Oracle Linux 6196 Published by

The following updates are available for Oracle Linux:

ELSA-2024-3843 Moderate: Oracle Linux 9 cockpit security update
ELSA-2024-3835 Important: Oracle Linux 9 libreoffice security update
ELSA-2024-3784 Moderate: Oracle Linux 8 thunderbird security update
ELSA-2024-3783 Moderate: Oracle Linux 8 firefox security update
ELSA-2024-3755 Important: Oracle Linux 8 idm:DL1 security update
ELSA-2024-3760 Important: Oracle Linux 7 ipa security update
ELBA-2024-12432 Oracle Linux 7 samba bug fix update (aarch64)
ELBA-2024-12432 Oracle Linux 7 samba bug fix update
ELBA-2024-3624 Oracle Linux 7 scap-security-guide bug fix and enhancement update
ELBA-2024-3829 Oracle Linux 9 cockpit-machines bug fix update
ELBA-2024-3832 Oracle Linux 9 libvirt bug fix update
ELSA-2024-3842 Low: Oracle Linux 9 c-ares security update
ELSA-2024-3837 Important: Oracle Linux 9 389-ds-base security update
ELSA-2024-3834 Moderate: Oracle Linux 9 gdk-pixbuf2 security update
ELSA-2024-3831 Moderate: Oracle Linux 9 containernetworking-plugins security and bug fix update
ELSA-2024-3820 Moderate: Oracle Linux 9 fence-agents security update
ELSA-2024-3823 Moderate: Oracle Linux 9 rpm-ostree security update
ELBA-2024-3845 Oracle Linux 9 grub2 bug fix update
ELSA-2024-3827 Moderate: Oracle Linux 9 buildah security and bug fix update
ELSA-2024-3826 Moderate: Oracle Linux 9 podman security and bug fix update
ELBA-2024-3841 Oracle Linux 9 rpm-ostree bug fix and enhancement update
ELBA-2024-3848 Oracle Linux 9 samba bug fix update
ELBA-2024-3844 Oracle Linux 9 NetworkManager bug fix and enhancement update
ELBA-2024-3825 Oracle Linux 9 gnome-screenshot bug fix update
ELBA-2024-3840 Oracle Linux 9 golang bug fix update
ELSA-2024-12433 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
ELBA-2024-3828 Oracle Linux 9 libappstream-glib bug fix update
ELBA-2024-3624 Oracle Linux 9 scap-security-guide bug fix and enhancement update
ELBA-2024-3822 Oracle Linux 9 qemu-kvm bug fix update
ELBA-2024-3821 Oracle Linux 9 socat bug fix update
ELBA-2024-12431 Oracle Linux 9 samba bug fix update
ELSA-2024-12433 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update
ELSA-2024-3741 Important: Oracle Linux 7 bind, bind-dyndb-ldap, and dhcp security update (aarch64)
ELSA-2024-3741 Important: Oracle Linux 7 bind, bind-dyndb-ldap, and dhcp security update
ELSA-2024-12433 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update
ELSA-2024-3838 Moderate: Oracle Linux 9 ruby security update
ELSA-2024-3846 Moderate: Oracle Linux 9 python-idna security update
ELSA-2024-3830 Moderate: Oracle Linux 9 gvisor-tap-vsock security and bug fix update




ELSA-2024-3843 Moderate: Oracle Linux 9 cockpit security update


Oracle Linux Security Advisory ELSA-2024-3843

http://linux.oracle.com/errata/ELSA-2024-3843.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
cockpit-311.2-1.0.1.el9_4.x86_64.rpm
cockpit-bridge-311.2-1.0.1.el9_4.x86_64.rpm
cockpit-doc-311.2-1.0.1.el9_4.noarch.rpm
cockpit-packagekit-311.2-1.0.1.el9_4.noarch.rpm
cockpit-pcp-311.2-1.0.1.el9_4.x86_64.rpm
cockpit-storaged-311.2-1.0.1.el9_4.noarch.rpm
cockpit-system-311.2-1.0.1.el9_4.noarch.rpm
cockpit-ws-311.2-1.0.1.el9_4.x86_64.rpm

aarch64:
cockpit-311.2-1.0.1.el9_4.aarch64.rpm
cockpit-bridge-311.2-1.0.1.el9_4.aarch64.rpm
cockpit-doc-311.2-1.0.1.el9_4.noarch.rpm
cockpit-packagekit-311.2-1.0.1.el9_4.noarch.rpm
cockpit-pcp-311.2-1.0.1.el9_4.aarch64.rpm
cockpit-storaged-311.2-1.0.1.el9_4.noarch.rpm
cockpit-system-311.2-1.0.1.el9_4.noarch.rpm
cockpit-ws-311.2-1.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//cockpit-311.2-1.0.1.el9_4.src.rpm

Related CVEs:

CVE-2024-2947

Description of changes:

[311.2-1.0.1]
- Replaced upstream urls in documentation with oracle links [Orabug: 36528753]
- Drop subscription-manager-cockpit requirement for ol [Orabug: 34681110]
- Remove duplicate reference to server in cockpit [Orabug: 34030494]
- Update documentation links [Orabug: 30271413], [Orabug: 32013095],
[Orabug: 32795691], [Orabug: 34398512], [Orabug: 34742876]
- Update spec file for new release

[311.2]
- Remove recommends on subscription-manager-cockpit if applicable

[311.2-1]
- sosreport: Fix command injection with crafted report names [CVE-2024-2947]
(jira#RHEL-31074)



ELSA-2024-3835 Important: Oracle Linux 9 libreoffice security update


Oracle Linux Security Advisory ELSA-2024-3835

http://linux.oracle.com/errata/ELSA-2024-3835.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
autocorr-af-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-bg-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-ca-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-cs-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-da-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-de-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-dsb-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-el-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-en-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-es-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-fa-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-fi-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-fr-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-ga-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-hr-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-hsb-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-hu-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-is-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-it-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-ja-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-ko-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-lb-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-lt-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-mn-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-nl-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-pl-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-pt-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-ro-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-ru-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-sk-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-sl-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-sr-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-sv-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-tr-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-vi-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-vro-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-zh-7.1.8.1-12.0.1.el9_4.noarch.rpm
libreoffice-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-base-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-calc-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-core-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-data-7.1.8.1-12.0.1.el9_4.noarch.rpm
libreoffice-draw-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-emailmerge-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-filters-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-gdb-debug-support-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-graphicfilter-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-gtk3-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-ar-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-bg-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-bn-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-ca-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-cs-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-da-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-de-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-dz-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-el-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-en-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-eo-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-es-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-et-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-eu-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-fi-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-fr-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-gl-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-gu-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-he-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-hi-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-hr-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-hu-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-id-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-it-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-ja-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-ko-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-lt-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-lv-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-nb-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-nl-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-nn-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-pl-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-pt-BR-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-pt-PT-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-ro-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-ru-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-si-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-sk-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-sl-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-sv-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-ta-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-tr-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-uk-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-zh-Hans-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-help-zh-Hant-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-impress-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-af-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ar-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-as-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-bg-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-bn-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-br-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ca-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-cs-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-cy-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-da-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-de-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-dz-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-el-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-en-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-eo-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-es-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-et-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-eu-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-fa-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-fi-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-fr-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-fy-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ga-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-gl-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-gu-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-he-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-hi-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-hr-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-hu-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-id-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-it-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ja-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-kk-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-kn-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ko-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-lt-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-lv-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-mai-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ml-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-mr-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-nb-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-nl-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-nn-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-nr-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-nso-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-or-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-pa-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-pl-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-pt-BR-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-pt-PT-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ro-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ru-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-si-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-sk-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-sl-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-sr-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ss-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-st-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-sv-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ta-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-te-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-th-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-tn-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-tr-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ts-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-uk-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-ve-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-xh-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-zh-Hans-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-zh-Hant-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-langpack-zu-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-math-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-ogltrans-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-opensymbol-fonts-7.1.8.1-12.0.1.el9_4.noarch.rpm
libreoffice-pdfimport-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-pyuno-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-ure-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-ure-common-7.1.8.1-12.0.1.el9_4.noarch.rpm
libreoffice-wiki-publisher-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-writer-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-x11-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-xsltfilter-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreofficekit-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-sdk-7.1.8.1-12.0.1.el9_4.x86_64.rpm
libreoffice-sdk-doc-7.1.8.1-12.0.1.el9_4.x86_64.rpm

aarch64:
autocorr-af-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-bg-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-ca-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-cs-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-da-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-de-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-dsb-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-el-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-en-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-es-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-fa-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-fi-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-fr-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-ga-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-hr-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-hsb-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-hu-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-is-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-it-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-ja-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-ko-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-lb-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-lt-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-mn-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-nl-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-pl-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-pt-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-ro-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-ru-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-sk-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-sl-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-sr-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-sv-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-tr-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-vi-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-vro-7.1.8.1-12.0.1.el9_4.noarch.rpm
autocorr-zh-7.1.8.1-12.0.1.el9_4.noarch.rpm
libreoffice-calc-7.1.8.1-12.0.1.el9_4.aarch64.rpm
libreoffice-core-7.1.8.1-12.0.1.el9_4.aarch64.rpm
libreoffice-data-7.1.8.1-12.0.1.el9_4.noarch.rpm
libreoffice-graphicfilter-7.1.8.1-12.0.1.el9_4.aarch64.rpm
libreoffice-help-en-7.1.8.1-12.0.1.el9_4.aarch64.rpm
libreoffice-impress-7.1.8.1-12.0.1.el9_4.aarch64.rpm
libreoffice-langpack-en-7.1.8.1-12.0.1.el9_4.aarch64.rpm
libreoffice-ogltrans-7.1.8.1-12.0.1.el9_4.aarch64.rpm
libreoffice-opensymbol-fonts-7.1.8.1-12.0.1.el9_4.noarch.rpm
libreoffice-pdfimport-7.1.8.1-12.0.1.el9_4.aarch64.rpm
libreoffice-pyuno-7.1.8.1-12.0.1.el9_4.aarch64.rpm
libreoffice-ure-7.1.8.1-12.0.1.el9_4.aarch64.rpm
libreoffice-ure-common-7.1.8.1-12.0.1.el9_4.noarch.rpm
libreoffice-writer-7.1.8.1-12.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//libreoffice-7.1.8.1-12.0.1.el9_4.src.rpm

Related CVEs:

CVE-2023-6185
CVE-2023-6186

Description of changes:

[7.1.8.1-12.0.1]
- Replace colors with Oracle colors [Orabug: 32120093]
- Added the --with-hamcrest option to configure.

[7.1.8.1]
- Remove Red Hat branding
- Change vendor to RESF

[1:7.1.8.1-12]
- Fix CVE-2023-6185 escape url passed to gstreamer
- Fix CVE-2023-6186 check link target protocols

[1:7.1.8.1-11]
- Resolves: rhbz#2210193 CVE-2023-0950 Array Index UnderFlow in Calc Formula
Parsing
- Resolves: rhbz#2210197 CVE-2023-2255 libreoffice: Remote documents loaded
without prompt via IFrame
- Resolves: rhbz#2208510 CVE-2023-1183 libreoffice: Arbitrary File Write

[1:7.1.8.1-10]
- Fix erroneous libreoffice-ure dependencies

[1:7.1.8.1-9]
- Resolves: rhbz#2182392 CVE-2022-38745

[1:7.1.8.1-8]
- Resolves: rhbz#2134759 Untrusted Macros
- Resolves: rhbz#2134757 Weak Master Keys
- Resolves: rhbz#2134755 Static Initialization Vector
- Resolves: rhbz#2134761 Macro URL arbitrary script execution



ELSA-2024-3784 Moderate: Oracle Linux 8 thunderbird security update


Oracle Linux Security Advisory ELSA-2024-3784

http://linux.oracle.com/errata/ELSA-2024-3784.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
thunderbird-115.11.0-1.0.1.el8_10.x86_64.rpm

aarch64:
thunderbird-115.11.0-1.0.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//thunderbird-115.11.0-1.0.1.el8_10.src.rpm

Related CVEs:

CVE-2024-4367
CVE-2024-4767
CVE-2024-4768
CVE-2024-4769
CVE-2024-4770
CVE-2024-4777

Description of changes:

[115.11.0-1.0.1]
- Add Oracle prefs file

[115.11.0-1]
- Update to 115.11.0 build2



ELSA-2024-3783 Moderate: Oracle Linux 8 firefox security update


Oracle Linux Security Advisory ELSA-2024-3783

http://linux.oracle.com/errata/ELSA-2024-3783.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
firefox-115.11.0-1.0.1.el8_10.x86_64.rpm

aarch64:
firefox-115.11.0-1.0.1.el8_10.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//firefox-115.11.0-1.0.1.el8_10.src.rpm

Related CVEs:

CVE-2024-4367
CVE-2024-4767
CVE-2024-4768
CVE-2024-4769
CVE-2024-4770
CVE-2024-4777

Description of changes:

[115.11.0-1.0.1]
- Add firefox-oracle-default-prefs.js and remove the corresponding OpenELA file

[115.11.0-1]
- Update to 115.11.0 build1



ELSA-2024-3755 Important: Oracle Linux 8 idm:DL1 security update


Oracle Linux Security Advisory ELSA-2024-3755

http://linux.oracle.com/errata/ELSA-2024-3755.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bind-dyndb-ldap-11.6-5.module+el8.10.0+90339+985471f7.x86_64.rpm
custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-client-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.x86_64.rpm
ipa-client-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-client-epn-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.x86_64.rpm
ipa-client-samba-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.x86_64.rpm
ipa-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-healthcheck-core-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-python-compat-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-selinux-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-server-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.x86_64.rpm
ipa-server-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-server-dns-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-server-trust-ad-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.x86_64.rpm
opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.x86_64.rpm
python3-custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-ipaclient-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-ipalib-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-ipaserver-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-ipatests-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-jwcrypto-0.5.0-2.module+el8.10.0+90339+985471f7.noarch.rpm
python3-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
slapi-nis-0.60.0-4.module+el8.10.0+90297+bfe93ccc.x86_64.rpm
softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.x86_64.rpm
softhsm-devel-2.6.0-5.module+el8.9.0+90094+20819f5a.x86_64.rpm

aarch64:
bind-dyndb-ldap-11.6-5.module+el8.10.0+90339+985471f7.aarch64.rpm
custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-client-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.aarch64.rpm
ipa-client-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-client-epn-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.aarch64.rpm
ipa-client-samba-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.aarch64.rpm
ipa-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-healthcheck-core-0.12-3.module+el8.9.0+90094+20819f5a.noarch.rpm
ipa-python-compat-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-selinux-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-server-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.aarch64.rpm
ipa-server-common-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-server-dns-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
ipa-server-trust-ad-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.aarch64.rpm
opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.aarch64.rpm
python3-custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-ipaclient-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-ipalib-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-ipaserver-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-ipatests-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.noarch.rpm
python3-jwcrypto-0.5.0-2.module+el8.10.0+90339+985471f7.noarch.rpm
python3-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.noarch.rpm
python3-pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.9.0+90094+20819f5a.noarch.rpm
python3-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.noarch.rpm
slapi-nis-0.60.0-4.module+el8.10.0+90297+bfe93ccc.aarch64.rpm
softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.aarch64.rpm
softhsm-devel-2.6.0-5.module+el8.9.0+90094+20819f5a.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//bind-dyndb-ldap-11.6-5.module+el8.10.0+90339+985471f7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//custodia-0.6.0-3.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//ipa-4.9.13-10.0.1.module+el8.10.0+90350+f6ece971.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//ipa-healthcheck-0.12-3.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//opendnssec-2.1.7-1.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-jwcrypto-0.5.0-2.module+el8.10.0+90339+985471f7.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-kdcproxy-0.4-5.module+el8.9.0+90122+3305dc1d.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-qrcode-5.1-12.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//python-yubico-1.3.2-9.1.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//pyusb-1.0.0-9.1.module+el8.9.0+90094+20819f5a.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//slapi-nis-0.60.0-4.module+el8.10.0+90297+bfe93ccc.src.rpm
http://oss.oracle.com/ol8/SRPMS-updates//softhsm-2.6.0-5.module+el8.9.0+90094+20819f5a.src.rpm

Related CVEs:

CVE-2024-2698
CVE-2024-3183

Description of changes:

bind-dyndb-ldap
custodia
ipa
[4.9.13-10.0.1]
- Set IPAPLATFORM=rhel when build on Oracle Linux [Orabug: 29516674]

[4.9.13-10]
- kdb: apply combinatorial logic for ticket flags (CVE-2024-3183)
Resolves: RHEL-29927
- kdb: fix vulnerability in GCD rules handling (CVE-2024-2698)
Resolves: RHEL-29692

ipa-healthcheck
opendnssec
python-jwcrypto
python-kdcproxy
python-qrcode
python-yubico
pyusb
slapi-nis
softhsm



ELSA-2024-3760 Important: Oracle Linux 7 ipa security update


Oracle Linux Security Advisory ELSA-2024-3760

http://linux.oracle.com/errata/ELSA-2024-3760.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
ipa-client-4.6.8-5.0.1.el7_9.17.x86_64.rpm
ipa-client-common-4.6.8-5.0.1.el7_9.17.noarch.rpm
ipa-common-4.6.8-5.0.1.el7_9.17.noarch.rpm
ipa-python-compat-4.6.8-5.0.1.el7_9.17.noarch.rpm
ipa-server-4.6.8-5.0.1.el7_9.17.x86_64.rpm
ipa-server-common-4.6.8-5.0.1.el7_9.17.noarch.rpm
ipa-server-dns-4.6.8-5.0.1.el7_9.17.noarch.rpm
ipa-server-trust-ad-4.6.8-5.0.1.el7_9.17.x86_64.rpm
python2-ipaclient-4.6.8-5.0.1.el7_9.17.noarch.rpm
python2-ipalib-4.6.8-5.0.1.el7_9.17.noarch.rpm
python2-ipaserver-4.6.8-5.0.1.el7_9.17.noarch.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//ipa-4.6.8-5.0.1.el7_9.17.src.rpm

Related CVEs:

CVE-2024-3183

Description of changes:

[4.6.8-5.0.1.el7_9.17]
- Blank out header-logo.png product-name.png
- Replace login-screen-logo.png [Orabug: 20362818]

[4.6.8-5.el7_9.17]
- Resolves: RHEL-29926 ipa: user can obtain a hash of the passwords of all domain users and perform offline brute force



ELBA-2024-12432 Oracle Linux 7 samba bug fix update (aarch64)


Oracle Linux Bug Fix Advisory ELBA-2024-12432

http://linux.oracle.com/errata/ELBA-2024-12432.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
ctdb-4.10.16-25.0.5.el7_9.aarch64.rpm
ctdb-tests-4.10.16-25.0.5.el7_9.aarch64.rpm
libsmbclient-4.10.16-25.0.5.el7_9.aarch64.rpm
libwbclient-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-client-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-client-libs-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-common-4.10.16-25.0.5.el7_9.noarch.rpm
samba-common-libs-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-common-tools-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-krb5-printing-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-libs-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-python-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-winbind-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-winbind-clients-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-winbind-modules-4.10.16-25.0.5.el7_9.aarch64.rpm
libsmbclient-devel-4.10.16-25.0.5.el7_9.aarch64.rpm
libwbclient-devel-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-dc-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-dc-libs-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-devel-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-pidl-4.10.16-25.0.5.el7_9.noarch.rpm
samba-python-test-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-test-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-test-libs-4.10.16-25.0.5.el7_9.aarch64.rpm
samba-winbind-krb5-locator-4.10.16-25.0.5.el7_9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//samba-4.10.16-25.0.5.el7_9.src.rpm

Description of changes:

[4.10.16-25.0.5]
- s3: winbindd: winbindd_pam: fix leak in extract_pac_vrfy_sigs [Orabug: 36566346]



ELBA-2024-12432 Oracle Linux 7 samba bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12432

http://linux.oracle.com/errata/ELBA-2024-12432.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
ctdb-4.10.16-25.0.5.el7_9.x86_64.rpm
ctdb-tests-4.10.16-25.0.5.el7_9.x86_64.rpm
libsmbclient-4.10.16-25.0.5.el7_9.i686.rpm
libsmbclient-4.10.16-25.0.5.el7_9.x86_64.rpm
libwbclient-4.10.16-25.0.5.el7_9.i686.rpm
libwbclient-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-client-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-client-libs-4.10.16-25.0.5.el7_9.i686.rpm
samba-client-libs-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-common-4.10.16-25.0.5.el7_9.noarch.rpm
samba-common-libs-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-common-tools-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-krb5-printing-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-libs-4.10.16-25.0.5.el7_9.i686.rpm
samba-libs-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-python-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-winbind-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-winbind-clients-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-winbind-modules-4.10.16-25.0.5.el7_9.i686.rpm
samba-winbind-modules-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-python-4.10.16-25.0.5.el7_9.i686.rpm
samba-common-libs-4.10.16-25.0.5.el7_9.i686.rpm
libsmbclient-devel-4.10.16-25.0.5.el7_9.i686.rpm
libsmbclient-devel-4.10.16-25.0.5.el7_9.x86_64.rpm
libwbclient-devel-4.10.16-25.0.5.el7_9.i686.rpm
libwbclient-devel-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-dc-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-dc-libs-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-devel-4.10.16-25.0.5.el7_9.i686.rpm
samba-devel-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-pidl-4.10.16-25.0.5.el7_9.noarch.rpm
samba-python-test-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-test-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-test-libs-4.10.16-25.0.5.el7_9.i686.rpm
samba-test-libs-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-vfs-glusterfs-4.10.16-25.0.5.el7_9.x86_64.rpm
samba-winbind-krb5-locator-4.10.16-25.0.5.el7_9.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//samba-4.10.16-25.0.5.el7_9.src.rpm

Description of changes:

[4.10.16-25.0.5]
- s3: winbindd: winbindd_pam: fix leak in extract_pac_vrfy_sigs [Orabug: 36566346]



ELBA-2024-3624 Oracle Linux 7 scap-security-guide bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-3624

http://linux.oracle.com/errata/ELBA-2024-3624.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
scap-security-guide-0.1.73-1.0.1.el7_9.noarch.rpm
scap-security-guide-doc-0.1.73-1.0.1.el7_9.noarch.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//scap-security-guide-0.1.73-1.0.1.el7_9.src.rpm

Description of changes:

[0.1.73-1.0.1]
- Rebase patches to v0.1.73-1 [Orabug: 36702060]
- Update jinja conditionals in source, so built contents include all expected
strings/code [Orabug: 35450273]
- Update vendor references to mention Oracle and Oracle Linux [Orabug: 35450273]
- Update rhel7 project profiles to use oracle gpgkey [Orabug: 33612582]
- Update rhel7 profiles to generate Oracle Linux 7 content [Orabug: 33612582]
- Update source to generate Oracle Linux 7 content [Orabug: 33612582]
- Add ntpd and chronyd OL approved servers support [Orabug: 33612582]
- Add UEFI boot loader rules to Oracle Linux 7 profiles [Orabug: 33612582]
- Fix OL7 mapping in stable_profile_ids test [Orabug: 33612582]
- Update OL7 Essential Eight profile [Orabug: 33612582]
- Disable cis profile [Orabug: 33612582]
- Disable new CIS and stig_gui profiles for RHEL7 product [Orabug: 34195638]

[0.1.73-1]
- Rebase scap-security-guide package to version 0.1.73 (RHEL-36739)



ELBA-2024-3829 Oracle Linux 9 cockpit-machines bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-3829

http://linux.oracle.com/errata/ELBA-2024-3829.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
cockpit-machines-308.3-1.0.1.el9_4.noarch.rpm

aarch64:
cockpit-machines-308.3-1.0.1.el9_4.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//cockpit-machines-308.3-1.0.1.el9_4.src.rpm

Description of changes:

[308.3-1.0.1]
- Replace upstream references [Orabug: 34340088]

[308.3-1]
- Only use external snapshots for disks of type "file" (RHEL-34569)
- Skip empty media drives for external snapshots
- Refresh VM after creating/reverting/deleting snapshots
- Don't list disks in snapshot XML
- Fix detaching host devices for running VMs (RHEL-31082)



ELBA-2024-3832 Oracle Linux 9 libvirt bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-3832

http://linux.oracle.com/errata/ELBA-2024-3832.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
libvirt-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-client-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-client-qemu-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-common-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-config-network-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-config-nwfilter-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-interface-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-network-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-nodedev-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-nwfilter-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-qemu-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-secret-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-core-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-disk-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-logical-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-mpath-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-rbd-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-driver-storage-scsi-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-kvm-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-lock-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-log-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-plugin-lockd-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-proxy-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-libs-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-nss-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-daemon-plugin-sanlock-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-devel-10.0.0-6.3.0.1.el9_4.x86_64.rpm
libvirt-docs-10.0.0-6.3.0.1.el9_4.x86_64.rpm

aarch64:
libvirt-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-client-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-client-qemu-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-common-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-config-network-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-config-nwfilter-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-interface-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-network-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-nodedev-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-nwfilter-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-qemu-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-secret-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-core-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-disk-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-logical-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-mpath-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-rbd-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-driver-storage-scsi-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-kvm-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-lock-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-log-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-plugin-lockd-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-proxy-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-libs-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-nss-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-daemon-plugin-sanlock-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-devel-10.0.0-6.3.0.1.el9_4.aarch64.rpm
libvirt-docs-10.0.0-6.3.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//libvirt-10.0.0-6.3.0.1.el9_4.src.rpm

Description of changes:

[10.0.0-6.3.0.1]
- Set SOURCE_DATE_EPOCH from changelog [Orabug: 32019554]

[10.0.0-6.3.el9_4]
- qemu: migration: Don't use empty string for 'tls-hostname' NBD blockdev (RHEL-33781)



ELSA-2024-3842 Low: Oracle Linux 9 c-ares security update


Oracle Linux Security Advisory ELSA-2024-3842

http://linux.oracle.com/errata/ELSA-2024-3842.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
c-ares-1.19.1-2.el9_4.i686.rpm
c-ares-1.19.1-2.el9_4.x86_64.rpm
c-ares-devel-1.19.1-2.el9_4.i686.rpm
c-ares-devel-1.19.1-2.el9_4.x86_64.rpm

aarch64:
c-ares-1.19.1-2.el9_4.aarch64.rpm
c-ares-devel-1.19.1-2.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//c-ares-1.19.1-2.el9_4.src.rpm

Related CVEs:

CVE-2024-25629

Description of changes:

[1.19.1-2]
- Resolves: RHEL-26529 - Out of bounds read in ares__read_line() [rhel-9]



ELSA-2024-3837 Important: Oracle Linux 9 389-ds-base security update


Oracle Linux Security Advisory ELSA-2024-3837

http://linux.oracle.com/errata/ELSA-2024-3837.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
389-ds-base-2.4.5-8.el9_4.x86_64.rpm
389-ds-base-libs-2.4.5-8.el9_4.x86_64.rpm
python3-lib389-2.4.5-8.el9_4.noarch.rpm
389-ds-base-devel-2.4.5-8.el9_4.x86_64.rpm

aarch64:
389-ds-base-2.4.5-8.el9_4.aarch64.rpm
389-ds-base-libs-2.4.5-8.el9_4.aarch64.rpm
python3-lib389-2.4.5-8.el9_4.noarch.rpm
389-ds-base-devel-2.4.5-8.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//389-ds-base-2.4.5-8.el9_4.src.rpm

Related CVEs:

CVE-2024-2199
CVE-2024-3657

Description of changes:

[2.4.5-8]
- Bump version to 2.4.5-8
- Fix License tag

[2.4.5-7]
- Bump version to 2.4.5-7
- Resolves: RHEL-34819 - redhat-ds:11/389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c
- Resolves: RHEL-34825 - redhat-ds:11/389-ds-base: potential denial of service via specially crafted kerberos AS-REQ requ



ELSA-2024-3834 Moderate: Oracle Linux 9 gdk-pixbuf2 security update


Oracle Linux Security Advisory ELSA-2024-3834

http://linux.oracle.com/errata/ELSA-2024-3834.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
gdk-pixbuf2-2.42.6-4.el9_4.i686.rpm
gdk-pixbuf2-2.42.6-4.el9_4.x86_64.rpm
gdk-pixbuf2-devel-2.42.6-4.el9_4.i686.rpm
gdk-pixbuf2-devel-2.42.6-4.el9_4.x86_64.rpm
gdk-pixbuf2-modules-2.42.6-4.el9_4.i686.rpm
gdk-pixbuf2-modules-2.42.6-4.el9_4.x86_64.rpm

aarch64:
gdk-pixbuf2-2.42.6-4.el9_4.aarch64.rpm
gdk-pixbuf2-devel-2.42.6-4.el9_4.aarch64.rpm
gdk-pixbuf2-modules-2.42.6-4.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//gdk-pixbuf2-2.42.6-4.el9_4.src.rpm

Related CVEs:

CVE-2022-48622

Description of changes:

[2.42.6-4]
- Backport fixes for CVE-2022-48622
- Resolves: RHEL-36432



ELSA-2024-3831 Moderate: Oracle Linux 9 containernetworking-plugins security and bug fix update


Oracle Linux Security Advisory ELSA-2024-3831

http://linux.oracle.com/errata/ELSA-2024-3831.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
containernetworking-plugins-1.4.0-3.el9_4.x86_64.rpm

aarch64:
containernetworking-plugins-1.4.0-3.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//containernetworking-plugins-1.4.0-3.el9_4.src.rpm

Related CVEs:

CVE-2023-45290

Description of changes:

[1:1.4.0-3]
- rebuild for CVE-2023-45290
- Resolves: RHEL-28384



ELSA-2024-3820 Moderate: Oracle Linux 9 fence-agents security update


Oracle Linux Security Advisory ELSA-2024-3820

http://linux.oracle.com/errata/ELSA-2024-3820.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
fence-agents-common-4.10.0-62.el9_4.3.noarch.rpm
fence-agents-compute-4.10.0-62.el9_4.3.x86_64.rpm
fence-agents-ibm-powervs-4.10.0-62.el9_4.3.noarch.rpm
fence-agents-ibm-vpc-4.10.0-62.el9_4.3.noarch.rpm
fence-agents-kubevirt-4.10.0-62.el9_4.3.x86_64.rpm
fence-agents-virsh-4.10.0-62.el9_4.3.noarch.rpm
fence-virt-4.10.0-62.el9_4.3.x86_64.rpm
fence-virtd-4.10.0-62.el9_4.3.x86_64.rpm
fence-virtd-cpg-4.10.0-62.el9_4.3.x86_64.rpm
fence-virtd-libvirt-4.10.0-62.el9_4.3.x86_64.rpm
fence-virtd-multicast-4.10.0-62.el9_4.3.x86_64.rpm
fence-virtd-serial-4.10.0-62.el9_4.3.x86_64.rpm
fence-virtd-tcp-4.10.0-62.el9_4.3.x86_64.rpm

aarch64:
fence-agents-common-4.10.0-62.el9_4.3.noarch.rpm
fence-agents-ibm-powervs-4.10.0-62.el9_4.3.noarch.rpm
fence-agents-ibm-vpc-4.10.0-62.el9_4.3.noarch.rpm
fence-agents-kubevirt-4.10.0-62.el9_4.3.aarch64.rpm
fence-agents-virsh-4.10.0-62.el9_4.3.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//fence-agents-4.10.0-62.el9_4.3.src.rpm

Related CVEs:

CVE-2024-34064

Description of changes:

[4.10.0-62.3]
- bundled jinja2: fix CVE-2024-34064
Resolves: RHEL-36482

[4.10.0-62.2]
- fence_eps: add fence_epsr2 for ePowerSwitch R2 and newer
Resolves: RHEL-35273

[4.10.0-62.1]
- ha-cloud-support: upgrade bundled pyroute2 libs to fix issue in
gcp-vpc-move-route's stop-action
Resolves: RHEL-29668



ELSA-2024-3823 Moderate: Oracle Linux 9 rpm-ostree security update


Oracle Linux Security Advisory ELSA-2024-3823

http://linux.oracle.com/errata/ELSA-2024-3823.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
rpm-ostree-2024.3-3.el9_4.x86_64.rpm
rpm-ostree-libs-2024.3-3.el9_4.i686.rpm
rpm-ostree-libs-2024.3-3.el9_4.x86_64.rpm

aarch64:
rpm-ostree-2024.3-3.el9_4.aarch64.rpm
rpm-ostree-libs-2024.3-3.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//rpm-ostree-2024.3-3.el9_4.src.rpm

Related CVEs:

CVE-2024-2905

Description of changes:

[2024.3-3]
- Backport https://github.com/coreos/rpm-ostree/security/advisories/GHSA-2m76-cwhg-7wv6
Resolves: #RHEL-31852

[2024.3-2]
- Backport https://github.com/coreos/rpm-ostree/security/advisories/GHSA-2m76-cwhg-7wv6
Resolves: #RHEL-31852



ELBA-2024-3845 Oracle Linux 9 grub2 bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-3845

http://linux.oracle.com/errata/ELBA-2024-3845.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
grub2-common-2.06-80.0.1.el9_4.noarch.rpm
grub2-efi-aa64-modules-2.06-80.0.1.el9_4.noarch.rpm
grub2-efi-x64-2.06-80.0.1.el9_4.x86_64.rpm
grub2-efi-x64-cdboot-2.06-80.0.1.el9_4.x86_64.rpm
grub2-efi-x64-modules-2.06-80.0.1.el9_4.noarch.rpm
grub2-pc-2.06-80.0.1.el9_4.x86_64.rpm
grub2-pc-modules-2.06-80.0.1.el9_4.noarch.rpm
grub2-tools-2.06-80.0.1.el9_4.x86_64.rpm
grub2-tools-efi-2.06-80.0.1.el9_4.x86_64.rpm
grub2-tools-extra-2.06-80.0.1.el9_4.x86_64.rpm
grub2-tools-minimal-2.06-80.0.1.el9_4.x86_64.rpm

aarch64:
grub2-common-2.06-80.0.1.el9_4.noarch.rpm
grub2-efi-aa64-2.06-80.0.1.el9_4.aarch64.rpm
grub2-efi-aa64-cdboot-2.06-80.0.1.el9_4.aarch64.rpm
grub2-efi-aa64-modules-2.06-80.0.1.el9_4.noarch.rpm
grub2-efi-x64-modules-2.06-80.0.1.el9_4.noarch.rpm
grub2-tools-2.06-80.0.1.el9_4.aarch64.rpm
grub2-tools-extra-2.06-80.0.1.el9_4.aarch64.rpm
grub2-tools-minimal-2.06-80.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//grub2-2.06-80.0.1.el9_4.src.rpm

Description of changes:

[2.06-80.0.1]
- Support setting custom kernels as default kernels [Orabug: 36043978]
- Bump SBAT metadata for grub to 3 [Orabug: 34872719]
- Fix CVE-2022-3775 [Orabug: 34871953]
- Enable signing for aarch64 EFI
- Fix signing certificate names
- Enable back btrfs grub module for EFI pre-built image [Orabug: 34360986]
- Replaced bugzilla.oracle.com references [Orabug: 34202300]
- Update provided certificate version to 202204 [JIRA: OLDIS-16371]
- Various coverity fixes [JIRA: OLDIS-16371]
- bump SBAT generation
- Update bug url [Orabug: 34202300]
- Revert provided certificate version back to 202102 [JIRA: OLDIS-16371]
- Update signing certificate [JIRA: OLDIS-16371]
- fix SBAT data [JIRA: OLDIS-16371]
- Update requires [JIRA: OLDIS-16371]
- Rebuild for SecureBoot signatures [Orabug: 33801813]
- Do not add shim and grub certificate deps for aarch64 packages [Orabug: 32670033]
- Update Oracle SBAT data [Orabug: 32670033]
- Use new signing certificate [Orabug: 32670033]
- honor /etc/sysconfig/kernel DEFAULTKERNEL setting for BLS [Orabug: 30643497]
- set EFIDIR as redhat for additional grub2 tools [Orabug: 29875597]
- Update upstream references [Orabug: 26388226]
- Insert Unbreakable Enterprise Kernel text into BLS config file [Orabug: 29417955]
- Put "with" in menuentry instead of "using" [Orabug: 18504756]
- Use different titles for UEK and RHCK kernels [Orabug: 18504756]

[2.06-80]
- Added more code for the previous CVE fix
- Related: #RHEL-39405

[2.06-79]
- cmd/search: Rework of CVE-2023-4001 fix
- Resolves: #RHEL-39405

[2.06-78]
- util: grub-install on EFI if forced
- Resolves: #RHEL-20443



ELSA-2024-3827 Moderate: Oracle Linux 9 buildah security and bug fix update


Oracle Linux Security Advisory ELSA-2024-3827

http://linux.oracle.com/errata/ELSA-2024-3827.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
buildah-1.33.7-2.0.1.el9_4.x86_64.rpm
buildah-tests-1.33.7-2.0.1.el9_4.x86_64.rpm

aarch64:
buildah-1.33.7-2.0.1.el9_4.aarch64.rpm
buildah-tests-1.33.7-2.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//buildah-1.33.7-2.0.1.el9_4.src.rpm

Related CVEs:

CVE-2023-45290
CVE-2024-28176
CVE-2024-28180

Description of changes:

[1.33.7-2.0.1]
- Drop nmap-ncat requirement and skip ignore-socket test case [Orabug: 34117178]

[2:1.33.7-2]
- update to the latest content of https://github.com/containers/buildah/tree/release-1.33
( https://github.com/containers/buildah/commit/997beea)
- Resolves: RHEL-28731



ELSA-2024-3826 Moderate: Oracle Linux 9 podman security and bug fix update


Oracle Linux Security Advisory ELSA-2024-3826

http://linux.oracle.com/errata/ELSA-2024-3826.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
podman-4.9.4-4.0.1.el9_4.x86_64.rpm
podman-docker-4.9.4-4.0.1.el9_4.noarch.rpm
podman-plugins-4.9.4-4.0.1.el9_4.x86_64.rpm
podman-remote-4.9.4-4.0.1.el9_4.x86_64.rpm
podman-tests-4.9.4-4.0.1.el9_4.x86_64.rpm

aarch64:
podman-4.9.4-4.0.1.el9_4.aarch64.rpm
podman-docker-4.9.4-4.0.1.el9_4.noarch.rpm
podman-plugins-4.9.4-4.0.1.el9_4.aarch64.rpm
podman-remote-4.9.4-4.0.1.el9_4.aarch64.rpm
podman-tests-4.9.4-4.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//podman-4.9.4-4.0.1.el9_4.src.rpm

Related CVEs:

CVE-2023-45290
CVE-2024-28176
CVE-2024-28180

Description of changes:

[4.9.4-4.0.1]
- Improved saving remote build context to tarfile in Podman daemon [Orabug: 36495655]
- Add devices on container startup, not on creation
- Backport fast gzip for compression [Orabug: 36420418]
- overlay: Put should ignore ENINVAL for Unmount [Orabug: 36234694]
- Drop nmap-ncat requirement and skip ignore-socket test case [Orabug: 34117404]

[4:4.9.4-4]
- update to the latest content of https://github.com/containers/podman/tree/v4.9-rhel
( https://github.com/containers/podman/commit/4afc71a)
- Resolves: RHEL-28735



ELBA-2024-3841 Oracle Linux 9 rpm-ostree bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-3841

http://linux.oracle.com/errata/ELBA-2024-3841.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
rpm-ostree-2024.3-4.el9_4.x86_64.rpm
rpm-ostree-libs-2024.3-4.el9_4.i686.rpm
rpm-ostree-libs-2024.3-4.el9_4.x86_64.rpm

aarch64:
rpm-ostree-2024.3-4.el9_4.aarch64.rpm
rpm-ostree-libs-2024.3-4.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//rpm-ostree-2024.3-4.el9_4.src.rpm

Description of changes:

[2024.3-4]
- Backport https://github.com/coreos/rpm-ostree/pull/4950
Resolves: #RHEL-36085

[2024.3-3]
- Backport https://github.com/coreos/rpm-ostree/security/advisories/GHSA-2m76-cwhg-7wv6
Resolves: #RHEL-31852

[2024.3-2]
- Backport https://github.com/coreos/rpm-ostree/security/advisories/GHSA-2m76-cwhg-7wv6
Resolves: #RHEL-31852



ELBA-2024-3848 Oracle Linux 9 samba bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-3848

http://linux.oracle.com/errata/ELBA-2024-3848.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
libnetapi-4.19.4-105.0.1.el9_4.i686.rpm
libnetapi-4.19.4-105.0.1.el9_4.x86_64.rpm
libsmbclient-4.19.4-105.0.1.el9_4.i686.rpm
libsmbclient-4.19.4-105.0.1.el9_4.x86_64.rpm
libwbclient-4.19.4-105.0.1.el9_4.i686.rpm
libwbclient-4.19.4-105.0.1.el9_4.x86_64.rpm
python3-samba-4.19.4-105.0.1.el9_4.i686.rpm
python3-samba-4.19.4-105.0.1.el9_4.x86_64.rpm
python3-samba-dc-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-client-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-client-libs-4.19.4-105.0.1.el9_4.i686.rpm
samba-client-libs-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-common-4.19.4-105.0.1.el9_4.noarch.rpm
samba-common-libs-4.19.4-105.0.1.el9_4.i686.rpm
samba-common-libs-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-common-tools-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-dc-libs-4.19.4-105.0.1.el9_4.i686.rpm
samba-dc-libs-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-dcerpc-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-krb5-printing-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-ldb-ldap-modules-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-libs-4.19.4-105.0.1.el9_4.i686.rpm
samba-libs-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-tools-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-usershares-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-vfs-iouring-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-winbind-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-winbind-clients-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-winbind-krb5-locator-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-winbind-modules-4.19.4-105.0.1.el9_4.i686.rpm
samba-winbind-modules-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-winexe-4.19.4-105.0.1.el9_4.x86_64.rpm
libnetapi-devel-4.19.4-105.0.1.el9_4.i686.rpm
libnetapi-devel-4.19.4-105.0.1.el9_4.x86_64.rpm
libsmbclient-devel-4.19.4-105.0.1.el9_4.i686.rpm
libsmbclient-devel-4.19.4-105.0.1.el9_4.x86_64.rpm
libwbclient-devel-4.19.4-105.0.1.el9_4.i686.rpm
libwbclient-devel-4.19.4-105.0.1.el9_4.x86_64.rpm
python3-samba-devel-4.19.4-105.0.1.el9_4.i686.rpm
python3-samba-devel-4.19.4-105.0.1.el9_4.x86_64.rpm
python3-samba-test-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-devel-4.19.4-105.0.1.el9_4.i686.rpm
samba-devel-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-pidl-4.19.4-105.0.1.el9_4.noarch.rpm
samba-test-4.19.4-105.0.1.el9_4.x86_64.rpm
samba-test-libs-4.19.4-105.0.1.el9_4.x86_64.rpm

aarch64:
libnetapi-4.19.4-105.0.1.el9_4.aarch64.rpm
libsmbclient-4.19.4-105.0.1.el9_4.aarch64.rpm
libwbclient-4.19.4-105.0.1.el9_4.aarch64.rpm
python3-samba-4.19.4-105.0.1.el9_4.aarch64.rpm
python3-samba-dc-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-client-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-client-libs-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-common-4.19.4-105.0.1.el9_4.noarch.rpm
samba-common-libs-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-common-tools-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-dc-libs-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-dcerpc-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-krb5-printing-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-ldb-ldap-modules-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-libs-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-tools-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-usershares-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-vfs-iouring-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-winbind-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-winbind-clients-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-winbind-krb5-locator-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-winbind-modules-4.19.4-105.0.1.el9_4.aarch64.rpm
libnetapi-devel-4.19.4-105.0.1.el9_4.aarch64.rpm
libsmbclient-devel-4.19.4-105.0.1.el9_4.aarch64.rpm
libwbclient-devel-4.19.4-105.0.1.el9_4.aarch64.rpm
python3-samba-devel-4.19.4-105.0.1.el9_4.aarch64.rpm
python3-samba-test-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-devel-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-pidl-4.19.4-105.0.1.el9_4.noarch.rpm
samba-test-4.19.4-105.0.1.el9_4.aarch64.rpm
samba-test-libs-4.19.4-105.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//samba-4.19.4-105.0.1.el9_4.src.rpm

Description of changes:

[4.19.4-105.0.1]
- s3: winbindd: winbindd_pam: fix leak in extract_pac_vrfy_sigs [Orabug: 36566309]
- s3:passdb: Do not leak memory in pdb_tdb [Orabug: 36371906]

[4.19.4-105]
- resolves: RHEL-33783 - Add option to request only POSIX groups from AD in idmap_ad



ELBA-2024-3844 Oracle Linux 9 NetworkManager bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-3844

http://linux.oracle.com/errata/ELBA-2024-3844.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
NetworkManager-1.46.0-8.0.1.el9_4.x86_64.rpm
NetworkManager-adsl-1.46.0-8.0.1.el9_4.x86_64.rpm
NetworkManager-bluetooth-1.46.0-8.0.1.el9_4.x86_64.rpm
NetworkManager-cloud-setup-1.46.0-8.0.1.el9_4.x86_64.rpm
NetworkManager-config-connectivity-oracle-1.46.0-8.0.1.el9_4.noarch.rpm
NetworkManager-config-server-1.46.0-8.0.1.el9_4.noarch.rpm
NetworkManager-dispatcher-routing-rules-1.46.0-8.0.1.el9_4.noarch.rpm
NetworkManager-initscripts-updown-1.46.0-8.0.1.el9_4.noarch.rpm
NetworkManager-libnm-1.46.0-8.0.1.el9_4.i686.rpm
NetworkManager-libnm-1.46.0-8.0.1.el9_4.x86_64.rpm
NetworkManager-ovs-1.46.0-8.0.1.el9_4.x86_64.rpm
NetworkManager-ppp-1.46.0-8.0.1.el9_4.x86_64.rpm
NetworkManager-team-1.46.0-8.0.1.el9_4.x86_64.rpm
NetworkManager-tui-1.46.0-8.0.1.el9_4.x86_64.rpm
NetworkManager-wifi-1.46.0-8.0.1.el9_4.x86_64.rpm
NetworkManager-wwan-1.46.0-8.0.1.el9_4.x86_64.rpm
NetworkManager-libnm-devel-1.46.0-8.0.1.el9_4.i686.rpm
NetworkManager-libnm-devel-1.46.0-8.0.1.el9_4.x86_64.rpm

aarch64:
NetworkManager-1.46.0-8.0.1.el9_4.aarch64.rpm
NetworkManager-adsl-1.46.0-8.0.1.el9_4.aarch64.rpm
NetworkManager-bluetooth-1.46.0-8.0.1.el9_4.aarch64.rpm
NetworkManager-cloud-setup-1.46.0-8.0.1.el9_4.aarch64.rpm
NetworkManager-config-connectivity-oracle-1.46.0-8.0.1.el9_4.noarch.rpm
NetworkManager-config-server-1.46.0-8.0.1.el9_4.noarch.rpm
NetworkManager-dispatcher-routing-rules-1.46.0-8.0.1.el9_4.noarch.rpm
NetworkManager-initscripts-updown-1.46.0-8.0.1.el9_4.noarch.rpm
NetworkManager-libnm-1.46.0-8.0.1.el9_4.aarch64.rpm
NetworkManager-ovs-1.46.0-8.0.1.el9_4.aarch64.rpm
NetworkManager-ppp-1.46.0-8.0.1.el9_4.aarch64.rpm
NetworkManager-team-1.46.0-8.0.1.el9_4.aarch64.rpm
NetworkManager-tui-1.46.0-8.0.1.el9_4.aarch64.rpm
NetworkManager-wifi-1.46.0-8.0.1.el9_4.aarch64.rpm
NetworkManager-wwan-1.46.0-8.0.1.el9_4.aarch64.rpm
NetworkManager-libnm-devel-1.46.0-8.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//NetworkManager-1.46.0-8.0.1.el9_4.src.rpm

Description of changes:

[1.46.0-8.0.1]
- disable MPTCP handling by default [Orabug: 34801142]
- add connectivity check via Oracle servers [Orabug: 32051972]

[1:1.46.0-8]
- Preserve in-memory state of connections after checkpoint/rollback (RHEL-32493)

[1:1.46.0-7]
- Fix CPU usage of 100% when updating routes cache (RHEL-36162)

[1:1.46.0-6]
- Rebuild because build must go on 0day not 9.4.0

[1:1.46.0-5]
- Fix LLDP for OVS Bridge ports (RHEL-31766)



ELBA-2024-3825 Oracle Linux 9 gnome-screenshot bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-3825

http://linux.oracle.com/errata/ELBA-2024-3825.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
gnome-screenshot-40.0-4.el9_4.1.x86_64.rpm

aarch64:
gnome-screenshot-40.0-4.el9_4.1.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//gnome-screenshot-40.0-4.el9_4.1.src.rpm

Description of changes:

[40.0-4.el9_4.1]
- Fix pasting into clipboard through CLI (RHEL-33864)



ELBA-2024-3840 Oracle Linux 9 golang bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-3840

http://linux.oracle.com/errata/ELBA-2024-3840.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
go-toolset-1.21.10-1.el9_4.x86_64.rpm
golang-1.21.10-1.el9_4.x86_64.rpm
golang-bin-1.21.10-1.el9_4.x86_64.rpm
golang-docs-1.21.10-1.el9_4.noarch.rpm
golang-misc-1.21.10-1.el9_4.noarch.rpm
golang-src-1.21.10-1.el9_4.noarch.rpm
golang-tests-1.21.10-1.el9_4.noarch.rpm

aarch64:
go-toolset-1.21.10-1.el9_4.aarch64.rpm
golang-1.21.10-1.el9_4.aarch64.rpm
golang-bin-1.21.10-1.el9_4.aarch64.rpm
golang-docs-1.21.10-1.el9_4.noarch.rpm
golang-misc-1.21.10-1.el9_4.noarch.rpm
golang-src-1.21.10-1.el9_4.noarch.rpm
golang-tests-1.21.10-1.el9_4.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//golang-1.21.10-1.el9_4.src.rpm

Description of changes:

[1.21.10-1]
- Update to Go 1.21.10
- Resolves: RHEL-36988
- Resolves: RHEL-35630



ELSA-2024-12433 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2024-12433

http://linux.oracle.com/errata/ELSA-2024-12433.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

aarch64:
bpftool-5.15.0-207.156.6.el9uek.aarch64.rpm
kernel-uek-5.15.0-207.156.6.el9uek.aarch64.rpm
kernel-uek-core-5.15.0-207.156.6.el9uek.aarch64.rpm
kernel-uek-debug-5.15.0-207.156.6.el9uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-207.156.6.el9uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-207.156.6.el9uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-207.156.6.el9uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-207.156.6.el9uek.aarch64.rpm
kernel-uek-devel-5.15.0-207.156.6.el9uek.aarch64.rpm
kernel-uek-doc-5.15.0-207.156.6.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-207.156.6.el9uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-207.156.6.el9uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-uek-5.15.0-207.156.6.el9uek.src.rpm

Related CVEs:

CVE-2022-23816
CVE-2022-29901

Description of changes:

[5.15.0-207.156.6.el9uek]
- uek-container: Add advanced routing options (Boris Ostrovsky) [Orabug: 36691279]
- slub: use count_partial_free_approx() in slab_out_of_memory() (Jianfeng Wang) [Orabug: 36655468]
- slub: introduce count_partial_free_approx() (Jianfeng Wang) [Orabug: 36655468]
- Revert "lockd: introduce safe async lock op" (Chuck Lever)
- Revert "tracing/trigger: Fix to return error if failed to alloc snapshot" (Siddh Raman Pant)
- x86/bugs: Fix BHI retpoline check (Josh Poimboeuf)
- keys: Fix overwrite of key expiration on instantiation (Silvio Gissi)
- af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc(). (Kuniyuki Iwashima)
- Revert "usb: cdc-wdm: close race between read and workqueue" (Greg Kroah-Hartman)
- Revert "crypto: api - Disallow identical driver names" (Greg Kroah-Hartman)
- netfilter: br_netfilter: skip conntrack input hook for promisc packets (Pablo Neira Ayuso)
- Revert "Revert "ACPI: CPPC: Use access_width over bit_width for system memory accesses"" (Easwar Hariharan)
- btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (Dominique Martinet)
- usb: dwc2: host: Fix dereference issue in DDMA completion flow. (Minas Harutyunyan)
- Reapply "drm/qxl: simplify qxl_fence_wait" (Linus Torvalds)
- bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))

[5.15.0-207.156.5.el9uek]
- cpu: Re-enable CPU mitigations by default for !X86 architectures (Sean Christopherson) [Orabug: 36682142]

[5.15.0-207.156.4.el9uek]
- net/rds: mod reconnect delay on sendmsg() (Sharath Srinivasan) [Orabug: 36531127]
- net/rds: Extend exponential backoff for rds reconnects (Sharath Srinivasan) [Orabug: 36531127]
- genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (Dongli Zhang) [Orabug: 36674308]
- uek-rpm: re-enable HP_WMI and HP_ACCEL (Stephen Brennan) [Orabug: 36632743]
- mmc: core: Avoid negative index with array access (Mikko Rapeli) [Orabug: 36554507]
- Revert "Revert "mmc: core: Use mrq.sbc in close-ended ffu"" (Thomas Tai) [Orabug: 36554507]
- uek-rpm: Enable FUNCTION_GRAPH_RETVAL in UEK7 (Jianfeng Wang) [Orabug: 36460674]
- fgraph: Add declaration of "struct fgraph_ret_regs" (Steven Rostedt (Google)) [Orabug: 36460674]
- x86/ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460674]
- arm64: ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460674]
- tracing: Add documentation for funcgraph-retval and funcgraph-retval-hex (Donglin Peng) [Orabug: 36460674]
- function_graph: Support recording and printing the return value of function (Donglin Peng) [Orabug: 36460674]
- net/rds: Get RDS statistics for each possible CPU (Anand Khoje) [Orabug: 35830448]

[5.15.0-207.156.3.el9uek]
- scripts/gdb: Fix gdb 'lx-symbols' command (Khalid Masum) [Orabug: 36651773]
- module: Fix prefix for module.sig_enforce module param (Saravana Kannan) [Orabug: 36651773]

[5.15.0-207.156.2.el9uek]
- LTS version: v5.15.156 (Vijayendra Suman)
- drm/i915/cdclk: Fix CDCLK programming order when pipes are active (Ville Syrjälä)
- irqflags: Explicitly ignore lockdep_hrtimer_exit() argument (Arnd Bergmann)
- x86/apic: Force native_apic_mem_read() to use the MOV instruction (Adam Dunlap)
- selftests: timers: Fix abs() warning in posix_timers test (John Stultz)
- x86/cpu: Actually turn off mitigations by default for SPECULATION_MITIGATIONS=n (Sean Christopherson)
- perf/x86: Fix out of range data (Namhyung Kim)
- vhost: Add smp_rmb() in vhost_vq_avail_empty() (Gavin Shan)
- drm/client: Fully protect modes[] with dev->mode_config.mutex (Ville Syrjälä)
- btrfs: qgroup: correctly model root qgroup rsv in convert (Boris Burkov)
- iommu/vt-d: Allocate local memory for page request queue (Jacob Pan)
- tracing: hide unused ftrace_event_id_fops (Arnd Bergmann)
- net: ena: Fix incorrect descriptor free behavior (David Arinzon)
- net: ena: Wrong missing IO completions check order (David Arinzon)
- net: ena: Fix potential sign extension issue (David Arinzon)
- af_unix: Fix garbage collector racing against connect() (Michal Luczaj)
- af_unix: Do not use atomic ops for unix_sk(sk)->inflight. (Kuniyuki Iwashima)
- net: dsa: mt7530: trap link-local frames regardless of ST Port State (Arınç ÜNAL)
- net: sparx5: fix wrong config being used when reconfiguring PCS (Daniel Machon)
- net/mlx5: Properly link new fs rules into the tree (Cosmin Ratiu)
- netfilter: complete validation of user input (Eric Dumazet)
- ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (Jiri Benc)
- ipv4/route: avoid unused-but-set-variable warning (Arnd Bergmann)
- ipv6: fib: hide unused 'pn' variable (Arnd Bergmann)
- octeontx2-af: Fix NIX SQ mode and BP config (Geetha sowjanya)
- af_unix: Clear stale u->oob_skb. (Kuniyuki Iwashima)
- geneve: fix header validation in geneve[6]_xmit_skb (Eric Dumazet)
- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (Eric Dumazet)
- u64_stats: Disable preemption on 32bit UP+SMP PREEMPT_RT during updates. (Sebastian Andrzej Siewior)
- net: openvswitch: fix unwanted error log on timeout policy probing (Ilya Maximets)
- scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (Dan Carpenter)
- nouveau: fix function cast warning (Arnd Bergmann)
- Revert "drm/qxl: simplify qxl_fence_wait" (Alex Constantino)
- arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (Frank Li)
- media: cec: core: remove length check of Timer Status (Nini Song)
- Bluetooth: Fix memory leak in hci_req_sync_complete() (Dmitry Antipov)
- ring-buffer: Only update pages_touched when a new page is touched (Steven Rostedt (Google))
- batman-adv: Avoid infinite loop trying to resize local TT (Sven Eckelmann)
- LTS version: v5.15.155 (Vijayendra Suman)
- Revert "ACPI: CPPC: Use access_width over bit_width for system memory accesses" (Greg Kroah-Hartman)
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (Vasiliy Kovalev)
- Bluetooth: btintel: Fixe build regression (Luiz Augusto von Dentz)
- platform/x86: intel-vbtn: Update tablet mode switch at end of probe (Gwendal Grignou)
- randomize_kstack: Improve entropy diffusion (Kees Cook)
- x86/mm/pat: fix VM_PAT handling in COW mappings (David Hildenbrand)
- virtio: reenable config if freezing device failed (David Hildenbrand)
- gcc-plugins/stackleak: Avoid .head.text section (Ard Biesheuvel)
- gcc-plugins/stackleak: Ignore .noinstr.text and .entry.text (Kees Cook)
- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (Thadeu Lima de Souza Cascardo)
- netfilter: nf_tables: discard table flag update with pending basechain deletion (Pablo Neira Ayuso)
- netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (Pablo Neira Ayuso)
- netfilter: nf_tables: release batch on table validation from abort path (Pablo Neira Ayuso)
- fbmon: prevent division by zero in fb_videomode_from_videomode() (Roman Smirnov)
- drivers/nvme: Add quirks for device 126f:2262 (Jiawei Fu (iBug))
- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (Aleksandr Burakov)
- ASoC: soc-core.c: Skip dummy codec when adding platforms (Chancel Liu)
- usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (Colin Ian King)
- usb: typec: tcpci: add generic tcpci fallback compatible (Marco Felsch)
- tools: iio: replace seekdir() in iio_generic_buffer (Petre Rodan)
- ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (linke li)
- ktest: force $buildonly = 1 for 'make_warnings_file' test type (Ricardo B. Marliere)
- platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (Alban Boyé)
- Input: allocate keycode for Display refresh rate toggle (Gergo Koteles)
- block: prevent division by zero in blk_rq_stat_sum() (Roman Smirnov)
- libperf evlist: Avoid out-of-bounds access (Ian Rogers)
- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (Daniel Drake)
- SUNRPC: increase size of rpc_wait_queue.qlen from unsigned short to unsigned int (Dai Ngo)
- drm/amd/display: Fix nanosec stat overflow (Aric Cyr)
- ext4: forbid commit inconsistent quota data when errors=remount-ro (Ye Bin)
- ext4: add a hint for block bitmap corrupt state in mb_groups (Zhang Yi)
- ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (Takashi Sakamoto)
- media: sta2x11: fix irq handler cast (Arnd Bergmann)
- isofs: handle CDs with bad root inode but good Joliet root directory (Alex Henrie)
- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (Justin Tee)
- sysv: don't call sb_bread() with pointers_lock held (Tetsuo Handa)
- pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (Geert Uytterhoeven)
- Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (Kunwu Chan)
- Bluetooth: btintel: Fix null ptr deref in btintel_read_version (Edward Adam Davis)
- net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (Eric Dumazet)
- btrfs: send: handle path ref underflow in header iterate_inode_ref() (David Sterba)
- btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (David Sterba)
- btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (David Sterba)
- wifi: ath11k: decrease MHI channel buffer length to 8KB (Baochen Qiang)
- net: pcs: xpcs: Return EINVAL in the internal methods (Serge Semin)
- tools/power x86_energy_perf_policy: Fix file leak in get_pkg_num() (Samasth Norway Ananda)
- pstore/zone: Add a null pointer check to the psz_kmsg_read (Kunwu Chan)
- ionic: set adminq irq affinity (Shannon Nelson)
- arm64: dts: rockchip: fix rk3399 hdmi ports node (Johan Jonker)
- arm64: dts: rockchip: fix rk3328 hdmi ports node (Johan Jonker)
- cpuidle: Avoid potential overflow in integer multiplication (C Cheng)
- panic: Flush kernel log buffer at the end (John Ogness)
- VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (Harshit Mogalapalli)
- wifi: ath9k: fix LNA selection in ath_ant_try_scan() (Dmitry Antipov)
- net: dsa: fix panic when DSA master device unbinds on shutdown (Vladimir Oltean)
- amdkfd: use calloc instead of kzalloc to avoid integer overflow (Dave Airlie)
- LTS version: v5.15.154 (Vijayendra Suman)
- gro: fix ownership transfer (Antoine Tenart)
- mm/secretmem: fix GUP-fast succeeding on secretmem folios (David Hildenbrand)
- mptcp: don't account accept() of non-MPC client as fallback to TCP (Davide Caratti)
- x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (Borislav Petkov (AMD))
- x86/bugs: Fix the SRSO mitigation on Zen3/4 (Borislav Petkov (AMD))
- riscv: process: Fix kernel gp leakage (Stefan O'Rear)
- riscv: Fix spurious errors from __get/put_kernel_nofault (Samuel Holland)
- s390/entry: align system call table on 8 bytes (Sumanth Korikkar)
- x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (Borislav Petkov (AMD))
- of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (Herve Codina)
- driver core: Introduce device_link_wait_removal() (Herve Codina)
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (I Gede Agastya Darma Laksana)
- fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() (Jann Horn)
- openrisc: Fix pagewalk usage in arch_dma_{clear, set}_uncached (Jann Horn)
- HID: uhid: Use READ_ONCE()/WRITE_ONCE() for ->running (Jann Horn)
- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY (Jeff Layton)
- ata: sata_mv: Fix PCI device ID table declaration compilation warning (Arnd Bergmann)
- scsi: mylex: Fix sysfs buffer lengths (Arnd Bergmann)
- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (Arnd Bergmann)
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (Stephen Lee)
- ASoC: rt711-sdw: fix locking sequence (Pierre-Louis Bossart)
- ASoC: rt711-sdca: fix locking sequence (Pierre-Louis Bossart)
- ASoC: rt5682-sdw: fix locking sequence (Pierre-Louis Bossart)
- net: ravb: Always process TX descriptor ring (Paul Barker)
- net: fec: Set mac_managed_pm during probe (Wei Fang)
- drivers: net: convert to boolean for the mac_managed_pm flag (Denis Kirjanov)
- net: usb: asix: suspend embedded PHY if external is used (Oleksij Rempel)
- i40e: Enforce software interrupt during busy-poll exit (Ivan Vecera)
- i40e: Remove _t suffix from enum type names (Ivan Vecera)
- i40e: Store the irq number in i40e_q_vector (Joe Damato)
- Revert "usb: phy: generic: Get the vbus supply" (Alexander Stein)
- scsi: qla2xxx: Update manufacturer detail (Bikash Hazarika)
- i40e: fix vf may be used uninitialized in this function warning (Aleksandr Loktionov)
- i40e: fix i40e_count_filters() to count only active/new filters (Aleksandr Loktionov)
- octeontx2-pf: check negative error code in otx2_open() (Su Hui)
- octeontx2-af: Fix issue with loading coalesced KPU profiles (Hariprasad Kelam)
- udp: prevent local UDP tunnel packets from being GROed (Antoine Tenart)
- udp: do not transition UDP GRO fraglist partial checksums to unnecessary (Antoine Tenart)
- udp: do not accept non-tunnel GSO skbs landing in a tunnel (Antoine Tenart)
- ipv6: Fix infinite recursion in fib6_dump_done(). (Kuniyuki Iwashima)
- selftests: reuseaddr_conflict: add missing new line at the end of the output (Jakub Kicinski)
- erspan: make sure erspan_base_hdr is present in skb->head (Eric Dumazet)
- selftests: net: gro fwd: update vxlan GRO test expectations (Antoine Tenart)
- net: stmmac: fix rx queue priority assignment (Piotr Wejman)
- net/sched: act_skbmod: prevent kernel-infoleak (Eric Dumazet)
- bpf, sockmap: Prevent lock inversion deadlock in map delete elem (Jakub Sitnicki)
- vboxsf: Avoid an spurious warning if load_nls_xxx() fails (Christophe JAILLET)
- netfilter: validate user input for expected length (Eric Dumazet)
- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (Ziyang Xuan)
- netfilter: nf_tables: flush pending destroy work before exit_net release (Pablo Neira Ayuso)
- netfilter: nf_tables: reject new basechain after table flag update (Pablo Neira Ayuso)
- KVM: x86: Mark target gfn of emulated atomic instruction as dirty (Sean Christopherson)
- KVM: x86: Bail to userspace if emulation of atomic user access faults (Sean Christopherson)
- thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (Ye Zhang)
- mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (Vlastimil Babka)
- locking/rwsem: Disable preemption while trying for rwsem lock (Gokul krishna Krishnakumar)
- xen-netfront: Add missing skb_mark_for_recycle (Jesper Dangaard Brouer)
- Bluetooth: Fix TOCTOU in HCI debugfs implementation (Bastien Nocera)
- Bluetooth: hci_event: set the conn encrypted before conn establishes (Hui Wang)
- arm64: dts: qcom: sc7180-trogdor: mark bluetooth address as broken (Johan Hovold)
- x86/cpufeatures: Add CPUID_LNX_5 to track recently added Linux-defined word (Sean Christopherson)
- r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (Heiner Kallweit)
- dm integrity: fix out-of-range warning (Arnd Bergmann)
- Octeontx2-af: fix pause frame configuration in GMP mode (Hariprasad Kelam)
- ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (Nikita Kiryushin)
- tcp: properly terminate timers for kernel sockets (Eric Dumazet)
- s390/qeth: handle deferred cc1 (Alexandra Winter)
- ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (Przemek Kitszel)
- wifi: iwlwifi: mvm: rfi: fix potential response leaks (Johannes Berg)
- iwlwifi: mvm: rfi: use kmemdup() to replace kzalloc + memcpy (Bixuan Cui)
- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (Ryosuke Yasuoka)
- USB: UAS: return ENODEV when submit urbs fail with device not attached (Weitao Wang)
- scsi: usb: Stop using the SCSI pointer (Bart Van Assche)
- scsi: usb: Call scsi_done() directly (Bart Van Assche)
- USB: core: Fix deadlock in usb_deauthorize_interface() (Alan Stern)
- scsi: lpfc: Correct size for wqe for memset() (Muhammad Usama Anjum)
- PCI/DPC: Quirk PIO log size for Intel Ice Lake Root Ports (Mika Westerberg)
- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (Kim Phillips)
- scsi: qla2xxx: Delay I/O Abort on PCI error (Quinn Tran)
- scsi: qla2xxx: Change debug message during driver unload (Saurav Kashyap)
- scsi: qla2xxx: Fix double free of fcport (Saurav Kashyap)
- scsi: qla2xxx: Fix command flush on cable pull (Quinn Tran)
- scsi: qla2xxx: NVME|FCP prefer flag not being honored (Quinn Tran)
- scsi: qla2xxx: Split FCE|EFT trace control (Quinn Tran)
- scsi: qla2xxx: Fix N2N stuck connection (Quinn Tran)
- scsi: qla2xxx: Prevent command send on chip reset (Quinn Tran)
- usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (Christian A. Ehrhardt)
- usb: typec: ucsi: Ack unsupported commands (Christian A. Ehrhardt)
- usb: udc: remove warning when queue disabled ep (yuan linyu)
- usb: dwc2: gadget: LPM flow fix (Minas Harutyunyan)
- usb: dwc2: gadget: Fix exiting from clock gating (Minas Harutyunyan)
- usb: dwc2: host: Fix ISOC flow in DDMA mode (Minas Harutyunyan)
- usb: dwc2: host: Fix hibernation flow (Minas Harutyunyan)
- usb: dwc2: host: Fix remote wakeup from hibernation (Minas Harutyunyan)
- USB: core: Add hub_get() and hub_put() routines (Alan Stern)
- staging: vc04_services: fix information leak in create_component() (Dan Carpenter)
- staging: vc04_services: changen strncpy() to strscpy_pad() (Arnd Bergmann)
- scsi: core: Fix unremoved procfs host directory regression (Guilherme G. Piccoli)
- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (Duoming Zhou)
- drm/amd/display: Preserve original aspect ratio in create stream (Tom Chung)
- drm/amdgpu: Use drm_mode_copy() (Ville Syrjälä)
- usb: cdc-wdm: close race between read and workqueue (Oliver Neukum)
- drm/i915/gt: Reset queue_priority_hint on parking (Chris Wilson)
- net: ll_temac: platform_get_resource replaced by wrong function (Claus Hansen Ries)
- hexagon: vmlinux.lds.S: handle attributes section (Nathan Chancellor)
- exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack() (Max Filippov)
- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (Felix Fietkau)
- btrfs: zoned: use zone aware sb location for scrub (Johannes Thumshirn)
- init: open /initrd.image with O_LARGEFILE (John Sperbeck)
- mm/migrate: set swap entry values of THP tail pages properly. (Zi Yan)
- serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO (Hugo Villeneuve)
- vfio/fsl-mc: Block calling interrupt handler without trigger (Alex Williamson)
- vfio/platform: Create persistent IRQ handlers (Alex Williamson)
- vfio/pci: Create persistent INTx handler (Alex Williamson)
- vfio: Introduce interface to flush virqfd inject workqueue (Alex Williamson)
- vfio/pci: Lock external INTx masking ops (Alex Williamson)
- vfio/pci: Disable auto-enable of exclusive INTx IRQ (Alex Williamson)
- selftests: mptcp: diag: return KSFT_FAIL not test_cnt (Geliang Tang)
- powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (Nathan Chancellor)
- efivarfs: Request at most 512 bytes for variable names (Tim Schumacher)
- perf/core: Fix reentry problem in perf_output_read_group() (Yang Jihong)
- nfsd: Fix a regression in nfsd_setattr() (Trond Myklebust)
- nfsd: don't call locks_release_private() twice concurrently (NeilBrown)
- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (NeilBrown)
- nfsd: fix RELEASE_LOCKOWNER (NeilBrown)
- nfsd: drop the nfsd_put helper (Jeff Layton)
- nfsd: call nfsd_last_thread() before final nfsd_put() (NeilBrown)
- lockd: introduce safe async lock op (Alexander Aring)
- NFSD: fix possible oops when nfsd/pool_stats is closed. (NeilBrown)
- Documentation: Add missing documentation for EXPORT_OP flags (Chuck Lever)
- nfsd: separate nfsd_last_thread() from nfsd_put() (NeilBrown)
- nfsd: Simplify code around svc_exit_thread() call in nfsd() (NeilBrown)
- nfsd: Fix creation time serialization order (Tavian Barnes)
- NFSD: Add an nfsd4_encode_nfstime4() helper (Chuck Lever)
- lockd: drop inappropriate svc_get() from locked_get() (NeilBrown)
- nfsd: fix double fget() bug in __write_ports_addfd() (Dan Carpenter)
- nfsd: make a copy of struct iattr before calling notify_change (Jeff Layton)
- NFSD: Fix problem of COMMIT and NFS4ERR_DELAY in infinite loop (Dai Ngo)
- nfsd: simplify the delayed disposal list code (Jeff Layton)
- NFSD: Convert filecache to rhltable (Chuck Lever)
- nfsd: allow reaping files still under writeback (Jeff Layton)
- nfsd: update comment over __nfsd_file_cache_purge (Jeff Layton)
- nfsd: don't take/put an extra reference when putting a file (Jeff Layton)
- nfsd: add some comments to nfsd_file_do_acquire (Jeff Layton)
- nfsd: don't kill nfsd_files because of lease break error (Jeff Layton)
- nfsd: simplify test_bit return in NFSD_FILE_KEY_FULL comparator (Jeff Layton)
- nfsd: NFSD_FILE_KEY_INODE only needs to find GC'ed entries (Jeff Layton)
- nfsd: don't open-code clear_and_wake_up_bit (Jeff Layton)
- nfsd: call op_release, even when op_func returns an error (Jeff Layton)
- nfsd: don't replace page in rq_pages if it's a continuation of last page (Jeff Layton)
- NFSD: Protect against filesystem freezing (Chuck Lever)
- NFSD: copy the whole verifier in nfsd_copy_write_verifier (Chuck Lever)
- nfsd: don't fsync nfsd_files on last close (Jeff Layton)
- nfsd: fix courtesy client with deny mode handling in nfs4_upgrade_open (Jeff Layton)
- NFSD: fix problems with cleanup on errors in nfsd4_copy (Dai Ngo)
- nfsd: don't hand out delegation on setuid files being opened for write (Jeff Layton)
- NFSD: fix leaked reference count of nfsd4_ssc_umount_item (Dai Ngo)
- nfsd: clean up potential nfsd_file refcount leaks in COPY codepath (Jeff Layton)
- nfsd: allow nfsd_file_get to sanely handle a NULL pointer (Jeff Layton)
- NFSD: enhance inter-server copy cleanup (Dai Ngo)
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeff Layton)
- nfsd: don't free files unconditionally in __nfsd_file_cache_purge (Jeff Layton)
- NFSD: replace delayed_work with work_struct for nfsd_client_shrinker (Dai Ngo)
- NFSD: register/unregister of nfsd-client shrinker at nfsd startup/shutdown time (Dai Ngo)
- NFSD: Use set_bit(RQ_DROPME) (Chuck Lever)
- Revert "SUNRPC: Use RMW bitops in single-threaded hot paths" (Chuck Lever)
- nfsd: fix handling of cached open files in nfsd4_open codepath (Jeff Layton)
- nfsd: rework refcounting in filecache (Jeff Layton)
- NFSD: Avoid clashing function prototypes (Kees Cook)
- NFSD: Use only RQ_DROPME to signal the need to drop a reply (Chuck Lever)
- NFSD: add CB_RECALL_ANY tracepoints (Dai Ngo)
- NFSD: add delegation reaper to react to low memory condition (Dai Ngo)
- NFSD: add support for sending CB_RECALL_ANY (Dai Ngo)
- NFSD: refactoring courtesy_client_reaper to a generic low memory shrinker (Dai Ngo)
- trace: Relocate event helper files (Chuck Lever)
- lockd: fix file selection in nlmsvc_cancel_blocked (Jeff Layton)
- lockd: ensure we use the correct file descriptor when unlocking (Jeff Layton)
- lockd: set missing fl_flags field when retrieving args (Jeff Layton)
- NFSD: Use struct_size() helper in alloc_session() (Xiu Jianfeng)
- nfsd: return error if nfs4_setacl fails (Jeff Layton)
- NFSD: Add an nfsd_file_fsync tracepoint (Chuck Lever)
- nfsd: fix up the filecache laundrette scheduling (Jeff Layton)
- filelock: add a new locks_inode_context accessor function (Jeff Layton)
- nfsd: reorganize filecache.c (Jeff Layton)
- nfsd: remove the pages_flushed statistic from filecache (Jeff Layton)
- NFSD: Fix licensing header in filecache.c (Chuck Lever)
- NFSD: Use rhashtable for managing nfs4_file objects (Chuck Lever)
- NFSD: Refactor find_file() (Chuck Lever)
- NFSD: Clean up find_or_add_file() (Chuck Lever)
- NFSD: Add a nfsd4_file_hash_remove() helper (Chuck Lever)
- NFSD: Clean up nfsd4_init_file() (Chuck Lever)
- NFSD: Update file_hashtbl() helpers (Chuck Lever)
- NFSD: Use const pointers as parameters to fh_ helpers (Chuck Lever)
- NFSD: Trace delegation revocations (Chuck Lever)
- NFSD: Trace stateids returned via DELEGRETURN (Chuck Lever)
- NFSD: Clean up nfs4_preprocess_stateid_op() call sites (Chuck Lever)
- NFSD: Flesh out a documenting comment for filecache.c (Chuck Lever)
- NFSD: Add an NFSD_FILE_GC flag to enable nfsd_file garbage collection (Chuck Lever)
- NFSD: Revert "NFSD: NFSv4 CLOSE should release an nfsd_file immediately" (Chuck Lever)
- NFSD: Pass the target nfsd_file to nfsd_commit() (Chuck Lever)
- exportfs: use pr_debug for unreachable debug statements (David Disseldorp)
- nfsd: allow disabling NFSv2 at compile time (Jeff Layton)
- nfsd: move nfserrno() to vfs.c (Jeff Layton)
- nfsd: ignore requests to disable unsupported versions (Jeff Layton)
- NFSD: Finish converting the NFSv3 GETACL result encoder (Chuck Lever)
- NFSD: Remove redundant assignment to variable host_err (Colin Ian King)
- NFSD: Simplify READ_PLUS (Anna Schumaker)
- nfsd: use locks_inode_context helper (Jeff Layton)
- lockd: use locks_inode_context helper (Jeff Layton)
- NFSD: Fix reads with a non-zero offset that don't end on a page boundary (Chuck Lever)
- NFSD: Fix trace_nfsd_fh_verify_err() crasher (Chuck Lever)
- nfsd: put the export reference in nfsd4_verify_deleg_dentry (Jeff Layton)
- nfsd: fix use-after-free in nfsd_file_do_acquire tracepoint (Jeff Layton)
- nfsd: fix net-namespace logic in __nfsd_file_cache_purge (Jeff Layton)
- nfsd: ensure we always call fh_verify_error tracepoint (Jeff Layton)
- NFSD: unregister shrinker when nfsd_init_net() fails (Tetsuo Handa)
- nfsd: rework hashtable handling in nfsd_do_file_acquire (Jeff Layton)
- nfsd: fix nfsd_file_unhash_and_dispose (Jeff Layton)
- fanotify: Remove obsoleted fanotify_event_has_path() (Gaosheng Cui)
- fsnotify: remove unused declaration (Gaosheng Cui)
- fs/notify: constify path (Al Viro)
- nfsd: extra checks when freeing delegation stateids (Jeff Layton)
- nfsd: make nfsd4_run_cb a bool return function (Jeff Layton)
- nfsd: fix comments about spinlock handling with delegations (Jeff Layton)
- nfsd: only fill out return pointer on success in nfsd4_lookup_stateid (Jeff Layton)
- NFSD: Cap rsize_bop result based on send buffer size (Chuck Lever)
- NFSD: Rename the fields in copy_stateid_t (Chuck Lever)
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define nfsd_file_cache_stats_fops (ChenXiaoSong)
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define nfsd_reply_cache_stats_fops (ChenXiaoSong)
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define client_info_fops (ChenXiaoSong)
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define export_features_fops and supported_enctypes_fops (ChenXiaoSong)
- nfsd: use DEFINE_PROC_SHOW_ATTRIBUTE to define nfsd_proc_ops (ChenXiaoSong)
- NFSD: Pack struct nfsd4_compoundres (Chuck Lever)
- NFSD: Remove unused nfsd4_compoundargs::cachetype field (Chuck Lever)
- NFSD: Remove "inline" directives on op_rsize_bop helpers (Chuck Lever)
- NFSD: Clean up nfs4svc_encode_compoundres() (Chuck Lever)
- NFSD: Clean up WRITE arg decoders (Chuck Lever)
- NFSD: Use xdr_inline_decode() to decode NFSv3 symlinks (Chuck Lever)
- NFSD: Refactor common code out of dirlist helpers (Chuck Lever)
- NFSD: Reduce amount of struct nfsd4_compoundargs that needs clearing (Chuck Lever)
- SUNRPC: Parametrize how much of argsize should be zeroed (Chuck Lever)
- NFSD: add shrinker to reap courtesy clients on low memory condition (Dai Ngo)
- NFSD: keep track of the number of courtesy clients in the system (Dai Ngo)
- NFSD: Make nfsd4_remove() wait before returning NFS4ERR_DELAY (Chuck Lever)
- NFSD: Make nfsd4_rename() wait before returning NFS4ERR_DELAY (Chuck Lever)
- NFSD: Make nfsd4_setattr() wait before returning NFS4ERR_DELAY (Chuck Lever)
- NFSD: Refactor nfsd_setattr() (Chuck Lever)
- NFSD: Add a mechanism to wait for a DELEGRETURN (Chuck Lever)
- NFSD: Add tracepoints to report NFSv4 callback completions (Chuck Lever)
- NFSD: Trace NFSv4 COMPOUND tags (Chuck Lever)
- NFSD: Replace dprintk() call site in fh_verify() (Chuck Lever)
- nfsd: remove nfsd4_prepare_cb_recall() declaration (Gaosheng Cui)
- nfsd: clean up mounted_on_fileid handling (Jeff Layton)
- NFSD: drop fname and flen args from nfsd_create_locked() (NeilBrown)
- NFSD: Increase NFSD_MAX_OPS_PER_COMPOUND (Chuck Lever)
- nfsd: Propagate some error code returned by memdup_user() (Christophe JAILLET)
- nfsd: Avoid some useless tests (Christophe JAILLET)
- NFSD: remove redundant variable status (Jinpeng Cui)
- NFSD enforce filehandle check for source file in COPY (Olga Kornievskaia)
- lockd: move from strlcpy with unused retval to strscpy (Wolfram Sang)
- NFSD: move from strlcpy with unused retval to strscpy (Wolfram Sang)
- nfsd_splice_actor(): handle compound pages (Al Viro)
- NFSD: fix regression with setting ACLs. (NeilBrown)
- NFSD: discard fh_locked flag and fh_lock/fh_unlock (NeilBrown)
- NFSD: use (un)lock_inode instead of fh_(un)lock for file operations (NeilBrown)
- NFSD: use explicit lock/unlock for directory ops (NeilBrown)
- NFSD: reduce locking in nfsd_lookup() (NeilBrown)
- NFSD: only call fh_unlock() once in nfsd_link() (NeilBrown)
- NFSD: always drop directory lock in nfsd_unlink() (NeilBrown)
- NFSD: change nfsd_create()/nfsd_symlink() to unlock directory before returning. (NeilBrown)
- NFSD: add posix ACLs to struct nfsd_attrs (NeilBrown)
- NFSD: add security label to struct nfsd_attrs (NeilBrown)
- NFSD: set attributes when creating symlinks (NeilBrown)
- NFSD: introduce struct nfsd_attrs (NeilBrown)
- NFSD: verify the opened dentry after setting a delegation (Jeff Layton)
- NFSD: drop fh argument from alloc_init_deleg (Jeff Layton)
- NFSD: Move copy offload callback arguments into a separate structure (Chuck Lever)
- NFSD: Add nfsd4_send_cb_offload() (Chuck Lever)
- NFSD: Remove kmalloc from nfsd4_do_async_copy() (Chuck Lever)
- NFSD: Refactor nfsd4_do_copy() (Chuck Lever)
- NFSD: Refactor nfsd4_cleanup_inter_ssc() (2/2) (Chuck Lever)
- NFSD: Refactor nfsd4_cleanup_inter_ssc() (1/2) (Chuck Lever)
- NFSD: Replace boolean fields in struct nfsd4_copy (Chuck Lever)
- NFSD: Make nfs4_put_copy() static (Chuck Lever)
- NFSD: Reorder the fields in struct nfsd4_op (Chuck Lever)
- NFSD: Shrink size of struct nfsd4_copy (Chuck Lever)
- NFSD: Shrink size of struct nfsd4_copy_notify (Chuck Lever)
- NFSD: nfserrno(-ENOMEM) is nfserr_jukebox (Chuck Lever)
- NFSD: Fix strncpy() fortify warning (Chuck Lever)
- NFSD: Clean up nfsd4_encode_readlink() (Chuck Lever)
- NFSD: Use xdr_pad_size() (Chuck Lever)
- NFSD: Simplify starting_len (Chuck Lever)
- NFSD: Optimize nfsd4_encode_readv() (Chuck Lever)
- NFSD: Add an nfsd4_read::rd_eof field (Chuck Lever)
- NFSD: Clean up SPLICE_OK in nfsd4_encode_read() (Chuck Lever)
- NFSD: Optimize nfsd4_encode_fattr() (Chuck Lever)
- NFSD: Optimize nfsd4_encode_operation() (Chuck Lever)
- nfsd: silence extraneous printk on nfsd.ko insertion (Jeff Layton)
- NFSD: limit the number of v4 clients to 1024 per 1GB of system memory (Dai Ngo)
- NFSD: keep track of the number of v4 clients in the system (Dai Ngo)
- NFSD: refactoring v4 specific code to a helper in nfs4state.c (Dai Ngo)
- NFSD: Ensure nf_inode is never dereferenced (Chuck Lever)
- NFSD: NFSv4 CLOSE should release an nfsd_file immediately (Chuck Lever)
- NFSD: Move nfsd_file_trace_alloc() tracepoint (Chuck Lever)
- NFSD: Separate tracepoints for acquire and create (Chuck Lever)
- NFSD: Clean up unused code after rhashtable conversion (Chuck Lever)
- NFSD: Convert the filecache to use rhashtable (Chuck Lever)
- NFSD: Set up an rhashtable for the filecache (Chuck Lever)
- NFSD: Replace the "init once" mechanism (Chuck Lever)
- NFSD: Remove nfsd_file::nf_hashval (Chuck Lever)
- NFSD: nfsd_file_hash_remove can compute hashval (Chuck Lever)
- NFSD: Refactor __nfsd_file_close_inode() (Chuck Lever)
- NFSD: nfsd_file_unhash can compute hashval from nf->nf_inode (Chuck Lever)
- NFSD: Remove lockdep assertion from unhash_and_release_locked() (Chuck Lever)
- NFSD: No longer record nf_hashval in the trace log (Chuck Lever)
- NFSD: Never call nfsd_file_gc() in foreground paths (Chuck Lever)
- NFSD: Fix the filecache LRU shrinker (Chuck Lever)
- NFSD: Leave open files out of the filecache LRU (Chuck Lever)
- NFSD: Trace filecache LRU activity (Chuck Lever)
- NFSD: WARN when freeing an item still linked via nf_lru (Chuck Lever)
- NFSD: Hook up the filecache stat file (Chuck Lever)
- NFSD: Zero counters when the filecache is re-initialized (Chuck Lever)
- NFSD: Record number of flush calls (Chuck Lever)
- NFSD: Report the number of items evicted by the LRU walk (Chuck Lever)
- NFSD: Refactor nfsd_file_lru_scan() (Chuck Lever)
- NFSD: Refactor nfsd_file_gc() (Chuck Lever)
- NFSD: Add nfsd_file_lru_dispose_list() helper (Chuck Lever)
- NFSD: Report average age of filecache items (Chuck Lever)
- NFSD: Report count of freed filecache items (Chuck Lever)
- NFSD: Report count of calls to nfsd_file_acquire() (Chuck Lever)
- NFSD: Report filecache LRU size (Chuck Lever)
- NFSD: Demote a WARN to a pr_warn() (Chuck Lever)
- nfsd: remove redundant assignment to variable len (Colin Ian King)
- NFSD: Fix space and spelling mistake (Zhang Jiaming)
- NFSD: Instrument fh_verify() (Chuck Lever)
- NLM: Defend against file_lock changes after vfs_test_lock() (Benjamin Coddington)
- fsnotify: Fix comment typo (Xin Gao)
- fanotify: introduce FAN_MARK_IGNORE (Amir Goldstein)
- fanotify: cleanups for fanotify_mark() input validations (Amir Goldstein)
- fanotify: prepare for setting event flags in ignore mask (Amir Goldstein)
- fs: inotify: Fix typo in inotify comment (Oliver Ford)
- NFSD: Decode NFSv4 birth time attribute (Chuck Lever)
- fanotify: refine the validation checks on non-dir inode mask (Amir Goldstein)
- NFS: restore module put when manager exits. (NeilBrown)
- NFSD: Fix potential use-after-free in nfsd_file_put() (Chuck Lever)
- NFSD: nfsd_file_put() can sleep (Chuck Lever)
- NFSD: Add documenting comment for nfsd4_release_lockowner() (Chuck Lever)
- NFSD: Modernize nfsd4_release_lockowner() (Chuck Lever)
- nfsd: Fix null-ptr-deref in nfsd_fill_super() (Zhang Xiaoxu)
- nfsd: Unregister the cld notifier when laundry_wq create failed (Zhang Xiaoxu)
- SUNRPC: Use RMW bitops in single-threaded hot paths (Chuck Lever)
- NFSD: Trace filecache opens (Chuck Lever)
- NFSD: Move documenting comment for nfsd4_process_open2() (Chuck Lever)
- NFSD: Fix whitespace (Chuck Lever)
- NFSD: Remove dprintk call sites from tail of nfsd4_open() (Chuck Lever)
- NFSD: Instantiate a struct file when creating a regular NFSv4 file (Chuck Lever)
- NFSD: Clean up nfsd_open_verified() (Chuck Lever)
- NFSD: Remove do_nfsd_create() (Chuck Lever)
- NFSD: Refactor NFSv4 OPEN(CREATE) (Chuck Lever)
- NFSD: Refactor NFSv3 CREATE (Chuck Lever)
- NFSD: Refactor nfsd_create_setattr() (Chuck Lever)
- NFSD: Avoid calling fh_drop_write() twice in do_nfsd_create() (Chuck Lever)
- NFSD: Clean up nfsd3_proc_create() (Chuck Lever)
- NFSD: Show state of courtesy client in client info (Dai Ngo)
- NFSD: add support for lock conflict to courteous server (Dai Ngo)
- fs/lock: add 2 callbacks to lock_manager_operations to resolve conflict (Dai Ngo)
- fs/lock: add helper locks_owner_has_blockers to check for blockers (Dai Ngo)
- NFSD: move create/destroy of laundry_wq to init_nfsd and exit_nfsd (Dai Ngo)
- NFSD: add support for share reservation conflict to courteous server (Dai Ngo)
- NFSD: add courteous server support for thread with only delegation (Dai Ngo)
- NFSD: Clean up nfsd_splice_actor() (Chuck Lever)
- fanotify: fix incorrect fmode_t casts (Vasily Averin)
- fsnotify: consistent behavior for parent not watching children (Amir Goldstein)
- fsnotify: introduce mark type iterator (Amir Goldstein)
- fanotify: enable "evictable" inode marks (Amir Goldstein)
- fanotify: use fsnotify group lock helpers (Amir Goldstein)
- fanotify: implement "evictable" inode marks (Amir Goldstein)
- fanotify: factor out helper fanotify_mark_update_flags() (Amir Goldstein)
- fanotify: create helper fanotify_mark_user_flags() (Amir Goldstein)
- fsnotify: allow adding an inode mark without pinning inode (Amir Goldstein)
- dnotify: use fsnotify group lock helpers (Amir Goldstein)
- nfsd: use fsnotify group lock helpers (Amir Goldstein)
- inotify: use fsnotify group lock helpers (Amir Goldstein)
- fsnotify: create helpers for group mark_mutex lock (Amir Goldstein)
- fsnotify: make allow_dups a property of the group (Amir Goldstein)
- fsnotify: pass flags argument to fsnotify_alloc_group() (Amir Goldstein)
- inotify: move control flags from mask to mark flags (Amir Goldstein)
- fs/lock: documentation cleanup. Replace inode->i_lock with flc_lock. (Dai Ngo)
- fanotify: do not allow setting dirent events in mask of non-dir (Amir Goldstein)
- nfsd: Clean up nfsd_file_put() (Trond Myklebust)
- nfsd: Fix a write performance regression (Trond Myklebust)
- fsnotify: remove redundant parameter judgment (Bang Li)
- fsnotify: optimize FS_MODIFY events with no ignored masks (Amir Goldstein)
- fsnotify: fix merge with parent's ignored mask (Amir Goldstein)
- nfsd: fix using the correct variable for sizeof() (Jakob Koschel)
- NFSD: Clean up _lm_ operation names (Chuck Lever)
- NFSD: Remove CONFIG_NFSD_V3 (Chuck Lever)
- NFSD: Move svc_serv_ops::svo_function into struct svc_serv (Chuck Lever)
- NFSD: Remove svc_serv_ops::svo_module (Chuck Lever)
- SUNRPC: Remove svc_shutdown_net() (Chuck Lever)
- SUNRPC: Rename svc_close_xprt() (Chuck Lever)
- SUNRPC: Rename svc_create_xprt() (Chuck Lever)
- SUNRPC: Remove svo_shutdown method (Chuck Lever)
- SUNRPC: Merge svc_do_enqueue_xprt() into svc_enqueue_xprt() (Chuck Lever)
- SUNRPC: Remove the .svo_enqueue_xprt method (Chuck Lever)
- NFSD: Remove NFSD_PROC_ARGS_* macros (Chuck Lever)
- NFSD: Streamline the rare "found" case (Chuck Lever)
- NFSD: Skip extra computation for RC_NOCACHE case (Chuck Lever)
- orDate: Thu Sep 30 19:19:57 2021 -0400 (Chuck Lever)
- nfsd: Add support for the birth time attribute (Ondrej Valousek)
- NFSD: Deprecate NFS_OFFSET_MAX (Chuck Lever)
- fsnotify: invalidate dcache before IN_DELETE event (Amir Goldstein)
- NFSD: Move fill_pre_wcc() and fill_post_wcc() (Chuck Lever)
- NFSD: Trace boot verifier resets (Chuck Lever)
- NFSD: Rename boot verifier functions (Chuck Lever)
- NFSD: Clean up the nfsd_net::nfssvc_boot field (Chuck Lever)
- NFSD: Write verifier might go backwards (Chuck Lever)
- nfsd: Add a tracepoint for errors in nfsd4_clone_file_range() (Trond Myklebust)
- NFSD: De-duplicate net_generic(SVC_NET(rqstp), nfsd_net_id) (Chuck Lever)
- NFSD: Clean up nfsd_vfs_write() (Chuck Lever)
- nfsd: Retry once in nfsd_open on an -EOPENSTALE return (Jeff Layton)
- nfsd: Add errno mapping for EREMOTEIO (Jeff Layton)
- nfsd: map EBADF (Peng Tao)
- nfsd4: add refcount for nfsd4_blocked_lock (Vasily Averin)
- nfs: block notification on fs with its own ->lock (J. Bruce Fields)
- NFSD: De-duplicate nfsd4_decode_bitmap4() (Chuck Lever)
- nfsd: improve stateid access bitmask documentation (J. Bruce Fields)
- NFSD: Combine XDR error tracepoints (Chuck Lever)
- NFSD: simplify per-net file cache management (NeilBrown)
- NFSD: Fix inconsistent indenting (Jiapeng Chong)
- NFSD: Remove be32_to_cpu() from DRC hash function (Chuck Lever)
- NFS: switch the callback service back to non-pooled. (NeilBrown)
- lockd: use svc_set_num_threads() for thread start and stop (NeilBrown)
- SUNRPC: always treat sv_nrpools==1 as "not pooled" (NeilBrown)
- SUNRPC: move the pool_map definitions (back) into svc.c (NeilBrown)
- lockd: rename lockd_create_svc() to lockd_get() (NeilBrown)
- lockd: introduce lockd_put() (NeilBrown)
- lockd: move svc_exit_thread() into the thread (NeilBrown)
- lockd: move lockd_start_svc() call into lockd_create_svc() (NeilBrown)
- lockd: simplify management of network status notifiers (NeilBrown)
- lockd: introduce nlmsvc_serv (NeilBrown)
- NFSD: simplify locking for network notifier. (NeilBrown)
- SUNRPC: discard svo_setup and rename svc_set_num_threads_sync() (NeilBrown)
- NFSD: Make it possible to use svc_set_num_threads_sync (NeilBrown)
- NFSD: narrow nfsd_mutex protection in nfsd thread (NeilBrown)
- SUNRPC: use sv_lock to protect updates to sv_nrthreads. (NeilBrown)
- nfsd: make nfsd_stats.th_cnt atomic_t (NeilBrown)
- SUNRPC: stop using ->sv_nrthreads as a refcount (NeilBrown)
- SUNRPC/NFSD: clean up get/put functions. (NeilBrown)
- SUNRPC: change svc_get() to return the svc. (NeilBrown)
- NFSD: handle errors better in write_ports_addfd() (NeilBrown)
- exit: Rename module_put_and_exit to module_put_and_kthread_exit (Eric W. Biederman)
- exit: Implement kthread_exit (Eric W. Biederman)
- fanotify: wire up FAN_RENAME event (Amir Goldstein)
- fanotify: report old and/or new parent+name in FAN_RENAME event (Amir Goldstein)
- fanotify: record either old name new name or both for FAN_RENAME (Amir Goldstein)
- fanotify: record old and new parent and name in FAN_RENAME event (Amir Goldstein)
- fanotify: support secondary dir fh and name in fanotify_info (Amir Goldstein)
- fanotify: use helpers to parcel fanotify_info buffer (Amir Goldstein)
- fanotify: use macros to get the offset to fanotify_info buffer (Amir Goldstein)
- fsnotify: generate FS_RENAME event with rich information (Amir Goldstein)
- fanotify: introduce group flag FAN_REPORT_TARGET_FID (Amir Goldstein)
- fsnotify: separate mark iterator type from object type enum (Amir Goldstein)
- fsnotify: clarify object type argument (Amir Goldstein)
- ext4: fix error code saved on super block during file system abort (Gabriel Krisman Bertazi)
- nfsd4: remove obselete comment (J. Bruce Fields)
- NFSD:fix boolreturn.cocci warning (Changcheng Deng)
- nfsd: update create verifier comment (J. Bruce Fields)
- SUNRPC: Change return value type of .pc_encode (Chuck Lever)
- SUNRPC: Replace the "__be32 *p" parameter to .pc_encode (Chuck Lever)
- NFSD: Save location of NFSv4 COMPOUND status (Chuck Lever)
- SUNRPC: Change return value type of .pc_decode (Chuck Lever)
- SUNRPC: Replace the "__be32 *p" parameter to .pc_decode (Chuck Lever)
- NFSD: Initialize pointer ni with NULL and not plain integer 0 (Colin Ian King)
- NFSD: simplify struct nfsfh (NeilBrown)
- NFSD: drop support for ancient filehandles (NeilBrown)
- NFSD: move filehandle format declarations out of "uapi". (NeilBrown)
- NFSD: Optimize DRC bucket pruning (Chuck Lever)
- NFS: Move NFS protocol display macros to global header (Chuck Lever)
- NFS: Move generic FS show macros to global header (Chuck Lever)
- SUNRPC: Tracepoints should display tk_pid and cl_clid as a fixed-size field (Chuck Lever)
- NFS: Remove unnecessary TRACE_DEFINE_ENUM()s (Chuck Lever)
- docs: Document the FAN_FS_ERROR event (Gabriel Krisman Bertazi)
- ext4: Send notifications on error (Gabriel Krisman Bertazi)
- fanotify: Allow users to request FAN_FS_ERROR events (Gabriel Krisman Bertazi)
- fanotify: Emit generic error info for error event (Gabriel Krisman Bertazi)
- fanotify: Report fid info for file related file system errors (Gabriel Krisman Bertazi)
- fanotify: WARN_ON against too large file handles (Gabriel Krisman Bertazi)
- fanotify: Add helpers to decide whether to report FID/DFID (Gabriel Krisman Bertazi)
- fanotify: Wrap object_fh inline space in a creator macro (Gabriel Krisman Bertazi)
- fanotify: Support merging of error events (Gabriel Krisman Bertazi)
- fanotify: Support enqueueing of error events (Gabriel Krisman Bertazi)
- fanotify: Pre-allocate pool of error events (Gabriel Krisman Bertazi)
- fanotify: Reserve UAPI bits for FAN_FS_ERROR (Gabriel Krisman Bertazi)
- fsnotify: Support FS_ERROR event type (Gabriel Krisman Bertazi)
- fanotify: Require fid_mode for any non-fd event (Gabriel Krisman Bertazi)
- fanotify: Encode empty file handle when no inode is provided (Gabriel Krisman Bertazi)
- fanotify: Allow file handle encoding for unhashed events (Gabriel Krisman Bertazi)
- fanotify: Support null inode event in fanotify_dfid_inode (Gabriel Krisman Bertazi)
- fsnotify: Pass group argument to free_event (Gabriel Krisman Bertazi)
- fsnotify: Protect fsnotify_handle_inode_event from no-inode events (Gabriel Krisman Bertazi)
- fsnotify: Retrieve super block from the data field (Gabriel Krisman Bertazi)
- fsnotify: Add wrapper around fsnotify_add_event (Gabriel Krisman Bertazi)
- fsnotify: Add helper to detect overflow_event (Gabriel Krisman Bertazi)
- inotify: Don't force FS_IN_IGNORED (Gabriel Krisman Bertazi)
- fanotify: Split fsid check from other fid mode checks (Gabriel Krisman Bertazi)
- fanotify: Fold event size calculation to its own function (Gabriel Krisman Bertazi)
- fsnotify: Don't insert unmergeable events in hashtable (Gabriel Krisman Bertazi)
- fsnotify: clarify contract for create event hooks (Amir Goldstein)
- fsnotify: pass dentry instead of inode data (Amir Goldstein)
- fsnotify: pass data_type to fsnotify_name() (Amir Goldstein)
- x86/static_call: Add support for Jcc tail-calls (Peter Zijlstra) {CVE-2022-29901} {CVE-2022-23816}
- x86/alternatives: Teach text_poke_bp() to patch Jcc.d32 instructions (Peter Zijlstra)
- x86/alternatives: Introduce int3_emulate_jcc() (Peter Zijlstra)
- x86/asm: Differentiate between code and function alignment (Thomas Gleixner)
- arch: Introduce CONFIG_FUNCTION_ALIGNMENT (Peter Zijlstra)
- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (Pawan Gupta)
- x86/rfds: Mitigate Register File Data Sampling (RFDS) (Pawan Gupta)
- Documentation/hw-vuln: Add documentation for RFDS (Pawan Gupta)
- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (Pawan Gupta)
- KVM/VMX: Move VERW closer to VMentry for MDS mitigation (Pawan Gupta)
- KVM/VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (Sean Christopherson)
- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (Pawan Gupta)
- x86/entry_32: Add VERW just before userspace transition (Pawan Gupta)
- x86/entry_64: Add VERW just before userspace transition (Pawan Gupta)
- x86/bugs: Add asm helpers for executing VERW (Pawan Gupta)
- x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix (H. Peter Anvin (Intel))
- KVM: arm64: Limit stage2_apply_range() batch size to largest block (Oliver Upton)
- KVM: arm64: Work out supported block level at compile time (Oliver Upton)
- tty: serial: imx: Fix broken RS485 (Rickard x Andersson)
- printk: Update @console_may_schedule in console_trylock_spinning() (John Ogness)
- iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (Nicolin Chen)
- dma-iommu: add iommu_dma_opt_mapping_size() (John Garry)
- dma-mapping: add dma_opt_mapping_size() (John Garry)
- swiotlb: Fix alignment checks when both allocation and DMA masks are present (Will Deacon)
- minmax: add umin(a, b) and umax(a, b) (David Laight)
- entry: Respect changes to system call number by trace_sys_enter() (André Rösti)
- clocksource/drivers/arm_global_timer: Fix maximum prescaler value (Martin Blumenstingl)
- ACPI: CPPC: Use access_width over bit_width for system memory accesses (Jarred White)
- xen/events: close evtchn after mapping cleanup (Maximilian Heyne)
- i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (Heiner Kallweit)
- tee: optee: Fix kernel panic caused by incorrect error handling (Sumit Garg)
- vt: fix unicode buffer corruption when deleting characters (Nicolas Pitre)
- mei: me: add arrow lake point H DID (Alexander Usyskin)
- mei: me: add arrow lake point S DID (Alexander Usyskin)
- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (Sherry Sun)
- usb: port: Don't try to peer unused USB ports based on location (Mathias Nyman)
- usb: gadget: ncm: Fix handling of zero block length packets (Krishna Kurapati)
- USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (Alan Stern)
- ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (Kailang Yang)
- drm/i915: Check before removing mm notifier (Nirmoy Das)
- tracing: Use .flush() call to wake up readers (Steven Rostedt (Google))
- KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (Sean Christopherson)
- xfrm: Avoid clang fortify warning in copy_to_user_tmpl() (Nathan Chancellor)
- netfilter: nf_tables: reject constant set with timeout (Pablo Neira Ayuso)
- netfilter: nf_tables: disallow anonymous set with timeout flag (Pablo Neira Ayuso)
- netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (Pablo Neira Ayuso)
- cpufreq: brcmstb-avs-cpufreq: fix up "add check for cpufreq_cpu_get's return value" (Greg Kroah-Hartman)
- net: ravb: Add R-Car Gen4 support (Geert Uytterhoeven)
- x86/pm: Work around false positive kmemleak report in msr_build_context() (Anton Altaparmakov)
- dm snapshot: fix lockup in dm_exception_table_exit (Mikulas Patocka)
- drm/amd/display: Fix noise issue on HDMI AV mute (Leo Ma)
- drm/amd/display: Return the correct HDCP error code (Rodrigo Siqueira)
- drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (Philip Yang)
- ahci: asm1064: asm1166: don't limit reported ports (Conrad Kostecki)
- ahci: asm1064: correct count of reported ports (Andrey Jr. Melnikov)
- wireguard: netlink: access device through ctx instead of peer (Jason A. Donenfeld)
- wireguard: netlink: check for dangling peer via is_dead instead of empty list (Jason A. Donenfeld)
- net: hns3: tracing: fix hclgevf trace event strings (Steven Rostedt (Google))
- NFSD: Fix nfsd_clid_class use of __string_len() macro (Steven Rostedt (Google))
- x86/CPU/AMD: Update the Zenbleed microcode revisions (Borislav Petkov (AMD))
- cpufreq: dt: always allocate zeroed cpumask (Marek Szyprowski)
- nilfs2: prevent kernel bug at submit_bh_wbc() (Ryusuke Konishi)
- nilfs2: fix failure to detect DAT corruption in btree and direct mappings (Ryusuke Konishi)
- memtest: use {READ,WRITE}_ONCE in memory scanning (Qiang Zhang)
- drm/vc4: hdmi: do not return negative values from .get_modes() (Jani Nikula)
- drm/imx/ipuv3: do not return negative values from .get_modes() (Jani Nikula)
- drm/exynos: do not return negative values from .get_modes() (Jani Nikula)
- drm/panel: do not return negative error codes from drm_panel_get_modes() (Jani Nikula)
- s390/zcrypt: fix reference counting on zcrypt card objects (Harald Freudenberger)
- soc: fsl: qbman: Use raw spinlock for cgr_lock (Sean Anderson)
- soc: fsl: qbman: Add CGR update function (Sean Anderson)
- soc: fsl: qbman: Add helper for sanity checking cgr ops (Sean Anderson)
- soc: fsl: qbman: Always disable interrupts when taking cgr_lock (Sean Anderson)
- ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (Steven Rostedt (Google))
- ring-buffer: Fix full_waiters_pending in poll (Steven Rostedt (Google))
- ring-buffer: Fix resetting of shortest_full (Steven Rostedt (Google))
- ring-buffer: Do not set shortest_full when full target is hit (Steven Rostedt (Google))
- ring-buffer: Fix waking up ring buffer readers (Steven Rostedt (Google))
- ring-buffer: Update "shortest_full" in polling (Steven Rostedt (Google))
- tracing/ring-buffer: Have polling block on watermark (Steven Rostedt (Google))
- ksmbd: retrieve number of blocks using vfs_getattr in set_file_allocation_info (Marios Makassikis)
- vfio/platform: Disable virqfds on cleanup (Alex Williamson)
- PCI: dwc: endpoint: Fix advertised resizable BAR size (Niklas Cassel)
- kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (Nathan Chancellor)
- nfs: fix UAF in direct writes (Josef Bacik)
- PCI/AER: Block runtime suspend when handling errors (Stanislaw Gruszka)
- speakup: Fix 8bit characters from direct synth (Samuel Thibault)
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (Wayne Chang)
- phy: tegra: xusb: Add API to retrieve the port number of phy (Wayne Chang)
- slimbus: core: Remove usage of the deprecated ida_simple_xx() API (Christophe JAILLET)
- nvmem: meson-efuse: fix function pointer type mismatch (Jerome Brunet)
- hwmon: (amc6821) add of_match table (Josua Mayer)
- landlock: Warn once if a Landlock action is requested while disabled (Mickaël Salaün)
- drm/etnaviv: Restore some id values (Christian Gmeiner)
- mm: swap: fix race between free_swap_and_cache() and swapoff() (Ryan Roberts)
- swap: comments get_swap_device() with usage rule (Huang Ying)
- mac802154: fix llsec key resources release in mac802154_llsec_key_del (Fedor Pchelkin)
- dm-raid: fix lockdep waring in "pers->hot_add_disk" (Yu Kuai)
- PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (Paul Menzel)
- PCI/DPC: Quirk PIO log size for certain Intel Root Ports (Mika Westerberg)
- PCI/ASPM: Make Intel DG2 L1 acceptable latency unlimited (Mika Westerberg)
- PCI/PM: Drain runtime-idle callbacks before driver removal (Rafael J. Wysocki)
- PCI: Drop pci_device_remove() test of pci_dev->driver (Uwe Kleine-König)
- btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (Filipe Manana)
- serial: Lock console when calling into driver before registration (Peter Collingbourne)
- printk/console: Split out code that enables default console (Petr Mladek)
- usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (Jameson Thies)
- fuse: don't unhash root (Miklos Szeredi)
- fuse: fix root lookup with nonzero generation (Miklos Szeredi)
- mmc: tmio: avoid concurrent runs of mmc_request_done() (Wolfram Sang)
- PM: sleep: wakeirq: fix wake irq warning in system suspend (Qingliang Li)
- USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (Toru Katagiri)
- USB: serial: option: add MeiG Smart SLM320 product (Aurélien Jacobs)
- USB: serial: cp210x: add ID for MGP Instruments PDS100 (Christian Häggström)
- USB: serial: add device ID for VeriFone adapter (Cameron Williams)
- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (Daniel Vogelbacher)
- powerpc/fsl: Fix mfpmr build errors with newer binutils (Michael Ellerman)
- usb: xhci: Add error handling in xhci_map_urb_for_dma (Prashanth K)
- clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays (Gabor Juhos)
- PM: suspend: Set mem_sleep_current during kernel command line setup (Maulik Shah)
- parisc: Strip upper 32 bit of sum in csum_ipv6_magic for 64-bit builds (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 64-bit systems (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 32-bit systems (Guenter Roeck)
- parisc: Fix ip_fast_csum (Guenter Roeck)
- parisc: Avoid clobbering the C/B bits in the PSW with tophys and tovirt macros (John David Anglin)
- mtd: rawnand: meson: fix scrambling mode value in command macro (Arseniy Krasnov)
- ubi: correct the calculation of fastmap size (Zhang Yi)
- ubi: Check for too small LEB size in VTBL code (Richard Weinberger)
- ubifs: Set page uptodate in the correct place (Matthew Wilcox (Oracle))
- fat: fix uninitialized field in nostale filehandles (Jan Kara)
- bounds: support non-power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))
- kasan/test: avoid gcc warning for intentional overflow (Arnd Bergmann)
- kasan: test: add memcpy test that avoids out-of-bounds write (Peter Collingbourne)
- block: Clear zone limits for a non-zoned stacked queue (Damien Le Moal)
- ext4: correct best extent lstart adjustment logic (Baokun Li)
- selftests/mqueue: Set timeout to 180 seconds (SeongJae Park)
- crypto: qat - resolve race condition during AER recovery (Damian Muszynski)
- sparc: vDSO: fix return value of __setup handler (Randy Dunlap)
- sparc64: NMI watchdog: fix return value of __setup handler (Randy Dunlap)
- KVM: Always flush async #PF workqueue when vCPU is being destroyed (Sean Christopherson)
- media: xc4000: Fix atomicity violation in xc4000_get_frequency (Gui-Dong Han)
- pci_iounmap(): Fix MMIO mapping leak (Philipp Stanner)
- drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (Zack Rusin)
- arm: dts: marvell: Fix maxium->maxim typo in brownstone dts (Duje Mihanović)
- smack: Handle SMACK64TRANSMUTE in smack_inode_setsecurity() (Roberto Sassu)
- smack: Set SMACK64TRANSMUTE only for dirs in smack_inode_setxattr() (Roberto Sassu)
- clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (Amit Pundir)
- media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (Hidenori Kobayashi)
- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (Zheng Wang)
- timers: Use del_timer_sync() even on UP (Thomas Gleixner)
- timers: Update kernel-doc for various functions (Thomas Gleixner)
- Revert "NFSD: add courteous server support for thread with only delegation" (Vijayendra Suman)
- Revert "NFSD: add support for share reservation conflict to courteous server" (Vijayendra Suman)
- Revert "NFSD: move create/destroy of laundry_wq to init_nfsd and exit_nfsd" (Vijayendra Suman)
- Revert "fs/lock: add helper locks_owner_has_blockers to check for blockers" (Vijayendra Suman)
- Revert "fs/lock: add 2 callbacks to lock_manager_operations to resolve conflict" (Vijayendra Suman)
- Revert "NFSD: Clean up _lm_ operation names" (Vijayendra Suman)
- Revert "NFSD: add support for lock conflict to courteous server" (Vijayendra Suman)
- Revert "NFSD: Show state of courtesy client in client info" (Vijayendra Suman)
- Revert "NFSD: refactoring v4 specific code to a helper in nfs4state.c" (Vijayendra Suman)
- Revert "NFSD: keep track of the number of v4 clients in the system" (Vijayendra Suman)
- Revert "NFSD: limit the number of v4 clients to 1024 per 1GB of system memory" (Vijayendra Suman)
- Revert "NFSD: keep track of the number of courtesy clients in the system" (Vijayendra Suman)
- Revert "NFSD: add shrinker to reap courtesy clients on low memory condition" (Vijayendra Suman)
- Revert "NFSD: unregister shrinker when nfsd_init_net() fails" (Vijayendra Suman)
- Revert "NFSD: refactoring courtesy_client_reaper to a generic low memory shrinker" (Vijayendra Suman)
- Revert "NFSD: register/unregister of nfsd-client shrinker at nfsd startup/shutdown time" (Vijayendra Suman)
- igb: fix __free_irq warnings seen during module unload. (Imran Khan) [Orabug: 36612014]
- RDS/IB: Remove incorrect clearing of RDS_IB_CQ_ERR in rds_ib_conn_path_shutdown_final() (Hans Westgaard Ry) [Orabug: 36610478]
- block: fix io util% for exadata disk with 1 hw queue (Gulam Mohamed) [Orabug: 36589636]
- Revert "Consider inflight IO in io accounting for high latency devices" (Gulam Mohamed) [Orabug: 36589636]
- kprobe/ftrace: bail out if ftrace was killed (Stephen Brennan) [Orabug: 36557721]
- uek: kabi: Enable the size checks and fix broken APIs (Saeed Mirzamohammadi) [Orabug: 36545482]
- uek: kabi: Introduce new APIs to check for size (Saeed Mirzamohammadi) [Orabug: 36545482]

[5.15.0-207.153.1.el9uek]
- kallsyms: add kallsyms_seqs_of_names to list of special symbols (Arnd Bergmann) [Orabug: 36475635]
- kallsyms: Reduce the memory occupied by kallsyms_seqs_of_names[] (Zhen Lei) [Orabug: 36475635]
- kallsyms: Improve the performance of kallsyms_lookup_name() (Zhen Lei) [Orabug: 36475635]
- RDMA/mlx5: Fix port number for counter query in multi-port configuration (Michael Guralnik) [Orabug: 36546028]
- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Clarify that syscall hardening isn't a BHI mitigation (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Fix BHI handling of RRSBA (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (Ingo Molnar) [Orabug: 36584722]
- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Fix BHI documentation (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Fix return type of spectre_bhi_state() (Daniel Sneddon) [Orabug: 36584722]
- x86/bhi: Update BHI mitigation (Alexandre Chartre) [Orabug: 36584722]
- x86/syscall: Don't force use of indirect calls for system calls (Linus Torvalds) [Orabug: 36584722]
- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (Josh Poimboeuf) [Orabug: 36584722]
- cpufreq: intel_pstate: Add Emerald Rapids support in no-HWP mode (Zhenguo Yao) [Orabug: 36588243]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (Giovanni Gherdovich) [Orabug: 36588243]
- tools/power turbostat: Introduce support for EMR (Zhang Rui) [Orabug: 36588243]



ELBA-2024-3828 Oracle Linux 9 libappstream-glib bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-3828

http://linux.oracle.com/errata/ELBA-2024-3828.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
libappstream-glib-0.7.18-5.el9_4.i686.rpm
libappstream-glib-0.7.18-5.el9_4.x86_64.rpm
libappstream-glib-devel-0.7.18-5.el9_4.i686.rpm
libappstream-glib-devel-0.7.18-5.el9_4.x86_64.rpm

aarch64:
libappstream-glib-0.7.18-5.el9_4.aarch64.rpm
libappstream-glib-devel-0.7.18-5.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//libappstream-glib-0.7.18-5.el9_4.src.rpm

Description of changes:

[0.7.18-5]
- Backport a patch from upstream to fix handling unknown tags in AppStream metadata
- Resolves: #RHEL-34564



ELBA-2024-3624 Oracle Linux 9 scap-security-guide bug fix and enhancement update


Oracle Linux Bug Fix Advisory ELBA-2024-3624

http://linux.oracle.com/errata/ELBA-2024-3624.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
scap-security-guide-0.1.73-1.0.1.el9_4.noarch.rpm
scap-security-guide-doc-0.1.73-1.0.1.el9_4.noarch.rpm

aarch64:
scap-security-guide-0.1.73-1.0.1.el9_4.noarch.rpm
scap-security-guide-doc-0.1.73-1.0.1.el9_4.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//scap-security-guide-0.1.73-1.0.1.el9_4.src.rpm

Description of changes:

[0.1.73-1.0.1]
- Rebase oracle patches to v0.1.73-1 [Orabug: 36711050]
- Update OL9 STIG Draft to match DISA draft requirements [Orabug: 36665429]

[0.1.73.openela.1.0]
- Add OpenELA as derivative of RHEL

[0.1.73-1]
- Rebase to a new upstream release 0.1.73 (RHEL-36663)
- Correctly parse sudo options even if they are not quoted (RHEL-31976)
- Ensure that web links within kickstart files are valid (RHEL-30735)
- Align set of allowed SSH ciphers with STIG requirement (RHEL-29684)
- Add audit rules on /etc/sysconfig/network-scripts (RHEL-29308)
- Remove rule restricting user namespaces from stig_gui profile (RHEL-10416)
- Add rule which enables auditing of files within /etc/sysconfig/network-scripts (RHEL-1093)



ELBA-2024-3822 Oracle Linux 9 qemu-kvm bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-3822

http://linux.oracle.com/errata/ELBA-2024-3822.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
qemu-guest-agent-8.2.0-11.el9_4.2.x86_64.rpm
qemu-img-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-audio-pa-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-block-blkio-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-block-curl-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-block-rbd-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-common-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-core-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-device-display-virtio-gpu-pci-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-device-display-virtio-vga-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-device-usb-host-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-device-usb-redirect-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-docs-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-tools-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-ui-egl-headless-8.2.0-11.el9_4.2.x86_64.rpm
qemu-kvm-ui-opengl-8.2.0-11.el9_4.2.x86_64.rpm
qemu-pr-helper-8.2.0-11.el9_4.2.x86_64.rpm

aarch64:
qemu-guest-agent-8.2.0-11.el9_4.2.aarch64.rpm
qemu-img-8.2.0-11.el9_4.2.aarch64.rpm
qemu-kvm-8.2.0-11.el9_4.2.aarch64.rpm
qemu-kvm-audio-pa-8.2.0-11.el9_4.2.aarch64.rpm
qemu-kvm-block-blkio-8.2.0-11.el9_4.2.aarch64.rpm
qemu-kvm-block-curl-8.2.0-11.el9_4.2.aarch64.rpm
qemu-kvm-block-rbd-8.2.0-11.el9_4.2.aarch64.rpm
qemu-kvm-common-8.2.0-11.el9_4.2.aarch64.rpm
qemu-kvm-core-8.2.0-11.el9_4.2.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-8.2.0-11.el9_4.2.aarch64.rpm
qemu-kvm-device-display-virtio-gpu-pci-8.2.0-11.el9_4.2.aarch64.rpm
qemu-kvm-device-usb-host-8.2.0-11.el9_4.2.aarch64.rpm
qemu-kvm-device-usb-redirect-8.2.0-11.el9_4.2.aarch64.rpm
qemu-kvm-docs-8.2.0-11.el9_4.2.aarch64.rpm
qemu-kvm-tools-8.2.0-11.el9_4.2.aarch64.rpm
qemu-pr-helper-8.2.0-11.el9_4.2.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//qemu-kvm-8.2.0-11.el9_4.2.src.rpm

Description of changes:

[8.2.0-11.el9_4.2]
- kvm-kvm-error-out-of-kvm_irqchip_add_msi_route-in-case-o.patch [RHEL-32990]
- Resolves: RHEL-32990
(qemu crash with kvm_irqchip_commit_routes: Assertion ret == 0' failed if booting with many virtio disks and vcpus [rhel-9.4.z])

[8.2.0-11.el9_4.1]
- kvm-virtio-pci-fix-use-of-a-released-vector.patch [RHEL-32837]
- Resolves: RHEL-32837
(qemu-kvm running Vyatta hits assert when doing KVM_SET_GSI_ROUTING [rhel-9.4.z])



ELBA-2024-3821 Oracle Linux 9 socat bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-3821

http://linux.oracle.com/errata/ELBA-2024-3821.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
socat-1.7.4.1-5.el9_4.2.x86_64.rpm

aarch64:
socat-1.7.4.1-5.el9_4.2.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//socat-1.7.4.1-5.el9_4.2.src.rpm

Description of changes:

[1.7.4.1-5.2]
- Fix IPv6 peername segfault (RHEL-32914)



ELBA-2024-12431 Oracle Linux 9 samba bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12431

http://linux.oracle.com/errata/ELBA-2024-12431.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
libnetapi-4.19.4-104.0.2.el9.i686.rpm
libnetapi-4.19.4-104.0.2.el9.x86_64.rpm
samba-dcerpc-4.19.4-104.0.2.el9.x86_64.rpm
samba-dc-libs-4.19.4-104.0.2.el9.i686.rpm
samba-dc-libs-4.19.4-104.0.2.el9.x86_64.rpm
samba-ldb-ldap-modules-4.19.4-104.0.2.el9.x86_64.rpm
python3-samba-dc-4.19.4-104.0.2.el9.x86_64.rpm
samba-tools-4.19.4-104.0.2.el9.x86_64.rpm
samba-usershares-4.19.4-104.0.2.el9.x86_64.rpm
libnetapi-devel-4.19.4-104.0.2.el9.i686.rpm
libnetapi-devel-4.19.4-104.0.2.el9.x86_64.rpm
python3-samba-devel-4.19.4-104.0.2.el9.i686.rpm
python3-samba-devel-4.19.4-104.0.2.el9.x86_64.rpm
python3-samba-test-4.19.4-104.0.2.el9.x86_64.rpm
libsmbclient-4.19.4-104.0.2.el9.i686.rpm
libsmbclient-4.19.4-104.0.2.el9.x86_64.rpm
libwbclient-4.19.4-104.0.2.el9.i686.rpm
libwbclient-4.19.4-104.0.2.el9.x86_64.rpm
python3-samba-4.19.4-104.0.2.el9.i686.rpm
python3-samba-4.19.4-104.0.2.el9.x86_64.rpm
samba-4.19.4-104.0.2.el9.x86_64.rpm
samba-client-libs-4.19.4-104.0.2.el9.i686.rpm
samba-client-libs-4.19.4-104.0.2.el9.x86_64.rpm
samba-common-4.19.4-104.0.2.el9.noarch.rpm
samba-common-libs-4.19.4-104.0.2.el9.x86_64.rpm
samba-common-tools-4.19.4-104.0.2.el9.x86_64.rpm
samba-libs-4.19.4-104.0.2.el9.i686.rpm
samba-libs-4.19.4-104.0.2.el9.x86_64.rpm
samba-winbind-4.19.4-104.0.2.el9.x86_64.rpm
samba-winbind-modules-4.19.4-104.0.2.el9.i686.rpm
samba-winbind-modules-4.19.4-104.0.2.el9.x86_64.rpm
samba-client-4.19.4-104.0.2.el9.x86_64.rpm
samba-krb5-printing-4.19.4-104.0.2.el9.x86_64.rpm
samba-vfs-iouring-4.19.4-104.0.2.el9.x86_64.rpm
samba-winbind-clients-4.19.4-104.0.2.el9.x86_64.rpm
samba-winbind-krb5-locator-4.19.4-104.0.2.el9.x86_64.rpm
samba-winexe-4.19.4-104.0.2.el9.x86_64.rpm
libsmbclient-devel-4.19.4-104.0.2.el9.i686.rpm
libsmbclient-devel-4.19.4-104.0.2.el9.x86_64.rpm
libwbclient-devel-4.19.4-104.0.2.el9.i686.rpm
libwbclient-devel-4.19.4-104.0.2.el9.x86_64.rpm
samba-devel-4.19.4-104.0.2.el9.i686.rpm
samba-devel-4.19.4-104.0.2.el9.x86_64.rpm
samba-pidl-4.19.4-104.0.2.el9.noarch.rpm
samba-test-4.19.4-104.0.2.el9.x86_64.rpm
samba-test-libs-4.19.4-104.0.2.el9.x86_64.rpm
samba-common-libs-4.19.4-104.0.2.el9.i686.rpm

aarch64:
libnetapi-4.19.4-104.0.2.el9.aarch64.rpm
samba-dcerpc-4.19.4-104.0.2.el9.aarch64.rpm
samba-dc-libs-4.19.4-104.0.2.el9.aarch64.rpm
samba-ldb-ldap-modules-4.19.4-104.0.2.el9.aarch64.rpm
python3-samba-dc-4.19.4-104.0.2.el9.aarch64.rpm
samba-tools-4.19.4-104.0.2.el9.aarch64.rpm
samba-usershares-4.19.4-104.0.2.el9.aarch64.rpm
libnetapi-devel-4.19.4-104.0.2.el9.aarch64.rpm
python3-samba-devel-4.19.4-104.0.2.el9.aarch64.rpm
python3-samba-test-4.19.4-104.0.2.el9.aarch64.rpm
libsmbclient-4.19.4-104.0.2.el9.aarch64.rpm
libwbclient-4.19.4-104.0.2.el9.aarch64.rpm
python3-samba-4.19.4-104.0.2.el9.aarch64.rpm
samba-4.19.4-104.0.2.el9.aarch64.rpm
samba-client-libs-4.19.4-104.0.2.el9.aarch64.rpm
samba-common-4.19.4-104.0.2.el9.noarch.rpm
samba-common-libs-4.19.4-104.0.2.el9.aarch64.rpm
samba-common-tools-4.19.4-104.0.2.el9.aarch64.rpm
samba-libs-4.19.4-104.0.2.el9.aarch64.rpm
samba-winbind-4.19.4-104.0.2.el9.aarch64.rpm
samba-winbind-modules-4.19.4-104.0.2.el9.aarch64.rpm
samba-client-4.19.4-104.0.2.el9.aarch64.rpm
samba-krb5-printing-4.19.4-104.0.2.el9.aarch64.rpm
samba-vfs-iouring-4.19.4-104.0.2.el9.aarch64.rpm
samba-winbind-clients-4.19.4-104.0.2.el9.aarch64.rpm
samba-winbind-krb5-locator-4.19.4-104.0.2.el9.aarch64.rpm
libsmbclient-devel-4.19.4-104.0.2.el9.aarch64.rpm
libwbclient-devel-4.19.4-104.0.2.el9.aarch64.rpm
samba-devel-4.19.4-104.0.2.el9.aarch64.rpm
samba-pidl-4.19.4-104.0.2.el9.noarch.rpm
samba-test-4.19.4-104.0.2.el9.aarch64.rpm
samba-test-libs-4.19.4-104.0.2.el9.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//samba-4.19.4-104.0.2.el9.src.rpm

Description of changes:

[4.19.4-104.0.2]
- s3: winbindd: winbindd_pam: fix leak in extract_pac_vrfy_sigs [Orabug: 36566309]



ELSA-2024-12433 Important: Oracle Linux 9 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2024-12433

http://linux.oracle.com/errata/ELSA-2024-12433.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-207.156.6.el9uek.x86_64.rpm
kernel-uek-5.15.0-207.156.6.el9uek.x86_64.rpm
kernel-uek-core-5.15.0-207.156.6.el9uek.x86_64.rpm
kernel-uek-debug-5.15.0-207.156.6.el9uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-207.156.6.el9uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-207.156.6.el9uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-207.156.6.el9uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-207.156.6.el9uek.x86_64.rpm
kernel-uek-devel-5.15.0-207.156.6.el9uek.x86_64.rpm
kernel-uek-doc-5.15.0-207.156.6.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-207.156.6.el9uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-207.156.6.el9uek.x86_64.rpm
kernel-uek-container-5.15.0-207.156.6.el9uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-207.156.6.el9uek.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-uek-5.15.0-207.156.6.el9uek.src.rpm

Related CVEs:

CVE-2022-23816
CVE-2022-29901

Description of changes:

[5.15.0-207.156.6.el9uek]
- uek-container: Add advanced routing options (Boris Ostrovsky) [Orabug: 36691279]
- slub: use count_partial_free_approx() in slab_out_of_memory() (Jianfeng Wang) [Orabug: 36655468]
- slub: introduce count_partial_free_approx() (Jianfeng Wang) [Orabug: 36655468]
- Revert "lockd: introduce safe async lock op" (Chuck Lever)
- Revert "tracing/trigger: Fix to return error if failed to alloc snapshot" (Siddh Raman Pant)
- x86/bugs: Fix BHI retpoline check (Josh Poimboeuf)
- keys: Fix overwrite of key expiration on instantiation (Silvio Gissi)
- af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc(). (Kuniyuki Iwashima)
- Revert "usb: cdc-wdm: close race between read and workqueue" (Greg Kroah-Hartman)
- Revert "crypto: api - Disallow identical driver names" (Greg Kroah-Hartman)
- netfilter: br_netfilter: skip conntrack input hook for promisc packets (Pablo Neira Ayuso)
- Revert "Revert "ACPI: CPPC: Use access_width over bit_width for system memory accesses"" (Easwar Hariharan)
- btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (Dominique Martinet)
- usb: dwc2: host: Fix dereference issue in DDMA completion flow. (Minas Harutyunyan)
- Reapply "drm/qxl: simplify qxl_fence_wait" (Linus Torvalds)
- bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))

[5.15.0-207.156.5.el9uek]
- cpu: Re-enable CPU mitigations by default for !X86 architectures (Sean Christopherson) [Orabug: 36682142]

[5.15.0-207.156.4.el9uek]
- net/rds: mod reconnect delay on sendmsg() (Sharath Srinivasan) [Orabug: 36531127]
- net/rds: Extend exponential backoff for rds reconnects (Sharath Srinivasan) [Orabug: 36531127]
- genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (Dongli Zhang) [Orabug: 36674308]
- uek-rpm: re-enable HP_WMI and HP_ACCEL (Stephen Brennan) [Orabug: 36632743]
- mmc: core: Avoid negative index with array access (Mikko Rapeli) [Orabug: 36554507]
- Revert "Revert "mmc: core: Use mrq.sbc in close-ended ffu"" (Thomas Tai) [Orabug: 36554507]
- uek-rpm: Enable FUNCTION_GRAPH_RETVAL in UEK7 (Jianfeng Wang) [Orabug: 36460674]
- fgraph: Add declaration of "struct fgraph_ret_regs" (Steven Rostedt (Google)) [Orabug: 36460674]
- x86/ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460674]
- arm64: ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460674]
- tracing: Add documentation for funcgraph-retval and funcgraph-retval-hex (Donglin Peng) [Orabug: 36460674]
- function_graph: Support recording and printing the return value of function (Donglin Peng) [Orabug: 36460674]
- net/rds: Get RDS statistics for each possible CPU (Anand Khoje) [Orabug: 35830448]

[5.15.0-207.156.3.el9uek]
- scripts/gdb: Fix gdb 'lx-symbols' command (Khalid Masum) [Orabug: 36651773]
- module: Fix prefix for module.sig_enforce module param (Saravana Kannan) [Orabug: 36651773]

[5.15.0-207.156.2.el9uek]
- LTS version: v5.15.156 (Vijayendra Suman)
- drm/i915/cdclk: Fix CDCLK programming order when pipes are active (Ville Syrjälä)
- irqflags: Explicitly ignore lockdep_hrtimer_exit() argument (Arnd Bergmann)
- x86/apic: Force native_apic_mem_read() to use the MOV instruction (Adam Dunlap)
- selftests: timers: Fix abs() warning in posix_timers test (John Stultz)
- x86/cpu: Actually turn off mitigations by default for SPECULATION_MITIGATIONS=n (Sean Christopherson)
- perf/x86: Fix out of range data (Namhyung Kim)
- vhost: Add smp_rmb() in vhost_vq_avail_empty() (Gavin Shan)
- drm/client: Fully protect modes[] with dev->mode_config.mutex (Ville Syrjälä)
- btrfs: qgroup: correctly model root qgroup rsv in convert (Boris Burkov)
- iommu/vt-d: Allocate local memory for page request queue (Jacob Pan)
- tracing: hide unused ftrace_event_id_fops (Arnd Bergmann)
- net: ena: Fix incorrect descriptor free behavior (David Arinzon)
- net: ena: Wrong missing IO completions check order (David Arinzon)
- net: ena: Fix potential sign extension issue (David Arinzon)
- af_unix: Fix garbage collector racing against connect() (Michal Luczaj)
- af_unix: Do not use atomic ops for unix_sk(sk)->inflight. (Kuniyuki Iwashima)
- net: dsa: mt7530: trap link-local frames regardless of ST Port State (Arınç ÜNAL)
- net: sparx5: fix wrong config being used when reconfiguring PCS (Daniel Machon)
- net/mlx5: Properly link new fs rules into the tree (Cosmin Ratiu)
- netfilter: complete validation of user input (Eric Dumazet)
- ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (Jiri Benc)
- ipv4/route: avoid unused-but-set-variable warning (Arnd Bergmann)
- ipv6: fib: hide unused 'pn' variable (Arnd Bergmann)
- octeontx2-af: Fix NIX SQ mode and BP config (Geetha sowjanya)
- af_unix: Clear stale u->oob_skb. (Kuniyuki Iwashima)
- geneve: fix header validation in geneve[6]_xmit_skb (Eric Dumazet)
- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (Eric Dumazet)
- u64_stats: Disable preemption on 32bit UP+SMP PREEMPT_RT during updates. (Sebastian Andrzej Siewior)
- net: openvswitch: fix unwanted error log on timeout policy probing (Ilya Maximets)
- scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (Dan Carpenter)
- nouveau: fix function cast warning (Arnd Bergmann)
- Revert "drm/qxl: simplify qxl_fence_wait" (Alex Constantino)
- arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (Frank Li)
- media: cec: core: remove length check of Timer Status (Nini Song)
- Bluetooth: Fix memory leak in hci_req_sync_complete() (Dmitry Antipov)
- ring-buffer: Only update pages_touched when a new page is touched (Steven Rostedt (Google))
- batman-adv: Avoid infinite loop trying to resize local TT (Sven Eckelmann)
- LTS version: v5.15.155 (Vijayendra Suman)
- Revert "ACPI: CPPC: Use access_width over bit_width for system memory accesses" (Greg Kroah-Hartman)
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (Vasiliy Kovalev)
- Bluetooth: btintel: Fixe build regression (Luiz Augusto von Dentz)
- platform/x86: intel-vbtn: Update tablet mode switch at end of probe (Gwendal Grignou)
- randomize_kstack: Improve entropy diffusion (Kees Cook)
- x86/mm/pat: fix VM_PAT handling in COW mappings (David Hildenbrand)
- virtio: reenable config if freezing device failed (David Hildenbrand)
- gcc-plugins/stackleak: Avoid .head.text section (Ard Biesheuvel)
- gcc-plugins/stackleak: Ignore .noinstr.text and .entry.text (Kees Cook)
- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (Thadeu Lima de Souza Cascardo)
- netfilter: nf_tables: discard table flag update with pending basechain deletion (Pablo Neira Ayuso)
- netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (Pablo Neira Ayuso)
- netfilter: nf_tables: release batch on table validation from abort path (Pablo Neira Ayuso)
- fbmon: prevent division by zero in fb_videomode_from_videomode() (Roman Smirnov)
- drivers/nvme: Add quirks for device 126f:2262 (Jiawei Fu (iBug))
- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (Aleksandr Burakov)
- ASoC: soc-core.c: Skip dummy codec when adding platforms (Chancel Liu)
- usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (Colin Ian King)
- usb: typec: tcpci: add generic tcpci fallback compatible (Marco Felsch)
- tools: iio: replace seekdir() in iio_generic_buffer (Petre Rodan)
- ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (linke li)
- ktest: force $buildonly = 1 for 'make_warnings_file' test type (Ricardo B. Marliere)
- platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (Alban Boyé)
- Input: allocate keycode for Display refresh rate toggle (Gergo Koteles)
- block: prevent division by zero in blk_rq_stat_sum() (Roman Smirnov)
- libperf evlist: Avoid out-of-bounds access (Ian Rogers)
- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (Daniel Drake)
- SUNRPC: increase size of rpc_wait_queue.qlen from unsigned short to unsigned int (Dai Ngo)
- drm/amd/display: Fix nanosec stat overflow (Aric Cyr)
- ext4: forbid commit inconsistent quota data when errors=remount-ro (Ye Bin)
- ext4: add a hint for block bitmap corrupt state in mb_groups (Zhang Yi)
- ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (Takashi Sakamoto)
- media: sta2x11: fix irq handler cast (Arnd Bergmann)
- isofs: handle CDs with bad root inode but good Joliet root directory (Alex Henrie)
- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (Justin Tee)
- sysv: don't call sb_bread() with pointers_lock held (Tetsuo Handa)
- pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (Geert Uytterhoeven)
- Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (Kunwu Chan)
- Bluetooth: btintel: Fix null ptr deref in btintel_read_version (Edward Adam Davis)
- net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (Eric Dumazet)
- btrfs: send: handle path ref underflow in header iterate_inode_ref() (David Sterba)
- btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (David Sterba)
- btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (David Sterba)
- wifi: ath11k: decrease MHI channel buffer length to 8KB (Baochen Qiang)
- net: pcs: xpcs: Return EINVAL in the internal methods (Serge Semin)
- tools/power x86_energy_perf_policy: Fix file leak in get_pkg_num() (Samasth Norway Ananda)
- pstore/zone: Add a null pointer check to the psz_kmsg_read (Kunwu Chan)
- ionic: set adminq irq affinity (Shannon Nelson)
- arm64: dts: rockchip: fix rk3399 hdmi ports node (Johan Jonker)
- arm64: dts: rockchip: fix rk3328 hdmi ports node (Johan Jonker)
- cpuidle: Avoid potential overflow in integer multiplication (C Cheng)
- panic: Flush kernel log buffer at the end (John Ogness)
- VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (Harshit Mogalapalli)
- wifi: ath9k: fix LNA selection in ath_ant_try_scan() (Dmitry Antipov)
- net: dsa: fix panic when DSA master device unbinds on shutdown (Vladimir Oltean)
- amdkfd: use calloc instead of kzalloc to avoid integer overflow (Dave Airlie)
- LTS version: v5.15.154 (Vijayendra Suman)
- gro: fix ownership transfer (Antoine Tenart)
- mm/secretmem: fix GUP-fast succeeding on secretmem folios (David Hildenbrand)
- mptcp: don't account accept() of non-MPC client as fallback to TCP (Davide Caratti)
- x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (Borislav Petkov (AMD))
- x86/bugs: Fix the SRSO mitigation on Zen3/4 (Borislav Petkov (AMD))
- riscv: process: Fix kernel gp leakage (Stefan O'Rear)
- riscv: Fix spurious errors from __get/put_kernel_nofault (Samuel Holland)
- s390/entry: align system call table on 8 bytes (Sumanth Korikkar)
- x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (Borislav Petkov (AMD))
- of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (Herve Codina)
- driver core: Introduce device_link_wait_removal() (Herve Codina)
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (I Gede Agastya Darma Laksana)
- fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() (Jann Horn)
- openrisc: Fix pagewalk usage in arch_dma_{clear, set}_uncached (Jann Horn)
- HID: uhid: Use READ_ONCE()/WRITE_ONCE() for ->running (Jann Horn)
- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY (Jeff Layton)
- ata: sata_mv: Fix PCI device ID table declaration compilation warning (Arnd Bergmann)
- scsi: mylex: Fix sysfs buffer lengths (Arnd Bergmann)
- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (Arnd Bergmann)
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (Stephen Lee)
- ASoC: rt711-sdw: fix locking sequence (Pierre-Louis Bossart)
- ASoC: rt711-sdca: fix locking sequence (Pierre-Louis Bossart)
- ASoC: rt5682-sdw: fix locking sequence (Pierre-Louis Bossart)
- net: ravb: Always process TX descriptor ring (Paul Barker)
- net: fec: Set mac_managed_pm during probe (Wei Fang)
- drivers: net: convert to boolean for the mac_managed_pm flag (Denis Kirjanov)
- net: usb: asix: suspend embedded PHY if external is used (Oleksij Rempel)
- i40e: Enforce software interrupt during busy-poll exit (Ivan Vecera)
- i40e: Remove _t suffix from enum type names (Ivan Vecera)
- i40e: Store the irq number in i40e_q_vector (Joe Damato)
- Revert "usb: phy: generic: Get the vbus supply" (Alexander Stein)
- scsi: qla2xxx: Update manufacturer detail (Bikash Hazarika)
- i40e: fix vf may be used uninitialized in this function warning (Aleksandr Loktionov)
- i40e: fix i40e_count_filters() to count only active/new filters (Aleksandr Loktionov)
- octeontx2-pf: check negative error code in otx2_open() (Su Hui)
- octeontx2-af: Fix issue with loading coalesced KPU profiles (Hariprasad Kelam)
- udp: prevent local UDP tunnel packets from being GROed (Antoine Tenart)
- udp: do not transition UDP GRO fraglist partial checksums to unnecessary (Antoine Tenart)
- udp: do not accept non-tunnel GSO skbs landing in a tunnel (Antoine Tenart)
- ipv6: Fix infinite recursion in fib6_dump_done(). (Kuniyuki Iwashima)
- selftests: reuseaddr_conflict: add missing new line at the end of the output (Jakub Kicinski)
- erspan: make sure erspan_base_hdr is present in skb->head (Eric Dumazet)
- selftests: net: gro fwd: update vxlan GRO test expectations (Antoine Tenart)
- net: stmmac: fix rx queue priority assignment (Piotr Wejman)
- net/sched: act_skbmod: prevent kernel-infoleak (Eric Dumazet)
- bpf, sockmap: Prevent lock inversion deadlock in map delete elem (Jakub Sitnicki)
- vboxsf: Avoid an spurious warning if load_nls_xxx() fails (Christophe JAILLET)
- netfilter: validate user input for expected length (Eric Dumazet)
- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (Ziyang Xuan)
- netfilter: nf_tables: flush pending destroy work before exit_net release (Pablo Neira Ayuso)
- netfilter: nf_tables: reject new basechain after table flag update (Pablo Neira Ayuso)
- KVM: x86: Mark target gfn of emulated atomic instruction as dirty (Sean Christopherson)
- KVM: x86: Bail to userspace if emulation of atomic user access faults (Sean Christopherson)
- thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (Ye Zhang)
- mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (Vlastimil Babka)
- locking/rwsem: Disable preemption while trying for rwsem lock (Gokul krishna Krishnakumar)
- xen-netfront: Add missing skb_mark_for_recycle (Jesper Dangaard Brouer)
- Bluetooth: Fix TOCTOU in HCI debugfs implementation (Bastien Nocera)
- Bluetooth: hci_event: set the conn encrypted before conn establishes (Hui Wang)
- arm64: dts: qcom: sc7180-trogdor: mark bluetooth address as broken (Johan Hovold)
- x86/cpufeatures: Add CPUID_LNX_5 to track recently added Linux-defined word (Sean Christopherson)
- r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (Heiner Kallweit)
- dm integrity: fix out-of-range warning (Arnd Bergmann)
- Octeontx2-af: fix pause frame configuration in GMP mode (Hariprasad Kelam)
- ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (Nikita Kiryushin)
- tcp: properly terminate timers for kernel sockets (Eric Dumazet)
- s390/qeth: handle deferred cc1 (Alexandra Winter)
- ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (Przemek Kitszel)
- wifi: iwlwifi: mvm: rfi: fix potential response leaks (Johannes Berg)
- iwlwifi: mvm: rfi: use kmemdup() to replace kzalloc + memcpy (Bixuan Cui)
- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (Ryosuke Yasuoka)
- USB: UAS: return ENODEV when submit urbs fail with device not attached (Weitao Wang)
- scsi: usb: Stop using the SCSI pointer (Bart Van Assche)
- scsi: usb: Call scsi_done() directly (Bart Van Assche)
- USB: core: Fix deadlock in usb_deauthorize_interface() (Alan Stern)
- scsi: lpfc: Correct size for wqe for memset() (Muhammad Usama Anjum)
- PCI/DPC: Quirk PIO log size for Intel Ice Lake Root Ports (Mika Westerberg)
- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (Kim Phillips)
- scsi: qla2xxx: Delay I/O Abort on PCI error (Quinn Tran)
- scsi: qla2xxx: Change debug message during driver unload (Saurav Kashyap)
- scsi: qla2xxx: Fix double free of fcport (Saurav Kashyap)
- scsi: qla2xxx: Fix command flush on cable pull (Quinn Tran)
- scsi: qla2xxx: NVME|FCP prefer flag not being honored (Quinn Tran)
- scsi: qla2xxx: Split FCE|EFT trace control (Quinn Tran)
- scsi: qla2xxx: Fix N2N stuck connection (Quinn Tran)
- scsi: qla2xxx: Prevent command send on chip reset (Quinn Tran)
- usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (Christian A. Ehrhardt)
- usb: typec: ucsi: Ack unsupported commands (Christian A. Ehrhardt)
- usb: udc: remove warning when queue disabled ep (yuan linyu)
- usb: dwc2: gadget: LPM flow fix (Minas Harutyunyan)
- usb: dwc2: gadget: Fix exiting from clock gating (Minas Harutyunyan)
- usb: dwc2: host: Fix ISOC flow in DDMA mode (Minas Harutyunyan)
- usb: dwc2: host: Fix hibernation flow (Minas Harutyunyan)
- usb: dwc2: host: Fix remote wakeup from hibernation (Minas Harutyunyan)
- USB: core: Add hub_get() and hub_put() routines (Alan Stern)
- staging: vc04_services: fix information leak in create_component() (Dan Carpenter)
- staging: vc04_services: changen strncpy() to strscpy_pad() (Arnd Bergmann)
- scsi: core: Fix unremoved procfs host directory regression (Guilherme G. Piccoli)
- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (Duoming Zhou)
- drm/amd/display: Preserve original aspect ratio in create stream (Tom Chung)
- drm/amdgpu: Use drm_mode_copy() (Ville Syrjälä)
- usb: cdc-wdm: close race between read and workqueue (Oliver Neukum)
- drm/i915/gt: Reset queue_priority_hint on parking (Chris Wilson)
- net: ll_temac: platform_get_resource replaced by wrong function (Claus Hansen Ries)
- hexagon: vmlinux.lds.S: handle attributes section (Nathan Chancellor)
- exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack() (Max Filippov)
- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (Felix Fietkau)
- btrfs: zoned: use zone aware sb location for scrub (Johannes Thumshirn)
- init: open /initrd.image with O_LARGEFILE (John Sperbeck)
- mm/migrate: set swap entry values of THP tail pages properly. (Zi Yan)
- serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO (Hugo Villeneuve)
- vfio/fsl-mc: Block calling interrupt handler without trigger (Alex Williamson)
- vfio/platform: Create persistent IRQ handlers (Alex Williamson)
- vfio/pci: Create persistent INTx handler (Alex Williamson)
- vfio: Introduce interface to flush virqfd inject workqueue (Alex Williamson)
- vfio/pci: Lock external INTx masking ops (Alex Williamson)
- vfio/pci: Disable auto-enable of exclusive INTx IRQ (Alex Williamson)
- selftests: mptcp: diag: return KSFT_FAIL not test_cnt (Geliang Tang)
- powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (Nathan Chancellor)
- efivarfs: Request at most 512 bytes for variable names (Tim Schumacher)
- perf/core: Fix reentry problem in perf_output_read_group() (Yang Jihong)
- nfsd: Fix a regression in nfsd_setattr() (Trond Myklebust)
- nfsd: don't call locks_release_private() twice concurrently (NeilBrown)
- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (NeilBrown)
- nfsd: fix RELEASE_LOCKOWNER (NeilBrown)
- nfsd: drop the nfsd_put helper (Jeff Layton)
- nfsd: call nfsd_last_thread() before final nfsd_put() (NeilBrown)
- lockd: introduce safe async lock op (Alexander Aring)
- NFSD: fix possible oops when nfsd/pool_stats is closed. (NeilBrown)
- Documentation: Add missing documentation for EXPORT_OP flags (Chuck Lever)
- nfsd: separate nfsd_last_thread() from nfsd_put() (NeilBrown)
- nfsd: Simplify code around svc_exit_thread() call in nfsd() (NeilBrown)
- nfsd: Fix creation time serialization order (Tavian Barnes)
- NFSD: Add an nfsd4_encode_nfstime4() helper (Chuck Lever)
- lockd: drop inappropriate svc_get() from locked_get() (NeilBrown)
- nfsd: fix double fget() bug in __write_ports_addfd() (Dan Carpenter)
- nfsd: make a copy of struct iattr before calling notify_change (Jeff Layton)
- NFSD: Fix problem of COMMIT and NFS4ERR_DELAY in infinite loop (Dai Ngo)
- nfsd: simplify the delayed disposal list code (Jeff Layton)
- NFSD: Convert filecache to rhltable (Chuck Lever)
- nfsd: allow reaping files still under writeback (Jeff Layton)
- nfsd: update comment over __nfsd_file_cache_purge (Jeff Layton)
- nfsd: don't take/put an extra reference when putting a file (Jeff Layton)
- nfsd: add some comments to nfsd_file_do_acquire (Jeff Layton)
- nfsd: don't kill nfsd_files because of lease break error (Jeff Layton)
- nfsd: simplify test_bit return in NFSD_FILE_KEY_FULL comparator (Jeff Layton)
- nfsd: NFSD_FILE_KEY_INODE only needs to find GC'ed entries (Jeff Layton)
- nfsd: don't open-code clear_and_wake_up_bit (Jeff Layton)
- nfsd: call op_release, even when op_func returns an error (Jeff Layton)
- nfsd: don't replace page in rq_pages if it's a continuation of last page (Jeff Layton)
- NFSD: Protect against filesystem freezing (Chuck Lever)
- NFSD: copy the whole verifier in nfsd_copy_write_verifier (Chuck Lever)
- nfsd: don't fsync nfsd_files on last close (Jeff Layton)
- nfsd: fix courtesy client with deny mode handling in nfs4_upgrade_open (Jeff Layton)
- NFSD: fix problems with cleanup on errors in nfsd4_copy (Dai Ngo)
- nfsd: don't hand out delegation on setuid files being opened for write (Jeff Layton)
- NFSD: fix leaked reference count of nfsd4_ssc_umount_item (Dai Ngo)
- nfsd: clean up potential nfsd_file refcount leaks in COPY codepath (Jeff Layton)
- nfsd: allow nfsd_file_get to sanely handle a NULL pointer (Jeff Layton)
- NFSD: enhance inter-server copy cleanup (Dai Ngo)
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeff Layton)
- nfsd: don't free files unconditionally in __nfsd_file_cache_purge (Jeff Layton)
- NFSD: replace delayed_work with work_struct for nfsd_client_shrinker (Dai Ngo)
- NFSD: register/unregister of nfsd-client shrinker at nfsd startup/shutdown time (Dai Ngo)
- NFSD: Use set_bit(RQ_DROPME) (Chuck Lever)
- Revert "SUNRPC: Use RMW bitops in single-threaded hot paths" (Chuck Lever)
- nfsd: fix handling of cached open files in nfsd4_open codepath (Jeff Layton)
- nfsd: rework refcounting in filecache (Jeff Layton)
- NFSD: Avoid clashing function prototypes (Kees Cook)
- NFSD: Use only RQ_DROPME to signal the need to drop a reply (Chuck Lever)
- NFSD: add CB_RECALL_ANY tracepoints (Dai Ngo)
- NFSD: add delegation reaper to react to low memory condition (Dai Ngo)
- NFSD: add support for sending CB_RECALL_ANY (Dai Ngo)
- NFSD: refactoring courtesy_client_reaper to a generic low memory shrinker (Dai Ngo)
- trace: Relocate event helper files (Chuck Lever)
- lockd: fix file selection in nlmsvc_cancel_blocked (Jeff Layton)
- lockd: ensure we use the correct file descriptor when unlocking (Jeff Layton)
- lockd: set missing fl_flags field when retrieving args (Jeff Layton)
- NFSD: Use struct_size() helper in alloc_session() (Xiu Jianfeng)
- nfsd: return error if nfs4_setacl fails (Jeff Layton)
- NFSD: Add an nfsd_file_fsync tracepoint (Chuck Lever)
- nfsd: fix up the filecache laundrette scheduling (Jeff Layton)
- filelock: add a new locks_inode_context accessor function (Jeff Layton)
- nfsd: reorganize filecache.c (Jeff Layton)
- nfsd: remove the pages_flushed statistic from filecache (Jeff Layton)
- NFSD: Fix licensing header in filecache.c (Chuck Lever)
- NFSD: Use rhashtable for managing nfs4_file objects (Chuck Lever)
- NFSD: Refactor find_file() (Chuck Lever)
- NFSD: Clean up find_or_add_file() (Chuck Lever)
- NFSD: Add a nfsd4_file_hash_remove() helper (Chuck Lever)
- NFSD: Clean up nfsd4_init_file() (Chuck Lever)
- NFSD: Update file_hashtbl() helpers (Chuck Lever)
- NFSD: Use const pointers as parameters to fh_ helpers (Chuck Lever)
- NFSD: Trace delegation revocations (Chuck Lever)
- NFSD: Trace stateids returned via DELEGRETURN (Chuck Lever)
- NFSD: Clean up nfs4_preprocess_stateid_op() call sites (Chuck Lever)
- NFSD: Flesh out a documenting comment for filecache.c (Chuck Lever)
- NFSD: Add an NFSD_FILE_GC flag to enable nfsd_file garbage collection (Chuck Lever)
- NFSD: Revert "NFSD: NFSv4 CLOSE should release an nfsd_file immediately" (Chuck Lever)
- NFSD: Pass the target nfsd_file to nfsd_commit() (Chuck Lever)
- exportfs: use pr_debug for unreachable debug statements (David Disseldorp)
- nfsd: allow disabling NFSv2 at compile time (Jeff Layton)
- nfsd: move nfserrno() to vfs.c (Jeff Layton)
- nfsd: ignore requests to disable unsupported versions (Jeff Layton)
- NFSD: Finish converting the NFSv3 GETACL result encoder (Chuck Lever)
- NFSD: Remove redundant assignment to variable host_err (Colin Ian King)
- NFSD: Simplify READ_PLUS (Anna Schumaker)
- nfsd: use locks_inode_context helper (Jeff Layton)
- lockd: use locks_inode_context helper (Jeff Layton)
- NFSD: Fix reads with a non-zero offset that don't end on a page boundary (Chuck Lever)
- NFSD: Fix trace_nfsd_fh_verify_err() crasher (Chuck Lever)
- nfsd: put the export reference in nfsd4_verify_deleg_dentry (Jeff Layton)
- nfsd: fix use-after-free in nfsd_file_do_acquire tracepoint (Jeff Layton)
- nfsd: fix net-namespace logic in __nfsd_file_cache_purge (Jeff Layton)
- nfsd: ensure we always call fh_verify_error tracepoint (Jeff Layton)
- NFSD: unregister shrinker when nfsd_init_net() fails (Tetsuo Handa)
- nfsd: rework hashtable handling in nfsd_do_file_acquire (Jeff Layton)
- nfsd: fix nfsd_file_unhash_and_dispose (Jeff Layton)
- fanotify: Remove obsoleted fanotify_event_has_path() (Gaosheng Cui)
- fsnotify: remove unused declaration (Gaosheng Cui)
- fs/notify: constify path (Al Viro)
- nfsd: extra checks when freeing delegation stateids (Jeff Layton)
- nfsd: make nfsd4_run_cb a bool return function (Jeff Layton)
- nfsd: fix comments about spinlock handling with delegations (Jeff Layton)
- nfsd: only fill out return pointer on success in nfsd4_lookup_stateid (Jeff Layton)
- NFSD: Cap rsize_bop result based on send buffer size (Chuck Lever)
- NFSD: Rename the fields in copy_stateid_t (Chuck Lever)
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define nfsd_file_cache_stats_fops (ChenXiaoSong)
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define nfsd_reply_cache_stats_fops (ChenXiaoSong)
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define client_info_fops (ChenXiaoSong)
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define export_features_fops and supported_enctypes_fops (ChenXiaoSong)
- nfsd: use DEFINE_PROC_SHOW_ATTRIBUTE to define nfsd_proc_ops (ChenXiaoSong)
- NFSD: Pack struct nfsd4_compoundres (Chuck Lever)
- NFSD: Remove unused nfsd4_compoundargs::cachetype field (Chuck Lever)
- NFSD: Remove "inline" directives on op_rsize_bop helpers (Chuck Lever)
- NFSD: Clean up nfs4svc_encode_compoundres() (Chuck Lever)
- NFSD: Clean up WRITE arg decoders (Chuck Lever)
- NFSD: Use xdr_inline_decode() to decode NFSv3 symlinks (Chuck Lever)
- NFSD: Refactor common code out of dirlist helpers (Chuck Lever)
- NFSD: Reduce amount of struct nfsd4_compoundargs that needs clearing (Chuck Lever)
- SUNRPC: Parametrize how much of argsize should be zeroed (Chuck Lever)
- NFSD: add shrinker to reap courtesy clients on low memory condition (Dai Ngo)
- NFSD: keep track of the number of courtesy clients in the system (Dai Ngo)
- NFSD: Make nfsd4_remove() wait before returning NFS4ERR_DELAY (Chuck Lever)
- NFSD: Make nfsd4_rename() wait before returning NFS4ERR_DELAY (Chuck Lever)
- NFSD: Make nfsd4_setattr() wait before returning NFS4ERR_DELAY (Chuck Lever)
- NFSD: Refactor nfsd_setattr() (Chuck Lever)
- NFSD: Add a mechanism to wait for a DELEGRETURN (Chuck Lever)
- NFSD: Add tracepoints to report NFSv4 callback completions (Chuck Lever)
- NFSD: Trace NFSv4 COMPOUND tags (Chuck Lever)
- NFSD: Replace dprintk() call site in fh_verify() (Chuck Lever)
- nfsd: remove nfsd4_prepare_cb_recall() declaration (Gaosheng Cui)
- nfsd: clean up mounted_on_fileid handling (Jeff Layton)
- NFSD: drop fname and flen args from nfsd_create_locked() (NeilBrown)
- NFSD: Increase NFSD_MAX_OPS_PER_COMPOUND (Chuck Lever)
- nfsd: Propagate some error code returned by memdup_user() (Christophe JAILLET)
- nfsd: Avoid some useless tests (Christophe JAILLET)
- NFSD: remove redundant variable status (Jinpeng Cui)
- NFSD enforce filehandle check for source file in COPY (Olga Kornievskaia)
- lockd: move from strlcpy with unused retval to strscpy (Wolfram Sang)
- NFSD: move from strlcpy with unused retval to strscpy (Wolfram Sang)
- nfsd_splice_actor(): handle compound pages (Al Viro)
- NFSD: fix regression with setting ACLs. (NeilBrown)
- NFSD: discard fh_locked flag and fh_lock/fh_unlock (NeilBrown)
- NFSD: use (un)lock_inode instead of fh_(un)lock for file operations (NeilBrown)
- NFSD: use explicit lock/unlock for directory ops (NeilBrown)
- NFSD: reduce locking in nfsd_lookup() (NeilBrown)
- NFSD: only call fh_unlock() once in nfsd_link() (NeilBrown)
- NFSD: always drop directory lock in nfsd_unlink() (NeilBrown)
- NFSD: change nfsd_create()/nfsd_symlink() to unlock directory before returning. (NeilBrown)
- NFSD: add posix ACLs to struct nfsd_attrs (NeilBrown)
- NFSD: add security label to struct nfsd_attrs (NeilBrown)
- NFSD: set attributes when creating symlinks (NeilBrown)
- NFSD: introduce struct nfsd_attrs (NeilBrown)
- NFSD: verify the opened dentry after setting a delegation (Jeff Layton)
- NFSD: drop fh argument from alloc_init_deleg (Jeff Layton)
- NFSD: Move copy offload callback arguments into a separate structure (Chuck Lever)
- NFSD: Add nfsd4_send_cb_offload() (Chuck Lever)
- NFSD: Remove kmalloc from nfsd4_do_async_copy() (Chuck Lever)
- NFSD: Refactor nfsd4_do_copy() (Chuck Lever)
- NFSD: Refactor nfsd4_cleanup_inter_ssc() (2/2) (Chuck Lever)
- NFSD: Refactor nfsd4_cleanup_inter_ssc() (1/2) (Chuck Lever)
- NFSD: Replace boolean fields in struct nfsd4_copy (Chuck Lever)
- NFSD: Make nfs4_put_copy() static (Chuck Lever)
- NFSD: Reorder the fields in struct nfsd4_op (Chuck Lever)
- NFSD: Shrink size of struct nfsd4_copy (Chuck Lever)
- NFSD: Shrink size of struct nfsd4_copy_notify (Chuck Lever)
- NFSD: nfserrno(-ENOMEM) is nfserr_jukebox (Chuck Lever)
- NFSD: Fix strncpy() fortify warning (Chuck Lever)
- NFSD: Clean up nfsd4_encode_readlink() (Chuck Lever)
- NFSD: Use xdr_pad_size() (Chuck Lever)
- NFSD: Simplify starting_len (Chuck Lever)
- NFSD: Optimize nfsd4_encode_readv() (Chuck Lever)
- NFSD: Add an nfsd4_read::rd_eof field (Chuck Lever)
- NFSD: Clean up SPLICE_OK in nfsd4_encode_read() (Chuck Lever)
- NFSD: Optimize nfsd4_encode_fattr() (Chuck Lever)
- NFSD: Optimize nfsd4_encode_operation() (Chuck Lever)
- nfsd: silence extraneous printk on nfsd.ko insertion (Jeff Layton)
- NFSD: limit the number of v4 clients to 1024 per 1GB of system memory (Dai Ngo)
- NFSD: keep track of the number of v4 clients in the system (Dai Ngo)
- NFSD: refactoring v4 specific code to a helper in nfs4state.c (Dai Ngo)
- NFSD: Ensure nf_inode is never dereferenced (Chuck Lever)
- NFSD: NFSv4 CLOSE should release an nfsd_file immediately (Chuck Lever)
- NFSD: Move nfsd_file_trace_alloc() tracepoint (Chuck Lever)
- NFSD: Separate tracepoints for acquire and create (Chuck Lever)
- NFSD: Clean up unused code after rhashtable conversion (Chuck Lever)
- NFSD: Convert the filecache to use rhashtable (Chuck Lever)
- NFSD: Set up an rhashtable for the filecache (Chuck Lever)
- NFSD: Replace the "init once" mechanism (Chuck Lever)
- NFSD: Remove nfsd_file::nf_hashval (Chuck Lever)
- NFSD: nfsd_file_hash_remove can compute hashval (Chuck Lever)
- NFSD: Refactor __nfsd_file_close_inode() (Chuck Lever)
- NFSD: nfsd_file_unhash can compute hashval from nf->nf_inode (Chuck Lever)
- NFSD: Remove lockdep assertion from unhash_and_release_locked() (Chuck Lever)
- NFSD: No longer record nf_hashval in the trace log (Chuck Lever)
- NFSD: Never call nfsd_file_gc() in foreground paths (Chuck Lever)
- NFSD: Fix the filecache LRU shrinker (Chuck Lever)
- NFSD: Leave open files out of the filecache LRU (Chuck Lever)
- NFSD: Trace filecache LRU activity (Chuck Lever)
- NFSD: WARN when freeing an item still linked via nf_lru (Chuck Lever)
- NFSD: Hook up the filecache stat file (Chuck Lever)
- NFSD: Zero counters when the filecache is re-initialized (Chuck Lever)
- NFSD: Record number of flush calls (Chuck Lever)
- NFSD: Report the number of items evicted by the LRU walk (Chuck Lever)
- NFSD: Refactor nfsd_file_lru_scan() (Chuck Lever)
- NFSD: Refactor nfsd_file_gc() (Chuck Lever)
- NFSD: Add nfsd_file_lru_dispose_list() helper (Chuck Lever)
- NFSD: Report average age of filecache items (Chuck Lever)
- NFSD: Report count of freed filecache items (Chuck Lever)
- NFSD: Report count of calls to nfsd_file_acquire() (Chuck Lever)
- NFSD: Report filecache LRU size (Chuck Lever)
- NFSD: Demote a WARN to a pr_warn() (Chuck Lever)
- nfsd: remove redundant assignment to variable len (Colin Ian King)
- NFSD: Fix space and spelling mistake (Zhang Jiaming)
- NFSD: Instrument fh_verify() (Chuck Lever)
- NLM: Defend against file_lock changes after vfs_test_lock() (Benjamin Coddington)
- fsnotify: Fix comment typo (Xin Gao)
- fanotify: introduce FAN_MARK_IGNORE (Amir Goldstein)
- fanotify: cleanups for fanotify_mark() input validations (Amir Goldstein)
- fanotify: prepare for setting event flags in ignore mask (Amir Goldstein)
- fs: inotify: Fix typo in inotify comment (Oliver Ford)
- NFSD: Decode NFSv4 birth time attribute (Chuck Lever)
- fanotify: refine the validation checks on non-dir inode mask (Amir Goldstein)
- NFS: restore module put when manager exits. (NeilBrown)
- NFSD: Fix potential use-after-free in nfsd_file_put() (Chuck Lever)
- NFSD: nfsd_file_put() can sleep (Chuck Lever)
- NFSD: Add documenting comment for nfsd4_release_lockowner() (Chuck Lever)
- NFSD: Modernize nfsd4_release_lockowner() (Chuck Lever)
- nfsd: Fix null-ptr-deref in nfsd_fill_super() (Zhang Xiaoxu)
- nfsd: Unregister the cld notifier when laundry_wq create failed (Zhang Xiaoxu)
- SUNRPC: Use RMW bitops in single-threaded hot paths (Chuck Lever)
- NFSD: Trace filecache opens (Chuck Lever)
- NFSD: Move documenting comment for nfsd4_process_open2() (Chuck Lever)
- NFSD: Fix whitespace (Chuck Lever)
- NFSD: Remove dprintk call sites from tail of nfsd4_open() (Chuck Lever)
- NFSD: Instantiate a struct file when creating a regular NFSv4 file (Chuck Lever)
- NFSD: Clean up nfsd_open_verified() (Chuck Lever)
- NFSD: Remove do_nfsd_create() (Chuck Lever)
- NFSD: Refactor NFSv4 OPEN(CREATE) (Chuck Lever)
- NFSD: Refactor NFSv3 CREATE (Chuck Lever)
- NFSD: Refactor nfsd_create_setattr() (Chuck Lever)
- NFSD: Avoid calling fh_drop_write() twice in do_nfsd_create() (Chuck Lever)
- NFSD: Clean up nfsd3_proc_create() (Chuck Lever)
- NFSD: Show state of courtesy client in client info (Dai Ngo)
- NFSD: add support for lock conflict to courteous server (Dai Ngo)
- fs/lock: add 2 callbacks to lock_manager_operations to resolve conflict (Dai Ngo)
- fs/lock: add helper locks_owner_has_blockers to check for blockers (Dai Ngo)
- NFSD: move create/destroy of laundry_wq to init_nfsd and exit_nfsd (Dai Ngo)
- NFSD: add support for share reservation conflict to courteous server (Dai Ngo)
- NFSD: add courteous server support for thread with only delegation (Dai Ngo)
- NFSD: Clean up nfsd_splice_actor() (Chuck Lever)
- fanotify: fix incorrect fmode_t casts (Vasily Averin)
- fsnotify: consistent behavior for parent not watching children (Amir Goldstein)
- fsnotify: introduce mark type iterator (Amir Goldstein)
- fanotify: enable "evictable" inode marks (Amir Goldstein)
- fanotify: use fsnotify group lock helpers (Amir Goldstein)
- fanotify: implement "evictable" inode marks (Amir Goldstein)
- fanotify: factor out helper fanotify_mark_update_flags() (Amir Goldstein)
- fanotify: create helper fanotify_mark_user_flags() (Amir Goldstein)
- fsnotify: allow adding an inode mark without pinning inode (Amir Goldstein)
- dnotify: use fsnotify group lock helpers (Amir Goldstein)
- nfsd: use fsnotify group lock helpers (Amir Goldstein)
- inotify: use fsnotify group lock helpers (Amir Goldstein)
- fsnotify: create helpers for group mark_mutex lock (Amir Goldstein)
- fsnotify: make allow_dups a property of the group (Amir Goldstein)
- fsnotify: pass flags argument to fsnotify_alloc_group() (Amir Goldstein)
- inotify: move control flags from mask to mark flags (Amir Goldstein)
- fs/lock: documentation cleanup. Replace inode->i_lock with flc_lock. (Dai Ngo)
- fanotify: do not allow setting dirent events in mask of non-dir (Amir Goldstein)
- nfsd: Clean up nfsd_file_put() (Trond Myklebust)
- nfsd: Fix a write performance regression (Trond Myklebust)
- fsnotify: remove redundant parameter judgment (Bang Li)
- fsnotify: optimize FS_MODIFY events with no ignored masks (Amir Goldstein)
- fsnotify: fix merge with parent's ignored mask (Amir Goldstein)
- nfsd: fix using the correct variable for sizeof() (Jakob Koschel)
- NFSD: Clean up _lm_ operation names (Chuck Lever)
- NFSD: Remove CONFIG_NFSD_V3 (Chuck Lever)
- NFSD: Move svc_serv_ops::svo_function into struct svc_serv (Chuck Lever)
- NFSD: Remove svc_serv_ops::svo_module (Chuck Lever)
- SUNRPC: Remove svc_shutdown_net() (Chuck Lever)
- SUNRPC: Rename svc_close_xprt() (Chuck Lever)
- SUNRPC: Rename svc_create_xprt() (Chuck Lever)
- SUNRPC: Remove svo_shutdown method (Chuck Lever)
- SUNRPC: Merge svc_do_enqueue_xprt() into svc_enqueue_xprt() (Chuck Lever)
- SUNRPC: Remove the .svo_enqueue_xprt method (Chuck Lever)
- NFSD: Remove NFSD_PROC_ARGS_* macros (Chuck Lever)
- NFSD: Streamline the rare "found" case (Chuck Lever)
- NFSD: Skip extra computation for RC_NOCACHE case (Chuck Lever)
- orDate: Thu Sep 30 19:19:57 2021 -0400 (Chuck Lever)
- nfsd: Add support for the birth time attribute (Ondrej Valousek)
- NFSD: Deprecate NFS_OFFSET_MAX (Chuck Lever)
- fsnotify: invalidate dcache before IN_DELETE event (Amir Goldstein)
- NFSD: Move fill_pre_wcc() and fill_post_wcc() (Chuck Lever)
- NFSD: Trace boot verifier resets (Chuck Lever)
- NFSD: Rename boot verifier functions (Chuck Lever)
- NFSD: Clean up the nfsd_net::nfssvc_boot field (Chuck Lever)
- NFSD: Write verifier might go backwards (Chuck Lever)
- nfsd: Add a tracepoint for errors in nfsd4_clone_file_range() (Trond Myklebust)
- NFSD: De-duplicate net_generic(SVC_NET(rqstp), nfsd_net_id) (Chuck Lever)
- NFSD: Clean up nfsd_vfs_write() (Chuck Lever)
- nfsd: Retry once in nfsd_open on an -EOPENSTALE return (Jeff Layton)
- nfsd: Add errno mapping for EREMOTEIO (Jeff Layton)
- nfsd: map EBADF (Peng Tao)
- nfsd4: add refcount for nfsd4_blocked_lock (Vasily Averin)
- nfs: block notification on fs with its own ->lock (J. Bruce Fields)
- NFSD: De-duplicate nfsd4_decode_bitmap4() (Chuck Lever)
- nfsd: improve stateid access bitmask documentation (J. Bruce Fields)
- NFSD: Combine XDR error tracepoints (Chuck Lever)
- NFSD: simplify per-net file cache management (NeilBrown)
- NFSD: Fix inconsistent indenting (Jiapeng Chong)
- NFSD: Remove be32_to_cpu() from DRC hash function (Chuck Lever)
- NFS: switch the callback service back to non-pooled. (NeilBrown)
- lockd: use svc_set_num_threads() for thread start and stop (NeilBrown)
- SUNRPC: always treat sv_nrpools==1 as "not pooled" (NeilBrown)
- SUNRPC: move the pool_map definitions (back) into svc.c (NeilBrown)
- lockd: rename lockd_create_svc() to lockd_get() (NeilBrown)
- lockd: introduce lockd_put() (NeilBrown)
- lockd: move svc_exit_thread() into the thread (NeilBrown)
- lockd: move lockd_start_svc() call into lockd_create_svc() (NeilBrown)
- lockd: simplify management of network status notifiers (NeilBrown)
- lockd: introduce nlmsvc_serv (NeilBrown)
- NFSD: simplify locking for network notifier. (NeilBrown)
- SUNRPC: discard svo_setup and rename svc_set_num_threads_sync() (NeilBrown)
- NFSD: Make it possible to use svc_set_num_threads_sync (NeilBrown)
- NFSD: narrow nfsd_mutex protection in nfsd thread (NeilBrown)
- SUNRPC: use sv_lock to protect updates to sv_nrthreads. (NeilBrown)
- nfsd: make nfsd_stats.th_cnt atomic_t (NeilBrown)
- SUNRPC: stop using ->sv_nrthreads as a refcount (NeilBrown)
- SUNRPC/NFSD: clean up get/put functions. (NeilBrown)
- SUNRPC: change svc_get() to return the svc. (NeilBrown)
- NFSD: handle errors better in write_ports_addfd() (NeilBrown)
- exit: Rename module_put_and_exit to module_put_and_kthread_exit (Eric W. Biederman)
- exit: Implement kthread_exit (Eric W. Biederman)
- fanotify: wire up FAN_RENAME event (Amir Goldstein)
- fanotify: report old and/or new parent+name in FAN_RENAME event (Amir Goldstein)
- fanotify: record either old name new name or both for FAN_RENAME (Amir Goldstein)
- fanotify: record old and new parent and name in FAN_RENAME event (Amir Goldstein)
- fanotify: support secondary dir fh and name in fanotify_info (Amir Goldstein)
- fanotify: use helpers to parcel fanotify_info buffer (Amir Goldstein)
- fanotify: use macros to get the offset to fanotify_info buffer (Amir Goldstein)
- fsnotify: generate FS_RENAME event with rich information (Amir Goldstein)
- fanotify: introduce group flag FAN_REPORT_TARGET_FID (Amir Goldstein)
- fsnotify: separate mark iterator type from object type enum (Amir Goldstein)
- fsnotify: clarify object type argument (Amir Goldstein)
- ext4: fix error code saved on super block during file system abort (Gabriel Krisman Bertazi)
- nfsd4: remove obselete comment (J. Bruce Fields)
- NFSD:fix boolreturn.cocci warning (Changcheng Deng)
- nfsd: update create verifier comment (J. Bruce Fields)
- SUNRPC: Change return value type of .pc_encode (Chuck Lever)
- SUNRPC: Replace the "__be32 *p" parameter to .pc_encode (Chuck Lever)
- NFSD: Save location of NFSv4 COMPOUND status (Chuck Lever)
- SUNRPC: Change return value type of .pc_decode (Chuck Lever)
- SUNRPC: Replace the "__be32 *p" parameter to .pc_decode (Chuck Lever)
- NFSD: Initialize pointer ni with NULL and not plain integer 0 (Colin Ian King)
- NFSD: simplify struct nfsfh (NeilBrown)
- NFSD: drop support for ancient filehandles (NeilBrown)
- NFSD: move filehandle format declarations out of "uapi". (NeilBrown)
- NFSD: Optimize DRC bucket pruning (Chuck Lever)
- NFS: Move NFS protocol display macros to global header (Chuck Lever)
- NFS: Move generic FS show macros to global header (Chuck Lever)
- SUNRPC: Tracepoints should display tk_pid and cl_clid as a fixed-size field (Chuck Lever)
- NFS: Remove unnecessary TRACE_DEFINE_ENUM()s (Chuck Lever)
- docs: Document the FAN_FS_ERROR event (Gabriel Krisman Bertazi)
- ext4: Send notifications on error (Gabriel Krisman Bertazi)
- fanotify: Allow users to request FAN_FS_ERROR events (Gabriel Krisman Bertazi)
- fanotify: Emit generic error info for error event (Gabriel Krisman Bertazi)
- fanotify: Report fid info for file related file system errors (Gabriel Krisman Bertazi)
- fanotify: WARN_ON against too large file handles (Gabriel Krisman Bertazi)
- fanotify: Add helpers to decide whether to report FID/DFID (Gabriel Krisman Bertazi)
- fanotify: Wrap object_fh inline space in a creator macro (Gabriel Krisman Bertazi)
- fanotify: Support merging of error events (Gabriel Krisman Bertazi)
- fanotify: Support enqueueing of error events (Gabriel Krisman Bertazi)
- fanotify: Pre-allocate pool of error events (Gabriel Krisman Bertazi)
- fanotify: Reserve UAPI bits for FAN_FS_ERROR (Gabriel Krisman Bertazi)
- fsnotify: Support FS_ERROR event type (Gabriel Krisman Bertazi)
- fanotify: Require fid_mode for any non-fd event (Gabriel Krisman Bertazi)
- fanotify: Encode empty file handle when no inode is provided (Gabriel Krisman Bertazi)
- fanotify: Allow file handle encoding for unhashed events (Gabriel Krisman Bertazi)
- fanotify: Support null inode event in fanotify_dfid_inode (Gabriel Krisman Bertazi)
- fsnotify: Pass group argument to free_event (Gabriel Krisman Bertazi)
- fsnotify: Protect fsnotify_handle_inode_event from no-inode events (Gabriel Krisman Bertazi)
- fsnotify: Retrieve super block from the data field (Gabriel Krisman Bertazi)
- fsnotify: Add wrapper around fsnotify_add_event (Gabriel Krisman Bertazi)
- fsnotify: Add helper to detect overflow_event (Gabriel Krisman Bertazi)
- inotify: Don't force FS_IN_IGNORED (Gabriel Krisman Bertazi)
- fanotify: Split fsid check from other fid mode checks (Gabriel Krisman Bertazi)
- fanotify: Fold event size calculation to its own function (Gabriel Krisman Bertazi)
- fsnotify: Don't insert unmergeable events in hashtable (Gabriel Krisman Bertazi)
- fsnotify: clarify contract for create event hooks (Amir Goldstein)
- fsnotify: pass dentry instead of inode data (Amir Goldstein)
- fsnotify: pass data_type to fsnotify_name() (Amir Goldstein)
- x86/static_call: Add support for Jcc tail-calls (Peter Zijlstra) {CVE-2022-29901} {CVE-2022-23816}
- x86/alternatives: Teach text_poke_bp() to patch Jcc.d32 instructions (Peter Zijlstra)
- x86/alternatives: Introduce int3_emulate_jcc() (Peter Zijlstra)
- x86/asm: Differentiate between code and function alignment (Thomas Gleixner)
- arch: Introduce CONFIG_FUNCTION_ALIGNMENT (Peter Zijlstra)
- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (Pawan Gupta)
- x86/rfds: Mitigate Register File Data Sampling (RFDS) (Pawan Gupta)
- Documentation/hw-vuln: Add documentation for RFDS (Pawan Gupta)
- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (Pawan Gupta)
- KVM/VMX: Move VERW closer to VMentry for MDS mitigation (Pawan Gupta)
- KVM/VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (Sean Christopherson)
- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (Pawan Gupta)
- x86/entry_32: Add VERW just before userspace transition (Pawan Gupta)
- x86/entry_64: Add VERW just before userspace transition (Pawan Gupta)
- x86/bugs: Add asm helpers for executing VERW (Pawan Gupta)
- x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix (H. Peter Anvin (Intel))
- KVM: arm64: Limit stage2_apply_range() batch size to largest block (Oliver Upton)
- KVM: arm64: Work out supported block level at compile time (Oliver Upton)
- tty: serial: imx: Fix broken RS485 (Rickard x Andersson)
- printk: Update @console_may_schedule in console_trylock_spinning() (John Ogness)
- iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (Nicolin Chen)
- dma-iommu: add iommu_dma_opt_mapping_size() (John Garry)
- dma-mapping: add dma_opt_mapping_size() (John Garry)
- swiotlb: Fix alignment checks when both allocation and DMA masks are present (Will Deacon)
- minmax: add umin(a, b) and umax(a, b) (David Laight)
- entry: Respect changes to system call number by trace_sys_enter() (André Rösti)
- clocksource/drivers/arm_global_timer: Fix maximum prescaler value (Martin Blumenstingl)
- ACPI: CPPC: Use access_width over bit_width for system memory accesses (Jarred White)
- xen/events: close evtchn after mapping cleanup (Maximilian Heyne)
- i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (Heiner Kallweit)
- tee: optee: Fix kernel panic caused by incorrect error handling (Sumit Garg)
- vt: fix unicode buffer corruption when deleting characters (Nicolas Pitre)
- mei: me: add arrow lake point H DID (Alexander Usyskin)
- mei: me: add arrow lake point S DID (Alexander Usyskin)
- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (Sherry Sun)
- usb: port: Don't try to peer unused USB ports based on location (Mathias Nyman)
- usb: gadget: ncm: Fix handling of zero block length packets (Krishna Kurapati)
- USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (Alan Stern)
- ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (Kailang Yang)
- drm/i915: Check before removing mm notifier (Nirmoy Das)
- tracing: Use .flush() call to wake up readers (Steven Rostedt (Google))
- KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (Sean Christopherson)
- xfrm: Avoid clang fortify warning in copy_to_user_tmpl() (Nathan Chancellor)
- netfilter: nf_tables: reject constant set with timeout (Pablo Neira Ayuso)
- netfilter: nf_tables: disallow anonymous set with timeout flag (Pablo Neira Ayuso)
- netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (Pablo Neira Ayuso)
- cpufreq: brcmstb-avs-cpufreq: fix up "add check for cpufreq_cpu_get's return value" (Greg Kroah-Hartman)
- net: ravb: Add R-Car Gen4 support (Geert Uytterhoeven)
- x86/pm: Work around false positive kmemleak report in msr_build_context() (Anton Altaparmakov)
- dm snapshot: fix lockup in dm_exception_table_exit (Mikulas Patocka)
- drm/amd/display: Fix noise issue on HDMI AV mute (Leo Ma)
- drm/amd/display: Return the correct HDCP error code (Rodrigo Siqueira)
- drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (Philip Yang)
- ahci: asm1064: asm1166: don't limit reported ports (Conrad Kostecki)
- ahci: asm1064: correct count of reported ports (Andrey Jr. Melnikov)
- wireguard: netlink: access device through ctx instead of peer (Jason A. Donenfeld)
- wireguard: netlink: check for dangling peer via is_dead instead of empty list (Jason A. Donenfeld)
- net: hns3: tracing: fix hclgevf trace event strings (Steven Rostedt (Google))
- NFSD: Fix nfsd_clid_class use of __string_len() macro (Steven Rostedt (Google))
- x86/CPU/AMD: Update the Zenbleed microcode revisions (Borislav Petkov (AMD))
- cpufreq: dt: always allocate zeroed cpumask (Marek Szyprowski)
- nilfs2: prevent kernel bug at submit_bh_wbc() (Ryusuke Konishi)
- nilfs2: fix failure to detect DAT corruption in btree and direct mappings (Ryusuke Konishi)
- memtest: use {READ,WRITE}_ONCE in memory scanning (Qiang Zhang)
- drm/vc4: hdmi: do not return negative values from .get_modes() (Jani Nikula)
- drm/imx/ipuv3: do not return negative values from .get_modes() (Jani Nikula)
- drm/exynos: do not return negative values from .get_modes() (Jani Nikula)
- drm/panel: do not return negative error codes from drm_panel_get_modes() (Jani Nikula)
- s390/zcrypt: fix reference counting on zcrypt card objects (Harald Freudenberger)
- soc: fsl: qbman: Use raw spinlock for cgr_lock (Sean Anderson)
- soc: fsl: qbman: Add CGR update function (Sean Anderson)
- soc: fsl: qbman: Add helper for sanity checking cgr ops (Sean Anderson)
- soc: fsl: qbman: Always disable interrupts when taking cgr_lock (Sean Anderson)
- ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (Steven Rostedt (Google))
- ring-buffer: Fix full_waiters_pending in poll (Steven Rostedt (Google))
- ring-buffer: Fix resetting of shortest_full (Steven Rostedt (Google))
- ring-buffer: Do not set shortest_full when full target is hit (Steven Rostedt (Google))
- ring-buffer: Fix waking up ring buffer readers (Steven Rostedt (Google))
- ring-buffer: Update "shortest_full" in polling (Steven Rostedt (Google))
- tracing/ring-buffer: Have polling block on watermark (Steven Rostedt (Google))
- ksmbd: retrieve number of blocks using vfs_getattr in set_file_allocation_info (Marios Makassikis)
- vfio/platform: Disable virqfds on cleanup (Alex Williamson)
- PCI: dwc: endpoint: Fix advertised resizable BAR size (Niklas Cassel)
- kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (Nathan Chancellor)
- nfs: fix UAF in direct writes (Josef Bacik)
- PCI/AER: Block runtime suspend when handling errors (Stanislaw Gruszka)
- speakup: Fix 8bit characters from direct synth (Samuel Thibault)
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (Wayne Chang)
- phy: tegra: xusb: Add API to retrieve the port number of phy (Wayne Chang)
- slimbus: core: Remove usage of the deprecated ida_simple_xx() API (Christophe JAILLET)
- nvmem: meson-efuse: fix function pointer type mismatch (Jerome Brunet)
- hwmon: (amc6821) add of_match table (Josua Mayer)
- landlock: Warn once if a Landlock action is requested while disabled (Mickaël Salaün)
- drm/etnaviv: Restore some id values (Christian Gmeiner)
- mm: swap: fix race between free_swap_and_cache() and swapoff() (Ryan Roberts)
- swap: comments get_swap_device() with usage rule (Huang Ying)
- mac802154: fix llsec key resources release in mac802154_llsec_key_del (Fedor Pchelkin)
- dm-raid: fix lockdep waring in "pers->hot_add_disk" (Yu Kuai)
- PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (Paul Menzel)
- PCI/DPC: Quirk PIO log size for certain Intel Root Ports (Mika Westerberg)
- PCI/ASPM: Make Intel DG2 L1 acceptable latency unlimited (Mika Westerberg)
- PCI/PM: Drain runtime-idle callbacks before driver removal (Rafael J. Wysocki)
- PCI: Drop pci_device_remove() test of pci_dev->driver (Uwe Kleine-König)
- btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (Filipe Manana)
- serial: Lock console when calling into driver before registration (Peter Collingbourne)
- printk/console: Split out code that enables default console (Petr Mladek)
- usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (Jameson Thies)
- fuse: don't unhash root (Miklos Szeredi)
- fuse: fix root lookup with nonzero generation (Miklos Szeredi)
- mmc: tmio: avoid concurrent runs of mmc_request_done() (Wolfram Sang)
- PM: sleep: wakeirq: fix wake irq warning in system suspend (Qingliang Li)
- USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (Toru Katagiri)
- USB: serial: option: add MeiG Smart SLM320 product (Aurélien Jacobs)
- USB: serial: cp210x: add ID for MGP Instruments PDS100 (Christian Häggström)
- USB: serial: add device ID for VeriFone adapter (Cameron Williams)
- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (Daniel Vogelbacher)
- powerpc/fsl: Fix mfpmr build errors with newer binutils (Michael Ellerman)
- usb: xhci: Add error handling in xhci_map_urb_for_dma (Prashanth K)
- clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays (Gabor Juhos)
- PM: suspend: Set mem_sleep_current during kernel command line setup (Maulik Shah)
- parisc: Strip upper 32 bit of sum in csum_ipv6_magic for 64-bit builds (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 64-bit systems (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 32-bit systems (Guenter Roeck)
- parisc: Fix ip_fast_csum (Guenter Roeck)
- parisc: Avoid clobbering the C/B bits in the PSW with tophys and tovirt macros (John David Anglin)
- mtd: rawnand: meson: fix scrambling mode value in command macro (Arseniy Krasnov)
- ubi: correct the calculation of fastmap size (Zhang Yi)
- ubi: Check for too small LEB size in VTBL code (Richard Weinberger)
- ubifs: Set page uptodate in the correct place (Matthew Wilcox (Oracle))
- fat: fix uninitialized field in nostale filehandles (Jan Kara)
- bounds: support non-power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))
- kasan/test: avoid gcc warning for intentional overflow (Arnd Bergmann)
- kasan: test: add memcpy test that avoids out-of-bounds write (Peter Collingbourne)
- block: Clear zone limits for a non-zoned stacked queue (Damien Le Moal)
- ext4: correct best extent lstart adjustment logic (Baokun Li)
- selftests/mqueue: Set timeout to 180 seconds (SeongJae Park)
- crypto: qat - resolve race condition during AER recovery (Damian Muszynski)
- sparc: vDSO: fix return value of __setup handler (Randy Dunlap)
- sparc64: NMI watchdog: fix return value of __setup handler (Randy Dunlap)
- KVM: Always flush async #PF workqueue when vCPU is being destroyed (Sean Christopherson)
- media: xc4000: Fix atomicity violation in xc4000_get_frequency (Gui-Dong Han)
- pci_iounmap(): Fix MMIO mapping leak (Philipp Stanner)
- drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (Zack Rusin)
- arm: dts: marvell: Fix maxium->maxim typo in brownstone dts (Duje Mihanović)
- smack: Handle SMACK64TRANSMUTE in smack_inode_setsecurity() (Roberto Sassu)
- smack: Set SMACK64TRANSMUTE only for dirs in smack_inode_setxattr() (Roberto Sassu)
- clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (Amit Pundir)
- media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (Hidenori Kobayashi)
- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (Zheng Wang)
- timers: Use del_timer_sync() even on UP (Thomas Gleixner)
- timers: Update kernel-doc for various functions (Thomas Gleixner)
- Revert "NFSD: add courteous server support for thread with only delegation" (Vijayendra Suman)
- Revert "NFSD: add support for share reservation conflict to courteous server" (Vijayendra Suman)
- Revert "NFSD: move create/destroy of laundry_wq to init_nfsd and exit_nfsd" (Vijayendra Suman)
- Revert "fs/lock: add helper locks_owner_has_blockers to check for blockers" (Vijayendra Suman)
- Revert "fs/lock: add 2 callbacks to lock_manager_operations to resolve conflict" (Vijayendra Suman)
- Revert "NFSD: Clean up _lm_ operation names" (Vijayendra Suman)
- Revert "NFSD: add support for lock conflict to courteous server" (Vijayendra Suman)
- Revert "NFSD: Show state of courtesy client in client info" (Vijayendra Suman)
- Revert "NFSD: refactoring v4 specific code to a helper in nfs4state.c" (Vijayendra Suman)
- Revert "NFSD: keep track of the number of v4 clients in the system" (Vijayendra Suman)
- Revert "NFSD: limit the number of v4 clients to 1024 per 1GB of system memory" (Vijayendra Suman)
- Revert "NFSD: keep track of the number of courtesy clients in the system" (Vijayendra Suman)
- Revert "NFSD: add shrinker to reap courtesy clients on low memory condition" (Vijayendra Suman)
- Revert "NFSD: unregister shrinker when nfsd_init_net() fails" (Vijayendra Suman)
- Revert "NFSD: refactoring courtesy_client_reaper to a generic low memory shrinker" (Vijayendra Suman)
- Revert "NFSD: register/unregister of nfsd-client shrinker at nfsd startup/shutdown time" (Vijayendra Suman)
- igb: fix __free_irq warnings seen during module unload. (Imran Khan) [Orabug: 36612014]
- RDS/IB: Remove incorrect clearing of RDS_IB_CQ_ERR in rds_ib_conn_path_shutdown_final() (Hans Westgaard Ry) [Orabug: 36610478]
- block: fix io util% for exadata disk with 1 hw queue (Gulam Mohamed) [Orabug: 36589636]
- Revert "Consider inflight IO in io accounting for high latency devices" (Gulam Mohamed) [Orabug: 36589636]
- kprobe/ftrace: bail out if ftrace was killed (Stephen Brennan) [Orabug: 36557721]
- uek: kabi: Enable the size checks and fix broken APIs (Saeed Mirzamohammadi) [Orabug: 36545482]
- uek: kabi: Introduce new APIs to check for size (Saeed Mirzamohammadi) [Orabug: 36545482]

[5.15.0-207.153.1.el9uek]
- kallsyms: add kallsyms_seqs_of_names to list of special symbols (Arnd Bergmann) [Orabug: 36475635]
- kallsyms: Reduce the memory occupied by kallsyms_seqs_of_names[] (Zhen Lei) [Orabug: 36475635]
- kallsyms: Improve the performance of kallsyms_lookup_name() (Zhen Lei) [Orabug: 36475635]
- RDMA/mlx5: Fix port number for counter query in multi-port configuration (Michael Guralnik) [Orabug: 36546028]
- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Clarify that syscall hardening isn't a BHI mitigation (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Fix BHI handling of RRSBA (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (Ingo Molnar) [Orabug: 36584722]
- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Fix BHI documentation (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Fix return type of spectre_bhi_state() (Daniel Sneddon) [Orabug: 36584722]
- x86/bhi: Update BHI mitigation (Alexandre Chartre) [Orabug: 36584722]
- x86/syscall: Don't force use of indirect calls for system calls (Linus Torvalds) [Orabug: 36584722]
- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (Josh Poimboeuf) [Orabug: 36584722]
- cpufreq: intel_pstate: Add Emerald Rapids support in no-HWP mode (Zhenguo Yao) [Orabug: 36588243]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (Giovanni Gherdovich) [Orabug: 36588243]
- tools/power turbostat: Introduce support for EMR (Zhang Rui) [Orabug: 36588243]



ELSA-2024-3741 Important: Oracle Linux 7 bind, bind-dyndb-ldap, and dhcp security update (aarch64)


Oracle Linux Security Advisory ELSA-2024-3741

http://linux.oracle.com/errata/ELSA-2024-3741.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
bind-9.11.4-26.P2.el7_9.16.aarch64.rpm
bind-chroot-9.11.4-26.P2.el7_9.16.aarch64.rpm
bind-libs-9.11.4-26.P2.el7_9.16.aarch64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.16.aarch64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.16.aarch64.rpm
bind-license-9.11.4-26.P2.el7_9.16.noarch.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.16.aarch64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.16.aarch64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.16.aarch64.rpm
bind-utils-9.11.4-26.P2.el7_9.16.aarch64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.16.aarch64.rpm
bind-devel-9.11.4-26.P2.el7_9.16.aarch64.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.16.aarch64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.16.aarch64.rpm
bind-sdb-9.11.4-26.P2.el7_9.16.aarch64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.16.aarch64.rpm
bind-dyndb-ldap-11.1-7.el7_9.1.aarch64.rpm
dhclient-4.2.5-83.0.3.el7_9.2.aarch64.rpm
dhcp-4.2.5-83.0.3.el7_9.2.aarch64.rpm
dhcp-common-4.2.5-83.0.3.el7_9.2.aarch64.rpm
dhcp-libs-4.2.5-83.0.3.el7_9.2.aarch64.rpm
dhcp-devel-4.2.5-83.0.3.el7_9.2.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//bind-9.11.4-26.P2.el7_9.16.src.rpm
http://oss.oracle.com/ol7/SRPMS-updates//bind-dyndb-ldap-11.1-7.el7_9.1.src.rpm
http://oss.oracle.com/ol7/SRPMS-updates//dhcp-4.2.5-83.0.3.el7_9.2.src.rpm

Related CVEs:

CVE-2023-4408
CVE-2023-50387
CVE-2023-50868

Description of changes:

bind
[32:9.11.4-26.P2.16]
- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387
CVE-2023-50868)
- Add missing design by contract tests to dns_catz*
- Speed up parsing of DNS messages with many different names (CVE-2023-4408)
- Do not use header_prev in expire_lru_headers

bind-dyndb-ldap
[11.1-7.1]
- Rebuild required for BIND changes for KeyTrap change (CVE-2023-50387)

dhcp
[12:4.2.5-83.0.3.2]
- Update bug reporting URL [Orabug: 35496820]
- Direct users to Oracle Linux support site.

[12:4.2.5-83.2]
- Rebuild because of bind ABI changes related to CVE-2023-50387



ELSA-2024-3741 Important: Oracle Linux 7 bind, bind-dyndb-ldap, and dhcp security update


Oracle Linux Security Advisory ELSA-2024-3741

http://linux.oracle.com/errata/ELSA-2024-3741.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
bind-9.11.4-26.P2.el7_9.16.x86_64.rpm
bind-chroot-9.11.4-26.P2.el7_9.16.x86_64.rpm
bind-devel-9.11.4-26.P2.el7_9.16.i686.rpm
bind-devel-9.11.4-26.P2.el7_9.16.x86_64.rpm
bind-dyndb-ldap-11.1-7.el7_9.1.x86_64.rpm
bind-export-devel-9.11.4-26.P2.el7_9.16.i686.rpm
bind-export-devel-9.11.4-26.P2.el7_9.16.x86_64.rpm
bind-export-libs-9.11.4-26.P2.el7_9.16.i686.rpm
bind-export-libs-9.11.4-26.P2.el7_9.16.x86_64.rpm
bind-libs-9.11.4-26.P2.el7_9.16.i686.rpm
bind-libs-9.11.4-26.P2.el7_9.16.x86_64.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.16.i686.rpm
bind-libs-lite-9.11.4-26.P2.el7_9.16.x86_64.rpm
bind-license-9.11.4-26.P2.el7_9.16.noarch.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.16.i686.rpm
bind-lite-devel-9.11.4-26.P2.el7_9.16.x86_64.rpm
bind-pkcs11-9.11.4-26.P2.el7_9.16.x86_64.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.16.i686.rpm
bind-pkcs11-devel-9.11.4-26.P2.el7_9.16.x86_64.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.16.i686.rpm
bind-pkcs11-libs-9.11.4-26.P2.el7_9.16.x86_64.rpm
bind-pkcs11-utils-9.11.4-26.P2.el7_9.16.x86_64.rpm
bind-sdb-9.11.4-26.P2.el7_9.16.x86_64.rpm
bind-sdb-chroot-9.11.4-26.P2.el7_9.16.x86_64.rpm
bind-utils-9.11.4-26.P2.el7_9.16.x86_64.rpm
dhclient-4.2.5-83.0.3.el7_9.2.x86_64.rpm
dhcp-4.2.5-83.0.3.el7_9.2.x86_64.rpm
dhcp-common-4.2.5-83.0.3.el7_9.2.x86_64.rpm
dhcp-devel-4.2.5-83.0.3.el7_9.2.i686.rpm
dhcp-devel-4.2.5-83.0.3.el7_9.2.x86_64.rpm
dhcp-libs-4.2.5-83.0.3.el7_9.2.i686.rpm
dhcp-libs-4.2.5-83.0.3.el7_9.2.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//bind-9.11.4-26.P2.el7_9.16.src.rpm
http://oss.oracle.com/ol7/SRPMS-updates//bind-dyndb-ldap-11.1-7.el7_9.1.src.rpm
http://oss.oracle.com/ol7/SRPMS-updates//dhcp-4.2.5-83.0.3.el7_9.2.src.rpm

Related CVEs:

CVE-2023-4408
CVE-2023-50387
CVE-2023-50868

Description of changes:

bind
[32:9.11.4-26.P2.16]
- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387
CVE-2023-50868)
- Add missing design by contract tests to dns_catz*
- Speed up parsing of DNS messages with many different names (CVE-2023-4408)
- Do not use header_prev in expire_lru_headers

bind-dyndb-ldap
[11.1-7.1]
- Rebuild required for BIND changes for KeyTrap change (CVE-2023-50387)

dhcp
[12:4.2.5-83.0.3.2]
- Update bug reporting URL [Orabug: 35496820]
- Direct users to Oracle Linux support site.

[12:4.2.5-83.2]
- Rebuild because of bind ABI changes related to CVE-2023-50387



ELSA-2024-12433 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2024-12433

http://linux.oracle.com/errata/ELSA-2024-12433.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-207.156.6.el8uek.x86_64.rpm
kernel-uek-5.15.0-207.156.6.el8uek.x86_64.rpm
kernel-uek-core-5.15.0-207.156.6.el8uek.x86_64.rpm
kernel-uek-debug-5.15.0-207.156.6.el8uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-207.156.6.el8uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-207.156.6.el8uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-207.156.6.el8uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-207.156.6.el8uek.x86_64.rpm
kernel-uek-devel-5.15.0-207.156.6.el8uek.x86_64.rpm
kernel-uek-doc-5.15.0-207.156.6.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-207.156.6.el8uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-207.156.6.el8uek.x86_64.rpm
kernel-uek-container-5.15.0-207.156.6.el8uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-207.156.6.el8uek.x86_64.rpm

aarch64:
bpftool-5.15.0-207.156.6.el8uek.aarch64.rpm
kernel-uek-5.15.0-207.156.6.el8uek.aarch64.rpm
kernel-uek-core-5.15.0-207.156.6.el8uek.aarch64.rpm
kernel-uek-debug-5.15.0-207.156.6.el8uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-207.156.6.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-207.156.6.el8uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-207.156.6.el8uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-207.156.6.el8uek.aarch64.rpm
kernel-uek-devel-5.15.0-207.156.6.el8uek.aarch64.rpm
kernel-uek-doc-5.15.0-207.156.6.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-207.156.6.el8uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-207.156.6.el8uek.aarch64.rpm
kernel-uek-container-5.15.0-207.156.6.el8uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-207.156.6.el8uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-5.15.0-207.156.6.el8uek.src.rpm

Related CVEs:

CVE-2022-23816
CVE-2022-29901

Description of changes:

[5.15.0-207.156.6.el8uek]
- uek-container: Add advanced routing options (Boris Ostrovsky) [Orabug: 36691279]
- slub: use count_partial_free_approx() in slab_out_of_memory() (Jianfeng Wang) [Orabug: 36655468]
- slub: introduce count_partial_free_approx() (Jianfeng Wang) [Orabug: 36655468]
- Revert "lockd: introduce safe async lock op" (Chuck Lever)
- Revert "tracing/trigger: Fix to return error if failed to alloc snapshot" (Siddh Raman Pant)
- x86/bugs: Fix BHI retpoline check (Josh Poimboeuf)
- keys: Fix overwrite of key expiration on instantiation (Silvio Gissi)
- af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc(). (Kuniyuki Iwashima)
- Revert "usb: cdc-wdm: close race between read and workqueue" (Greg Kroah-Hartman)
- Revert "crypto: api - Disallow identical driver names" (Greg Kroah-Hartman)
- netfilter: br_netfilter: skip conntrack input hook for promisc packets (Pablo Neira Ayuso)
- Revert "Revert "ACPI: CPPC: Use access_width over bit_width for system memory accesses"" (Easwar Hariharan)
- btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (Dominique Martinet)
- usb: dwc2: host: Fix dereference issue in DDMA completion flow. (Minas Harutyunyan)
- Reapply "drm/qxl: simplify qxl_fence_wait" (Linus Torvalds)
- bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))

[5.15.0-207.156.5.el8uek]
- cpu: Re-enable CPU mitigations by default for !X86 architectures (Sean Christopherson) [Orabug: 36682142]

[5.15.0-207.156.4.el8uek]
- net/rds: mod reconnect delay on sendmsg() (Sharath Srinivasan) [Orabug: 36531127]
- net/rds: Extend exponential backoff for rds reconnects (Sharath Srinivasan) [Orabug: 36531127]
- genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (Dongli Zhang) [Orabug: 36674308]
- uek-rpm: re-enable HP_WMI and HP_ACCEL (Stephen Brennan) [Orabug: 36632743]
- mmc: core: Avoid negative index with array access (Mikko Rapeli) [Orabug: 36554507]
- Revert "Revert "mmc: core: Use mrq.sbc in close-ended ffu"" (Thomas Tai) [Orabug: 36554507]
- uek-rpm: Enable FUNCTION_GRAPH_RETVAL in UEK7 (Jianfeng Wang) [Orabug: 36460674]
- fgraph: Add declaration of "struct fgraph_ret_regs" (Steven Rostedt (Google)) [Orabug: 36460674]
- x86/ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460674]
- arm64: ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460674]
- tracing: Add documentation for funcgraph-retval and funcgraph-retval-hex (Donglin Peng) [Orabug: 36460674]
- function_graph: Support recording and printing the return value of function (Donglin Peng) [Orabug: 36460674]
- net/rds: Get RDS statistics for each possible CPU (Anand Khoje) [Orabug: 35830448]

[5.15.0-207.156.3.el8uek]
- scripts/gdb: Fix gdb 'lx-symbols' command (Khalid Masum) [Orabug: 36651773]
- module: Fix prefix for module.sig_enforce module param (Saravana Kannan) [Orabug: 36651773]

[5.15.0-207.156.2.el8uek]
- LTS version: v5.15.156 (Vijayendra Suman)
- drm/i915/cdclk: Fix CDCLK programming order when pipes are active (Ville Syrjälä)
- irqflags: Explicitly ignore lockdep_hrtimer_exit() argument (Arnd Bergmann)
- x86/apic: Force native_apic_mem_read() to use the MOV instruction (Adam Dunlap)
- selftests: timers: Fix abs() warning in posix_timers test (John Stultz)
- x86/cpu: Actually turn off mitigations by default for SPECULATION_MITIGATIONS=n (Sean Christopherson)
- perf/x86: Fix out of range data (Namhyung Kim)
- vhost: Add smp_rmb() in vhost_vq_avail_empty() (Gavin Shan)
- drm/client: Fully protect modes[] with dev->mode_config.mutex (Ville Syrjälä)
- btrfs: qgroup: correctly model root qgroup rsv in convert (Boris Burkov)
- iommu/vt-d: Allocate local memory for page request queue (Jacob Pan)
- tracing: hide unused ftrace_event_id_fops (Arnd Bergmann)
- net: ena: Fix incorrect descriptor free behavior (David Arinzon)
- net: ena: Wrong missing IO completions check order (David Arinzon)
- net: ena: Fix potential sign extension issue (David Arinzon)
- af_unix: Fix garbage collector racing against connect() (Michal Luczaj)
- af_unix: Do not use atomic ops for unix_sk(sk)->inflight. (Kuniyuki Iwashima)
- net: dsa: mt7530: trap link-local frames regardless of ST Port State (Arınç ÜNAL)
- net: sparx5: fix wrong config being used when reconfiguring PCS (Daniel Machon)
- net/mlx5: Properly link new fs rules into the tree (Cosmin Ratiu)
- netfilter: complete validation of user input (Eric Dumazet)
- ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (Jiri Benc)
- ipv4/route: avoid unused-but-set-variable warning (Arnd Bergmann)
- ipv6: fib: hide unused 'pn' variable (Arnd Bergmann)
- octeontx2-af: Fix NIX SQ mode and BP config (Geetha sowjanya)
- af_unix: Clear stale u->oob_skb. (Kuniyuki Iwashima)
- geneve: fix header validation in geneve[6]_xmit_skb (Eric Dumazet)
- xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (Eric Dumazet)
- u64_stats: Disable preemption on 32bit UP+SMP PREEMPT_RT during updates. (Sebastian Andrzej Siewior)
- net: openvswitch: fix unwanted error log on timeout policy probing (Ilya Maximets)
- scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (Dan Carpenter)
- nouveau: fix function cast warning (Arnd Bergmann)
- Revert "drm/qxl: simplify qxl_fence_wait" (Alex Constantino)
- arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (Frank Li)
- media: cec: core: remove length check of Timer Status (Nini Song)
- Bluetooth: Fix memory leak in hci_req_sync_complete() (Dmitry Antipov)
- ring-buffer: Only update pages_touched when a new page is touched (Steven Rostedt (Google))
- batman-adv: Avoid infinite loop trying to resize local TT (Sven Eckelmann)
- LTS version: v5.15.155 (Vijayendra Suman)
- Revert "ACPI: CPPC: Use access_width over bit_width for system memory accesses" (Greg Kroah-Hartman)
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (Vasiliy Kovalev)
- Bluetooth: btintel: Fixe build regression (Luiz Augusto von Dentz)
- platform/x86: intel-vbtn: Update tablet mode switch at end of probe (Gwendal Grignou)
- randomize_kstack: Improve entropy diffusion (Kees Cook)
- x86/mm/pat: fix VM_PAT handling in COW mappings (David Hildenbrand)
- virtio: reenable config if freezing device failed (David Hildenbrand)
- gcc-plugins/stackleak: Avoid .head.text section (Ard Biesheuvel)
- gcc-plugins/stackleak: Ignore .noinstr.text and .entry.text (Kees Cook)
- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (Thadeu Lima de Souza Cascardo)
- netfilter: nf_tables: discard table flag update with pending basechain deletion (Pablo Neira Ayuso)
- netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (Pablo Neira Ayuso)
- netfilter: nf_tables: release batch on table validation from abort path (Pablo Neira Ayuso)
- fbmon: prevent division by zero in fb_videomode_from_videomode() (Roman Smirnov)
- drivers/nvme: Add quirks for device 126f:2262 (Jiawei Fu (iBug))
- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (Aleksandr Burakov)
- ASoC: soc-core.c: Skip dummy codec when adding platforms (Chancel Liu)
- usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (Colin Ian King)
- usb: typec: tcpci: add generic tcpci fallback compatible (Marco Felsch)
- tools: iio: replace seekdir() in iio_generic_buffer (Petre Rodan)
- ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (linke li)
- ktest: force $buildonly = 1 for 'make_warnings_file' test type (Ricardo B. Marliere)
- platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (Alban Boyé)
- Input: allocate keycode for Display refresh rate toggle (Gergo Koteles)
- block: prevent division by zero in blk_rq_stat_sum() (Roman Smirnov)
- libperf evlist: Avoid out-of-bounds access (Ian Rogers)
- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (Daniel Drake)
- SUNRPC: increase size of rpc_wait_queue.qlen from unsigned short to unsigned int (Dai Ngo)
- drm/amd/display: Fix nanosec stat overflow (Aric Cyr)
- ext4: forbid commit inconsistent quota data when errors=remount-ro (Ye Bin)
- ext4: add a hint for block bitmap corrupt state in mb_groups (Zhang Yi)
- ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (Takashi Sakamoto)
- media: sta2x11: fix irq handler cast (Arnd Bergmann)
- isofs: handle CDs with bad root inode but good Joliet root directory (Alex Henrie)
- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (Justin Tee)
- sysv: don't call sb_bread() with pointers_lock held (Tetsuo Handa)
- pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (Geert Uytterhoeven)
- Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (Kunwu Chan)
- Bluetooth: btintel: Fix null ptr deref in btintel_read_version (Edward Adam Davis)
- net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (Eric Dumazet)
- btrfs: send: handle path ref underflow in header iterate_inode_ref() (David Sterba)
- btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (David Sterba)
- btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (David Sterba)
- wifi: ath11k: decrease MHI channel buffer length to 8KB (Baochen Qiang)
- net: pcs: xpcs: Return EINVAL in the internal methods (Serge Semin)
- tools/power x86_energy_perf_policy: Fix file leak in get_pkg_num() (Samasth Norway Ananda)
- pstore/zone: Add a null pointer check to the psz_kmsg_read (Kunwu Chan)
- ionic: set adminq irq affinity (Shannon Nelson)
- arm64: dts: rockchip: fix rk3399 hdmi ports node (Johan Jonker)
- arm64: dts: rockchip: fix rk3328 hdmi ports node (Johan Jonker)
- cpuidle: Avoid potential overflow in integer multiplication (C Cheng)
- panic: Flush kernel log buffer at the end (John Ogness)
- VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (Harshit Mogalapalli)
- wifi: ath9k: fix LNA selection in ath_ant_try_scan() (Dmitry Antipov)
- net: dsa: fix panic when DSA master device unbinds on shutdown (Vladimir Oltean)
- amdkfd: use calloc instead of kzalloc to avoid integer overflow (Dave Airlie)
- LTS version: v5.15.154 (Vijayendra Suman)
- gro: fix ownership transfer (Antoine Tenart)
- mm/secretmem: fix GUP-fast succeeding on secretmem folios (David Hildenbrand)
- mptcp: don't account accept() of non-MPC client as fallback to TCP (Davide Caratti)
- x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (Borislav Petkov (AMD))
- x86/bugs: Fix the SRSO mitigation on Zen3/4 (Borislav Petkov (AMD))
- riscv: process: Fix kernel gp leakage (Stefan O'Rear)
- riscv: Fix spurious errors from __get/put_kernel_nofault (Samuel Holland)
- s390/entry: align system call table on 8 bytes (Sumanth Korikkar)
- x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (Borislav Petkov (AMD))
- of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (Herve Codina)
- driver core: Introduce device_link_wait_removal() (Herve Codina)
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (I Gede Agastya Darma Laksana)
- fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() (Jann Horn)
- openrisc: Fix pagewalk usage in arch_dma_{clear, set}_uncached (Jann Horn)
- HID: uhid: Use READ_ONCE()/WRITE_ONCE() for ->running (Jann Horn)
- nfsd: hold a lighter-weight client reference over CB_RECALL_ANY (Jeff Layton)
- ata: sata_mv: Fix PCI device ID table declaration compilation warning (Arnd Bergmann)
- scsi: mylex: Fix sysfs buffer lengths (Arnd Bergmann)
- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (Arnd Bergmann)
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (Stephen Lee)
- ASoC: rt711-sdw: fix locking sequence (Pierre-Louis Bossart)
- ASoC: rt711-sdca: fix locking sequence (Pierre-Louis Bossart)
- ASoC: rt5682-sdw: fix locking sequence (Pierre-Louis Bossart)
- net: ravb: Always process TX descriptor ring (Paul Barker)
- net: fec: Set mac_managed_pm during probe (Wei Fang)
- drivers: net: convert to boolean for the mac_managed_pm flag (Denis Kirjanov)
- net: usb: asix: suspend embedded PHY if external is used (Oleksij Rempel)
- i40e: Enforce software interrupt during busy-poll exit (Ivan Vecera)
- i40e: Remove _t suffix from enum type names (Ivan Vecera)
- i40e: Store the irq number in i40e_q_vector (Joe Damato)
- Revert "usb: phy: generic: Get the vbus supply" (Alexander Stein)
- scsi: qla2xxx: Update manufacturer detail (Bikash Hazarika)
- i40e: fix vf may be used uninitialized in this function warning (Aleksandr Loktionov)
- i40e: fix i40e_count_filters() to count only active/new filters (Aleksandr Loktionov)
- octeontx2-pf: check negative error code in otx2_open() (Su Hui)
- octeontx2-af: Fix issue with loading coalesced KPU profiles (Hariprasad Kelam)
- udp: prevent local UDP tunnel packets from being GROed (Antoine Tenart)
- udp: do not transition UDP GRO fraglist partial checksums to unnecessary (Antoine Tenart)
- udp: do not accept non-tunnel GSO skbs landing in a tunnel (Antoine Tenart)
- ipv6: Fix infinite recursion in fib6_dump_done(). (Kuniyuki Iwashima)
- selftests: reuseaddr_conflict: add missing new line at the end of the output (Jakub Kicinski)
- erspan: make sure erspan_base_hdr is present in skb->head (Eric Dumazet)
- selftests: net: gro fwd: update vxlan GRO test expectations (Antoine Tenart)
- net: stmmac: fix rx queue priority assignment (Piotr Wejman)
- net/sched: act_skbmod: prevent kernel-infoleak (Eric Dumazet)
- bpf, sockmap: Prevent lock inversion deadlock in map delete elem (Jakub Sitnicki)
- vboxsf: Avoid an spurious warning if load_nls_xxx() fails (Christophe JAILLET)
- netfilter: validate user input for expected length (Eric Dumazet)
- netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (Ziyang Xuan)
- netfilter: nf_tables: flush pending destroy work before exit_net release (Pablo Neira Ayuso)
- netfilter: nf_tables: reject new basechain after table flag update (Pablo Neira Ayuso)
- KVM: x86: Mark target gfn of emulated atomic instruction as dirty (Sean Christopherson)
- KVM: x86: Bail to userspace if emulation of atomic user access faults (Sean Christopherson)
- thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (Ye Zhang)
- mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (Vlastimil Babka)
- locking/rwsem: Disable preemption while trying for rwsem lock (Gokul krishna Krishnakumar)
- xen-netfront: Add missing skb_mark_for_recycle (Jesper Dangaard Brouer)
- Bluetooth: Fix TOCTOU in HCI debugfs implementation (Bastien Nocera)
- Bluetooth: hci_event: set the conn encrypted before conn establishes (Hui Wang)
- arm64: dts: qcom: sc7180-trogdor: mark bluetooth address as broken (Johan Hovold)
- x86/cpufeatures: Add CPUID_LNX_5 to track recently added Linux-defined word (Sean Christopherson)
- r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (Heiner Kallweit)
- dm integrity: fix out-of-range warning (Arnd Bergmann)
- Octeontx2-af: fix pause frame configuration in GMP mode (Hariprasad Kelam)
- ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (Nikita Kiryushin)
- tcp: properly terminate timers for kernel sockets (Eric Dumazet)
- s390/qeth: handle deferred cc1 (Alexandra Winter)
- ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (Przemek Kitszel)
- wifi: iwlwifi: mvm: rfi: fix potential response leaks (Johannes Berg)
- iwlwifi: mvm: rfi: use kmemdup() to replace kzalloc + memcpy (Bixuan Cui)
- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (Ryosuke Yasuoka)
- USB: UAS: return ENODEV when submit urbs fail with device not attached (Weitao Wang)
- scsi: usb: Stop using the SCSI pointer (Bart Van Assche)
- scsi: usb: Call scsi_done() directly (Bart Van Assche)
- USB: core: Fix deadlock in usb_deauthorize_interface() (Alan Stern)
- scsi: lpfc: Correct size for wqe for memset() (Muhammad Usama Anjum)
- PCI/DPC: Quirk PIO log size for Intel Ice Lake Root Ports (Mika Westerberg)
- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (Kim Phillips)
- scsi: qla2xxx: Delay I/O Abort on PCI error (Quinn Tran)
- scsi: qla2xxx: Change debug message during driver unload (Saurav Kashyap)
- scsi: qla2xxx: Fix double free of fcport (Saurav Kashyap)
- scsi: qla2xxx: Fix command flush on cable pull (Quinn Tran)
- scsi: qla2xxx: NVME|FCP prefer flag not being honored (Quinn Tran)
- scsi: qla2xxx: Split FCE|EFT trace control (Quinn Tran)
- scsi: qla2xxx: Fix N2N stuck connection (Quinn Tran)
- scsi: qla2xxx: Prevent command send on chip reset (Quinn Tran)
- usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (Christian A. Ehrhardt)
- usb: typec: ucsi: Ack unsupported commands (Christian A. Ehrhardt)
- usb: udc: remove warning when queue disabled ep (yuan linyu)
- usb: dwc2: gadget: LPM flow fix (Minas Harutyunyan)
- usb: dwc2: gadget: Fix exiting from clock gating (Minas Harutyunyan)
- usb: dwc2: host: Fix ISOC flow in DDMA mode (Minas Harutyunyan)
- usb: dwc2: host: Fix hibernation flow (Minas Harutyunyan)
- usb: dwc2: host: Fix remote wakeup from hibernation (Minas Harutyunyan)
- USB: core: Add hub_get() and hub_put() routines (Alan Stern)
- staging: vc04_services: fix information leak in create_component() (Dan Carpenter)
- staging: vc04_services: changen strncpy() to strscpy_pad() (Arnd Bergmann)
- scsi: core: Fix unremoved procfs host directory regression (Guilherme G. Piccoli)
- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (Duoming Zhou)
- drm/amd/display: Preserve original aspect ratio in create stream (Tom Chung)
- drm/amdgpu: Use drm_mode_copy() (Ville Syrjälä)
- usb: cdc-wdm: close race between read and workqueue (Oliver Neukum)
- drm/i915/gt: Reset queue_priority_hint on parking (Chris Wilson)
- net: ll_temac: platform_get_resource replaced by wrong function (Claus Hansen Ries)
- hexagon: vmlinux.lds.S: handle attributes section (Nathan Chancellor)
- exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack() (Max Filippov)
- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (Felix Fietkau)
- btrfs: zoned: use zone aware sb location for scrub (Johannes Thumshirn)
- init: open /initrd.image with O_LARGEFILE (John Sperbeck)
- mm/migrate: set swap entry values of THP tail pages properly. (Zi Yan)
- serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO (Hugo Villeneuve)
- vfio/fsl-mc: Block calling interrupt handler without trigger (Alex Williamson)
- vfio/platform: Create persistent IRQ handlers (Alex Williamson)
- vfio/pci: Create persistent INTx handler (Alex Williamson)
- vfio: Introduce interface to flush virqfd inject workqueue (Alex Williamson)
- vfio/pci: Lock external INTx masking ops (Alex Williamson)
- vfio/pci: Disable auto-enable of exclusive INTx IRQ (Alex Williamson)
- selftests: mptcp: diag: return KSFT_FAIL not test_cnt (Geliang Tang)
- powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (Nathan Chancellor)
- efivarfs: Request at most 512 bytes for variable names (Tim Schumacher)
- perf/core: Fix reentry problem in perf_output_read_group() (Yang Jihong)
- nfsd: Fix a regression in nfsd_setattr() (Trond Myklebust)
- nfsd: don't call locks_release_private() twice concurrently (NeilBrown)
- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (NeilBrown)
- nfsd: fix RELEASE_LOCKOWNER (NeilBrown)
- nfsd: drop the nfsd_put helper (Jeff Layton)
- nfsd: call nfsd_last_thread() before final nfsd_put() (NeilBrown)
- lockd: introduce safe async lock op (Alexander Aring)
- NFSD: fix possible oops when nfsd/pool_stats is closed. (NeilBrown)
- Documentation: Add missing documentation for EXPORT_OP flags (Chuck Lever)
- nfsd: separate nfsd_last_thread() from nfsd_put() (NeilBrown)
- nfsd: Simplify code around svc_exit_thread() call in nfsd() (NeilBrown)
- nfsd: Fix creation time serialization order (Tavian Barnes)
- NFSD: Add an nfsd4_encode_nfstime4() helper (Chuck Lever)
- lockd: drop inappropriate svc_get() from locked_get() (NeilBrown)
- nfsd: fix double fget() bug in __write_ports_addfd() (Dan Carpenter)
- nfsd: make a copy of struct iattr before calling notify_change (Jeff Layton)
- NFSD: Fix problem of COMMIT and NFS4ERR_DELAY in infinite loop (Dai Ngo)
- nfsd: simplify the delayed disposal list code (Jeff Layton)
- NFSD: Convert filecache to rhltable (Chuck Lever)
- nfsd: allow reaping files still under writeback (Jeff Layton)
- nfsd: update comment over __nfsd_file_cache_purge (Jeff Layton)
- nfsd: don't take/put an extra reference when putting a file (Jeff Layton)
- nfsd: add some comments to nfsd_file_do_acquire (Jeff Layton)
- nfsd: don't kill nfsd_files because of lease break error (Jeff Layton)
- nfsd: simplify test_bit return in NFSD_FILE_KEY_FULL comparator (Jeff Layton)
- nfsd: NFSD_FILE_KEY_INODE only needs to find GC'ed entries (Jeff Layton)
- nfsd: don't open-code clear_and_wake_up_bit (Jeff Layton)
- nfsd: call op_release, even when op_func returns an error (Jeff Layton)
- nfsd: don't replace page in rq_pages if it's a continuation of last page (Jeff Layton)
- NFSD: Protect against filesystem freezing (Chuck Lever)
- NFSD: copy the whole verifier in nfsd_copy_write_verifier (Chuck Lever)
- nfsd: don't fsync nfsd_files on last close (Jeff Layton)
- nfsd: fix courtesy client with deny mode handling in nfs4_upgrade_open (Jeff Layton)
- NFSD: fix problems with cleanup on errors in nfsd4_copy (Dai Ngo)
- nfsd: don't hand out delegation on setuid files being opened for write (Jeff Layton)
- NFSD: fix leaked reference count of nfsd4_ssc_umount_item (Dai Ngo)
- nfsd: clean up potential nfsd_file refcount leaks in COPY codepath (Jeff Layton)
- nfsd: allow nfsd_file_get to sanely handle a NULL pointer (Jeff Layton)
- NFSD: enhance inter-server copy cleanup (Dai Ngo)
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeff Layton)
- nfsd: don't free files unconditionally in __nfsd_file_cache_purge (Jeff Layton)
- NFSD: replace delayed_work with work_struct for nfsd_client_shrinker (Dai Ngo)
- NFSD: register/unregister of nfsd-client shrinker at nfsd startup/shutdown time (Dai Ngo)
- NFSD: Use set_bit(RQ_DROPME) (Chuck Lever)
- Revert "SUNRPC: Use RMW bitops in single-threaded hot paths" (Chuck Lever)
- nfsd: fix handling of cached open files in nfsd4_open codepath (Jeff Layton)
- nfsd: rework refcounting in filecache (Jeff Layton)
- NFSD: Avoid clashing function prototypes (Kees Cook)
- NFSD: Use only RQ_DROPME to signal the need to drop a reply (Chuck Lever)
- NFSD: add CB_RECALL_ANY tracepoints (Dai Ngo)
- NFSD: add delegation reaper to react to low memory condition (Dai Ngo)
- NFSD: add support for sending CB_RECALL_ANY (Dai Ngo)
- NFSD: refactoring courtesy_client_reaper to a generic low memory shrinker (Dai Ngo)
- trace: Relocate event helper files (Chuck Lever)
- lockd: fix file selection in nlmsvc_cancel_blocked (Jeff Layton)
- lockd: ensure we use the correct file descriptor when unlocking (Jeff Layton)
- lockd: set missing fl_flags field when retrieving args (Jeff Layton)
- NFSD: Use struct_size() helper in alloc_session() (Xiu Jianfeng)
- nfsd: return error if nfs4_setacl fails (Jeff Layton)
- NFSD: Add an nfsd_file_fsync tracepoint (Chuck Lever)
- nfsd: fix up the filecache laundrette scheduling (Jeff Layton)
- filelock: add a new locks_inode_context accessor function (Jeff Layton)
- nfsd: reorganize filecache.c (Jeff Layton)
- nfsd: remove the pages_flushed statistic from filecache (Jeff Layton)
- NFSD: Fix licensing header in filecache.c (Chuck Lever)
- NFSD: Use rhashtable for managing nfs4_file objects (Chuck Lever)
- NFSD: Refactor find_file() (Chuck Lever)
- NFSD: Clean up find_or_add_file() (Chuck Lever)
- NFSD: Add a nfsd4_file_hash_remove() helper (Chuck Lever)
- NFSD: Clean up nfsd4_init_file() (Chuck Lever)
- NFSD: Update file_hashtbl() helpers (Chuck Lever)
- NFSD: Use const pointers as parameters to fh_ helpers (Chuck Lever)
- NFSD: Trace delegation revocations (Chuck Lever)
- NFSD: Trace stateids returned via DELEGRETURN (Chuck Lever)
- NFSD: Clean up nfs4_preprocess_stateid_op() call sites (Chuck Lever)
- NFSD: Flesh out a documenting comment for filecache.c (Chuck Lever)
- NFSD: Add an NFSD_FILE_GC flag to enable nfsd_file garbage collection (Chuck Lever)
- NFSD: Revert "NFSD: NFSv4 CLOSE should release an nfsd_file immediately" (Chuck Lever)
- NFSD: Pass the target nfsd_file to nfsd_commit() (Chuck Lever)
- exportfs: use pr_debug for unreachable debug statements (David Disseldorp)
- nfsd: allow disabling NFSv2 at compile time (Jeff Layton)
- nfsd: move nfserrno() to vfs.c (Jeff Layton)
- nfsd: ignore requests to disable unsupported versions (Jeff Layton)
- NFSD: Finish converting the NFSv3 GETACL result encoder (Chuck Lever)
- NFSD: Remove redundant assignment to variable host_err (Colin Ian King)
- NFSD: Simplify READ_PLUS (Anna Schumaker)
- nfsd: use locks_inode_context helper (Jeff Layton)
- lockd: use locks_inode_context helper (Jeff Layton)
- NFSD: Fix reads with a non-zero offset that don't end on a page boundary (Chuck Lever)
- NFSD: Fix trace_nfsd_fh_verify_err() crasher (Chuck Lever)
- nfsd: put the export reference in nfsd4_verify_deleg_dentry (Jeff Layton)
- nfsd: fix use-after-free in nfsd_file_do_acquire tracepoint (Jeff Layton)
- nfsd: fix net-namespace logic in __nfsd_file_cache_purge (Jeff Layton)
- nfsd: ensure we always call fh_verify_error tracepoint (Jeff Layton)
- NFSD: unregister shrinker when nfsd_init_net() fails (Tetsuo Handa)
- nfsd: rework hashtable handling in nfsd_do_file_acquire (Jeff Layton)
- nfsd: fix nfsd_file_unhash_and_dispose (Jeff Layton)
- fanotify: Remove obsoleted fanotify_event_has_path() (Gaosheng Cui)
- fsnotify: remove unused declaration (Gaosheng Cui)
- fs/notify: constify path (Al Viro)
- nfsd: extra checks when freeing delegation stateids (Jeff Layton)
- nfsd: make nfsd4_run_cb a bool return function (Jeff Layton)
- nfsd: fix comments about spinlock handling with delegations (Jeff Layton)
- nfsd: only fill out return pointer on success in nfsd4_lookup_stateid (Jeff Layton)
- NFSD: Cap rsize_bop result based on send buffer size (Chuck Lever)
- NFSD: Rename the fields in copy_stateid_t (Chuck Lever)
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define nfsd_file_cache_stats_fops (ChenXiaoSong)
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define nfsd_reply_cache_stats_fops (ChenXiaoSong)
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define client_info_fops (ChenXiaoSong)
- nfsd: use DEFINE_SHOW_ATTRIBUTE to define export_features_fops and supported_enctypes_fops (ChenXiaoSong)
- nfsd: use DEFINE_PROC_SHOW_ATTRIBUTE to define nfsd_proc_ops (ChenXiaoSong)
- NFSD: Pack struct nfsd4_compoundres (Chuck Lever)
- NFSD: Remove unused nfsd4_compoundargs::cachetype field (Chuck Lever)
- NFSD: Remove "inline" directives on op_rsize_bop helpers (Chuck Lever)
- NFSD: Clean up nfs4svc_encode_compoundres() (Chuck Lever)
- NFSD: Clean up WRITE arg decoders (Chuck Lever)
- NFSD: Use xdr_inline_decode() to decode NFSv3 symlinks (Chuck Lever)
- NFSD: Refactor common code out of dirlist helpers (Chuck Lever)
- NFSD: Reduce amount of struct nfsd4_compoundargs that needs clearing (Chuck Lever)
- SUNRPC: Parametrize how much of argsize should be zeroed (Chuck Lever)
- NFSD: add shrinker to reap courtesy clients on low memory condition (Dai Ngo)
- NFSD: keep track of the number of courtesy clients in the system (Dai Ngo)
- NFSD: Make nfsd4_remove() wait before returning NFS4ERR_DELAY (Chuck Lever)
- NFSD: Make nfsd4_rename() wait before returning NFS4ERR_DELAY (Chuck Lever)
- NFSD: Make nfsd4_setattr() wait before returning NFS4ERR_DELAY (Chuck Lever)
- NFSD: Refactor nfsd_setattr() (Chuck Lever)
- NFSD: Add a mechanism to wait for a DELEGRETURN (Chuck Lever)
- NFSD: Add tracepoints to report NFSv4 callback completions (Chuck Lever)
- NFSD: Trace NFSv4 COMPOUND tags (Chuck Lever)
- NFSD: Replace dprintk() call site in fh_verify() (Chuck Lever)
- nfsd: remove nfsd4_prepare_cb_recall() declaration (Gaosheng Cui)
- nfsd: clean up mounted_on_fileid handling (Jeff Layton)
- NFSD: drop fname and flen args from nfsd_create_locked() (NeilBrown)
- NFSD: Increase NFSD_MAX_OPS_PER_COMPOUND (Chuck Lever)
- nfsd: Propagate some error code returned by memdup_user() (Christophe JAILLET)
- nfsd: Avoid some useless tests (Christophe JAILLET)
- NFSD: remove redundant variable status (Jinpeng Cui)
- NFSD enforce filehandle check for source file in COPY (Olga Kornievskaia)
- lockd: move from strlcpy with unused retval to strscpy (Wolfram Sang)
- NFSD: move from strlcpy with unused retval to strscpy (Wolfram Sang)
- nfsd_splice_actor(): handle compound pages (Al Viro)
- NFSD: fix regression with setting ACLs. (NeilBrown)
- NFSD: discard fh_locked flag and fh_lock/fh_unlock (NeilBrown)
- NFSD: use (un)lock_inode instead of fh_(un)lock for file operations (NeilBrown)
- NFSD: use explicit lock/unlock for directory ops (NeilBrown)
- NFSD: reduce locking in nfsd_lookup() (NeilBrown)
- NFSD: only call fh_unlock() once in nfsd_link() (NeilBrown)
- NFSD: always drop directory lock in nfsd_unlink() (NeilBrown)
- NFSD: change nfsd_create()/nfsd_symlink() to unlock directory before returning. (NeilBrown)
- NFSD: add posix ACLs to struct nfsd_attrs (NeilBrown)
- NFSD: add security label to struct nfsd_attrs (NeilBrown)
- NFSD: set attributes when creating symlinks (NeilBrown)
- NFSD: introduce struct nfsd_attrs (NeilBrown)
- NFSD: verify the opened dentry after setting a delegation (Jeff Layton)
- NFSD: drop fh argument from alloc_init_deleg (Jeff Layton)
- NFSD: Move copy offload callback arguments into a separate structure (Chuck Lever)
- NFSD: Add nfsd4_send_cb_offload() (Chuck Lever)
- NFSD: Remove kmalloc from nfsd4_do_async_copy() (Chuck Lever)
- NFSD: Refactor nfsd4_do_copy() (Chuck Lever)
- NFSD: Refactor nfsd4_cleanup_inter_ssc() (2/2) (Chuck Lever)
- NFSD: Refactor nfsd4_cleanup_inter_ssc() (1/2) (Chuck Lever)
- NFSD: Replace boolean fields in struct nfsd4_copy (Chuck Lever)
- NFSD: Make nfs4_put_copy() static (Chuck Lever)
- NFSD: Reorder the fields in struct nfsd4_op (Chuck Lever)
- NFSD: Shrink size of struct nfsd4_copy (Chuck Lever)
- NFSD: Shrink size of struct nfsd4_copy_notify (Chuck Lever)
- NFSD: nfserrno(-ENOMEM) is nfserr_jukebox (Chuck Lever)
- NFSD: Fix strncpy() fortify warning (Chuck Lever)
- NFSD: Clean up nfsd4_encode_readlink() (Chuck Lever)
- NFSD: Use xdr_pad_size() (Chuck Lever)
- NFSD: Simplify starting_len (Chuck Lever)
- NFSD: Optimize nfsd4_encode_readv() (Chuck Lever)
- NFSD: Add an nfsd4_read::rd_eof field (Chuck Lever)
- NFSD: Clean up SPLICE_OK in nfsd4_encode_read() (Chuck Lever)
- NFSD: Optimize nfsd4_encode_fattr() (Chuck Lever)
- NFSD: Optimize nfsd4_encode_operation() (Chuck Lever)
- nfsd: silence extraneous printk on nfsd.ko insertion (Jeff Layton)
- NFSD: limit the number of v4 clients to 1024 per 1GB of system memory (Dai Ngo)
- NFSD: keep track of the number of v4 clients in the system (Dai Ngo)
- NFSD: refactoring v4 specific code to a helper in nfs4state.c (Dai Ngo)
- NFSD: Ensure nf_inode is never dereferenced (Chuck Lever)
- NFSD: NFSv4 CLOSE should release an nfsd_file immediately (Chuck Lever)
- NFSD: Move nfsd_file_trace_alloc() tracepoint (Chuck Lever)
- NFSD: Separate tracepoints for acquire and create (Chuck Lever)
- NFSD: Clean up unused code after rhashtable conversion (Chuck Lever)
- NFSD: Convert the filecache to use rhashtable (Chuck Lever)
- NFSD: Set up an rhashtable for the filecache (Chuck Lever)
- NFSD: Replace the "init once" mechanism (Chuck Lever)
- NFSD: Remove nfsd_file::nf_hashval (Chuck Lever)
- NFSD: nfsd_file_hash_remove can compute hashval (Chuck Lever)
- NFSD: Refactor __nfsd_file_close_inode() (Chuck Lever)
- NFSD: nfsd_file_unhash can compute hashval from nf->nf_inode (Chuck Lever)
- NFSD: Remove lockdep assertion from unhash_and_release_locked() (Chuck Lever)
- NFSD: No longer record nf_hashval in the trace log (Chuck Lever)
- NFSD: Never call nfsd_file_gc() in foreground paths (Chuck Lever)
- NFSD: Fix the filecache LRU shrinker (Chuck Lever)
- NFSD: Leave open files out of the filecache LRU (Chuck Lever)
- NFSD: Trace filecache LRU activity (Chuck Lever)
- NFSD: WARN when freeing an item still linked via nf_lru (Chuck Lever)
- NFSD: Hook up the filecache stat file (Chuck Lever)
- NFSD: Zero counters when the filecache is re-initialized (Chuck Lever)
- NFSD: Record number of flush calls (Chuck Lever)
- NFSD: Report the number of items evicted by the LRU walk (Chuck Lever)
- NFSD: Refactor nfsd_file_lru_scan() (Chuck Lever)
- NFSD: Refactor nfsd_file_gc() (Chuck Lever)
- NFSD: Add nfsd_file_lru_dispose_list() helper (Chuck Lever)
- NFSD: Report average age of filecache items (Chuck Lever)
- NFSD: Report count of freed filecache items (Chuck Lever)
- NFSD: Report count of calls to nfsd_file_acquire() (Chuck Lever)
- NFSD: Report filecache LRU size (Chuck Lever)
- NFSD: Demote a WARN to a pr_warn() (Chuck Lever)
- nfsd: remove redundant assignment to variable len (Colin Ian King)
- NFSD: Fix space and spelling mistake (Zhang Jiaming)
- NFSD: Instrument fh_verify() (Chuck Lever)
- NLM: Defend against file_lock changes after vfs_test_lock() (Benjamin Coddington)
- fsnotify: Fix comment typo (Xin Gao)
- fanotify: introduce FAN_MARK_IGNORE (Amir Goldstein)
- fanotify: cleanups for fanotify_mark() input validations (Amir Goldstein)
- fanotify: prepare for setting event flags in ignore mask (Amir Goldstein)
- fs: inotify: Fix typo in inotify comment (Oliver Ford)
- NFSD: Decode NFSv4 birth time attribute (Chuck Lever)
- fanotify: refine the validation checks on non-dir inode mask (Amir Goldstein)
- NFS: restore module put when manager exits. (NeilBrown)
- NFSD: Fix potential use-after-free in nfsd_file_put() (Chuck Lever)
- NFSD: nfsd_file_put() can sleep (Chuck Lever)
- NFSD: Add documenting comment for nfsd4_release_lockowner() (Chuck Lever)
- NFSD: Modernize nfsd4_release_lockowner() (Chuck Lever)
- nfsd: Fix null-ptr-deref in nfsd_fill_super() (Zhang Xiaoxu)
- nfsd: Unregister the cld notifier when laundry_wq create failed (Zhang Xiaoxu)
- SUNRPC: Use RMW bitops in single-threaded hot paths (Chuck Lever)
- NFSD: Trace filecache opens (Chuck Lever)
- NFSD: Move documenting comment for nfsd4_process_open2() (Chuck Lever)
- NFSD: Fix whitespace (Chuck Lever)
- NFSD: Remove dprintk call sites from tail of nfsd4_open() (Chuck Lever)
- NFSD: Instantiate a struct file when creating a regular NFSv4 file (Chuck Lever)
- NFSD: Clean up nfsd_open_verified() (Chuck Lever)
- NFSD: Remove do_nfsd_create() (Chuck Lever)
- NFSD: Refactor NFSv4 OPEN(CREATE) (Chuck Lever)
- NFSD: Refactor NFSv3 CREATE (Chuck Lever)
- NFSD: Refactor nfsd_create_setattr() (Chuck Lever)
- NFSD: Avoid calling fh_drop_write() twice in do_nfsd_create() (Chuck Lever)
- NFSD: Clean up nfsd3_proc_create() (Chuck Lever)
- NFSD: Show state of courtesy client in client info (Dai Ngo)
- NFSD: add support for lock conflict to courteous server (Dai Ngo)
- fs/lock: add 2 callbacks to lock_manager_operations to resolve conflict (Dai Ngo)
- fs/lock: add helper locks_owner_has_blockers to check for blockers (Dai Ngo)
- NFSD: move create/destroy of laundry_wq to init_nfsd and exit_nfsd (Dai Ngo)
- NFSD: add support for share reservation conflict to courteous server (Dai Ngo)
- NFSD: add courteous server support for thread with only delegation (Dai Ngo)
- NFSD: Clean up nfsd_splice_actor() (Chuck Lever)
- fanotify: fix incorrect fmode_t casts (Vasily Averin)
- fsnotify: consistent behavior for parent not watching children (Amir Goldstein)
- fsnotify: introduce mark type iterator (Amir Goldstein)
- fanotify: enable "evictable" inode marks (Amir Goldstein)
- fanotify: use fsnotify group lock helpers (Amir Goldstein)
- fanotify: implement "evictable" inode marks (Amir Goldstein)
- fanotify: factor out helper fanotify_mark_update_flags() (Amir Goldstein)
- fanotify: create helper fanotify_mark_user_flags() (Amir Goldstein)
- fsnotify: allow adding an inode mark without pinning inode (Amir Goldstein)
- dnotify: use fsnotify group lock helpers (Amir Goldstein)
- nfsd: use fsnotify group lock helpers (Amir Goldstein)
- inotify: use fsnotify group lock helpers (Amir Goldstein)
- fsnotify: create helpers for group mark_mutex lock (Amir Goldstein)
- fsnotify: make allow_dups a property of the group (Amir Goldstein)
- fsnotify: pass flags argument to fsnotify_alloc_group() (Amir Goldstein)
- inotify: move control flags from mask to mark flags (Amir Goldstein)
- fs/lock: documentation cleanup. Replace inode->i_lock with flc_lock. (Dai Ngo)
- fanotify: do not allow setting dirent events in mask of non-dir (Amir Goldstein)
- nfsd: Clean up nfsd_file_put() (Trond Myklebust)
- nfsd: Fix a write performance regression (Trond Myklebust)
- fsnotify: remove redundant parameter judgment (Bang Li)
- fsnotify: optimize FS_MODIFY events with no ignored masks (Amir Goldstein)
- fsnotify: fix merge with parent's ignored mask (Amir Goldstein)
- nfsd: fix using the correct variable for sizeof() (Jakob Koschel)
- NFSD: Clean up _lm_ operation names (Chuck Lever)
- NFSD: Remove CONFIG_NFSD_V3 (Chuck Lever)
- NFSD: Move svc_serv_ops::svo_function into struct svc_serv (Chuck Lever)
- NFSD: Remove svc_serv_ops::svo_module (Chuck Lever)
- SUNRPC: Remove svc_shutdown_net() (Chuck Lever)
- SUNRPC: Rename svc_close_xprt() (Chuck Lever)
- SUNRPC: Rename svc_create_xprt() (Chuck Lever)
- SUNRPC: Remove svo_shutdown method (Chuck Lever)
- SUNRPC: Merge svc_do_enqueue_xprt() into svc_enqueue_xprt() (Chuck Lever)
- SUNRPC: Remove the .svo_enqueue_xprt method (Chuck Lever)
- NFSD: Remove NFSD_PROC_ARGS_* macros (Chuck Lever)
- NFSD: Streamline the rare "found" case (Chuck Lever)
- NFSD: Skip extra computation for RC_NOCACHE case (Chuck Lever)
- orDate: Thu Sep 30 19:19:57 2021 -0400 (Chuck Lever)
- nfsd: Add support for the birth time attribute (Ondrej Valousek)
- NFSD: Deprecate NFS_OFFSET_MAX (Chuck Lever)
- fsnotify: invalidate dcache before IN_DELETE event (Amir Goldstein)
- NFSD: Move fill_pre_wcc() and fill_post_wcc() (Chuck Lever)
- NFSD: Trace boot verifier resets (Chuck Lever)
- NFSD: Rename boot verifier functions (Chuck Lever)
- NFSD: Clean up the nfsd_net::nfssvc_boot field (Chuck Lever)
- NFSD: Write verifier might go backwards (Chuck Lever)
- nfsd: Add a tracepoint for errors in nfsd4_clone_file_range() (Trond Myklebust)
- NFSD: De-duplicate net_generic(SVC_NET(rqstp), nfsd_net_id) (Chuck Lever)
- NFSD: Clean up nfsd_vfs_write() (Chuck Lever)
- nfsd: Retry once in nfsd_open on an -EOPENSTALE return (Jeff Layton)
- nfsd: Add errno mapping for EREMOTEIO (Jeff Layton)
- nfsd: map EBADF (Peng Tao)
- nfsd4: add refcount for nfsd4_blocked_lock (Vasily Averin)
- nfs: block notification on fs with its own ->lock (J. Bruce Fields)
- NFSD: De-duplicate nfsd4_decode_bitmap4() (Chuck Lever)
- nfsd: improve stateid access bitmask documentation (J. Bruce Fields)
- NFSD: Combine XDR error tracepoints (Chuck Lever)
- NFSD: simplify per-net file cache management (NeilBrown)
- NFSD: Fix inconsistent indenting (Jiapeng Chong)
- NFSD: Remove be32_to_cpu() from DRC hash function (Chuck Lever)
- NFS: switch the callback service back to non-pooled. (NeilBrown)
- lockd: use svc_set_num_threads() for thread start and stop (NeilBrown)
- SUNRPC: always treat sv_nrpools==1 as "not pooled" (NeilBrown)
- SUNRPC: move the pool_map definitions (back) into svc.c (NeilBrown)
- lockd: rename lockd_create_svc() to lockd_get() (NeilBrown)
- lockd: introduce lockd_put() (NeilBrown)
- lockd: move svc_exit_thread() into the thread (NeilBrown)
- lockd: move lockd_start_svc() call into lockd_create_svc() (NeilBrown)
- lockd: simplify management of network status notifiers (NeilBrown)
- lockd: introduce nlmsvc_serv (NeilBrown)
- NFSD: simplify locking for network notifier. (NeilBrown)
- SUNRPC: discard svo_setup and rename svc_set_num_threads_sync() (NeilBrown)
- NFSD: Make it possible to use svc_set_num_threads_sync (NeilBrown)
- NFSD: narrow nfsd_mutex protection in nfsd thread (NeilBrown)
- SUNRPC: use sv_lock to protect updates to sv_nrthreads. (NeilBrown)
- nfsd: make nfsd_stats.th_cnt atomic_t (NeilBrown)
- SUNRPC: stop using ->sv_nrthreads as a refcount (NeilBrown)
- SUNRPC/NFSD: clean up get/put functions. (NeilBrown)
- SUNRPC: change svc_get() to return the svc. (NeilBrown)
- NFSD: handle errors better in write_ports_addfd() (NeilBrown)
- exit: Rename module_put_and_exit to module_put_and_kthread_exit (Eric W. Biederman)
- exit: Implement kthread_exit (Eric W. Biederman)
- fanotify: wire up FAN_RENAME event (Amir Goldstein)
- fanotify: report old and/or new parent+name in FAN_RENAME event (Amir Goldstein)
- fanotify: record either old name new name or both for FAN_RENAME (Amir Goldstein)
- fanotify: record old and new parent and name in FAN_RENAME event (Amir Goldstein)
- fanotify: support secondary dir fh and name in fanotify_info (Amir Goldstein)
- fanotify: use helpers to parcel fanotify_info buffer (Amir Goldstein)
- fanotify: use macros to get the offset to fanotify_info buffer (Amir Goldstein)
- fsnotify: generate FS_RENAME event with rich information (Amir Goldstein)
- fanotify: introduce group flag FAN_REPORT_TARGET_FID (Amir Goldstein)
- fsnotify: separate mark iterator type from object type enum (Amir Goldstein)
- fsnotify: clarify object type argument (Amir Goldstein)
- ext4: fix error code saved on super block during file system abort (Gabriel Krisman Bertazi)
- nfsd4: remove obselete comment (J. Bruce Fields)
- NFSD:fix boolreturn.cocci warning (Changcheng Deng)
- nfsd: update create verifier comment (J. Bruce Fields)
- SUNRPC: Change return value type of .pc_encode (Chuck Lever)
- SUNRPC: Replace the "__be32 *p" parameter to .pc_encode (Chuck Lever)
- NFSD: Save location of NFSv4 COMPOUND status (Chuck Lever)
- SUNRPC: Change return value type of .pc_decode (Chuck Lever)
- SUNRPC: Replace the "__be32 *p" parameter to .pc_decode (Chuck Lever)
- NFSD: Initialize pointer ni with NULL and not plain integer 0 (Colin Ian King)
- NFSD: simplify struct nfsfh (NeilBrown)
- NFSD: drop support for ancient filehandles (NeilBrown)
- NFSD: move filehandle format declarations out of "uapi". (NeilBrown)
- NFSD: Optimize DRC bucket pruning (Chuck Lever)
- NFS: Move NFS protocol display macros to global header (Chuck Lever)
- NFS: Move generic FS show macros to global header (Chuck Lever)
- SUNRPC: Tracepoints should display tk_pid and cl_clid as a fixed-size field (Chuck Lever)
- NFS: Remove unnecessary TRACE_DEFINE_ENUM()s (Chuck Lever)
- docs: Document the FAN_FS_ERROR event (Gabriel Krisman Bertazi)
- ext4: Send notifications on error (Gabriel Krisman Bertazi)
- fanotify: Allow users to request FAN_FS_ERROR events (Gabriel Krisman Bertazi)
- fanotify: Emit generic error info for error event (Gabriel Krisman Bertazi)
- fanotify: Report fid info for file related file system errors (Gabriel Krisman Bertazi)
- fanotify: WARN_ON against too large file handles (Gabriel Krisman Bertazi)
- fanotify: Add helpers to decide whether to report FID/DFID (Gabriel Krisman Bertazi)
- fanotify: Wrap object_fh inline space in a creator macro (Gabriel Krisman Bertazi)
- fanotify: Support merging of error events (Gabriel Krisman Bertazi)
- fanotify: Support enqueueing of error events (Gabriel Krisman Bertazi)
- fanotify: Pre-allocate pool of error events (Gabriel Krisman Bertazi)
- fanotify: Reserve UAPI bits for FAN_FS_ERROR (Gabriel Krisman Bertazi)
- fsnotify: Support FS_ERROR event type (Gabriel Krisman Bertazi)
- fanotify: Require fid_mode for any non-fd event (Gabriel Krisman Bertazi)
- fanotify: Encode empty file handle when no inode is provided (Gabriel Krisman Bertazi)
- fanotify: Allow file handle encoding for unhashed events (Gabriel Krisman Bertazi)
- fanotify: Support null inode event in fanotify_dfid_inode (Gabriel Krisman Bertazi)
- fsnotify: Pass group argument to free_event (Gabriel Krisman Bertazi)
- fsnotify: Protect fsnotify_handle_inode_event from no-inode events (Gabriel Krisman Bertazi)
- fsnotify: Retrieve super block from the data field (Gabriel Krisman Bertazi)
- fsnotify: Add wrapper around fsnotify_add_event (Gabriel Krisman Bertazi)
- fsnotify: Add helper to detect overflow_event (Gabriel Krisman Bertazi)
- inotify: Don't force FS_IN_IGNORED (Gabriel Krisman Bertazi)
- fanotify: Split fsid check from other fid mode checks (Gabriel Krisman Bertazi)
- fanotify: Fold event size calculation to its own function (Gabriel Krisman Bertazi)
- fsnotify: Don't insert unmergeable events in hashtable (Gabriel Krisman Bertazi)
- fsnotify: clarify contract for create event hooks (Amir Goldstein)
- fsnotify: pass dentry instead of inode data (Amir Goldstein)
- fsnotify: pass data_type to fsnotify_name() (Amir Goldstein)
- x86/static_call: Add support for Jcc tail-calls (Peter Zijlstra) {CVE-2022-29901} {CVE-2022-23816}
- x86/alternatives: Teach text_poke_bp() to patch Jcc.d32 instructions (Peter Zijlstra)
- x86/alternatives: Introduce int3_emulate_jcc() (Peter Zijlstra)
- x86/asm: Differentiate between code and function alignment (Thomas Gleixner)
- arch: Introduce CONFIG_FUNCTION_ALIGNMENT (Peter Zijlstra)
- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (Pawan Gupta)
- x86/rfds: Mitigate Register File Data Sampling (RFDS) (Pawan Gupta)
- Documentation/hw-vuln: Add documentation for RFDS (Pawan Gupta)
- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (Pawan Gupta)
- KVM/VMX: Move VERW closer to VMentry for MDS mitigation (Pawan Gupta)
- KVM/VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (Sean Christopherson)
- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (Pawan Gupta)
- x86/entry_32: Add VERW just before userspace transition (Pawan Gupta)
- x86/entry_64: Add VERW just before userspace transition (Pawan Gupta)
- x86/bugs: Add asm helpers for executing VERW (Pawan Gupta)
- x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix (H. Peter Anvin (Intel))
- KVM: arm64: Limit stage2_apply_range() batch size to largest block (Oliver Upton)
- KVM: arm64: Work out supported block level at compile time (Oliver Upton)
- tty: serial: imx: Fix broken RS485 (Rickard x Andersson)
- printk: Update @console_may_schedule in console_trylock_spinning() (John Ogness)
- iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (Nicolin Chen)
- dma-iommu: add iommu_dma_opt_mapping_size() (John Garry)
- dma-mapping: add dma_opt_mapping_size() (John Garry)
- swiotlb: Fix alignment checks when both allocation and DMA masks are present (Will Deacon)
- minmax: add umin(a, b) and umax(a, b) (David Laight)
- entry: Respect changes to system call number by trace_sys_enter() (André Rösti)
- clocksource/drivers/arm_global_timer: Fix maximum prescaler value (Martin Blumenstingl)
- ACPI: CPPC: Use access_width over bit_width for system memory accesses (Jarred White)
- xen/events: close evtchn after mapping cleanup (Maximilian Heyne)
- i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (Heiner Kallweit)
- tee: optee: Fix kernel panic caused by incorrect error handling (Sumit Garg)
- vt: fix unicode buffer corruption when deleting characters (Nicolas Pitre)
- mei: me: add arrow lake point H DID (Alexander Usyskin)
- mei: me: add arrow lake point S DID (Alexander Usyskin)
- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (Sherry Sun)
- usb: port: Don't try to peer unused USB ports based on location (Mathias Nyman)
- usb: gadget: ncm: Fix handling of zero block length packets (Krishna Kurapati)
- USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (Alan Stern)
- ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (Kailang Yang)
- drm/i915: Check before removing mm notifier (Nirmoy Das)
- tracing: Use .flush() call to wake up readers (Steven Rostedt (Google))
- KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (Sean Christopherson)
- xfrm: Avoid clang fortify warning in copy_to_user_tmpl() (Nathan Chancellor)
- netfilter: nf_tables: reject constant set with timeout (Pablo Neira Ayuso)
- netfilter: nf_tables: disallow anonymous set with timeout flag (Pablo Neira Ayuso)
- netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (Pablo Neira Ayuso)
- cpufreq: brcmstb-avs-cpufreq: fix up "add check for cpufreq_cpu_get's return value" (Greg Kroah-Hartman)
- net: ravb: Add R-Car Gen4 support (Geert Uytterhoeven)
- x86/pm: Work around false positive kmemleak report in msr_build_context() (Anton Altaparmakov)
- dm snapshot: fix lockup in dm_exception_table_exit (Mikulas Patocka)
- drm/amd/display: Fix noise issue on HDMI AV mute (Leo Ma)
- drm/amd/display: Return the correct HDCP error code (Rodrigo Siqueira)
- drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (Philip Yang)
- ahci: asm1064: asm1166: don't limit reported ports (Conrad Kostecki)
- ahci: asm1064: correct count of reported ports (Andrey Jr. Melnikov)
- wireguard: netlink: access device through ctx instead of peer (Jason A. Donenfeld)
- wireguard: netlink: check for dangling peer via is_dead instead of empty list (Jason A. Donenfeld)
- net: hns3: tracing: fix hclgevf trace event strings (Steven Rostedt (Google))
- NFSD: Fix nfsd_clid_class use of __string_len() macro (Steven Rostedt (Google))
- x86/CPU/AMD: Update the Zenbleed microcode revisions (Borislav Petkov (AMD))
- cpufreq: dt: always allocate zeroed cpumask (Marek Szyprowski)
- nilfs2: prevent kernel bug at submit_bh_wbc() (Ryusuke Konishi)
- nilfs2: fix failure to detect DAT corruption in btree and direct mappings (Ryusuke Konishi)
- memtest: use {READ,WRITE}_ONCE in memory scanning (Qiang Zhang)
- drm/vc4: hdmi: do not return negative values from .get_modes() (Jani Nikula)
- drm/imx/ipuv3: do not return negative values from .get_modes() (Jani Nikula)
- drm/exynos: do not return negative values from .get_modes() (Jani Nikula)
- drm/panel: do not return negative error codes from drm_panel_get_modes() (Jani Nikula)
- s390/zcrypt: fix reference counting on zcrypt card objects (Harald Freudenberger)
- soc: fsl: qbman: Use raw spinlock for cgr_lock (Sean Anderson)
- soc: fsl: qbman: Add CGR update function (Sean Anderson)
- soc: fsl: qbman: Add helper for sanity checking cgr ops (Sean Anderson)
- soc: fsl: qbman: Always disable interrupts when taking cgr_lock (Sean Anderson)
- ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (Steven Rostedt (Google))
- ring-buffer: Fix full_waiters_pending in poll (Steven Rostedt (Google))
- ring-buffer: Fix resetting of shortest_full (Steven Rostedt (Google))
- ring-buffer: Do not set shortest_full when full target is hit (Steven Rostedt (Google))
- ring-buffer: Fix waking up ring buffer readers (Steven Rostedt (Google))
- ring-buffer: Update "shortest_full" in polling (Steven Rostedt (Google))
- tracing/ring-buffer: Have polling block on watermark (Steven Rostedt (Google))
- ksmbd: retrieve number of blocks using vfs_getattr in set_file_allocation_info (Marios Makassikis)
- vfio/platform: Disable virqfds on cleanup (Alex Williamson)
- PCI: dwc: endpoint: Fix advertised resizable BAR size (Niklas Cassel)
- kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (Nathan Chancellor)
- nfs: fix UAF in direct writes (Josef Bacik)
- PCI/AER: Block runtime suspend when handling errors (Stanislaw Gruszka)
- speakup: Fix 8bit characters from direct synth (Samuel Thibault)
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (Wayne Chang)
- phy: tegra: xusb: Add API to retrieve the port number of phy (Wayne Chang)
- slimbus: core: Remove usage of the deprecated ida_simple_xx() API (Christophe JAILLET)
- nvmem: meson-efuse: fix function pointer type mismatch (Jerome Brunet)
- hwmon: (amc6821) add of_match table (Josua Mayer)
- landlock: Warn once if a Landlock action is requested while disabled (Mickaël Salaün)
- drm/etnaviv: Restore some id values (Christian Gmeiner)
- mm: swap: fix race between free_swap_and_cache() and swapoff() (Ryan Roberts)
- swap: comments get_swap_device() with usage rule (Huang Ying)
- mac802154: fix llsec key resources release in mac802154_llsec_key_del (Fedor Pchelkin)
- dm-raid: fix lockdep waring in "pers->hot_add_disk" (Yu Kuai)
- PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (Paul Menzel)
- PCI/DPC: Quirk PIO log size for certain Intel Root Ports (Mika Westerberg)
- PCI/ASPM: Make Intel DG2 L1 acceptable latency unlimited (Mika Westerberg)
- PCI/PM: Drain runtime-idle callbacks before driver removal (Rafael J. Wysocki)
- PCI: Drop pci_device_remove() test of pci_dev->driver (Uwe Kleine-König)
- btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (Filipe Manana)
- serial: Lock console when calling into driver before registration (Peter Collingbourne)
- printk/console: Split out code that enables default console (Petr Mladek)
- usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (Jameson Thies)
- fuse: don't unhash root (Miklos Szeredi)
- fuse: fix root lookup with nonzero generation (Miklos Szeredi)
- mmc: tmio: avoid concurrent runs of mmc_request_done() (Wolfram Sang)
- PM: sleep: wakeirq: fix wake irq warning in system suspend (Qingliang Li)
- USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (Toru Katagiri)
- USB: serial: option: add MeiG Smart SLM320 product (Aurélien Jacobs)
- USB: serial: cp210x: add ID for MGP Instruments PDS100 (Christian Häggström)
- USB: serial: add device ID for VeriFone adapter (Cameron Williams)
- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (Daniel Vogelbacher)
- powerpc/fsl: Fix mfpmr build errors with newer binutils (Michael Ellerman)
- usb: xhci: Add error handling in xhci_map_urb_for_dma (Prashanth K)
- clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays (Gabor Juhos)
- PM: suspend: Set mem_sleep_current during kernel command line setup (Maulik Shah)
- parisc: Strip upper 32 bit of sum in csum_ipv6_magic for 64-bit builds (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 64-bit systems (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 32-bit systems (Guenter Roeck)
- parisc: Fix ip_fast_csum (Guenter Roeck)
- parisc: Avoid clobbering the C/B bits in the PSW with tophys and tovirt macros (John David Anglin)
- mtd: rawnand: meson: fix scrambling mode value in command macro (Arseniy Krasnov)
- ubi: correct the calculation of fastmap size (Zhang Yi)
- ubi: Check for too small LEB size in VTBL code (Richard Weinberger)
- ubifs: Set page uptodate in the correct place (Matthew Wilcox (Oracle))
- fat: fix uninitialized field in nostale filehandles (Jan Kara)
- bounds: support non-power-of-two CONFIG_NR_CPUS (Matthew Wilcox (Oracle))
- kasan/test: avoid gcc warning for intentional overflow (Arnd Bergmann)
- kasan: test: add memcpy test that avoids out-of-bounds write (Peter Collingbourne)
- block: Clear zone limits for a non-zoned stacked queue (Damien Le Moal)
- ext4: correct best extent lstart adjustment logic (Baokun Li)
- selftests/mqueue: Set timeout to 180 seconds (SeongJae Park)
- crypto: qat - resolve race condition during AER recovery (Damian Muszynski)
- sparc: vDSO: fix return value of __setup handler (Randy Dunlap)
- sparc64: NMI watchdog: fix return value of __setup handler (Randy Dunlap)
- KVM: Always flush async #PF workqueue when vCPU is being destroyed (Sean Christopherson)
- media: xc4000: Fix atomicity violation in xc4000_get_frequency (Gui-Dong Han)
- pci_iounmap(): Fix MMIO mapping leak (Philipp Stanner)
- drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (Zack Rusin)
- arm: dts: marvell: Fix maxium->maxim typo in brownstone dts (Duje Mihanović)
- smack: Handle SMACK64TRANSMUTE in smack_inode_setsecurity() (Roberto Sassu)
- smack: Set SMACK64TRANSMUTE only for dirs in smack_inode_setxattr() (Roberto Sassu)
- clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (Amit Pundir)
- media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (Hidenori Kobayashi)
- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (Zheng Wang)
- timers: Use del_timer_sync() even on UP (Thomas Gleixner)
- timers: Update kernel-doc for various functions (Thomas Gleixner)
- Revert "NFSD: add courteous server support for thread with only delegation" (Vijayendra Suman)
- Revert "NFSD: add support for share reservation conflict to courteous server" (Vijayendra Suman)
- Revert "NFSD: move create/destroy of laundry_wq to init_nfsd and exit_nfsd" (Vijayendra Suman)
- Revert "fs/lock: add helper locks_owner_has_blockers to check for blockers" (Vijayendra Suman)
- Revert "fs/lock: add 2 callbacks to lock_manager_operations to resolve conflict" (Vijayendra Suman)
- Revert "NFSD: Clean up _lm_ operation names" (Vijayendra Suman)
- Revert "NFSD: add support for lock conflict to courteous server" (Vijayendra Suman)
- Revert "NFSD: Show state of courtesy client in client info" (Vijayendra Suman)
- Revert "NFSD: refactoring v4 specific code to a helper in nfs4state.c" (Vijayendra Suman)
- Revert "NFSD: keep track of the number of v4 clients in the system" (Vijayendra Suman)
- Revert "NFSD: limit the number of v4 clients to 1024 per 1GB of system memory" (Vijayendra Suman)
- Revert "NFSD: keep track of the number of courtesy clients in the system" (Vijayendra Suman)
- Revert "NFSD: add shrinker to reap courtesy clients on low memory condition" (Vijayendra Suman)
- Revert "NFSD: unregister shrinker when nfsd_init_net() fails" (Vijayendra Suman)
- Revert "NFSD: refactoring courtesy_client_reaper to a generic low memory shrinker" (Vijayendra Suman)
- Revert "NFSD: register/unregister of nfsd-client shrinker at nfsd startup/shutdown time" (Vijayendra Suman)
- igb: fix __free_irq warnings seen during module unload. (Imran Khan) [Orabug: 36612014]
- RDS/IB: Remove incorrect clearing of RDS_IB_CQ_ERR in rds_ib_conn_path_shutdown_final() (Hans Westgaard Ry) [Orabug: 36610478]
- block: fix io util% for exadata disk with 1 hw queue (Gulam Mohamed) [Orabug: 36589636]
- Revert "Consider inflight IO in io accounting for high latency devices" (Gulam Mohamed) [Orabug: 36589636]
- kprobe/ftrace: bail out if ftrace was killed (Stephen Brennan) [Orabug: 36557721]
- uek: kabi: Enable the size checks and fix broken APIs (Saeed Mirzamohammadi) [Orabug: 36545482]
- uek: kabi: Introduce new APIs to check for size (Saeed Mirzamohammadi) [Orabug: 36545482]

[5.15.0-207.153.1.el8uek]
- kallsyms: add kallsyms_seqs_of_names to list of special symbols (Arnd Bergmann) [Orabug: 36475635]
- kallsyms: Reduce the memory occupied by kallsyms_seqs_of_names[] (Zhen Lei) [Orabug: 36475635]
- kallsyms: Improve the performance of kallsyms_lookup_name() (Zhen Lei) [Orabug: 36475635]
- RDMA/mlx5: Fix port number for counter query in multi-port configuration (Michael Guralnik) [Orabug: 36546028]
- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Clarify that syscall hardening isn't a BHI mitigation (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Fix BHI handling of RRSBA (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (Ingo Molnar) [Orabug: 36584722]
- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Fix BHI documentation (Josh Poimboeuf) [Orabug: 36584722]
- x86/bugs: Fix return type of spectre_bhi_state() (Daniel Sneddon) [Orabug: 36584722]
- x86/bhi: Update BHI mitigation (Alexandre Chartre) [Orabug: 36584722]
- x86/syscall: Don't force use of indirect calls for system calls (Linus Torvalds) [Orabug: 36584722]
- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (Josh Poimboeuf) [Orabug: 36584722]
- cpufreq: intel_pstate: Add Emerald Rapids support in no-HWP mode (Zhenguo Yao) [Orabug: 36588243]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (Giovanni Gherdovich) [Orabug: 36588243]
- tools/power turbostat: Introduce support for EMR (Zhang Rui) [Orabug: 36588243]



ELSA-2024-3838 Moderate: Oracle Linux 9 ruby security update


Oracle Linux Security Advisory ELSA-2024-3838

http://linux.oracle.com/errata/ELSA-2024-3838.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
ruby-3.0.7-162.el9_4.i686.rpm
ruby-3.0.7-162.el9_4.x86_64.rpm
ruby-default-gems-3.0.7-162.el9_4.noarch.rpm
ruby-devel-3.0.7-162.el9_4.i686.rpm
ruby-devel-3.0.7-162.el9_4.x86_64.rpm
ruby-libs-3.0.7-162.el9_4.i686.rpm
ruby-libs-3.0.7-162.el9_4.x86_64.rpm
rubygem-bigdecimal-3.0.0-162.el9_4.x86_64.rpm
rubygem-bundler-2.2.33-162.el9_4.noarch.rpm
rubygem-io-console-0.5.7-162.el9_4.x86_64.rpm
rubygem-irb-1.3.5-162.el9_4.noarch.rpm
rubygem-json-2.5.1-162.el9_4.x86_64.rpm
rubygem-minitest-5.14.2-162.el9_4.noarch.rpm
rubygem-power_assert-1.2.1-162.el9_4.noarch.rpm
rubygem-psych-3.3.2-162.el9_4.x86_64.rpm
rubygem-rake-13.0.3-162.el9_4.noarch.rpm
rubygem-rbs-1.4.0-162.el9_4.noarch.rpm
rubygem-rdoc-6.3.4.1-162.el9_4.noarch.rpm
rubygem-rexml-3.2.5-162.el9_4.noarch.rpm
rubygem-rss-0.2.9-162.el9_4.noarch.rpm
rubygem-test-unit-3.3.7-162.el9_4.noarch.rpm
rubygem-typeprof-0.15.2-162.el9_4.noarch.rpm
rubygems-3.2.33-162.el9_4.noarch.rpm
rubygems-devel-3.2.33-162.el9_4.noarch.rpm
ruby-doc-3.0.7-162.el9_4.noarch.rpm

aarch64:
ruby-3.0.7-162.el9_4.aarch64.rpm
ruby-default-gems-3.0.7-162.el9_4.noarch.rpm
ruby-devel-3.0.7-162.el9_4.aarch64.rpm
ruby-libs-3.0.7-162.el9_4.aarch64.rpm
rubygem-bigdecimal-3.0.0-162.el9_4.aarch64.rpm
rubygem-bundler-2.2.33-162.el9_4.noarch.rpm
rubygem-io-console-0.5.7-162.el9_4.aarch64.rpm
rubygem-irb-1.3.5-162.el9_4.noarch.rpm
rubygem-json-2.5.1-162.el9_4.aarch64.rpm
rubygem-minitest-5.14.2-162.el9_4.noarch.rpm
rubygem-power_assert-1.2.1-162.el9_4.noarch.rpm
rubygem-psych-3.3.2-162.el9_4.aarch64.rpm
rubygem-rake-13.0.3-162.el9_4.noarch.rpm
rubygem-rbs-1.4.0-162.el9_4.noarch.rpm
rubygem-rdoc-6.3.4.1-162.el9_4.noarch.rpm
rubygem-rexml-3.2.5-162.el9_4.noarch.rpm
rubygem-rss-0.2.9-162.el9_4.noarch.rpm
rubygem-test-unit-3.3.7-162.el9_4.noarch.rpm
rubygem-typeprof-0.15.2-162.el9_4.noarch.rpm
rubygems-3.2.33-162.el9_4.noarch.rpm
rubygems-devel-3.2.33-162.el9_4.noarch.rpm
ruby-doc-3.0.7-162.el9_4.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//ruby-3.0.7-162.el9_4.src.rpm

Related CVEs:

CVE-2021-33621
CVE-2023-28755
CVE-2023-28756
CVE-2024-27280
CVE-2024-27281
CVE-2024-27282

Description of changes:

[3.0.7-162]
- Upgrade to Ruby 3.0.7.
Resolves: RHEL-35740
- Fix HTTP response splitting in CGI.
Resolves: RHEL-35741
- Fix ReDoS vulnerability in URI.
Resolves: RHEL-35742
- Fix ReDoS vulnerability in Time.
Resolves: RHEL-35743
- Fix buffer overread vulnerability in StringIO.
Resolves: RHEL-35744
- Fix RCE vulnerability with .rdoc_options in RDoc.
Resolves: RHEL-35746
- Fix arbitrary memory address read vulnerability with Regex search.
Resolves: RHEL-35747

[3.0.4-161]
- Fix OpenSSL.fips_mode and OpenSSL::PKey.read in OpenSSL 3 FIPS.
Resolves: RHEL-12724
- ssl: use ffdhe2048 from RFC 7919 as the default DH group parameters
Related: RHEL-12724

[3.0.4-160]
- Bypass git submodule test failure on Git >= 2.38.1.
- Fix tests with Europe/Amsterdam pre-1970 time on tzdata version 2022b.
- Fix for tzdata-2022g.
- Fix File.utime test.

[3.0.4-160]
- Upgrade to Ruby 3.0.4.
Resolves: rhbz#2096347
- OpenSSL test suite fixes due to disabled SHA1.
Resolves: rbhz#2107696
- Fix double free in Regexp compilation.
Resolves: CVE-2022-28738
- Fix buffer overrun in String-to-Float conversion.
Resolves: CVE-2022-28739



ELSA-2024-3846 Moderate: Oracle Linux 9 python-idna security update


Oracle Linux Security Advisory ELSA-2024-3846

http://linux.oracle.com/errata/ELSA-2024-3846.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
python3-idna-2.10-7.0.1.el9_4.1.noarch.rpm

aarch64:
python3-idna-2.10-7.0.1.el9_4.1.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//python-idna-2.10-7.0.1.el9_4.1.src.rpm

Related CVEs:

CVE-2024-3651

Description of changes:

[2.10-7.0.1.1]
- Rebuild with release bump

[2.10-7.1]
- Security fix for CVE-2024-3651
Resolves: RHEL-33464



ELSA-2024-3830 Moderate: Oracle Linux 9 gvisor-tap-vsock security and bug fix update


Oracle Linux Security Advisory ELSA-2024-3830

http://linux.oracle.com/errata/ELSA-2024-3830.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
gvisor-tap-vsock-0.7.3-3.el9_4.x86_64.rpm

aarch64:
gvisor-tap-vsock-0.7.3-3.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//gvisor-tap-vsock-0.7.3-3.el9_4.src.rpm

Related CVEs:

CVE-2023-45290

Description of changes:

[6:0.7.3-3]
- rebuild for CVE-2023-45290
- Resolves: RHEL-28388