos_latest
kernel-tools-4.18.0-553.el8_10.aarch64.rpm35794db94b5c24aed2ecf8ebe5a2958f-ol8_aarch64_u10_baseos_base
kernel-tools-libs-4.18.0-553.el8_10.aarch64.rpm6b837732d24ff09dca960f857f69cf2f-ol8_aarch64_baseos_latest
kernel-tools-libs-4.18.0-553.el8_10.aarch64.rpm6b837732d24ff09dca960f857f69cf2f-ol8_aarch64_u10_baseos_base
kernel-tools-libs-devel-4.18.0-553.el8_10.aarch64.rpm1098dd2e5afdfdc79d03d54c3ab7d943-ol8_aarch64_codeready_builder
perf-4.18.0-553.el8_10.aarch64.rpm41d759bb553575729a70b7c6b6d4b744-ol8_aarch64_baseos_latest
perf-4.18.0-553.el8_10.aarch64.rpm41d759bb553575729a70b7c6b6d4b744-ol8_aarch64_u10_baseos_base
python3-perf-4.18.0-553.el8_10.aarch64.rpm2482fffe8499d50537cd43f595cf7dfc-ol8_aarch64_baseos_latest
python3-perf-4.18.0-553.el8_10.aarch64.rpm2482fffe8499d50537cd43f595cf7dfc-ol8_aarch64_u10_baseos_base
Oracle Linux 8 (x86_64) kernel-4.18.0-553.el8_10.src.rpm6cd2dec9b40b726728ace16c9b375f12-ol8_x86_64_baseos_latest
kernel-4.18.0-553.el8_10.src.rpm6cd2dec9b40b726728ace16c9b375f12-ol8_x86_64_codeready_builder
kernel-4.18.0-553.el8_10.src.rpm6cd2dec9b40b726728ace16c9b375f12-ol8_x86_64_u10_baseos_base
bpftool-4.18.0-553.el8_10.x86_64.rpm6b2dfeadb6f8a7c7012451aa8dd88e7a-ol8_x86_64_baseos_latest
bpftool-4.18.0-553.el8_10.x86_64.rpm6b2dfeadb6f8a7c7012451aa8dd88e7a-ol8_x86_64_u10_baseos_base
kernel-4.18.0-553.el8_10.x86_64.rpmeebdee2516c7e1104576ade5f1bcb31c-ol8_x86_64_baseos_latest
kernel-4.18.0-553.el8_10.x86_64.rpmeebdee2516c7e1104576ade5f1bcb31c-ol8_x86_64_u10_baseos_base
kernel-abi-stablelists-4.18.0-553.el8_10.noarch.rpm0682d09eec2b4e4afbab4edddcdfdb39-ol8_x86_64_baseos_latest
kernel-abi-stablelists-4.18.0-553.el8_10.noarch.rpm0682d09eec2b4e4afbab4edddcdfdb39-ol8_x86_64_u10_baseos_base
kernel-core-4.18.0-553.el8_10.x86_64.rpm7787ec6d7cc37239492a92dda6ab2e27-ol8_x86_64_baseos_latest
kernel-core-4.18.0-553.el8_10.x86_64.rpm7787ec6d7cc37239492a92dda6ab2e27-ol8_x86_64_u10_baseos_base
kernel-cross-headers-4.18.0-553.el8_10.x86_64.rpmdc39ea76ba9cd242ede30df0215c91ce-ol8_x86_64_baseos_latest
kernel-cross-headers-4.18.0-553.el8_10.x86_64.rpmdc39ea76ba9cd242ede30df0215c91ce-ol8_x86_64_u10_baseos_base
kernel-debug-4.18.0-553.el8_10.x86_64.rpmc802824931090fb31f9322f52086a641-ol8_x86_64_baseos_latest
kernel-debug-4.18.0-553.el8_10.x86_64.rpmc802824931090fb31f9322f52086a641-ol8_x86_64_u10_baseos_base
kernel-debug-core-4.18.0-553.el8_10.x86_64.rpm9207083ee6e25c2e59c5c11c6ae58820-ol8_x86_64_baseos_latest
kernel-debug-core-4.18.0-553.el8_10.x86_64.rpm9207083ee6e25c2e59c5c11c6ae58820-ol8_x86_64_u10_baseos_base
kernel-debug-devel-4.18.0-553.el8_10.x86_64.rpm8326666fef025b9b43a50bad8d27b533-ol8_x86_64_baseos_latest
kernel-debug-devel-4.18.0-553.el8_10.x86_64.rpm8326666fef025b9b43a50bad8d27b533-ol8_x86_64_u10_baseos_base
kernel-debug-modules-4.18.0-553.el8_10.x86_64.rpm4421879867b67cd90794621ac53c7e75-ol8_x86_64_baseos_latest
kernel-debug-modules-4.18.0-553.el8_10.x86_64.rpm4421879867b67cd90794621ac53c7e75-ol8_x86_64_u10_baseos_base
kernel-debug-modules-extra-4.18.0-553.el8_10.x86_64.rpmd680d03a3880fb45afbd75e5e153cb90-ol8_x86_64_baseos_latest
kernel-debug-modules-extra-4.18.0-553.el8_10.x86_64.rpmd680d03a3880fb45afbd75e5e153cb90-ol8_x86_64_u10_baseos_base
kernel-devel-4.18.0-553.el8_10.x86_64.rpm903e8dfcc8747c632effde2a8cef5d38-ol8_x86_64_baseos_latest
kernel-devel-4.18.0-553.el8_10.x86_64.rpm903e8dfcc8747c632effde2a8cef5d38-ol8_x86_64_u10_baseos_base
kernel-doc-4.18.0-553.el8_10.noarch.rpm29b7e769b3b62cc6caa8a9198024d67c-ol8_x86_64_baseos_latest
kernel-doc-4.18.0-553.el8_10.noarch.rpm29b7e769b3b62cc6caa8a9198024d67c-ol8_x86_64_u10_baseos_base
kernel-headers-4.18.0-553.el8_10.x86_64.rpm02f868551a7162c873f30eb70aa484cc-ol8_x86_64_baseos_latest
kernel-headers-4.18.0-553.el8_10.x86_64.rpm02f868551a7162c873f30eb70aa484cc-ol8_x86_64_u10_baseos_base
kernel-modules-4.18.0-553.el8_10.x86_64.rpm2adb6950204c953567f2ac7d3a1487a3-ol8_x86_64_baseos_latest
kernel-modules-4.18.0-553.el8_10.x86_64.rpm2adb6950204c953567f2ac7d3a1487a3-ol8_x86_64_u10_baseos_base
kernel-modules-extra-4.18.0-553.el8_10.x86_64.rpmeea397dd9233d7d7e7ff8747921878fc-ol8_x86_64_baseos_latest
kernel-modules-extra-4.18.0-553.el8_10.x86_64.rpmeea397dd9233d7d7e7ff8747921878fc-ol8_x86_64_u10_baseos_base
kernel-tools-4.18.0-553.el8_10.x86_64.rpm1da6fe9e301c7062132e4ebacfe9433c-ol8_x86_64_baseos_latest
kernel-tools-4.18.0-553.el8_10.x86_64.rpm1da6fe9e301c7062132e4ebacfe9433c-ol8_x86_64_u10_baseos_base
kernel-tools-libs-4.18.0-553.el8_10.x86_64.rpm6bb332f9b7676a3df981d5c27c437ba5-ol8_x86_64_baseos_latest
kernel-tools-libs-4.18.0-553.el8_10.x86_64.rpm6bb332f9b7676a3df981d5c27c437ba5-ol8_x86_64_u10_baseos_base
kernel-tools-libs-devel-4.18.0-553.el8_10.x86_64.rpme2579ac96d81ec5cc0739041da206133-ol8_x86_64_codeready_builder
perf-4.18.0-553.el8_10.x86_64.rpmb79d6b7dfe1f37a812c350bf308e19e8-ol8_x86_64_baseos_latest
perf-4.18.0-553.el8_10.x86_64.rpmb79d6b7dfe1f37a812c350bf308e19e8-ol8_x86_64_u10_baseos_base
python3-perf-4.18.0-553.el8_10.x86_64.rpme047e8058027559add4ea1fe4da2ad3e-ol8_x86_64_baseos_latest
python3-perf-4.18.0-553.el8_10.x86_64.rpme047e8058027559add4ea1fe4da2ad3e-ol8_x86_64_u10_baseos_base



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete