Oracle Linux 6245 Published by

The following updates have been released for Oracle Linux:

ELBA-2024-12479 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update
ELBA-2024-12477 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update
ELBA-2024-12484 Oracle Linux 7 linux-firmware bug fix update
ELBA-2024-12479 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update (aarch64)
ELBA-2024-12483 Oracle Linux 7 linux-firmware bug fix update (aarch64)
ELBA-2024-12481 Oracle Linux 7 Unbreakable Enterprise kernel-container bug fix update
ELBA-2024-12478 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update
ELSA-2024-4376 Moderate: Oracle Linux 8 libreswan security update
ELBA-2024-12478 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update
ELBA-2024-12482 Oracle Linux 8 linux-firmware bug fix update
ELBA-2024-12480 Oracle Linux 8 Unbreakable Enterprise kernel-container bug fix update
ELBA-2024-12478 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update
ELSA-2024-4349 Moderate: Oracle Linux 9 kernel security and bug fix update
ELBA-2024-12477 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update
ELSA-2024-4371 Important: Oracle Linux 9 buildah security update
ELSA-2024-4378 Important: Oracle Linux 9 podman security update
ELSA-2024-4379 Important: Oracle Linux 9 gvisor-tap-vsock security update
ELBA-2024-12485 Oracle Linux 9 linux-firmware bug fix update
ELBA-2024-12477 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update




ELBA-2024-12479 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12479

http://linux.oracle.com/errata/ELBA-2024-12479.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-4.14.35-2047.538.5.el7uek.x86_64.rpm
kernel-uek-debug-4.14.35-2047.538.5.el7uek.x86_64.rpm
kernel-uek-debug-devel-4.14.35-2047.538.5.el7uek.x86_64.rpm
kernel-uek-devel-4.14.35-2047.538.5.el7uek.x86_64.rpm
kernel-uek-tools-4.14.35-2047.538.5.el7uek.x86_64.rpm
kernel-uek-doc-4.14.35-2047.538.5.el7uek.noarch.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-4.14.35-2047.538.5.el7uek.src.rpm

Description of changes:

[4.14.35-2047.538.5.el7uek]
- crypto: algif_aead - fix uninitialized ctx->init (Ondrej Mosnacek) [Orabug: 36681826]

[4.14.35-2047.538.4.el7uek]
- crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (Herbert Xu)
- x86/boot: Ignore relocations in .notes sections in walk_relocs() too (Guixiong Wei)
- md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (Yu Kuai)
- vxlan: Fix regression when dropping packets due to invalid src addresses (Daniel Borkmann)

[4.14.35-2047.538.3.el7uek]
- uek-rpm: disable --strict-build-id on mips64 (Stephen Brennan) [Orabug: 36717400]
- LTS version: v4.14.348 (Yifei Liu)
- docs: kernel_include.py: Cope with docutils 0.21 (Akira Yokosawa)
- serial: kgdboc: Fix NMI-safety problems from keyboard reset code (Daniel Thompson)
- btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (Dominique Martinet)
- dm: limit the number of targets and parameter size area (Mikulas Patocka)
- Revert "selftests: mm: fix map_hugetlb failure on 64K page size systems" (Harshit Mogalapalli)
- LTS version: v4.14.347 (Yifei Liu)
- rds: Fix build regression. (David S. Miller)
- RDS: IB: Use DEFINE_PER_CPU_SHARED_ALIGNED for rds_ib_stats (Nathan Chancellor)
- af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc(). (Kuniyuki Iwashima)
- net: fix out-of-bounds access in ops_init (Thadeu Lima de Souza Cascardo)
- drm/vmwgfx: Fix invalid reads in fence signaled events (Zack Rusin)
- dyndbg: fix old BUG_ON in >control parser (Jim Cromie)
- tipc: fix UAF in error path (Paolo Abeni)
- usb: gadget: f_fs: Fix a race condition when processing setup packets. (Chris Wulff)
- usb: gadget: composite: fix OS descriptors w_value logic (Peter Korsgaard)
- firewire: nosy: ensure user_length is taken into account when fetching packet contents (Thanassis Avgerinos)
- af_unix: Fix garbage collector racing against connect() (Michal Luczaj)
- af_unix: Do not use atomic ops for unix_sk(sk)->inflight. (Kuniyuki Iwashima)
- ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (Eric Dumazet)
- net/ipv6: Refactor fib6_rule_action (David Ahern)
- net: bridge: fix corrupted ethernet header on multicast-to-unicast (Felix Fietkau)
- net: bridge: use DEV_STATS_INC() (Eric Dumazet)
- phonet: fix rtm_phonet_notify() skb allocation (Eric Dumazet)
- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (Roded Zats)
- Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (Duoming Zhou)
- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (Duoming Zhou)
- tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets (Eric Dumazet)
- tcp: remove redundant check on tskb (Colin Ian King)
- net:usb:qmi_wwan: support Rolling modules (Vanillan Wang)
- fs/9p: drop inodes immediately on non-.L too (Joakim Sindholt)
- gpio: crystalcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- gpio: wcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- 9p: explicitly deny setlease attempts (Jeff Layton)
- fs/9p: translate O_TRUNC into OTRUNC (Joakim Sindholt)
- fs/9p: only translate RWX permissions for plain 9P2000 (Joakim Sindholt)
- selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (John Stultz)
- scsi: target: Fix SELinux error when systemd-modules loads the target module (Maurizio Lombardi)
- tools/power turbostat: Fix Bzy_MHz documentation typo (Peng Liu)
- tools/power turbostat: Fix added raw MSR output (Doug Smythies)
- firewire: ohci: mask bus reset interrupts between ISR and bottom half (Adam Goldman)
- ata: sata_gemini: Check clk_enable() result (Chen Ni)
- net: bcmgenet: Reset RBUF on first open (Phil Elwell)
- ALSA: line6: Zero-initialize message buffers (Takashi Iwai)
- scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (Saurav Kashyap)
- net: mark racy access on sk->sk_rcvbuf (linke li)
- wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (Jeff Johnson)
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (Justin Tee)
- tipc: fix a possible memleak in tipc_buf_append (Xin Long)
- net: bridge: fix multicast-to-unicast with fraglist GSO (Felix Fietkau)
- net: dsa: mv88e6xxx: Fix number of databases for 88E6141 / 88E6341 (Marek Behún)
- net: dsa: mv88e6xxx: Fix name of switch 88E6141 (Uwe Kleine-König)
- net: dsa: mv88e6xxx: Add number of MACs in the ATU (Andrew Lunn)
- net l2tp: drop flow hash on forward (David Bauer)
- nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). (Kuniyuki Iwashima)
- bna: ensure the copied buf is NUL terminated (Bui Quang Minh)
- pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (Zeng Heng)
- power: rt9455: hide unused rt9455_boost_voltage_values (Arnd Bergmann)
- pinctrl: core: delete incorrect free in pinctrl_enable() (Dan Carpenter)
- ethernet: Add helper for assigning packet type when dest address does not match device address (Rahul Rameshbabu)
- ethernet: add a helper for assigning port addresses (Jakub Kicinski)
- net: create netdev->dev_addr assignment helpers (Jakub Kicinski)
- net: slightly optimize eth_type_trans (Li RongQing)
- wifi: nl80211: don't free NULL coalescing rule (Johannes Berg)
- dmaengine: Revert "dmaengine: pl330: issue_pending waits until WFP state" (Vinod Koul)
- dmaengine: pl330: issue_pending waits until WFP state (Bumyong Lee)
- LTS version: v4.14.346 (Yifei Liu)
- Simplify major/minor non-dynamic logic (Mauro Carvalho Chehab)
- net: fix unused variable warning in do_tcp_setsockopt() (Harshit Mogalapalli)
- serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (Randy Dunlap)
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (Nam Cao)
- i2c: smbus: fix NULL function pointer dereference (Wolfram Sang)
- i2c: add param sanity check to i2c_transfer() (Ard Biesheuvel)
- idma64: Don't try to serve interrupts when device is powered off (Andy Shevchenko)
- mtd: diskonchip: work around ubsan link failure (Arnd Bergmann)
- stackdepot: respect __GFP_NOLOCKDEP allocation flag (Andrey Ryabinin)
- net: b44: set pause params only when interface is up (Peter Münster)
- irqchip/gic-v3-its: Prevent double free on error (Guanrui Huang)
- arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 Puma (Iskander Amara)
- btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (Johannes Thumshirn)
- Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (Nathan Chancellor)
- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (Robin H. Johnson)
- tracing: Show size of requested perf buffer (Robin H. Johnson)
- drm/amdgpu: validate the parameters of bo mapping operations more clearly (xinhui pan)
- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (Chia-I Wu)
- drm/amdgpu: restrict bo mapping within gpu address limits (Rajneesh Bhardwaj)
- serial: mxs-auart: add spinlock around changing cts state (Emil Kronborg)
- serial: core: Provide port lock wrappers (Thomas Gleixner)
- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (Sindhu Devale)
- ipvs: Fix checksumming on GSO of SCTP packets (Ismael Luceno)
- net: gtp: Fix Use-After-Free in gtp_dellink (Hyunwoo Kim)
- net: usb: ax88179_178a: stop lying about skb->truesize (Eric Dumazet)
- NFC: trf7970a: disable all regulators on removal (Paul Geurts)
- mlxsw: core: Unregister EMAD trap using FORWARD action (Ido Schimmel)
- vxlan: drop packets from invalid src-address (David Bauer)
- ARC: [plat-hsdk]: Remove misplaced interrupt-cells property (Alexey Brodkin)
- arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for RK3399 Puma (Quentin Schulz)
- arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (Iskander Amara)
- nilfs2: fix OOB in nilfs_set_de_type (Jeongjun Park)
- fs: sysfs: Fix reference leak in sysfs_break_active_protection() (Alan Stern)
- speakup: Avoid crash on very long word (Samuel Thibault)
- usb: dwc2: host: Fix dereference issue in DDMA completion flow. (Minas Harutyunyan)
- Revert "usb: cdc-wdm: close race between read and workqueue" (Greg Kroah-Hartman)
- USB: serial: option: add Telit FN920C04 rmnet compositions (Daniele Palmas)
- USB: serial: option: add Rolling RW101-GL and RW135-GL support (Vanillan Wang)
- USB: serial: option: support Quectel EM060K sub-models (Jerry Meng)
- USB: serial: option: add Lonsung U8300/U9300 product (Coia Prant)
- USB: serial: option: add support for Fibocom FM650/FG650 (Chuanhong Guo)
- USB: serial: option: add Fibocom FM135-GL variants (bolan wang)
- serial/pmac_zilog: Remove flawed mitigation for rx irq flood (Finn Thain)
- comedi: vmk80xx: fix incomplete endpoint checking (Nikita Zhandarovich)
- drm: nv04: Fix out of bounds access (Mikhail Kobuk)
- tun: limit printing rate when illegal packet received by tun dev (Lei Chen)
- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (Ziyang Xuan)
- netfilter: nf_tables: __nft_expr_type_get() selects specific family type (Pablo Neira Ayuso)
- kprobes: Fix possible use-after-free issue on kprobe registration (Zheng Yejian)
- selftests/ftrace: Limit length in subsystem-enable tests (Yuanhe Shu)
- x86/apic: Force native_apic_mem_read() to use the MOV instruction (Adam Dunlap)
- selftests: timers: Fix abs() warning in posix_timers test (John Stultz)
- vhost: Add smp_rmb() in vhost_vq_avail_empty() (Gavin Shan)
- tracing: hide unused ftrace_event_id_fops (Arnd Bergmann)
- net/mlx5: Properly link new fs rules into the tree (Cosmin Ratiu)
- ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (Jiri Benc)
- ipv4/route: avoid unused-but-set-variable warning (Arnd Bergmann)
- geneve: fix header validation in geneve[6]_xmit_skb (Eric Dumazet)
- nouveau: fix function cast warning (Arnd Bergmann)
- Bluetooth: Fix memory leak in hci_req_sync_complete() (Dmitry Antipov)
- batman-adv: Avoid infinite loop trying to resize local TT (Sven Eckelmann)
- LTS version: v4.14.345 (Yifei Liu)
- net: check vlan filter feature in vlan_vids_add_by_dev() and vlan_vids_del_by_dev() (Liu Jian)
- Revert "net: check vlan filter feature in vlan_vids_add_by_dev() and vlan_vids_del_by_dev()" (Vegard Nossum)
- netfilter: nftables: exthdr: fix 4-byte stack OOB write (Florian Westphal)
- ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (Chao Yu)
- Revert "ext4: fix to check return value of freeze_bdev() in ext4_shutdown()" (Vegard Nossum)
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (Vasiliy Kovalev)
- Bluetooth: btintel: Fixe build regression (Luiz Augusto von Dentz)
- x86/mm/pat: fix VM_PAT handling in COW mappings (David Hildenbrand)
- virtio: reenable config if freezing device failed (David Hildenbrand)
- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (Thadeu Lima de Souza Cascardo)
- fbmon: prevent division by zero in fb_videomode_from_videomode() (Roman Smirnov)
- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (Aleksandr Burakov)
- usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (Colin Ian King)
- tools: iio: replace seekdir() in iio_generic_buffer (Petre Rodan)
- block: prevent division by zero in blk_rq_stat_sum() (Roman Smirnov)
- SUNRPC: increase size of rpc_wait_queue.qlen from unsigned short to unsigned int (Dai Ngo)
- media: sta2x11: fix irq handler cast (Arnd Bergmann)
- isofs: handle CDs with bad root inode but good Joliet root directory (Alex Henrie)
- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (Justin Tee)
- sysv: don't call sb_bread() with pointers_lock held (Tetsuo Handa)
- Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (Kunwu Chan)
- Bluetooth: btintel: Fix null ptr deref in btintel_read_version (Edward Adam Davis)
- btrfs: send: handle path ref underflow in header iterate_inode_ref() (David Sterba)
- btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (David Sterba)
- btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (David Sterba)
- tools/power x86_energy_perf_policy: Fix file leak in get_pkg_num() (Samasth Norway Ananda)
- arm64: dts: rockchip: fix rk3399 hdmi ports node (Johan Jonker)
- VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (Harshit Mogalapalli)
- wifi: ath9k: fix LNA selection in ath_ant_try_scan() (Dmitry Antipov)
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (I Gede Agastya Darma Laksana)
- ata: sata_mv: Fix PCI device ID table declaration compilation warning (Arnd Bergmann)
- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (Arnd Bergmann)
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (Stephen Lee)
- init: open /initrd.image with O_LARGEFILE (John Sperbeck)
- staging: vc04_services: fix information leak in create_component() (Dan Carpenter)
- staging: vc04_services: changen strncpy() to strscpy_pad() (Arnd Bergmann)
- staging: mmal-vchiq: Fix client_component for 64 bit kernel (Dave Stevenson)
- staging: mmal-vchiq: Allocate and free components as required (Dave Stevenson)
- staging: mmal-vchiq: Avoid use of bool in structures (Dave Stevenson)
- ipv6: Fix infinite recursion in fib6_dump_done(). (Kuniyuki Iwashima)
- selftests: reuseaddr_conflict: add missing new line at the end of the output (Jakub Kicinski)
- net/sched: act_skbmod: prevent kernel-infoleak (Eric Dumazet)
- net: stmmac: fix rx queue priority assignment (Piotr Wejman)
- net: stmmac: Fix issues when number of Queues >= 4 (Jose Abreu)
- mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (Vlastimil Babka)
- netfilter: nf_tables: disallow timeout for anonymous sets (Pablo Neira Ayuso)
- Bluetooth: Fix TOCTOU in HCI debugfs implementation (Bastien Nocera)
- Bluetooth: hci_event: set the conn encrypted before conn establishes (Hui Wang)
- tcp: properly terminate timers for kernel sockets (Eric Dumazet)
- mptcp: add sk_stop_timer_sync helper (Geliang Tang)
- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (Ryosuke Yasuoka)
- USB: core: Fix deadlock in usb_deauthorize_interface() (Alan Stern)
- scsi: lpfc: Correct size for wqe for memset() (Muhammad Usama Anjum)
- scsi: qla2xxx: Fix command flush on cable pull (Quinn Tran)
- usb: udc: remove warning when queue disabled ep (yuan linyu)
- usb: dwc2: host: Fix ISOC flow in DDMA mode (Minas Harutyunyan)
- usb: dwc2: host: Fix hibernation flow (Minas Harutyunyan)
- powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (Nathan Chancellor)
- efivarfs: Request at most 512 bytes for variable names (Tim Schumacher)
- perf/core: Fix reentry problem in perf_output_read_group() (Yang Jihong)
- loop: Call loop_config_discard() only after new config is applied (Martijn Coenen)
- Revert "loop: Check for overflow while configuring loop" (Genjian Zhang)
- btrfs: allocate btrfs_ioctl_defrag_range_args on stack (Goldwyn Rodrigues)
- btrfs: add define for oldest generation (Anand Jain)
- printk: Update @console_may_schedule in console_trylock_spinning() (John Ogness)
- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (Duoming Zhou)
- ALSA: aica: Fix a long-time build breakage (Takashi Iwai)
- ALSA: sh: aica: Convert timers to use timer_setup() (Kees Cook)
- usb: cdc-wdm: close race between read and workqueue (Oliver Neukum)
- USB: cdc-wdm: Fix use after free in service_outstanding_interrupt(). (Tetsuo Handa)
- exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack() (Max Filippov)
- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (Felix Fietkau)
- mm/migrate: set swap entry values of THP tail pages properly. (Zi Yan)
- vt: fix memory overlapping when deleting chars in the buffer (Yangxi Xiang)
- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (Sherry Sun)
- usb: port: Don't try to peer unused USB ports based on location (Mathias Nyman)
- usb: gadget: ncm: Fix handling of zero block length packets (Krishna Kurapati)
- USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (Alan Stern)
- ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (Kailang Yang)
- xfrm: Avoid clang fortify warning in copy_to_user_tmpl() (Nathan Chancellor)
- netfilter: nf_tables: reject constant set with timeout (Pablo Neira Ayuso)
- netfilter: nf_tables: disallow anonymous set with timeout flag (Pablo Neira Ayuso)
- comedi: comedi_test: Prevent timers rescheduling during deletion (Ian Abbott)
- nilfs2: prevent kernel bug at submit_bh_wbc() (Ryusuke Konishi)
- nilfs2: use a more common logging style (Joe Perches)
- nilfs2: fix failure to detect DAT corruption in btree and direct mappings (Ryusuke Konishi)
- memtest: use {READ,WRITE}_ONCE in memory scanning (Qiang Zhang)
- drm/vc4: hdmi: do not return negative values from .get_modes() (Jani Nikula)
- drm/imx/ipuv3: do not return negative values from .get_modes() (Jani Nikula)
- s390/zcrypt: fix reference counting on zcrypt card objects (Harald Freudenberger)
- soc: fsl: qbman: Use raw spinlock for cgr_lock (Sean Anderson)
- soc: fsl: qbman: Add CGR update function (Sean Anderson)
- soc: fsl: qbman: Add helper for sanity checking cgr ops (Sean Anderson)
- soc: fsl: qbman: Always disable interrupts when taking cgr_lock (Sean Anderson)
- vfio/platform: Disable virqfds on cleanup (Alex Williamson)
- kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (Nathan Chancellor)
- speakup: Fix 8bit characters from direct synth (Samuel Thibault)
- hwmon: (amc6821) add of_match table (Josua Mayer)
- dm-raid: fix lockdep waring in "pers->hot_add_disk" (Yu Kuai)
- PCI/PM: Drain runtime-idle callbacks before driver removal (Rafael J. Wysocki)
- PCI: Drop pci_device_remove() test of pci_dev->driver (Uwe Kleine-König)
- fuse: don't unhash root (Miklos Szeredi)
- mmc: tmio: avoid concurrent runs of mmc_request_done() (Wolfram Sang)
- PM: sleep: wakeirq: fix wake irq warning in system suspend (Qingliang Li)
- USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (Toru Katagiri)
- USB: serial: option: add MeiG Smart SLM320 product (Aurélien Jacobs)
- USB: serial: cp210x: add ID for MGP Instruments PDS100 (Christian Häggström)
- USB: serial: add device ID for VeriFone adapter (Cameron Williams)
- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (Daniel Vogelbacher)
- powerpc/fsl: Fix mfpmr build errors with newer binutils (Michael Ellerman)
- clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (Gabor Juhos)
- PM: suspend: Set mem_sleep_current during kernel command line setup (Maulik Shah)
- parisc: Strip upper 32 bit of sum in csum_ipv6_magic for 64-bit builds (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 64-bit systems (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 32-bit systems (Guenter Roeck)
- parisc: Fix ip_fast_csum (Guenter Roeck)
- parisc: Do not hardcode registers in checksum functions (Helge Deller)
- ubi: correct the calculation of fastmap size (Zhang Yi)
- ubi: Check for too small LEB size in VTBL code (Richard Weinberger)
- ubifs: Set page uptodate in the correct place (Matthew Wilcox (Oracle))
- fat: fix uninitialized field in nostale filehandles (Jan Kara)
- crypto: qat - resolve race condition during AER recovery (Damian Muszynski)
- crypto: qat - fix double free during reset (Svyatoslav Pankratov)
- sparc64: NMI watchdog: fix return value of __setup handler (Randy Dunlap)
- KVM: Always flush async #PF workqueue when vCPU is being destroyed (Sean Christopherson)
- media: xc4000: Fix atomicity violation in xc4000_get_frequency (Gui-Dong Han)
- arm: dts: marvell: Fix maxium->maxim typo in brownstone dts (Duje Mihanović)
- ARM: dts: mmp2-brownstone: Don't redeclare phandle references (Lubomir Rintel)
- smack: Handle SMACK64TRANSMUTE in smack_inode_setsecurity() (Roberto Sassu)
- smack: Set SMACK64TRANSMUTE only for dirs in smack_inode_setxattr() (Roberto Sassu)
- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (Zheng Wang)
- x86/bugs: Use sysfs_emit() (Borislav Petkov)
- LTS version: v4.14.344 (Yifei Liu)
- binder: signal epoll threads of self-work (Carlos Llamas)
- ANDROID: binder: Add thread->process_todo flag. (Martijn Coenen)
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (Wei Yongjun)
- scsi: bnx2fc: Remove set but not used variable 'oxid' (YueHaibing)
- net: check dev->gso_max_size in gso_features_check() (Eric Dumazet)
- driver: staging: count ashmem_range into SLAB_RECLAIMBLE (Zhaoyang Huang)
- net: warn if gso_type isn't set for a GSO SKB (Heiner Kallweit)
- staging: android: ashmem: Remove use of unlikely() (Alistair Strachan)
- ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (Bin Li)
- ALSA: hda/realtek: Enable headset onLenovo M70/M90 (Bin Li)
- ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB (Edward Pacman)
- ALSA: hda/realtek - ALC897 headset MIC no sound (Kailang Yang)
- ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform (Kailang Yang)
- ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW (Hui Wang)
- ALSA: hda/realtek - The front Mic on a HP machine doesn't work (Jeremy Szu)
- ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662 (Jian-Hong Pan)
- ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662 (Jian-Hong Pan)
- ALSA: hda/realtek - Add Headset Mic supported for HP cPC (Kailang Yang)
- ALSA: hda/realtek - More constifications (Takashi Iwai)
- Add Acer Aspire Ethos 8951G model quirk (Sergey Bostandzhyan)
- devcoredump: Send uevent once devcd is ready (Mukesh Ojha)
- devcoredump : Serialize devcd_del work (Mukesh Ojha)
- netfilter: xt_owner: Fix for unsafe access of sk->sk_socket (Phil Sutter)
- netfilter: xt_owner: Add supplementary groups option (Lukasz Pawelczyk)
- mtd: cfi_cmdset_0001: Byte swap OTP info (Linus Walleij)
- mtd: cfi_cmdset_0001: Support the absence of protection registers (Jean-Philippe Brucker)
- s390/cmma: fix detection of DAT pages (Heiko Carstens)
- s390/mm: fix phys vs virt confusion in mark_kernel_pXd() functions family (Alexander Gordeev)
- ALSA: hda/realtek: Headset Mic VREF to 100% (Kailang Yang)
- hfsplus: unmap the page in the "fail_page" label (Fabio M. De Francesco)
- ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS (Marios Levogiannis)
- ALSA: hda/realtek: Enable audio jacks of ASUS D700SA with ALC887 (Jian-Hong Pan)
- ALSA: hda/realtek - Add quirk for Tuxedo XC 1509 (Richard Sailer)
- ALSA: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (Jeremy Soller)
- ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup (Jeremy Soller)
- ALSA: hda/realtek - Add support for ALC1220 (Peisen)
- hv_netvsc: Fix race of register_netdevice_notifier and VF register (Haiyang Zhang)
- pwm: sti: Reduce number of allocations and drop usage of chip_data (Uwe Kleine-König)
- pwm: sti: Avoid conditional gotos (Thierry Reding)
- tools: iio: iio_generic_buffer ensure alignment (Matti Vaittinen)
- tools: iio: iio_generic_buffer: Fix some integer type and calculation (Chenyuan Mi)
- tools: iio: privatize globals and functions in iio_generic_buffer.c file (Alexandru Ardelean)
- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' (Christophe JAILLET)
- ledtrig-cpu: Limit to 8 CPUs (Pavel Machek)
- leds: pwm: Don't disable the PWM when the LED should be off (Uwe Kleine-König)
- leds: pwm: convert to atomic PWM API (Uwe Kleine-König)
- leds: pwm: simplify if condition (Uwe Kleine-König)
- regmap: debugfs: Fix a erroneous check after snprintf() (Christophe JAILLET)
- regmap: Allow missing device in regmap_name_read_file() (David Lechner)
- tcp_metrics: add missing barriers on delete (Eric Dumazet)
- tcp: batch tcp_net_metrics_exit (Eric Dumazet)
- tcp: fix excessive TLP and RACK timeouts from HZ rounding (Neal Cardwell)
- tcp: Namespace-ify sysctl_tcp_early_retrans (Eric Dumazet)
- net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (Eric Dumazet)
- ata: libata-core: Do not register PM operations for SAS ports (Damien Le Moal)
- libata: make ata_port_type const (Bhumika Goyal)
- libata: Add new med_power_with_dipm link_power_management_policy setting (Hans de Goede)
- ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (Kailang Yang)
- ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist (Jaroslav Kysela)
- ALSA: hda: Add Intel NUC7i3BNB to the power_save blacklist (Hans de Goede)
- ext4: mark group as trimmed only if it was fully scanned (Dmitry Monakhov)
- ext4: add new helper interface ext4_try_to_trim_range() (Wang Jianchao)
- ext4: remove the 'group' parameter of ext4_trim_extent (Wang Jianchao)
- scsi: qla2xxx: Remove unsupported ql2xenabledif option (Manish Rangankar)
- usb: typec: tcpci: clear the fault status bit (Marco Felsch)
- usb: typec: add fwnode to tcpc (Li Jun)
- staging: typec: fix endianness mismatch identified by sparse (Gabriel L. Somlo)
- staging: typec: tcpm: Document data structures (Guenter Roeck)
- serial: sc16is7xx: fix broken port 0 uart init (Hugo Villeneuve)
- sc16is7xx: Set iobase to device index (Daniel Mack)
- dlm: fix plock lookup when using multiple lockspaces (Alexander Aring)
- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (Yangtao Li)
- drm/tegra: Remove superfluous error messages around platform_get_irq() (Tan Zhongjun)
- ARM: dts: BCM53573: Drop nonexistent #usb-cells (Rafał Miłecki)
- ARM: dts: BCM5301X: Harmonize EHCI/OHCI DT nodes name (Serge Semin)
- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (Fedor Pchelkin)
- ath9k: use irqsave() in USB's complete callback (Sebastian Andrzej Siewior)
- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (Dmitry Antipov)
- mwifiex: switch from 'pci_' to 'dma_' API (Christophe JAILLET)
- mwifiex: drop 'set_consistent_dma_mask' log message (Brian Norris)
- bonding: fix macvlan over alb bond support (Hangbin Liu)
- net: remove bond_slave_has_mac_rcu() (Jakub Kicinski)
- fbdev: fix potential OOB read in fast_imageblit() (Zhang Shurong)
- fbdev: Fix sys_imageblit() for arbitrary image widths (Thomas Zimmermann)
- fbdev: Improve performance of sys_imageblit() (Thomas Zimmermann)
- tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (Sherry Sun)
- Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP" (Alexander Stein)
- MIPS: cpu-features: Use boot_cpu_type for CPU type based features (Jiaxun Yang)
- MIPS: cpu-features: Enable octeon_cache by cpu_type (Jiaxun Yang)
- fs: dlm: fix mismatch of plock results from userspace (Alexander Aring)
- fs: dlm: use dlm_plock_info for do_unlock_close (Alexander Aring)
- fs: dlm: change plock interrupted message to debug again (Alexander Aring)
- fs: dlm: add pid to debug log (Alexander Aring)
- dlm: replace usage of found with dedicated list iterator variable (Jakob Koschel)
- dlm: improve plock logging if interrupted (Alexander Aring)
- nfsd: Remove incorrect check in nfsd4_validate_stateid (Trond Myklebust)
- nfsd4: kill warnings on testing stateids with mismatched clientids (J. Bruce Fields)
- mmc: meson-gx: remove redundant mmc_request_done() call from irq context (Martin Hundebøll)
- mmc: meson-gx: remove useless lock (Jerome Brunet)
- PM: sleep: wakeirq: fix wake irq arming (Johan Hovold)
- PM / wakeirq: support enabling wake-up irq after runtime_suspend called (Chunfeng Yun)
- scsi: zfcp: Defer fc_rport blocking until after ADISC response (Steffen Maier)
- scsi: zfcp: workqueue: set description for port work items with their WWPN as context (Steffen Maier)
- btrfs: check for commit error at btrfs_attach_transaction_barrier() (Filipe Manana)
- btrfs: simplify IS_ERR/PTR_ERR checks (Al Viro)
- fs: dlm: interrupt posix locks only when process is killed (Alexander Aring)
- dlm: rearrange async condition return (Alexander Aring)
- dlm: cleanup plock_op vs plock_xop (Alexander Aring)
- ext4: Fix reusing stale buffer heads from last failed mounting (Zhihao Cheng)
- ext4: rename journal_dev to s_journal_dev inside ext4_sb_info (Chunguang Xu)
- tcp: annotate data-races around tp->linger2 (Eric Dumazet)
- net: Replace the limit of TCP_LINGER2 with TCP_FIN_TIMEOUT_MAX (Cambda Zhu)
- ceph: don't let check_caps skip sending responses for revoke msgs (Xiubo Li)
- ceph: define argument structure for handle_cap_grant (Yan, Zheng)
- net: bcmgenet: Ensure MDIO unregistration has clocks enabled (Florian Fainelli)
- net: bcmgenet: Avoid calling platform_device_put() twice in bcmgenet_mii_exit() (Wei Yongjun)
- net: tcp_input: Neaten DBGUNDO (Joe Perches)
- i2c: xiic: Don't try to handle more interrupt events after error (Robert Hancock)
- i2c: xiic: Defer xiic_wakeup() and __xiic_start_xfer() in xiic_process() (Marek Vasut)
- i2c: xiic: Fix broken locking on tx_msg (Marek Vasut)
- i2c: xiic: Change code alignment to 1 space only (Jaakko Laine)
- i2c: xiic: Add timeout to the rx fifo wait loop (Shubhrajyoti Datta)
- i2c: xiic: Fix kerneldoc warnings (Shubhrajyoti Datta)
- hwrng: virtio - Fix race on data_avail and actual data (Herbert Xu)
- hwrng: virtio - always add a pending request (Laurent Vivier)
- hwrng: virtio - don't waste entropy (Laurent Vivier)
- hwrng: virtio - don't wait on cleanup (Laurent Vivier)
- hwrng: virtio - add an internal buffer (Laurent Vivier)
- nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() (Krzysztof Kozlowski)
- nfc: constify several pointers to u8, char and sk_buff (Krzysztof Kozlowski)
- irqchip/jcore-aic: Fix missing allocation of IRQ descriptors (John Paul Adrian Glaubitz)
- irqchip/jcore-aic: Kill use of irq_create_strict_mappings() (Marc Zyngier)
- Documentation: fix little inconsistencies (Pavel Machek)
- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (Thomas Petazzoni)
- net/rose: fix races in rose_kill_by_device() (Eric Dumazet)
- reset: Fix crash when freeing non-existent optional resets (Geert Uytterhoeven)
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE (Namjae Jeon)
- PCI: keystone: Don't discard .probe() callback (Uwe Kleine-König)
- PCI: keystone: Don't discard .remove() callback (Uwe Kleine-König)
- can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() (Marc Kleine-Budde)
- can: dev: can_restart(): don't crash kernel if carrier is OK (Marc Kleine-Budde)
- r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (Mirsad Goran Todorovac)
- xen-netback: use default TX queue size for vifs (Roger Pau Monne)
- MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled (Christoph Hellwig)
- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller (Konrad Dybcio)
- regmap: Account for register length in SMBus I/O limits (Mark Brown)
- x86/topology: Fix erroneous smp_num_siblings on Intel Hybrid platforms (Zhang Rui)
- ASoC: cs42l51: fix driver to properly autoload with automatic module loading (Thomas Petazzoni)
- PCI: qcom: Disable write access to read only registers for IP v2.3.3 (Manivannan Sadhasivam)
- pinctrl: amd: Only use special debounce behavior for GPIO 0 (Mario Limonciello)
- IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (Daniel Vacek)
- usb: fotg210-hcd: delete an incorrect bounds test (Dan Carpenter)
- smb: client: fix OOB in smbCalcSize() (Paulo Alcantara)
- btrfs: do not allow non subvolume root targets for snapshot (Josef Bacik)
- pinctrl: at91-pio4: use dedicated lock class for IRQ (Alexis Lothoré)
- net: check vlan filter feature in vlan_vids_add_by_dev() and vlan_vids_del_by_dev() (Liu Jian)
- arm64: dts: mediatek: mt8173-evb: Fix regulator-fixed node names (AngeloGioacchino Del Regno)
- IB/isert: Fix unaligned immediate-data handling (Sagi Grimberg)
- fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (Helge Deller)
- smb3: fix touch -h of symlink (Steve French)
- MIPS: KVM: Fix a build warning about variable set but not used (Huacai Chen)
- cifs: spnego: add ';' in HOST_KEY_LEN (Anastasia Belova)
- macvlan: Don't propagate promisc change to lower dev in passthru (Vlad Buslov)
- ppp: limit MRU to 64K (Willem de Bruijn)
- ptp: annotate data-race around q->head and q->tail (Eric Dumazet)
- xen/events: fix delayed eoi list handling (Juergen Gross)
- tipc: Fix kernel-infoleak due to uninitialized TLV value (Shigeru Yoshida)
- tty: Fix uninit-value access in ppp_sync_receive() (Shigeru Yoshida)
- iio: exynos-adc: request second interupt only when touchscreen mode is used (Marek Szyprowski)
- selftests/ftrace: Add new test case which checks non unique symbol (Francis Laniel)
- media: v4l2-fwnode: fix v4l2_fwnode_parse_link handling (Marco Felsch)
- block: fix signed int overflow in Amiga partition support (Michael Schmitz)
- iio: addac: stx104: Fix race condition for stx104_write_raw() (William Breathitt Gray)
- ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (Chao Yu)
- btrfs: fix extent buffer leak after tree mod log failure at split_node() (Filipe Manana)
- pinctrl: amd: Detect internal GPIO0 debounce handling (Mario Limonciello)
- ALSA: jack: Fix mutex call in snd_jack_report() (Takashi Iwai)
- IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors (Patrick Kelsey)
- ARM: 9303/1: kprobes: avoid missing-declaration warnings (Arnd Bergmann)

[4.14.35-2047.538.2.el7uek]
- slub: use count_partial_free_approx() in slab_out_of_memory() (Jianfeng Wang) [Orabug: 36655470]
- slub: introduce count_partial_free_approx() (Jianfeng Wang) [Orabug: 36655470]

[4.14.35-2047.538.1.el7uek]
- uek-rpm: Enable FUNCTION_GRAPH_RETVAL in UEK5 (Jianfeng Wang) [Orabug: 36460666]
- fgraph: Add declaration of "struct fgraph_ret_regs" (Steven Rostedt (Google)) [Orabug: 36460666]
- x86/ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460666]
- arm64: ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460666]
- arm64: ftrace: remove return_regs macros (Mark Rutland) [Orabug: 36460666]
- function_graph: Support recording and printing the return value of function (Donglin Peng) [Orabug: 36460666]
- fgraph: Make overruns 4 bytes in graph stack structure (Steven Rostedt (VMware)) [Orabug: 36460666]
- net/rds: Get RDS statistics for each possible CPU (Anand Khoje) [Orabug: 35830450]



ELBA-2024-12477 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12477

http://linux.oracle.com/errata/ELBA-2024-12477.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-208.159.3.el8uek.x86_64.rpm
kernel-uek-5.15.0-208.159.3.el8uek.x86_64.rpm
kernel-uek-core-5.15.0-208.159.3.el8uek.x86_64.rpm
kernel-uek-debug-5.15.0-208.159.3.el8uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-208.159.3.el8uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-208.159.3.el8uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-208.159.3.el8uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-208.159.3.el8uek.x86_64.rpm
kernel-uek-devel-5.15.0-208.159.3.el8uek.x86_64.rpm
kernel-uek-doc-5.15.0-208.159.3.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-208.159.3.el8uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-208.159.3.el8uek.x86_64.rpm
kernel-uek-container-5.15.0-208.159.3.el8uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-208.159.3.el8uek.x86_64.rpm

aarch64:
bpftool-5.15.0-208.159.3.el8uek.aarch64.rpm
kernel-uek-5.15.0-208.159.3.el8uek.aarch64.rpm
kernel-uek-core-5.15.0-208.159.3.el8uek.aarch64.rpm
kernel-uek-debug-5.15.0-208.159.3.el8uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-208.159.3.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-208.159.3.el8uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-208.159.3.el8uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-208.159.3.el8uek.aarch64.rpm
kernel-uek-devel-5.15.0-208.159.3.el8uek.aarch64.rpm
kernel-uek-doc-5.15.0-208.159.3.el8uek.noarch.rpm
kernel-uek-modules-5.15.0-208.159.3.el8uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-208.159.3.el8uek.aarch64.rpm
kernel-uek-container-5.15.0-208.159.3.el8uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-208.159.3.el8uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-5.15.0-208.159.3.el8uek.src.rpm

Description of changes:

[5.15.0-208.159.3.el8uek]
- net/rds: Make send+receive IRQ assignments visible to user-space (Gerd Rausch) [Orabug: 36727084]
- Revert "drm/amdgpu: init iommu after amdkfd device init" (Armin Wolf)
- bpf: Allow delete from sockmap/sockhash only if update is allowed (Jakub Sitnicki)
- md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (Yu Kuai)
- vxlan: Fix regression when dropping packets due to invalid src addresses (Daniel Borkmann)
- ipv6: sr: fix incorrect unregister order (Hangbin Liu)
- x86/boot: Ignore relocations in .notes sections in walk_relocs() too (Guixiong Wei)
- af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock. (Kuniyuki Iwashima)

[5.15.0-208.159.2.el8uek]
- net/mlx5e: Fix a race in command alloc flow (Shifeng Li) [Orabug: 36712774]
- RDS/IB: Add counter to measure when RDS_IB_RX_LIMIT is reached (Hans Westgaard Ry) [Orabug: 36697764]
- PCI: pciehp: Add Solidigm NVMe to spurious DLLSC quirk (Alan Adamson) [Orabug: 36684990]
- uek-rpm: enable support of encryption types AES_SHA1, AES_SHA2 and CAMELLIA for Kerberos (Dai Ngo) [Orabug: 36518272]
- SUNRPC: Move remaining internal definitions to gss_krb5_internal.h (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Advertise support for the Camellia encryption types (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add KDF_FEEDBACK_CMAC (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Support the Camellia enctypes (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Advertise support for RFC 8009 encryption types (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add RFC 8009 encryption and decryption functions (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add KDF-HMAC-SHA2 (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add gk5e definitions for RFC 8009 encryption types (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Refactor CBC with CTS into helpers (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add new subkey length fields (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Parametrize the key length passed to context_v2_alloc_cipher() (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Clean up cipher set up for v1 encryption types (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Hoist KDF into struct gss_krb5_enctype (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Rename .encrypt_v2 and .decrypt_v2 methods (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Remove ->encrypt and ->decrypt methods from struct gss_krb5_enctype (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Enable rpcsec_gss_krb5.ko to be built without CRYPTO_DES (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Replace KRB5_SUPPORTED_ENCTYPES macro (Chuck Lever) [Orabug: 36518272]
- NFSD: Replace /proc/fs/nfsd/supported_krb5_enctypes with a symlink (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add /proc/net/rpc/gss_krb5_enctypes file (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Remove another switch on ctx->enctype (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Refactor the GSS-API Per Message calls in the Kerberos mechanism (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Obscure Kerberos integrity keys (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Obscure Kerberos signing keys (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Obscure Kerberos encryption keys (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Refactor set-up for aux_cipher (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Obscure Kerberos session key (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Improve Kerberos confounder generation (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Remove .conflen field from struct gss_krb5_enctype (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Remove .blocksize field from struct gss_krb5_enctype (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add header ifdefs to linux/sunrpc/gss_krb5.h (Chuck Lever) [Orabug: 36518272]

[5.15.0-208.159.1.el8uek]
- LTS version: v5.15.159 (Vijayendra Suman)
- md: fix kmemleak of rdev->serial (Li Nan)
- Bluetooth: qca: fix firmware check error path (Johan Hovold)
- Bluetooth: qca: fix NVM configuration parsing (Johan Hovold)
- Bluetooth: qca: add missing firmware sanity checks (Johan Hovold)
- regulator: core: fix debugfs creation regression (Johan Hovold)
- hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (Lakshmi Yadlapati)
- net: fix out-of-bounds access in ops_init (Thadeu Lima de Souza Cascardo)
- drm/vmwgfx: Fix invalid reads in fence signaled events (Zack Rusin)
- mei: me: add lunar lake point M DID (Alexander Usyskin)
- slimbus: qcom-ngd-ctrl: Add timeout for wait operation (Viken Dadhaniya)
- dyndbg: fix old BUG_ON in >control parser (Jim Cromie)
- ASoC: ti: davinci-mcasp: Fix race condition during probe (Joao Paulo Goncalves)
- ASoC: tegra: Fix DSPK 16-bit playback (Sameer Pujar)
- net: bcmgenet: synchronize use of bcmgenet_set_rx_mode() (Doug Berger)
- tipc: fix UAF in error path (Paolo Abeni)
- iio: accel: mxc4005: Interrupt handling fixes (Hans de Goede)
- iio:imu: adis16475: Fix sync mode setting (Ramona Gradinariu)
- dt-bindings: iio: health: maxim,max30102: fix compatible check (Javier Carrasco)
- mptcp: ensure snd_nxt is properly initialized on connect (Paolo Abeni)
- ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (Aman Dhoot)
- usb: dwc3: core: Prevent phy suspend during init (Thinh Nguyen)
- usb: xhci-plat: Don't include xhci.h (Thinh Nguyen)
- usb: gadget: f_fs: Fix a race condition when processing setup packets. (Chris Wulff)
- usb: gadget: composite: fix OS descriptors w_value logic (Peter Korsgaard)
- usb: ohci: Prevent missed ohci interrupts (Guenter Roeck)
- usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (Alan Stern)
- usb: typec: ucsi: Fix connector check on init (Christian A. Ehrhardt)
- usb: typec: ucsi: Check for notifications after init (Christian A. Ehrhardt)
- arm64: dts: qcom: Fix 'interrupt-map' parent address cells (Rob Herring)
- firewire: nosy: ensure user_length is taken into account when fetching packet contents (Thanassis Avgerinos)
- btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (Dmitry Antipov)
- ACPI: CPPC: Fix access width used for PCC registers (Vanshidhar Konda)
- ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (Jarred White)
- drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (Gabe Teeger)
- drm/connector: Add
to message about demoting connector force-probes (Douglas Anderson)
- drm/meson: dw-hdmi: add bandgap setting for g12 (Jerome Brunet)
- drm/meson: dw-hdmi: power up phy on device init (Jerome Brunet)
- net: hns3: fix port vlan filter not disabled issue (Yonglong Liu)
- net: hns3: split function hclge_init_vlan_config() (Jian Shen)
- net: hns3: use appropriate barrier function after setting a bit value (Peiyang Wang)
- net: hns3: change type of numa_node_mask as nodemask_t (Peiyang Wang)
- net: hns3: refactor hclge_cmd_send with new hclge_comm_cmd_send API (Jie Wang)
- net: hns3: create new set of unified hclge_comm_cmd_send APIs (Jie Wang)
- net: hns3: create new cmdq hardware description structure hclge_comm_hw (Jie Wang)
- net: hns3: refactor hns3 makefile to support hns3_common module (Jie Wang)
- net: hns3: direct return when receive a unknown mailbox message (Jian Shen)
- net: hns3: refactor function hclge_mbx_handler() (Hao Lan)
- net: hns3: add query vf ring and vector map relation (Guangbin Huang)
- net: hns3: add log for workqueue scheduled late (Yufeng Mo)
- net: hns3: using user configure after hardware reset (Peiyang Wang)
- net: hns3: PF support get unicast MAC address space assigned by firmware (Guangbin Huang)
- ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (Eric Dumazet)
- net: bridge: fix corrupted ethernet header on multicast-to-unicast (Felix Fietkau)
- phonet: fix rtm_phonet_notify() skb allocation (Eric Dumazet)
- hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (Aleksa Savic)
- hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (Aleksa Savic)
- hwmon: (corsair-cpro) Use a separate buffer for sending commands (Aleksa Savic)
- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (Roded Zats)
- Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (Duoming Zhou)
- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (Duoming Zhou)
- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (Kuniyuki Iwashima)
- tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets (Eric Dumazet)
- ARM: 9381/1: kasan: clear stale stack poison (Boy.Wu)
- xfrm: Preserve vlan tags for transport mode software GRO (Paul Davey)
- qibfs: fix dentry leak (Al Viro)
- bpf, sockmap: Improved check for empty queue (John Fastabend)
- bpf, sockmap: Reschedule is now done through backlog (John Fastabend)
- bpf, sockmap: Convert schedule_work into delayed_work (John Fastabend)
- bpf, sockmap: Handle fin correctly (John Fastabend)
- bpf, sockmap: TCP data stall on recv before accept (John Fastabend)
- net:usb:qmi_wwan: support Rolling modules (Vanillan Wang)
- drm/nouveau/dp: Don't probe eDP ports twice harder (Lyude Paul)
- fs/9p: drop inodes immediately on non-.L too (Joakim Sindholt)
- clk: Don't hold prepare_lock when calling kref_put() (Stephen Boyd)
- gpio: crystalcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- gpio: wcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- 9p: explicitly deny setlease attempts (Jeff Layton)
- fs/9p: translate O_TRUNC into OTRUNC (Joakim Sindholt)
- fs/9p: only translate RWX permissions for plain 9P2000 (Joakim Sindholt)
- iommu: mtk: fix module autoloading (Krzysztof Kozlowski)
- selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (John Stultz)
- MIPS: scall: Save thread_info.syscall unconditionally on entry (Jiaxun Yang)
- gpu: host1x: Do not setup DMA for virtual devices (Thierry Reding)
- blk-iocost: avoid out of bounds shift (Rik van Riel)
- scsi: target: Fix SELinux error when systemd-modules loads the target module (Maurizio Lombardi)
- btrfs: always clear PERTRANS metadata during commit (Boris Burkov)
- btrfs: make btrfs_clear_delalloc_extent() free delalloc reserve (Boris Burkov)
- tools/power turbostat: Fix Bzy_MHz documentation typo (Peng Liu)
- tools/power turbostat: Fix added raw MSR output (Doug Smythies)
- firewire: ohci: mask bus reset interrupts between ISR and bottom half (Adam Goldman)
- ata: sata_gemini: Check clk_enable() result (Chen Ni)
- net: bcmgenet: Reset RBUF on first open (Phil Elwell)
- ALSA: line6: Zero-initialize message buffers (Takashi Iwai)
- kbuild: Disable KCSAN for autogenerated *.mod.c intermediaries (Borislav Petkov (AMD))
- btrfs: return accurate error code on open failure in open_fs_devices() (Anand Jain)
- scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (Saurav Kashyap)
- net: mark racy access on sk->sk_rcvbuf (linke li)
- wifi: cfg80211: fix rdev_dump_mpp() arguments order (Igor Artemiev)
- wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (Jeff Johnson)
- gfs2: Fix invalid metadata access in punch_hole (Andrew Price)
- scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (Justin Tee)
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (Justin Tee)
- scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (Justin Tee)
- KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() (Oliver Upton)
- KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id (Marc Zyngier)
- clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (Jernej Skrabec)
- net: gro: add flush check in udp_gro_receive_segment (Richard Gobert)
- drm/panel: ili9341: Use predefined error codes (Andy Shevchenko)
- drm/panel: ili9341: Respect deferred probe (Andy Shevchenko)
- s390/qeth: Fix kernel panic after setting hsuid (Alexandra Winter)
- s390/qeth: don't keep track of Input Queue count (Julian Wiedmann)
- tipc: fix a possible memleak in tipc_buf_append (Xin Long)
- net: core: reject skb_copy(_expand) for fraglist GSO skbs (Felix Fietkau)
- net: bridge: fix multicast-to-unicast with fraglist GSO (Felix Fietkau)
- net: dsa: mv88e6xxx: Fix number of databases for 88E6141 / 88E6341 (Marek Behún)
- cxgb4: Properly lock TX queue for the selftest. (Sebastian Andrzej Siewior)
- s390/cio: Ensure the copied buf is NUL terminated (Bui Quang Minh)
- ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (Pierre-Louis Bossart)
- ASoC: meson: cards: select SND_DYNAMIC_MINORS (Jerome Brunet)
- ASoC: meson: axg-tdm-interface: manage formatters in trigger (Jerome Brunet)
- ASoC: meson: axg-card: make links nonatomic (Jerome Brunet)
- ASoC: meson: axg-fifo: use threaded irq to check periods (Jerome Brunet)
- ASoC: meson: axg-fifo: use FIELD helpers (Jerome Brunet)
- net: qede: use return from qede_parse_actions() (Asbjørn Sloth Tønnesen)
- net: qede: use return from qede_parse_flow_attr() for flow_spec (Asbjørn Sloth Tønnesen)
- net: qede: use return from qede_parse_flow_attr() for flower (Asbjørn Sloth Tønnesen)
- net: qede: sanitize 'rc' in qede_add_tc_flower_fltr() (Asbjørn Sloth Tønnesen)
- s390/vdso: Add CFI for RA register to asm macro vdso_func (Jens Remus)
- net l2tp: drop flow hash on forward (David Bauer)
- nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). (Kuniyuki Iwashima)
- octeontx2-af: avoid off-by-one read from userspace (Bui Quang Minh)
- bna: ensure the copied buf is NUL terminated (Bui Quang Minh)
- xdp: use flags field to disambiguate broadcast redirect (Toke Høiland-Jørgensen)
- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames (Toke Høiland-Jørgensen)
- xdp: Move conversion to xdp_frame out of map functions (Toke Høiland-Jørgensen)
- s390/mm: Fix clearing storage keys for huge pages (Claudio Imbrenda)
- s390/mm: Fix storage key clearing for guest huge pages (Claudio Imbrenda)
- spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (Devyn Liu)
- bpf: Fix a verifier verbose message (Anton Protopopov)
- bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue (Jason Xing)
- bpf, kconfig: Fix DEBUG_INFO_BTF_MODULES Kconfig definition (Andrii Nakryiko)
- regulator: mt6360: De-capitalize devicetree regulator subnodes (AngeloGioacchino Del Regno)
- pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (Zeng Heng)
- power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (AngeloGioacchino Del Regno)
- power: rt9455: hide unused rt9455_boost_voltage_values (Arnd Bergmann)
- nfs: Handle error of rpc_proc_register() in nfs_net_init(). (Kuniyuki Iwashima)
- nfs: make the rpc_stat per net namespace (Josef Bacik)
- nfs: expose /proc/net/sunrpc/nfs in net namespaces (Josef Bacik)
- sunrpc: add a struct rpc_stats arg to rpc_create_args (Josef Bacik)
- pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Rework mtk_pinconf_{get,set} switch/case logic (Chen-Yu Tsai)
- pinctrl: core: delete incorrect free in pinctrl_enable() (Dan Carpenter)
- pinctrl/meson: fix typo in PDM's pin name (Jan Dakinevich)
- pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (Billy Tsai)
- eeprom: at24: fix memory corruption race condition (Daniel Okazaki)
- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (Heiner Kallweit)
- eeprom: at24: Use dev_err_probe for nvmem register failure (Alexander Stein)
- ksmbd: clear RENAME_NOREPLACE before calling vfs_rename (Marios Makassikis)
- ksmbd: validate request buffer size in smb2_allocate_rsp_buf() (Namjae Jeon)
- ksmbd: fix slab-out-of-bounds in smb2_allocate_rsp_buf (Namjae Jeon)
- wifi: nl80211: don't free NULL coalescing rule (Johannes Berg)
- dmaengine: Revert "dmaengine: pl330: issue_pending waits until WFP state" (Vinod Koul)
- dmaengine: pl330: issue_pending waits until WFP state (Bumyong Lee)
- LTS version: v5.15.158 (Vijayendra Suman)
- serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (Randy Dunlap)
- udp: preserve the connected status if only UDP cmsg (Yick Xie)
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (Nam Cao)
- i2c: smbus: fix NULL function pointer dereference (Wolfram Sang)
- riscv: Fix TASK_SIZE on 64-bit NOMMU (Samuel Holland)
- riscv: fix VMALLOC_START definition (Baoquan He)
- dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (Fenghua Yu)
- dma: xilinx_dpdma: Fix locking (Sean Anderson)
- idma64: Don't try to serve interrupts when device is powered off (Andy Shevchenko)
- dmaengine: owl: fix register access functions (Arnd Bergmann)
- tcp: Fix NEW_SYN_RECV handling in inet_twsk_purge() (Eric Dumazet)
- tcp: Clean up kernel listener's reqsk in inet_twsk_purge() (Kuniyuki Iwashima)
- mtd: diskonchip: work around ubsan link failure (Arnd Bergmann)
- stackdepot: respect __GFP_NOLOCKDEP allocation flag (Andrey Ryabinin)
- net: b44: set pause params only when interface is up (Peter Münster)
- ethernet: Add helper for assigning packet type when dest address does not match device address (Rahul Rameshbabu)
- irqchip/gic-v3-its: Prevent double free on error (Guanrui Huang)
- drm/amdgpu: Fix leak when GPU memory allocation fails (Mukul Joshi)
- drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (Alex Deucher)
- arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 Puma (Iskander Amara)
- btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (Johannes Thumshirn)
- mmc: sdhci-msm: pervent access to suspended controller (Mantas Pucka)
- Bluetooth: qca: fix NULL-deref on non-serdev suspend (Johan Hovold)
- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (WangYuli)
- Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (Nathan Chancellor)
- x86/cpu: Fix check for RDPKRU in __show_regs() (David Kaplan)
- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (Robin H. Johnson)
- tracing: Show size of requested perf buffer (Robin H. Johnson)
- drm/vmwgfx: Fix crtc's atomic check conditional (Zack Rusin)
- drm-print: add drm_dbg_driver to improve namespace symmetry (Jim Cromie)
- serial: mxs-auart: add spinlock around changing cts state (Emil Kronborg)
- serial: core: Provide port lock wrappers (Thomas Gleixner)
- net: ethernet: ti: am65-cpts: Fix PTPv1 message type on TX packets (Jason Reeder)
- iavf: Fix TC config comparison with existing adapter TC config (Sudheer Mogilappagari)
- i40e: Report MFS in decimal base instead of hex (Erwan Velu)
- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (Sindhu Devale)
- netfilter: nf_tables: honor table dormant flag from netdev release event path (Pablo Neira Ayuso)
- mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix warning during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Rate limit error message (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix race during rehash delayed work (Ido Schimmel)
- net: openvswitch: Fix Use-After-Free in ovs_ct_exit (Hyunwoo Kim)
- ipvs: Fix checksumming on GSO of SCTP packets (Ismael Luceno)
- net: gtp: Fix Use-After-Free in gtp_dellink (Hyunwoo Kim)
- net: usb: ax88179_178a: stop lying about skb->truesize (Eric Dumazet)
- ipv4: check for NULL idev in ip_route_use_hint() (Eric Dumazet)
- NFC: trf7970a: disable all regulators on removal (Paul Geurts)
- bridge/br_netlink.c: no need to return void function (Hangbin Liu)
- icmp: prevent possible NULL dereferences from icmp_build_probe() (Eric Dumazet)
- mlxsw: core: Unregister EMAD trap using FORWARD action (Ido Schimmel)
- vxlan: drop packets from invalid src-address (David Bauer)
- wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (Miri Korenblit)
- wifi: iwlwifi: mvm: remove old PASN station when adding a new one (Avraham Stern)
- ARC: [plat-hsdk]: Remove misplaced interrupt-cells property (Alexey Brodkin)
- arm64: dts: mediatek: mt2712: fix validation errors (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: drop "reset-names" from thermal block (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix ethernet controller "compatible" (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix IR nodename (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix clock controllers (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: introduce nodes for Wireless Ethernet Dispatch (Felix Fietkau)
- arm64: dts: mediatek: mt7622: add support for coherent DMA (Felix Fietkau)
- arm64: dts: mediatek: mt8183: Add power-domains properity to mfgcfg (Ikjoon Jang)
- arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro dts (Dragan Simic)
- arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for RK3399 Puma (Quentin Schulz)
- arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (Iskander Amara)
- arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 Puma (Quentin Schulz)
- HID: logitech-dj: allow mice to use all types of reports (Yaraslau Furman)
- HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (Zhang Lixu)
- cifs: reinstate original behavior again for forceuid/forcegid (Takayuki Nagata)
- smb: client: fix rename(2) regression against samba (Paulo Alcantara)
- LTS version: v5.15.157 (Vijayendra Suman)
- net: dsa: mt7530: fix enabling EEE on MT7531 switch on all boards (Arınç ÜNAL)
- net: dsa: mt7530: fix improper frames on all 25MHz and 40MHz XTAL MT7530 (Arınç ÜNAL)
- net: dsa: introduce preferred_default_local_cpu_port and use on MT7530 (Vladimir Oltean)
- net: dsa: mt7530: set all CPU ports in MT7531_CPU_PMAP (Arınç ÜNAL)
- nilfs2: fix OOB in nilfs_set_de_type (Jeongjun Park)
- nouveau: fix instmem race condition around ptr stores (Dave Airlie)
- drm/vmwgfx: Sort primary plane formats by order of preference (Zack Rusin)
- drm/amdgpu: validate the parameters of bo mapping operations more clearly (xinhui pan)
- binder: check offset alignment in binder_get_object() (Carlos Llamas)
- init/main.c: Fix potential static_command_line memory overflow (Yuntao Wang)
- arm64: hibernate: Fix level3 translation fault in swsusp_save() (Yaxiong Tian)
- KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (Sandipan Das)
- KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (Sean Christopherson)
- fs: sysfs: Fix reference leak in sysfs_break_active_protection() (Alan Stern)
- speakup: Avoid crash on very long word (Samuel Thibault)
- mei: me: disable RPL-S on SPS and IGN firmwares (Alexander Usyskin)
- usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (Norihiko Hama)
- usb: Disable USB3 LPM at shutdown (Kai-Heng Feng)
- USB: serial: option: add Telit FN920C04 rmnet compositions (Daniele Palmas)
- USB: serial: option: add Rolling RW101-GL and RW135-GL support (Vanillan Wang)
- USB: serial: option: support Quectel EM060K sub-models (Jerry Meng)
- USB: serial: option: add Lonsung U8300/U9300 product (Coia Prant)
- USB: serial: option: add support for Fibocom FM650/FG650 (Chuanhong Guo)
- USB: serial: option: add Fibocom FM135-GL variants (bolan wang)
- serial/pmac_zilog: Remove flawed mitigation for rx irq flood (Finn Thain)
- comedi: vmk80xx: fix incomplete endpoint checking (Nikita Zhandarovich)
- thunderbolt: Fix wake configurations after device unplug (Gil Fine)
- thunderbolt: Avoid notify PM core about runtime PM resume (Gil Fine)
- x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (Eric Biggers)
- clk: Get runtime PM before walking tree during disable_unused (Stephen Boyd)
- clk: Initialize struct clk_core kref earlier (Stephen Boyd)
- clk: Print an info line before disabling unused clocks (Konrad Dybcio)
- clk: remove extra empty line (Claudiu Beznea)
- clk: Mark 'all_lists' as const (Stephen Boyd)
- clk: Remove prepare_lock hold assertion in __clk_release() (Stephen Boyd)
- drm/panel: visionox-rm69299: don't unregister DSI device (Dmitry Baryshkov)
- drm: nv04: Fix out of bounds access (Mikhail Kobuk)
- s390/cio: fix race condition during online processing (Peter Oberparleiter)
- s390/qdio: handle deferred cc1 (Peter Oberparleiter)
- RDMA/rxe: Fix the problem "mutex_destroy missing" (Yanjun.Zhu)
- net: ethernet: ti: am65-cpsw-nuss: cleanup DMA Channels before using them (Siddharth Vadapalli)
- net: dsa: mt7530: fix mirroring frames received on local port (Arınç ÜNAL)
- tun: limit printing rate when illegal packet received by tun dev (Lei Chen)
- af_unix: Don't peek OOB data without MSG_OOB. (Kuniyuki Iwashima)
- af_unix: Call manage_oob() for every skb in unix_stream_read_generic(). (Kuniyuki Iwashima)
- netfilter: flowtable: incorrect pppoe tuple (Pablo Neira Ayuso)
- netfilter: flowtable: validate pppoe header (Pablo Neira Ayuso)
- netfilter: nft_set_pipapo: do not free live element (Florian Westphal)
- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (Ziyang Xuan)
- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (Ziyang Xuan)
- kprobes: Fix possible use-after-free issue on kprobe registration (Zheng Yejian)
- bpf: Fix ringbuf memory type confusion when passing to helpers (Daniel Borkmann)
- bpf: Fix out of bounds access for ringbuf helpers (Daniel Borkmann)
- bpf: Generally fix helper register offset check (Daniel Borkmann)
- bpf: Generalize check_ctx_reg for reuse with other types (Daniel Borkmann)
- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support (Kumar Kartikeya Dwivedi)
- bpf: Fix crash due to out of bounds access into reg2btf_ids. (Kumar Kartikeya Dwivedi)
- selftests/ftrace: Limit length in subsystem-enable tests (Yuanhe Shu)
- SUNRPC: Fix rpcgss_context trace event acceptor field (Steven Rostedt (Google))
- btrfs: record delayed inode root in transaction (Boris Burkov)
- ksmbd: do not set SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1 (Namjae Jeon)
- ksmbd: validate payload size in ipc response (Namjae Jeon)
- ksmbd: don't send oplock break if rename fails (Namjae Jeon)



ELBA-2024-12484 Oracle Linux 7 linux-firmware bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12484

http://linux.oracle.com/errata/ELBA-2024-12484.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
iwlax2xx-firmware-20240606-999.33.el7.noarch.rpm
iwl1000-firmware-39.31.5.1-999.33.el7.noarch.rpm
iwl100-firmware-39.31.5.1-999.33.el7.noarch.rpm
iwl105-firmware-18.168.6.1-999.33.el7.noarch.rpm
iwl135-firmware-18.168.6.1-999.33.el7.noarch.rpm
iwl2000-firmware-18.168.6.1-999.33.el7.noarch.rpm
iwl2030-firmware-18.168.6.1-999.33.el7.noarch.rpm
iwl3160-firmware-22.0.7.0-999.33.el7.noarch.rpm
iwl3945-firmware-15.32.2.9-999.33.el7.noarch.rpm
iwl4965-firmware-228.61.2.24-999.33.el7.noarch.rpm
iwl5000-firmware-8.83.5.1_1-999.33.el7.noarch.rpm
iwl5150-firmware-8.24.2.2-999.33.el7.noarch.rpm
iwl6000-firmware-9.221.4.1-999.33.el7.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-999.33.el7.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-999.33.el7.noarch.rpm
iwl6050-firmware-41.28.5.1-999.33.el7.noarch.rpm
iwl7260-firmware-22.0.7.0-999.33.el7.noarch.rpm
linux-firmware-20240606-999.33.git90df68d2.el7.noarch.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//linux-firmware-20240606-999.33.git90df68d2.el7.src.rpm

Description of changes:

[20240606-999.33.git90df68d2.el7]
- Rebase to latest upstream [Orabug: 36706197]



ELBA-2024-12479 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update (aarch64)


Oracle Linux Bug Fix Advisory ELBA-2024-12479

http://linux.oracle.com/errata/ELBA-2024-12479.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
kernel-uek-4.14.35-2047.538.5.el7uek.aarch64.rpm
kernel-uek-debug-4.14.35-2047.538.5.el7uek.aarch64.rpm
kernel-uek-debug-devel-4.14.35-2047.538.5.el7uek.aarch64.rpm
kernel-uek-devel-4.14.35-2047.538.5.el7uek.aarch64.rpm
kernel-uek-tools-4.14.35-2047.538.5.el7uek.aarch64.rpm
kernel-uek-tools-libs-4.14.35-2047.538.5.el7uek.aarch64.rpm
kernel-uek-tools-libs-devel-4.14.35-2047.538.5.el7uek.aarch64.rpm
perf-4.14.35-2047.538.5.el7uek.aarch64.rpm
python-perf-4.14.35-2047.538.5.el7uek.aarch64.rpm
kernel-uek-headers-4.14.35-2047.538.5.el7uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-4.14.35-2047.538.5.el7uek.src.rpm

Description of changes:

[4.14.35-2047.538.5.el7uek]
- crypto: algif_aead - fix uninitialized ctx->init (Ondrej Mosnacek) [Orabug: 36681826]

[4.14.35-2047.538.4.el7uek]
- crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (Herbert Xu)
- x86/boot: Ignore relocations in .notes sections in walk_relocs() too (Guixiong Wei)
- md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (Yu Kuai)
- vxlan: Fix regression when dropping packets due to invalid src addresses (Daniel Borkmann)

[4.14.35-2047.538.3.el7uek]
- uek-rpm: disable --strict-build-id on mips64 (Stephen Brennan) [Orabug: 36717400]
- LTS version: v4.14.348 (Yifei Liu)
- docs: kernel_include.py: Cope with docutils 0.21 (Akira Yokosawa)
- serial: kgdboc: Fix NMI-safety problems from keyboard reset code (Daniel Thompson)
- btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (Dominique Martinet)
- dm: limit the number of targets and parameter size area (Mikulas Patocka)
- Revert "selftests: mm: fix map_hugetlb failure on 64K page size systems" (Harshit Mogalapalli)
- LTS version: v4.14.347 (Yifei Liu)
- rds: Fix build regression. (David S. Miller)
- RDS: IB: Use DEFINE_PER_CPU_SHARED_ALIGNED for rds_ib_stats (Nathan Chancellor)
- af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc(). (Kuniyuki Iwashima)
- net: fix out-of-bounds access in ops_init (Thadeu Lima de Souza Cascardo)
- drm/vmwgfx: Fix invalid reads in fence signaled events (Zack Rusin)
- dyndbg: fix old BUG_ON in >control parser (Jim Cromie)
- tipc: fix UAF in error path (Paolo Abeni)
- usb: gadget: f_fs: Fix a race condition when processing setup packets. (Chris Wulff)
- usb: gadget: composite: fix OS descriptors w_value logic (Peter Korsgaard)
- firewire: nosy: ensure user_length is taken into account when fetching packet contents (Thanassis Avgerinos)
- af_unix: Fix garbage collector racing against connect() (Michal Luczaj)
- af_unix: Do not use atomic ops for unix_sk(sk)->inflight. (Kuniyuki Iwashima)
- ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (Eric Dumazet)
- net/ipv6: Refactor fib6_rule_action (David Ahern)
- net: bridge: fix corrupted ethernet header on multicast-to-unicast (Felix Fietkau)
- net: bridge: use DEV_STATS_INC() (Eric Dumazet)
- phonet: fix rtm_phonet_notify() skb allocation (Eric Dumazet)
- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (Roded Zats)
- Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (Duoming Zhou)
- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (Duoming Zhou)
- tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets (Eric Dumazet)
- tcp: remove redundant check on tskb (Colin Ian King)
- net:usb:qmi_wwan: support Rolling modules (Vanillan Wang)
- fs/9p: drop inodes immediately on non-.L too (Joakim Sindholt)
- gpio: crystalcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- gpio: wcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- 9p: explicitly deny setlease attempts (Jeff Layton)
- fs/9p: translate O_TRUNC into OTRUNC (Joakim Sindholt)
- fs/9p: only translate RWX permissions for plain 9P2000 (Joakim Sindholt)
- selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (John Stultz)
- scsi: target: Fix SELinux error when systemd-modules loads the target module (Maurizio Lombardi)
- tools/power turbostat: Fix Bzy_MHz documentation typo (Peng Liu)
- tools/power turbostat: Fix added raw MSR output (Doug Smythies)
- firewire: ohci: mask bus reset interrupts between ISR and bottom half (Adam Goldman)
- ata: sata_gemini: Check clk_enable() result (Chen Ni)
- net: bcmgenet: Reset RBUF on first open (Phil Elwell)
- ALSA: line6: Zero-initialize message buffers (Takashi Iwai)
- scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (Saurav Kashyap)
- net: mark racy access on sk->sk_rcvbuf (linke li)
- wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (Jeff Johnson)
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (Justin Tee)
- tipc: fix a possible memleak in tipc_buf_append (Xin Long)
- net: bridge: fix multicast-to-unicast with fraglist GSO (Felix Fietkau)
- net: dsa: mv88e6xxx: Fix number of databases for 88E6141 / 88E6341 (Marek Behún)
- net: dsa: mv88e6xxx: Fix name of switch 88E6141 (Uwe Kleine-König)
- net: dsa: mv88e6xxx: Add number of MACs in the ATU (Andrew Lunn)
- net l2tp: drop flow hash on forward (David Bauer)
- nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). (Kuniyuki Iwashima)
- bna: ensure the copied buf is NUL terminated (Bui Quang Minh)
- pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (Zeng Heng)
- power: rt9455: hide unused rt9455_boost_voltage_values (Arnd Bergmann)
- pinctrl: core: delete incorrect free in pinctrl_enable() (Dan Carpenter)
- ethernet: Add helper for assigning packet type when dest address does not match device address (Rahul Rameshbabu)
- ethernet: add a helper for assigning port addresses (Jakub Kicinski)
- net: create netdev->dev_addr assignment helpers (Jakub Kicinski)
- net: slightly optimize eth_type_trans (Li RongQing)
- wifi: nl80211: don't free NULL coalescing rule (Johannes Berg)
- dmaengine: Revert "dmaengine: pl330: issue_pending waits until WFP state" (Vinod Koul)
- dmaengine: pl330: issue_pending waits until WFP state (Bumyong Lee)
- LTS version: v4.14.346 (Yifei Liu)
- Simplify major/minor non-dynamic logic (Mauro Carvalho Chehab)
- net: fix unused variable warning in do_tcp_setsockopt() (Harshit Mogalapalli)
- serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (Randy Dunlap)
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (Nam Cao)
- i2c: smbus: fix NULL function pointer dereference (Wolfram Sang)
- i2c: add param sanity check to i2c_transfer() (Ard Biesheuvel)
- idma64: Don't try to serve interrupts when device is powered off (Andy Shevchenko)
- mtd: diskonchip: work around ubsan link failure (Arnd Bergmann)
- stackdepot: respect __GFP_NOLOCKDEP allocation flag (Andrey Ryabinin)
- net: b44: set pause params only when interface is up (Peter Münster)
- irqchip/gic-v3-its: Prevent double free on error (Guanrui Huang)
- arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 Puma (Iskander Amara)
- btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (Johannes Thumshirn)
- Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (Nathan Chancellor)
- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (Robin H. Johnson)
- tracing: Show size of requested perf buffer (Robin H. Johnson)
- drm/amdgpu: validate the parameters of bo mapping operations more clearly (xinhui pan)
- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (Chia-I Wu)
- drm/amdgpu: restrict bo mapping within gpu address limits (Rajneesh Bhardwaj)
- serial: mxs-auart: add spinlock around changing cts state (Emil Kronborg)
- serial: core: Provide port lock wrappers (Thomas Gleixner)
- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (Sindhu Devale)
- ipvs: Fix checksumming on GSO of SCTP packets (Ismael Luceno)
- net: gtp: Fix Use-After-Free in gtp_dellink (Hyunwoo Kim)
- net: usb: ax88179_178a: stop lying about skb->truesize (Eric Dumazet)
- NFC: trf7970a: disable all regulators on removal (Paul Geurts)
- mlxsw: core: Unregister EMAD trap using FORWARD action (Ido Schimmel)
- vxlan: drop packets from invalid src-address (David Bauer)
- ARC: [plat-hsdk]: Remove misplaced interrupt-cells property (Alexey Brodkin)
- arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for RK3399 Puma (Quentin Schulz)
- arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (Iskander Amara)
- nilfs2: fix OOB in nilfs_set_de_type (Jeongjun Park)
- fs: sysfs: Fix reference leak in sysfs_break_active_protection() (Alan Stern)
- speakup: Avoid crash on very long word (Samuel Thibault)
- usb: dwc2: host: Fix dereference issue in DDMA completion flow. (Minas Harutyunyan)
- Revert "usb: cdc-wdm: close race between read and workqueue" (Greg Kroah-Hartman)
- USB: serial: option: add Telit FN920C04 rmnet compositions (Daniele Palmas)
- USB: serial: option: add Rolling RW101-GL and RW135-GL support (Vanillan Wang)
- USB: serial: option: support Quectel EM060K sub-models (Jerry Meng)
- USB: serial: option: add Lonsung U8300/U9300 product (Coia Prant)
- USB: serial: option: add support for Fibocom FM650/FG650 (Chuanhong Guo)
- USB: serial: option: add Fibocom FM135-GL variants (bolan wang)
- serial/pmac_zilog: Remove flawed mitigation for rx irq flood (Finn Thain)
- comedi: vmk80xx: fix incomplete endpoint checking (Nikita Zhandarovich)
- drm: nv04: Fix out of bounds access (Mikhail Kobuk)
- tun: limit printing rate when illegal packet received by tun dev (Lei Chen)
- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (Ziyang Xuan)
- netfilter: nf_tables: __nft_expr_type_get() selects specific family type (Pablo Neira Ayuso)
- kprobes: Fix possible use-after-free issue on kprobe registration (Zheng Yejian)
- selftests/ftrace: Limit length in subsystem-enable tests (Yuanhe Shu)
- x86/apic: Force native_apic_mem_read() to use the MOV instruction (Adam Dunlap)
- selftests: timers: Fix abs() warning in posix_timers test (John Stultz)
- vhost: Add smp_rmb() in vhost_vq_avail_empty() (Gavin Shan)
- tracing: hide unused ftrace_event_id_fops (Arnd Bergmann)
- net/mlx5: Properly link new fs rules into the tree (Cosmin Ratiu)
- ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (Jiri Benc)
- ipv4/route: avoid unused-but-set-variable warning (Arnd Bergmann)
- geneve: fix header validation in geneve[6]_xmit_skb (Eric Dumazet)
- nouveau: fix function cast warning (Arnd Bergmann)
- Bluetooth: Fix memory leak in hci_req_sync_complete() (Dmitry Antipov)
- batman-adv: Avoid infinite loop trying to resize local TT (Sven Eckelmann)
- LTS version: v4.14.345 (Yifei Liu)
- net: check vlan filter feature in vlan_vids_add_by_dev() and vlan_vids_del_by_dev() (Liu Jian)
- Revert "net: check vlan filter feature in vlan_vids_add_by_dev() and vlan_vids_del_by_dev()" (Vegard Nossum)
- netfilter: nftables: exthdr: fix 4-byte stack OOB write (Florian Westphal)
- ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (Chao Yu)
- Revert "ext4: fix to check return value of freeze_bdev() in ext4_shutdown()" (Vegard Nossum)
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (Vasiliy Kovalev)
- Bluetooth: btintel: Fixe build regression (Luiz Augusto von Dentz)
- x86/mm/pat: fix VM_PAT handling in COW mappings (David Hildenbrand)
- virtio: reenable config if freezing device failed (David Hildenbrand)
- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (Thadeu Lima de Souza Cascardo)
- fbmon: prevent division by zero in fb_videomode_from_videomode() (Roman Smirnov)
- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (Aleksandr Burakov)
- usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (Colin Ian King)
- tools: iio: replace seekdir() in iio_generic_buffer (Petre Rodan)
- block: prevent division by zero in blk_rq_stat_sum() (Roman Smirnov)
- SUNRPC: increase size of rpc_wait_queue.qlen from unsigned short to unsigned int (Dai Ngo)
- media: sta2x11: fix irq handler cast (Arnd Bergmann)
- isofs: handle CDs with bad root inode but good Joliet root directory (Alex Henrie)
- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (Justin Tee)
- sysv: don't call sb_bread() with pointers_lock held (Tetsuo Handa)
- Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (Kunwu Chan)
- Bluetooth: btintel: Fix null ptr deref in btintel_read_version (Edward Adam Davis)
- btrfs: send: handle path ref underflow in header iterate_inode_ref() (David Sterba)
- btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (David Sterba)
- btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (David Sterba)
- tools/power x86_energy_perf_policy: Fix file leak in get_pkg_num() (Samasth Norway Ananda)
- arm64: dts: rockchip: fix rk3399 hdmi ports node (Johan Jonker)
- VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (Harshit Mogalapalli)
- wifi: ath9k: fix LNA selection in ath_ant_try_scan() (Dmitry Antipov)
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (I Gede Agastya Darma Laksana)
- ata: sata_mv: Fix PCI device ID table declaration compilation warning (Arnd Bergmann)
- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (Arnd Bergmann)
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (Stephen Lee)
- init: open /initrd.image with O_LARGEFILE (John Sperbeck)
- staging: vc04_services: fix information leak in create_component() (Dan Carpenter)
- staging: vc04_services: changen strncpy() to strscpy_pad() (Arnd Bergmann)
- staging: mmal-vchiq: Fix client_component for 64 bit kernel (Dave Stevenson)
- staging: mmal-vchiq: Allocate and free components as required (Dave Stevenson)
- staging: mmal-vchiq: Avoid use of bool in structures (Dave Stevenson)
- ipv6: Fix infinite recursion in fib6_dump_done(). (Kuniyuki Iwashima)
- selftests: reuseaddr_conflict: add missing new line at the end of the output (Jakub Kicinski)
- net/sched: act_skbmod: prevent kernel-infoleak (Eric Dumazet)
- net: stmmac: fix rx queue priority assignment (Piotr Wejman)
- net: stmmac: Fix issues when number of Queues >= 4 (Jose Abreu)
- mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (Vlastimil Babka)
- netfilter: nf_tables: disallow timeout for anonymous sets (Pablo Neira Ayuso)
- Bluetooth: Fix TOCTOU in HCI debugfs implementation (Bastien Nocera)
- Bluetooth: hci_event: set the conn encrypted before conn establishes (Hui Wang)
- tcp: properly terminate timers for kernel sockets (Eric Dumazet)
- mptcp: add sk_stop_timer_sync helper (Geliang Tang)
- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (Ryosuke Yasuoka)
- USB: core: Fix deadlock in usb_deauthorize_interface() (Alan Stern)
- scsi: lpfc: Correct size for wqe for memset() (Muhammad Usama Anjum)
- scsi: qla2xxx: Fix command flush on cable pull (Quinn Tran)
- usb: udc: remove warning when queue disabled ep (yuan linyu)
- usb: dwc2: host: Fix ISOC flow in DDMA mode (Minas Harutyunyan)
- usb: dwc2: host: Fix hibernation flow (Minas Harutyunyan)
- powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (Nathan Chancellor)
- efivarfs: Request at most 512 bytes for variable names (Tim Schumacher)
- perf/core: Fix reentry problem in perf_output_read_group() (Yang Jihong)
- loop: Call loop_config_discard() only after new config is applied (Martijn Coenen)
- Revert "loop: Check for overflow while configuring loop" (Genjian Zhang)
- btrfs: allocate btrfs_ioctl_defrag_range_args on stack (Goldwyn Rodrigues)
- btrfs: add define for oldest generation (Anand Jain)
- printk: Update @console_may_schedule in console_trylock_spinning() (John Ogness)
- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (Duoming Zhou)
- ALSA: aica: Fix a long-time build breakage (Takashi Iwai)
- ALSA: sh: aica: Convert timers to use timer_setup() (Kees Cook)
- usb: cdc-wdm: close race between read and workqueue (Oliver Neukum)
- USB: cdc-wdm: Fix use after free in service_outstanding_interrupt(). (Tetsuo Handa)
- exec: Fix NOMMU linux_binprm::exec in transfer_args_to_stack() (Max Filippov)
- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (Felix Fietkau)
- mm/migrate: set swap entry values of THP tail pages properly. (Zi Yan)
- vt: fix memory overlapping when deleting chars in the buffer (Yangxi Xiang)
- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (Sherry Sun)
- usb: port: Don't try to peer unused USB ports based on location (Mathias Nyman)
- usb: gadget: ncm: Fix handling of zero block length packets (Krishna Kurapati)
- USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (Alan Stern)
- ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (Kailang Yang)
- xfrm: Avoid clang fortify warning in copy_to_user_tmpl() (Nathan Chancellor)
- netfilter: nf_tables: reject constant set with timeout (Pablo Neira Ayuso)
- netfilter: nf_tables: disallow anonymous set with timeout flag (Pablo Neira Ayuso)
- comedi: comedi_test: Prevent timers rescheduling during deletion (Ian Abbott)
- nilfs2: prevent kernel bug at submit_bh_wbc() (Ryusuke Konishi)
- nilfs2: use a more common logging style (Joe Perches)
- nilfs2: fix failure to detect DAT corruption in btree and direct mappings (Ryusuke Konishi)
- memtest: use {READ,WRITE}_ONCE in memory scanning (Qiang Zhang)
- drm/vc4: hdmi: do not return negative values from .get_modes() (Jani Nikula)
- drm/imx/ipuv3: do not return negative values from .get_modes() (Jani Nikula)
- s390/zcrypt: fix reference counting on zcrypt card objects (Harald Freudenberger)
- soc: fsl: qbman: Use raw spinlock for cgr_lock (Sean Anderson)
- soc: fsl: qbman: Add CGR update function (Sean Anderson)
- soc: fsl: qbman: Add helper for sanity checking cgr ops (Sean Anderson)
- soc: fsl: qbman: Always disable interrupts when taking cgr_lock (Sean Anderson)
- vfio/platform: Disable virqfds on cleanup (Alex Williamson)
- kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (Nathan Chancellor)
- speakup: Fix 8bit characters from direct synth (Samuel Thibault)
- hwmon: (amc6821) add of_match table (Josua Mayer)
- dm-raid: fix lockdep waring in "pers->hot_add_disk" (Yu Kuai)
- PCI/PM: Drain runtime-idle callbacks before driver removal (Rafael J. Wysocki)
- PCI: Drop pci_device_remove() test of pci_dev->driver (Uwe Kleine-König)
- fuse: don't unhash root (Miklos Szeredi)
- mmc: tmio: avoid concurrent runs of mmc_request_done() (Wolfram Sang)
- PM: sleep: wakeirq: fix wake irq warning in system suspend (Qingliang Li)
- USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (Toru Katagiri)
- USB: serial: option: add MeiG Smart SLM320 product (Aurélien Jacobs)
- USB: serial: cp210x: add ID for MGP Instruments PDS100 (Christian Häggström)
- USB: serial: add device ID for VeriFone adapter (Cameron Williams)
- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (Daniel Vogelbacher)
- powerpc/fsl: Fix mfpmr build errors with newer binutils (Michael Ellerman)
- clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (Gabor Juhos)
- clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (Gabor Juhos)
- PM: suspend: Set mem_sleep_current during kernel command line setup (Maulik Shah)
- parisc: Strip upper 32 bit of sum in csum_ipv6_magic for 64-bit builds (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 64-bit systems (Guenter Roeck)
- parisc: Fix csum_ipv6_magic on 32-bit systems (Guenter Roeck)
- parisc: Fix ip_fast_csum (Guenter Roeck)
- parisc: Do not hardcode registers in checksum functions (Helge Deller)
- ubi: correct the calculation of fastmap size (Zhang Yi)
- ubi: Check for too small LEB size in VTBL code (Richard Weinberger)
- ubifs: Set page uptodate in the correct place (Matthew Wilcox (Oracle))
- fat: fix uninitialized field in nostale filehandles (Jan Kara)
- crypto: qat - resolve race condition during AER recovery (Damian Muszynski)
- crypto: qat - fix double free during reset (Svyatoslav Pankratov)
- sparc64: NMI watchdog: fix return value of __setup handler (Randy Dunlap)
- KVM: Always flush async #PF workqueue when vCPU is being destroyed (Sean Christopherson)
- media: xc4000: Fix atomicity violation in xc4000_get_frequency (Gui-Dong Han)
- arm: dts: marvell: Fix maxium->maxim typo in brownstone dts (Duje Mihanović)
- ARM: dts: mmp2-brownstone: Don't redeclare phandle references (Lubomir Rintel)
- smack: Handle SMACK64TRANSMUTE in smack_inode_setsecurity() (Roberto Sassu)
- smack: Set SMACK64TRANSMUTE only for dirs in smack_inode_setxattr() (Roberto Sassu)
- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (Zheng Wang)
- x86/bugs: Use sysfs_emit() (Borislav Petkov)
- LTS version: v4.14.344 (Yifei Liu)
- binder: signal epoll threads of self-work (Carlos Llamas)
- ANDROID: binder: Add thread->process_todo flag. (Martijn Coenen)
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (Wei Yongjun)
- scsi: bnx2fc: Remove set but not used variable 'oxid' (YueHaibing)
- net: check dev->gso_max_size in gso_features_check() (Eric Dumazet)
- driver: staging: count ashmem_range into SLAB_RECLAIMBLE (Zhaoyang Huang)
- net: warn if gso_type isn't set for a GSO SKB (Heiner Kallweit)
- staging: android: ashmem: Remove use of unlikely() (Alistair Strachan)
- ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (Bin Li)
- ALSA: hda/realtek: Enable headset onLenovo M70/M90 (Bin Li)
- ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB (Edward Pacman)
- ALSA: hda/realtek - ALC897 headset MIC no sound (Kailang Yang)
- ALSA: hda/realtek - Add headset Mic support for Lenovo ALC897 platform (Kailang Yang)
- ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW (Hui Wang)
- ALSA: hda/realtek - The front Mic on a HP machine doesn't work (Jeremy Szu)
- ALSA: hda/realtek - Enable the headset of Acer N50-600 with ALC662 (Jian-Hong Pan)
- ALSA: hda/realtek - Enable headset mic of Acer X2660G with ALC662 (Jian-Hong Pan)
- ALSA: hda/realtek - Add Headset Mic supported for HP cPC (Kailang Yang)
- ALSA: hda/realtek - More constifications (Takashi Iwai)
- Add Acer Aspire Ethos 8951G model quirk (Sergey Bostandzhyan)
- devcoredump: Send uevent once devcd is ready (Mukesh Ojha)
- devcoredump : Serialize devcd_del work (Mukesh Ojha)
- netfilter: xt_owner: Fix for unsafe access of sk->sk_socket (Phil Sutter)
- netfilter: xt_owner: Add supplementary groups option (Lukasz Pawelczyk)
- mtd: cfi_cmdset_0001: Byte swap OTP info (Linus Walleij)
- mtd: cfi_cmdset_0001: Support the absence of protection registers (Jean-Philippe Brucker)
- s390/cmma: fix detection of DAT pages (Heiko Carstens)
- s390/mm: fix phys vs virt confusion in mark_kernel_pXd() functions family (Alexander Gordeev)
- ALSA: hda/realtek: Headset Mic VREF to 100% (Kailang Yang)
- hfsplus: unmap the page in the "fail_page" label (Fabio M. De Francesco)
- ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS (Marios Levogiannis)
- ALSA: hda/realtek: Enable audio jacks of ASUS D700SA with ALC887 (Jian-Hong Pan)
- ALSA: hda/realtek - Add quirk for Tuxedo XC 1509 (Richard Sailer)
- ALSA: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (Jeremy Soller)
- ALSA: hda/realtek - Clevo P950ER ALC1220 Fixup (Jeremy Soller)
- ALSA: hda/realtek - Add support for ALC1220 (Peisen)
- hv_netvsc: Fix race of register_netdevice_notifier and VF register (Haiyang Zhang)
- pwm: sti: Reduce number of allocations and drop usage of chip_data (Uwe Kleine-König)
- pwm: sti: Avoid conditional gotos (Thierry Reding)
- tools: iio: iio_generic_buffer ensure alignment (Matti Vaittinen)
- tools: iio: iio_generic_buffer: Fix some integer type and calculation (Chenyuan Mi)
- tools: iio: privatize globals and functions in iio_generic_buffer.c file (Alexandru Ardelean)
- leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' (Christophe JAILLET)
- ledtrig-cpu: Limit to 8 CPUs (Pavel Machek)
- leds: pwm: Don't disable the PWM when the LED should be off (Uwe Kleine-König)
- leds: pwm: convert to atomic PWM API (Uwe Kleine-König)
- leds: pwm: simplify if condition (Uwe Kleine-König)
- regmap: debugfs: Fix a erroneous check after snprintf() (Christophe JAILLET)
- regmap: Allow missing device in regmap_name_read_file() (David Lechner)
- tcp_metrics: add missing barriers on delete (Eric Dumazet)
- tcp: batch tcp_net_metrics_exit (Eric Dumazet)
- tcp: fix excessive TLP and RACK timeouts from HZ rounding (Neal Cardwell)
- tcp: Namespace-ify sysctl_tcp_early_retrans (Eric Dumazet)
- net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (Eric Dumazet)
- ata: libata-core: Do not register PM operations for SAS ports (Damien Le Moal)
- libata: make ata_port_type const (Bhumika Goyal)
- libata: Add new med_power_with_dipm link_power_management_policy setting (Hans de Goede)
- ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (Kailang Yang)
- ALSA: hda - add Lenovo IdeaCentre B550 to the power_save_blacklist (Jaroslav Kysela)
- ALSA: hda: Add Intel NUC7i3BNB to the power_save blacklist (Hans de Goede)
- ext4: mark group as trimmed only if it was fully scanned (Dmitry Monakhov)
- ext4: add new helper interface ext4_try_to_trim_range() (Wang Jianchao)
- ext4: remove the 'group' parameter of ext4_trim_extent (Wang Jianchao)
- scsi: qla2xxx: Remove unsupported ql2xenabledif option (Manish Rangankar)
- usb: typec: tcpci: clear the fault status bit (Marco Felsch)
- usb: typec: add fwnode to tcpc (Li Jun)
- staging: typec: fix endianness mismatch identified by sparse (Gabriel L. Somlo)
- staging: typec: tcpm: Document data structures (Guenter Roeck)
- serial: sc16is7xx: fix broken port 0 uart init (Hugo Villeneuve)
- sc16is7xx: Set iobase to device index (Daniel Mack)
- dlm: fix plock lookup when using multiple lockspaces (Alexander Aring)
- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (Yangtao Li)
- drm/tegra: Remove superfluous error messages around platform_get_irq() (Tan Zhongjun)
- ARM: dts: BCM53573: Drop nonexistent #usb-cells (Rafał Miłecki)
- ARM: dts: BCM5301X: Harmonize EHCI/OHCI DT nodes name (Serge Semin)
- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (Fedor Pchelkin)
- ath9k: use irqsave() in USB's complete callback (Sebastian Andrzej Siewior)
- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (Dmitry Antipov)
- mwifiex: switch from 'pci_' to 'dma_' API (Christophe JAILLET)
- mwifiex: drop 'set_consistent_dma_mask' log message (Brian Norris)
- bonding: fix macvlan over alb bond support (Hangbin Liu)
- net: remove bond_slave_has_mac_rcu() (Jakub Kicinski)
- fbdev: fix potential OOB read in fast_imageblit() (Zhang Shurong)
- fbdev: Fix sys_imageblit() for arbitrary image widths (Thomas Zimmermann)
- fbdev: Improve performance of sys_imageblit() (Thomas Zimmermann)
- tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (Sherry Sun)
- Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP" (Alexander Stein)
- MIPS: cpu-features: Use boot_cpu_type for CPU type based features (Jiaxun Yang)
- MIPS: cpu-features: Enable octeon_cache by cpu_type (Jiaxun Yang)
- fs: dlm: fix mismatch of plock results from userspace (Alexander Aring)
- fs: dlm: use dlm_plock_info for do_unlock_close (Alexander Aring)
- fs: dlm: change plock interrupted message to debug again (Alexander Aring)
- fs: dlm: add pid to debug log (Alexander Aring)
- dlm: replace usage of found with dedicated list iterator variable (Jakob Koschel)
- dlm: improve plock logging if interrupted (Alexander Aring)
- nfsd: Remove incorrect check in nfsd4_validate_stateid (Trond Myklebust)
- nfsd4: kill warnings on testing stateids with mismatched clientids (J. Bruce Fields)
- mmc: meson-gx: remove redundant mmc_request_done() call from irq context (Martin Hundebøll)
- mmc: meson-gx: remove useless lock (Jerome Brunet)
- PM: sleep: wakeirq: fix wake irq arming (Johan Hovold)
- PM / wakeirq: support enabling wake-up irq after runtime_suspend called (Chunfeng Yun)
- scsi: zfcp: Defer fc_rport blocking until after ADISC response (Steffen Maier)
- scsi: zfcp: workqueue: set description for port work items with their WWPN as context (Steffen Maier)
- btrfs: check for commit error at btrfs_attach_transaction_barrier() (Filipe Manana)
- btrfs: simplify IS_ERR/PTR_ERR checks (Al Viro)
- fs: dlm: interrupt posix locks only when process is killed (Alexander Aring)
- dlm: rearrange async condition return (Alexander Aring)
- dlm: cleanup plock_op vs plock_xop (Alexander Aring)
- ext4: Fix reusing stale buffer heads from last failed mounting (Zhihao Cheng)
- ext4: rename journal_dev to s_journal_dev inside ext4_sb_info (Chunguang Xu)
- tcp: annotate data-races around tp->linger2 (Eric Dumazet)
- net: Replace the limit of TCP_LINGER2 with TCP_FIN_TIMEOUT_MAX (Cambda Zhu)
- ceph: don't let check_caps skip sending responses for revoke msgs (Xiubo Li)
- ceph: define argument structure for handle_cap_grant (Yan, Zheng)
- net: bcmgenet: Ensure MDIO unregistration has clocks enabled (Florian Fainelli)
- net: bcmgenet: Avoid calling platform_device_put() twice in bcmgenet_mii_exit() (Wei Yongjun)
- net: tcp_input: Neaten DBGUNDO (Joe Perches)
- i2c: xiic: Don't try to handle more interrupt events after error (Robert Hancock)
- i2c: xiic: Defer xiic_wakeup() and __xiic_start_xfer() in xiic_process() (Marek Vasut)
- i2c: xiic: Fix broken locking on tx_msg (Marek Vasut)
- i2c: xiic: Change code alignment to 1 space only (Jaakko Laine)
- i2c: xiic: Add timeout to the rx fifo wait loop (Shubhrajyoti Datta)
- i2c: xiic: Fix kerneldoc warnings (Shubhrajyoti Datta)
- hwrng: virtio - Fix race on data_avail and actual data (Herbert Xu)
- hwrng: virtio - always add a pending request (Laurent Vivier)
- hwrng: virtio - don't waste entropy (Laurent Vivier)
- hwrng: virtio - don't wait on cleanup (Laurent Vivier)
- hwrng: virtio - add an internal buffer (Laurent Vivier)
- nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() (Krzysztof Kozlowski)
- nfc: constify several pointers to u8, char and sk_buff (Krzysztof Kozlowski)
- irqchip/jcore-aic: Fix missing allocation of IRQ descriptors (John Paul Adrian Glaubitz)
- irqchip/jcore-aic: Kill use of irq_create_strict_mappings() (Marc Zyngier)
- Documentation: fix little inconsistencies (Pavel Machek)
- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (Thomas Petazzoni)
- net/rose: fix races in rose_kill_by_device() (Eric Dumazet)
- reset: Fix crash when freeing non-existent optional resets (Geert Uytterhoeven)
- ksmbd: fix wrong name of SMB2_CREATE_ALLOCATION_SIZE (Namjae Jeon)
- PCI: keystone: Don't discard .probe() callback (Uwe Kleine-König)
- PCI: keystone: Don't discard .remove() callback (Uwe Kleine-König)
- can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() (Marc Kleine-Budde)
- can: dev: can_restart(): don't crash kernel if carrier is OK (Marc Kleine-Budde)
- r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (Mirsad Goran Todorovac)
- xen-netback: use default TX queue size for vifs (Roger Pau Monne)
- MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled (Christoph Hellwig)
- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller (Konrad Dybcio)
- regmap: Account for register length in SMBus I/O limits (Mark Brown)
- x86/topology: Fix erroneous smp_num_siblings on Intel Hybrid platforms (Zhang Rui)
- ASoC: cs42l51: fix driver to properly autoload with automatic module loading (Thomas Petazzoni)
- PCI: qcom: Disable write access to read only registers for IP v2.3.3 (Manivannan Sadhasivam)
- pinctrl: amd: Only use special debounce behavior for GPIO 0 (Mario Limonciello)
- IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (Daniel Vacek)
- usb: fotg210-hcd: delete an incorrect bounds test (Dan Carpenter)
- smb: client: fix OOB in smbCalcSize() (Paulo Alcantara)
- btrfs: do not allow non subvolume root targets for snapshot (Josef Bacik)
- pinctrl: at91-pio4: use dedicated lock class for IRQ (Alexis Lothoré)
- net: check vlan filter feature in vlan_vids_add_by_dev() and vlan_vids_del_by_dev() (Liu Jian)
- arm64: dts: mediatek: mt8173-evb: Fix regulator-fixed node names (AngeloGioacchino Del Regno)
- IB/isert: Fix unaligned immediate-data handling (Sagi Grimberg)
- fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (Helge Deller)
- smb3: fix touch -h of symlink (Steve French)
- MIPS: KVM: Fix a build warning about variable set but not used (Huacai Chen)
- cifs: spnego: add ';' in HOST_KEY_LEN (Anastasia Belova)
- macvlan: Don't propagate promisc change to lower dev in passthru (Vlad Buslov)
- ppp: limit MRU to 64K (Willem de Bruijn)
- ptp: annotate data-race around q->head and q->tail (Eric Dumazet)
- xen/events: fix delayed eoi list handling (Juergen Gross)
- tipc: Fix kernel-infoleak due to uninitialized TLV value (Shigeru Yoshida)
- tty: Fix uninit-value access in ppp_sync_receive() (Shigeru Yoshida)
- iio: exynos-adc: request second interupt only when touchscreen mode is used (Marek Szyprowski)
- selftests/ftrace: Add new test case which checks non unique symbol (Francis Laniel)
- media: v4l2-fwnode: fix v4l2_fwnode_parse_link handling (Marco Felsch)
- block: fix signed int overflow in Amiga partition support (Michael Schmitz)
- iio: addac: stx104: Fix race condition for stx104_write_raw() (William Breathitt Gray)
- ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (Chao Yu)
- btrfs: fix extent buffer leak after tree mod log failure at split_node() (Filipe Manana)
- pinctrl: amd: Detect internal GPIO0 debounce handling (Mario Limonciello)
- ALSA: jack: Fix mutex call in snd_jack_report() (Takashi Iwai)
- IB/hfi1: Fix sdma.h tx->num_descs off-by-one errors (Patrick Kelsey)
- ARM: 9303/1: kprobes: avoid missing-declaration warnings (Arnd Bergmann)

[4.14.35-2047.538.2.el7uek]
- slub: use count_partial_free_approx() in slab_out_of_memory() (Jianfeng Wang) [Orabug: 36655470]
- slub: introduce count_partial_free_approx() (Jianfeng Wang) [Orabug: 36655470]

[4.14.35-2047.538.1.el7uek]
- uek-rpm: Enable FUNCTION_GRAPH_RETVAL in UEK5 (Jianfeng Wang) [Orabug: 36460666]
- fgraph: Add declaration of "struct fgraph_ret_regs" (Steven Rostedt (Google)) [Orabug: 36460666]
- x86/ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460666]
- arm64: ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460666]
- arm64: ftrace: remove return_regs macros (Mark Rutland) [Orabug: 36460666]
- function_graph: Support recording and printing the return value of function (Donglin Peng) [Orabug: 36460666]
- fgraph: Make overruns 4 bytes in graph stack structure (Steven Rostedt (VMware)) [Orabug: 36460666]
- net/rds: Get RDS statistics for each possible CPU (Anand Khoje) [Orabug: 35830450]



ELBA-2024-12483 Oracle Linux 7 linux-firmware bug fix update (aarch64)


Oracle Linux Bug Fix Advisory ELBA-2024-12483

http://linux.oracle.com/errata/ELBA-2024-12483.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

aarch64:
iwlax2xx-firmware-20240606-999.33.el7.noarch.rpm
iwl1000-firmware-39.31.5.1-999.33.el7.noarch.rpm
iwl100-firmware-39.31.5.1-999.33.el7.noarch.rpm
iwl105-firmware-18.168.6.1-999.33.el7.noarch.rpm
iwl135-firmware-18.168.6.1-999.33.el7.noarch.rpm
iwl2000-firmware-18.168.6.1-999.33.el7.noarch.rpm
iwl2030-firmware-18.168.6.1-999.33.el7.noarch.rpm
iwl3160-firmware-22.0.7.0-999.33.el7.noarch.rpm
iwl3945-firmware-15.32.2.9-999.33.el7.noarch.rpm
iwl4965-firmware-228.61.2.24-999.33.el7.noarch.rpm
iwl5000-firmware-8.83.5.1_1-999.33.el7.noarch.rpm
iwl5150-firmware-8.24.2.2-999.33.el7.noarch.rpm
iwl6000-firmware-9.221.4.1-999.33.el7.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-999.33.el7.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-999.33.el7.noarch.rpm
iwl6050-firmware-41.28.5.1-999.33.el7.noarch.rpm
iwl7260-firmware-22.0.7.0-999.33.el7.noarch.rpm
linux-firmware-20240606-999.33.git90df68d2.el7.noarch.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//linux-firmware-20240606-999.33.git90df68d2.el7.src.rpm

Description of changes:

[20240606-999.33.git90df68d2.el7]
- Rebase to latest upstream [Orabug: 36706197]



ELBA-2024-12481 Oracle Linux 7 Unbreakable Enterprise kernel-container bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12481

http://linux.oracle.com/errata/ELBA-2024-12481.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-container-5.4.17-2136.333.5.el7.x86_64.rpm
kernel-uek-container-debug-5.4.17-2136.333.5.el7.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-container-5.4.17-2136.333.5.el7.src.rpm

Description of changes:

[5.4.17-2136.333.5.el7]
- nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (Ryosuke Yasuoka)
- nfc: nci: Fix uninit-value in nci_rx_work (Ryosuke Yasuoka)
- nfc: nci: Fix kcov check in nci_rx_work() (Tetsuo Handa)
- ipv6: sr: fix incorrect unregister order (Hangbin Liu)
- vxlan: Fix regression when dropping packets due to invalid src addresses (Daniel Borkmann)
- crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (Herbert Xu)
- fbdev: savage: Handle err return when savagefb_check_var failed (Cai Xinchen)
- speakup: Fix sizeof() vs ARRAY_SIZE() bug (Dan Carpenter)
- md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (Yu Kuai)
- x86/boot: Ignore relocations in .notes sections in walk_relocs() too (Guixiong Wei)

[5.4.17-2136.333.4.el7]
- PCI: pciehp: Add Solidigm NVMe to spurious DLLSC quirk (Alan Adamson) [Orabug: 36622673]
- RDS/IB: Add counter to measure when RDS_IB_RX_LIMIT is reached (Hans Westgaard Ry) [Orabug: 36696279]
- net/mlx5e: Fix a race in command alloc flow (Shifeng Li) [Orabug: 36702071]
- Revert "net/mlx5: Add retry mechanism to the command entry index allocation" (Qing Huang) [Orabug: 36702071]
- kallsyms: shuffle kallmodsyms writeout before symbol sort (Nick Alcock) [Orabug: 36722084]

[5.4.17-2136.333.3.el7]
- LTS tag: v5.4.277 (Sherry Yang)
- docs: kernel_include.py: Cope with docutils 0.21 (Akira Yokosawa)
- serial: kgdboc: Fix NMI-safety problems from keyboard reset code (Daniel Thompson)
- usb: typec: ucsi: displayport: Fix potential deadlock (Heikki Krogerus)
- drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (Srinivasan Shanmugam)
- arm64: dts: qcom: Fix 'interrupt-map' parent address cells (Rob Herring)
- firmware: arm_scmi: Harden accesses to the reset domains (Cristian Marussi)
- smb: client: fix potential OOBs in smb2_parse_contexts() (Paulo Alcantara)
- net: bcmgenet: synchronize UMAC_CMD access (Doug Berger)
- net: bcmgenet: synchronize use of bcmgenet_set_rx_mode() (Doug Berger)
- net: bcmgenet: synchronize EXT_RGMII_OOB_CTRL access (Doug Berger)
- net: bcmgenet: keep MAC in reset until PHY is up (Doug Berger)
- Revert "net: bcmgenet: use RGMII loopback for MAC reset" (Doug Berger)
- pinctrl: core: handle radix_tree_insert() errors in pinctrl_register_one_pin() (Sergey Shtylyov)
- LTS tag: v5.4.276 (Sherry Yang)
- pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (Chen-Yu Tsai)
- pinctrl: mediatek: remove set but not used variable 'e' (YueHaibing)
- pinctrl: mediatek: Fix some off by one bugs (Dan Carpenter)
- pinctrl: mediatek: Fix fallback behavior for bias_set_combo (Hsin-Yi Wang)
- regulator: core: fix debugfs creation regression (Johan Hovold)
- net: fix out-of-bounds access in ops_init (Thadeu Lima de Souza Cascardo)
- drm/vmwgfx: Fix invalid reads in fence signaled events (Zack Rusin)
- dyndbg: fix old BUG_ON in >control parser (Jim Cromie)
- tipc: fix UAF in error path (Paolo Abeni)
- usb: gadget: f_fs: Fix a race condition when processing setup packets. (Chris Wulff)
- usb: gadget: composite: fix OS descriptors w_value logic (Peter Korsgaard)
- firewire: nosy: ensure user_length is taken into account when fetching packet contents (Thanassis Avgerinos)
- net: qede: use return from qede_parse_flow_attr() for flower (Asbjørn Sloth Tønnesen)
- net: qede: sanitize 'rc' in qede_add_tc_flower_fltr() (Asbjørn Sloth Tønnesen)
- ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (Eric Dumazet)
- net: bridge: fix corrupted ethernet header on multicast-to-unicast (Felix Fietkau)
- phonet: fix rtm_phonet_notify() skb allocation (Eric Dumazet)
- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (Roded Zats)
- Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (Duoming Zhou)
- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (Duoming Zhou)
- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (Kuniyuki Iwashima)
- tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets (Eric Dumazet)
- xfrm: Preserve vlan tags for transport mode software GRO (Paul Davey)
- pinctrl: mediatek: Fix fallback call path (Hsin-Yi Wang)
- net:usb:qmi_wwan: support Rolling modules (Vanillan Wang)
- fs/9p: drop inodes immediately on non-.L too (Joakim Sindholt)
- clk: Don't hold prepare_lock when calling kref_put() (Stephen Boyd)
- gpio: crystalcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- gpio: wcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- 9p: explicitly deny setlease attempts (Jeff Layton)
- fs/9p: translate O_TRUNC into OTRUNC (Joakim Sindholt)
- fs/9p: only translate RWX permissions for plain 9P2000 (Joakim Sindholt)
- selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (John Stultz)
- MIPS: scall: Save thread_info.syscall unconditionally on entry (Jiaxun Yang)
- gpu: host1x: Do not setup DMA for virtual devices (Thierry Reding)
- scsi: target: Fix SELinux error when systemd-modules loads the target module (Maurizio Lombardi)
- btrfs: always clear PERTRANS metadata during commit (Boris Burkov)
- btrfs: make btrfs_clear_delalloc_extent() free delalloc reserve (Boris Burkov)
- tools/power turbostat: Fix Bzy_MHz documentation typo (Peng Liu)
- tools/power turbostat: Fix added raw MSR output (Doug Smythies)
- firewire: ohci: mask bus reset interrupts between ISR and bottom half (Adam Goldman)
- ata: sata_gemini: Check clk_enable() result (Chen Ni)
- net: bcmgenet: Reset RBUF on first open (Phil Elwell)
- ALSA: line6: Zero-initialize message buffers (Takashi Iwai)
- scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (Saurav Kashyap)
- net: mark racy access on sk->sk_rcvbuf (linke li)
- wifi: cfg80211: fix rdev_dump_mpp() arguments order (Igor Artemiev)
- wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (Jeff Johnson)
- gfs2: Fix invalid metadata access in punch_hole (Andrew Price)
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (Justin Tee)
- clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (Jernej Skrabec)
- tipc: fix a possible memleak in tipc_buf_append (Xin Long)
- net: bridge: fix multicast-to-unicast with fraglist GSO (Felix Fietkau)
- net: dsa: mv88e6xxx: Fix number of databases for 88E6141 / 88E6341 (Marek Behún)
- net: dsa: mv88e6xxx: Add number of MACs in the ATU (Andrew Lunn)
- net: qede: use return from qede_parse_flow_attr() for flow_spec (Asbjørn Sloth Tønnesen)
- net l2tp: drop flow hash on forward (David Bauer)
- nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). (Kuniyuki Iwashima)
- bna: ensure the copied buf is NUL terminated (Bui Quang Minh)
- s390/mm: Fix clearing storage keys for huge pages (Claudio Imbrenda)
- s390/mm: Fix storage key clearing for guest huge pages (Claudio Imbrenda)
- pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (Zeng Heng)
- power: rt9455: hide unused rt9455_boost_voltage_values (Arnd Bergmann)
- nfs: Handle error of rpc_proc_register() in nfs_net_init(). (Kuniyuki Iwashima)
- nfs: make the rpc_stat per net namespace (Josef Bacik)
- nfs: expose /proc/net/sunrpc/nfs in net namespaces (Josef Bacik)
- sunrpc: add a struct rpc_stats arg to rpc_create_args (Josef Bacik)
- pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Rework mtk_pinconf_{get,set} switch/case logic (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback (Chen-Yu Tsai)
- pinctrl: mediatek: remove shadow variable declaration (Light Hsieh)
- pinctrl: mediatek: Backward compatible to previous Mediatek's bias-pull usage (Light Hsieh)
- pinctrl: mediatek: Refine mtk_pinconf_get() (Light Hsieh)
- pinctrl: mediatek: Refine mtk_pinconf_get() and mtk_pinconf_set() (Light Hsieh)
- pinctrl: mediatek: Supporting driving setting without mapping current to register value (Light Hsieh)
- pinctrl: mediatek: Check gpio pin number and use binary search in mtk_hw_pin_field_lookup() (Light Hsieh)
- pinctrl: core: delete incorrect free in pinctrl_enable() (Dan Carpenter)
- wifi: nl80211: don't free NULL coalescing rule (Johannes Berg)
- dmaengine: Revert "dmaengine: pl330: issue_pending waits until WFP state" (Vinod Koul)
- LTS tag: v5.4.275 (Sherry Yang)
- serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (Randy Dunlap)
- udp: preserve the connected status if only UDP cmsg (Yick Xie)
- dm: limit the number of targets and parameter size area (Mikulas Patocka)
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (Nam Cao)
- i2c: smbus: fix NULL function pointer dereference (Wolfram Sang)
- idma64: Don't try to serve interrupts when device is powered off (Andy Shevchenko)
- dmaengine: owl: fix register access functions (Arnd Bergmann)
- tcp: Fix NEW_SYN_RECV handling in inet_twsk_purge() (Eric Dumazet)
- tcp: Clean up kernel listener's reqsk in inet_twsk_purge() (Kuniyuki Iwashima)
- mtd: diskonchip: work around ubsan link failure (Arnd Bergmann)
- stackdepot: respect __GFP_NOLOCKDEP allocation flag (Andrey Ryabinin)
- net: b44: set pause params only when interface is up (Peter Münster)
- ethernet: Add helper for assigning packet type when dest address does not match device address (Rahul Rameshbabu)
- irqchip/gic-v3-its: Prevent double free on error (Guanrui Huang)
- drm/amdgpu: Fix leak when GPU memory allocation fails (Mukul Joshi)
- arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 Puma (Iskander Amara)
- btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (Johannes Thumshirn)
- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (WangYuli)
- Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (Nathan Chancellor)
- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (Robin H. Johnson)
- tracing: Show size of requested perf buffer (Robin H. Johnson)
- drm/amdgpu: validate the parameters of bo mapping operations more clearly (xinhui pan)
- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (Chia-I Wu)
- drm/amdgpu: restrict bo mapping within gpu address limits (Rajneesh Bhardwaj)
- serial: mxs-auart: add spinlock around changing cts state (Emil Kronborg)
- serial: core: Provide port lock wrappers (Thomas Gleixner)
- af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc(). (Kuniyuki Iwashima)
- iavf: Fix TC config comparison with existing adapter TC config (Sudheer Mogilappagari)
- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (Sindhu Devale)
- mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix warning during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Rate limit error message (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix race during rehash delayed work (Ido Schimmel)
- net: openvswitch: Fix Use-After-Free in ovs_ct_exit (Hyunwoo Kim)
- ipvs: Fix checksumming on GSO of SCTP packets (Ismael Luceno)
- net: gtp: Fix Use-After-Free in gtp_dellink (Hyunwoo Kim)
- net: usb: ax88179_178a: stop lying about skb->truesize (Eric Dumazet)
- NFC: trf7970a: disable all regulators on removal (Paul Geurts)
- mlxsw: core: Unregister EMAD trap using FORWARD action (Ido Schimmel)
- vxlan: drop packets from invalid src-address (David Bauer)
- ARC: [plat-hsdk]: Remove misplaced interrupt-cells property (Alexey Brodkin)
- arm64: dts: mediatek: mt2712: fix validation errors (Rafał Miłecki)
- arm64: dts: mt2712: add ethernet device node (Biao Huang)
- arm64: dts: mediatek: mt7622: drop "reset-names" from thermal block (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix ethernet controller "compatible" (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix IR nodename (Rafał Miłecki)
- arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for RK3399 Puma (Quentin Schulz)
- arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (Iskander Amara)
- KVM: async_pf: Cleanup kvm_setup_async_pf() (Vitaly Kuznetsov)
- nilfs2: fix OOB in nilfs_set_de_type (Jeongjun Park)
- nouveau: fix instmem race condition around ptr stores (Dave Airlie)
- fs: sysfs: Fix reference leak in sysfs_break_active_protection() (Alan Stern)
- speakup: Avoid crash on very long word (Samuel Thibault)
- usb: Disable USB3 LPM at shutdown (Kai-Heng Feng)
- USB: serial: option: add Telit FN920C04 rmnet compositions (Daniele Palmas)
- USB: serial: option: add Rolling RW101-GL and RW135-GL support (Vanillan Wang)
- USB: serial: option: support Quectel EM060K sub-models (Jerry Meng)
- USB: serial: option: add Lonsung U8300/U9300 product (Coia Prant)
- USB: serial: option: add support for Fibocom FM650/FG650 (Chuanhong Guo)
- USB: serial: option: add Fibocom FM135-GL variants (bolan wang)
- serial/pmac_zilog: Remove flawed mitigation for rx irq flood (Finn Thain)
- comedi: vmk80xx: fix incomplete endpoint checking (Nikita Zhandarovich)
- binder: check offset alignment in binder_get_object() (Carlos Llamas)
- x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (Eric Biggers)
- clk: Get runtime PM before walking tree during disable_unused (Stephen Boyd)
- clk: Initialize struct clk_core kref earlier (Stephen Boyd)
- clk: Print an info line before disabling unused clocks (Konrad Dybcio)
- clk: remove extra empty line (Claudiu Beznea)
- clk: Mark 'all_lists' as const (Stephen Boyd)
- clk: Remove prepare_lock hold assertion in __clk_release() (Stephen Boyd)
- drm: nv04: Fix out of bounds access (Mikhail Kobuk)
- RDMA/rxe: Fix the problem "mutex_destroy missing" (Yanjun.Zhu)
- tun: limit printing rate when illegal packet received by tun dev (Lei Chen)
- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (Ziyang Xuan)
- kprobes: Fix possible use-after-free issue on kprobe registration (Zheng Yejian)
- selftests/ftrace: Limit length in subsystem-enable tests (Yuanhe Shu)
- btrfs: record delayed inode root in transaction (Boris Burkov)
- x86/apic: Force native_apic_mem_read() to use the MOV instruction (Adam Dunlap)
- selftests: timers: Fix abs() warning in posix_timers test (John Stultz)
- vhost: Add smp_rmb() in vhost_vq_avail_empty() (Gavin Shan)
- drm/client: Fully protect modes[] with dev->mode_config.mutex (Ville Syrjälä)
- btrfs: qgroup: correctly model root qgroup rsv in convert (Boris Burkov)
- net: ena: Fix potential sign extension issue (David Arinzon)
- af_unix: Fix garbage collector racing against connect() (Michal Luczaj)
- af_unix: Do not use atomic ops for unix_sk(sk)->inflight. (Kuniyuki Iwashima)
- net/mlx5: Properly link new fs rules into the tree (Cosmin Ratiu)
- ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (Jiri Benc)
- ipv4/route: avoid unused-but-set-variable warning (Arnd Bergmann)
- ipv6: fib: hide unused 'pn' variable (Arnd Bergmann)
- geneve: fix header validation in geneve[6]_xmit_skb (Eric Dumazet)
- u64_stats: fix u64_stats_init() for lockdep when used repeatedly in one file (Petr Tesarik)
- net: openvswitch: fix unwanted error log on timeout policy probing (Ilya Maximets)
- Bluetooth: Fix memory leak in hci_req_sync_complete() (Dmitry Antipov)
- batman-adv: Avoid infinite loop trying to resize local TT (Sven Eckelmann)

[5.4.17-2136.333.2.el7]
- slub: use count_partial_free_approx() in slab_out_of_memory() (Jianfeng Wang) [Orabug: 36655469]
- slub: introduce count_partial_free_approx() (Jianfeng Wang) [Orabug: 36655469]

[5.4.17-2136.333.1.el7]
- net/rds: Get RDS statistics for each possible CPU (Anand Khoje) [Orabug: 35830449]
- net/rds: mod reconnect delay on sendmsg() (Sharath Srinivasan) [Orabug: 36307093]
- net/rds: Extend exponential backoff for rds reconnects (Sharath Srinivasan) [Orabug: 36307093]
- RDMA/cm: Use RCU synchronization mechanism to protect cm_id_private xa_load() (Danit Goldberg) [Orabug: 36375215]
- uek-rpm: Enable FUNCTION_GRAPH_RETVAL in UEK6 (Jianfeng Wang) [Orabug: 36460675]
- fgraph: Add declaration of "struct fgraph_ret_regs" (Steven Rostedt (Google)) [Orabug: 36460675]
- x86/ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460675]
- arm64: ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460675]
- tracing: Add documentation for funcgraph-retval and funcgraph-retval-hex (Donglin Peng) [Orabug: 36460675]
- function_graph: Support recording and printing the return value of function (Donglin Peng) [Orabug: 36460675]
- fgraph: Make overruns 4 bytes in graph stack structure (Steven Rostedt (VMware)) [Orabug: 36460675]
- block: fix io util% for exadata disk with 1 hw queue (Gulam Mohamed) [Orabug: 36511453]
- Revert "Use inflight IO in io acct of high latency devices" (Gulam Mohamed) [Orabug: 36511453]
- kprobe/ftrace: bail out if ftrace was killed (Stephen Brennan) [Orabug: 36572635]
- genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (Dongli Zhang) [Orabug: 36592398]
- x86/returnthunk: Allow different return thunks (Peter Zijlstra) [Orabug: 36628382]
- tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. (Kuniyuki Iwashima) [Orabug: 36637454]
- tcp: disable TFO blackhole logic by default (Wei Wang) [Orabug: 36637454]



ELBA-2024-12478 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12478

http://linux.oracle.com/errata/ELBA-2024-12478.html

The following updated rpms for Oracle Linux 7 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-5.4.17-2136.333.5.el7uek.x86_64.rpm
kernel-uek-debug-5.4.17-2136.333.5.el7uek.x86_64.rpm
kernel-uek-debug-devel-5.4.17-2136.333.5.el7uek.x86_64.rpm
kernel-uek-devel-5.4.17-2136.333.5.el7uek.x86_64.rpm
kernel-uek-doc-5.4.17-2136.333.5.el7uek.noarch.rpm
kernel-uek-tools-5.4.17-2136.333.5.el7uek.x86_64.rpm

aarch64:
kernel-uek-5.4.17-2136.333.5.el7uek.aarch64.rpm
kernel-uek-debug-5.4.17-2136.333.5.el7uek.aarch64.rpm
kernel-uek-debug-devel-5.4.17-2136.333.5.el7uek.aarch64.rpm
kernel-uek-devel-5.4.17-2136.333.5.el7uek.aarch64.rpm
kernel-uek-doc-5.4.17-2136.333.5.el7uek.noarch.rpm
kernel-uek-tools-5.4.17-2136.333.5.el7uek.aarch64.rpm
kernel-uek-tools-libs-5.4.17-2136.333.5.el7uek.aarch64.rpm
perf-5.4.17-2136.333.5.el7uek.aarch64.rpm
python-perf-5.4.17-2136.333.5.el7uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates//kernel-uek-5.4.17-2136.333.5.el7uek.src.rpm

Description of changes:

[5.4.17-2136.333.5.el7uek]
- nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (Ryosuke Yasuoka)
- nfc: nci: Fix uninit-value in nci_rx_work (Ryosuke Yasuoka)
- nfc: nci: Fix kcov check in nci_rx_work() (Tetsuo Handa)
- ipv6: sr: fix incorrect unregister order (Hangbin Liu)
- vxlan: Fix regression when dropping packets due to invalid src addresses (Daniel Borkmann)
- crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (Herbert Xu)
- fbdev: savage: Handle err return when savagefb_check_var failed (Cai Xinchen)
- speakup: Fix sizeof() vs ARRAY_SIZE() bug (Dan Carpenter)
- md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (Yu Kuai)
- x86/boot: Ignore relocations in .notes sections in walk_relocs() too (Guixiong Wei)

[5.4.17-2136.333.4.el7uek]
- PCI: pciehp: Add Solidigm NVMe to spurious DLLSC quirk (Alan Adamson) [Orabug: 36622673]
- RDS/IB: Add counter to measure when RDS_IB_RX_LIMIT is reached (Hans Westgaard Ry) [Orabug: 36696279]
- net/mlx5e: Fix a race in command alloc flow (Shifeng Li) [Orabug: 36702071]
- Revert "net/mlx5: Add retry mechanism to the command entry index allocation" (Qing Huang) [Orabug: 36702071]
- kallsyms: shuffle kallmodsyms writeout before symbol sort (Nick Alcock) [Orabug: 36722084]

[5.4.17-2136.333.3.el7uek]
- LTS tag: v5.4.277 (Sherry Yang)
- docs: kernel_include.py: Cope with docutils 0.21 (Akira Yokosawa)
- serial: kgdboc: Fix NMI-safety problems from keyboard reset code (Daniel Thompson)
- usb: typec: ucsi: displayport: Fix potential deadlock (Heikki Krogerus)
- drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (Srinivasan Shanmugam)
- arm64: dts: qcom: Fix 'interrupt-map' parent address cells (Rob Herring)
- firmware: arm_scmi: Harden accesses to the reset domains (Cristian Marussi)
- smb: client: fix potential OOBs in smb2_parse_contexts() (Paulo Alcantara)
- net: bcmgenet: synchronize UMAC_CMD access (Doug Berger)
- net: bcmgenet: synchronize use of bcmgenet_set_rx_mode() (Doug Berger)
- net: bcmgenet: synchronize EXT_RGMII_OOB_CTRL access (Doug Berger)
- net: bcmgenet: keep MAC in reset until PHY is up (Doug Berger)
- Revert "net: bcmgenet: use RGMII loopback for MAC reset" (Doug Berger)
- ext4: fix bug_on in __es_tree_search (Baokun Li)
- pinctrl: core: handle radix_tree_insert() errors in pinctrl_register_one_pin() (Sergey Shtylyov)
- LTS tag: v5.4.276 (Sherry Yang)
- pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (Chen-Yu Tsai)
- pinctrl: mediatek: remove set but not used variable 'e' (YueHaibing)
- pinctrl: mediatek: Fix some off by one bugs (Dan Carpenter)
- pinctrl: mediatek: Fix fallback behavior for bias_set_combo (Hsin-Yi Wang)
- regulator: core: fix debugfs creation regression (Johan Hovold)
- net: fix out-of-bounds access in ops_init (Thadeu Lima de Souza Cascardo)
- drm/vmwgfx: Fix invalid reads in fence signaled events (Zack Rusin)
- dyndbg: fix old BUG_ON in >control parser (Jim Cromie)
- tipc: fix UAF in error path (Paolo Abeni)
- usb: gadget: f_fs: Fix a race condition when processing setup packets. (Chris Wulff)
- usb: gadget: composite: fix OS descriptors w_value logic (Peter Korsgaard)
- firewire: nosy: ensure user_length is taken into account when fetching packet contents (Thanassis Avgerinos)
- net: qede: use return from qede_parse_flow_attr() for flower (Asbjørn Sloth Tønnesen)
- net: qede: sanitize 'rc' in qede_add_tc_flower_fltr() (Asbjørn Sloth Tønnesen)
- ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (Eric Dumazet)
- net: bridge: fix corrupted ethernet header on multicast-to-unicast (Felix Fietkau)
- phonet: fix rtm_phonet_notify() skb allocation (Eric Dumazet)
- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (Roded Zats)
- Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (Duoming Zhou)
- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (Duoming Zhou)
- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (Kuniyuki Iwashima)
- tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets (Eric Dumazet)
- xfrm: Preserve vlan tags for transport mode software GRO (Paul Davey)
- pinctrl: mediatek: Fix fallback call path (Hsin-Yi Wang)
- net:usb:qmi_wwan: support Rolling modules (Vanillan Wang)
- fs/9p: drop inodes immediately on non-.L too (Joakim Sindholt)
- clk: Don't hold prepare_lock when calling kref_put() (Stephen Boyd)
- gpio: crystalcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- gpio: wcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- 9p: explicitly deny setlease attempts (Jeff Layton)
- fs/9p: translate O_TRUNC into OTRUNC (Joakim Sindholt)
- fs/9p: only translate RWX permissions for plain 9P2000 (Joakim Sindholt)
- selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (John Stultz)
- MIPS: scall: Save thread_info.syscall unconditionally on entry (Jiaxun Yang)
- gpu: host1x: Do not setup DMA for virtual devices (Thierry Reding)
- scsi: target: Fix SELinux error when systemd-modules loads the target module (Maurizio Lombardi)
- btrfs: always clear PERTRANS metadata during commit (Boris Burkov)
- btrfs: make btrfs_clear_delalloc_extent() free delalloc reserve (Boris Burkov)
- tools/power turbostat: Fix Bzy_MHz documentation typo (Peng Liu)
- tools/power turbostat: Fix added raw MSR output (Doug Smythies)
- firewire: ohci: mask bus reset interrupts between ISR and bottom half (Adam Goldman)
- ata: sata_gemini: Check clk_enable() result (Chen Ni)
- net: bcmgenet: Reset RBUF on first open (Phil Elwell)
- ALSA: line6: Zero-initialize message buffers (Takashi Iwai)
- scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (Saurav Kashyap)
- net: mark racy access on sk->sk_rcvbuf (linke li)
- wifi: cfg80211: fix rdev_dump_mpp() arguments order (Igor Artemiev)
- wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (Jeff Johnson)
- gfs2: Fix invalid metadata access in punch_hole (Andrew Price)
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (Justin Tee)
- clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (Jernej Skrabec)
- tipc: fix a possible memleak in tipc_buf_append (Xin Long)
- net: bridge: fix multicast-to-unicast with fraglist GSO (Felix Fietkau)
- net: dsa: mv88e6xxx: Fix number of databases for 88E6141 / 88E6341 (Marek Behún)
- net: dsa: mv88e6xxx: Add number of MACs in the ATU (Andrew Lunn)
- net: qede: use return from qede_parse_flow_attr() for flow_spec (Asbjørn Sloth Tønnesen)
- net l2tp: drop flow hash on forward (David Bauer)
- nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). (Kuniyuki Iwashima)
- bna: ensure the copied buf is NUL terminated (Bui Quang Minh)
- s390/mm: Fix clearing storage keys for huge pages (Claudio Imbrenda)
- s390/mm: Fix storage key clearing for guest huge pages (Claudio Imbrenda)
- pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (Zeng Heng)
- power: rt9455: hide unused rt9455_boost_voltage_values (Arnd Bergmann)
- nfs: Handle error of rpc_proc_register() in nfs_net_init(). (Kuniyuki Iwashima)
- nfs: make the rpc_stat per net namespace (Josef Bacik)
- nfs: expose /proc/net/sunrpc/nfs in net namespaces (Josef Bacik)
- sunrpc: add a struct rpc_stats arg to rpc_create_args (Josef Bacik)
- pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Rework mtk_pinconf_{get,set} switch/case logic (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback (Chen-Yu Tsai)
- pinctrl: mediatek: remove shadow variable declaration (Light Hsieh)
- pinctrl: mediatek: Backward compatible to previous Mediatek's bias-pull usage (Light Hsieh)
- pinctrl: mediatek: Refine mtk_pinconf_get() (Light Hsieh)
- pinctrl: mediatek: Refine mtk_pinconf_get() and mtk_pinconf_set() (Light Hsieh)
- pinctrl: mediatek: Supporting driving setting without mapping current to register value (Light Hsieh)
- pinctrl: mediatek: Check gpio pin number and use binary search in mtk_hw_pin_field_lookup() (Light Hsieh)
- pinctrl: core: delete incorrect free in pinctrl_enable() (Dan Carpenter)
- wifi: nl80211: don't free NULL coalescing rule (Johannes Berg)
- dmaengine: Revert "dmaengine: pl330: issue_pending waits until WFP state" (Vinod Koul)
- dmaengine: pl330: issue_pending waits until WFP state (Bumyong Lee)
- LTS tag: v5.4.275 (Sherry Yang)
- serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (Randy Dunlap)
- udp: preserve the connected status if only UDP cmsg (Yick Xie)
- dm: limit the number of targets and parameter size area (Mikulas Patocka)
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (Nam Cao)
- i2c: smbus: fix NULL function pointer dereference (Wolfram Sang)
- idma64: Don't try to serve interrupts when device is powered off (Andy Shevchenko)
- dmaengine: owl: fix register access functions (Arnd Bergmann)
- tcp: Fix NEW_SYN_RECV handling in inet_twsk_purge() (Eric Dumazet)
- tcp: Clean up kernel listener's reqsk in inet_twsk_purge() (Kuniyuki Iwashima)
- mtd: diskonchip: work around ubsan link failure (Arnd Bergmann)
- stackdepot: respect __GFP_NOLOCKDEP allocation flag (Andrey Ryabinin)
- net: b44: set pause params only when interface is up (Peter Münster)
- ethernet: Add helper for assigning packet type when dest address does not match device address (Rahul Rameshbabu)
- irqchip/gic-v3-its: Prevent double free on error (Guanrui Huang)
- drm/amdgpu: Fix leak when GPU memory allocation fails (Mukul Joshi)
- arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 Puma (Iskander Amara)
- btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (Johannes Thumshirn)
- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (WangYuli)
- Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (Nathan Chancellor)
- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (Robin H. Johnson)
- tracing: Show size of requested perf buffer (Robin H. Johnson)
- drm/amdgpu: validate the parameters of bo mapping operations more clearly (xinhui pan)
- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (Chia-I Wu)
- drm/amdgpu: restrict bo mapping within gpu address limits (Rajneesh Bhardwaj)
- serial: mxs-auart: add spinlock around changing cts state (Emil Kronborg)
- serial: core: Provide port lock wrappers (Thomas Gleixner)
- af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc(). (Kuniyuki Iwashima)
- iavf: Fix TC config comparison with existing adapter TC config (Sudheer Mogilappagari)
- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (Sindhu Devale)
- mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix warning during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Rate limit error message (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix race during rehash delayed work (Ido Schimmel)
- net: openvswitch: Fix Use-After-Free in ovs_ct_exit (Hyunwoo Kim)
- ipvs: Fix checksumming on GSO of SCTP packets (Ismael Luceno)
- net: gtp: Fix Use-After-Free in gtp_dellink (Hyunwoo Kim)
- net: usb: ax88179_178a: stop lying about skb->truesize (Eric Dumazet)
- NFC: trf7970a: disable all regulators on removal (Paul Geurts)
- mlxsw: core: Unregister EMAD trap using FORWARD action (Ido Schimmel)
- vxlan: drop packets from invalid src-address (David Bauer)
- ARC: [plat-hsdk]: Remove misplaced interrupt-cells property (Alexey Brodkin)
- arm64: dts: mediatek: mt2712: fix validation errors (Rafał Miłecki)
- arm64: dts: mt2712: add ethernet device node (Biao Huang)
- arm64: dts: mediatek: mt7622: drop "reset-names" from thermal block (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix ethernet controller "compatible" (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix IR nodename (Rafał Miłecki)
- arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for RK3399 Puma (Quentin Schulz)
- arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (Iskander Amara)
- KVM: async_pf: Cleanup kvm_setup_async_pf() (Vitaly Kuznetsov)
- nilfs2: fix OOB in nilfs_set_de_type (Jeongjun Park)
- nouveau: fix instmem race condition around ptr stores (Dave Airlie)
- fs: sysfs: Fix reference leak in sysfs_break_active_protection() (Alan Stern)
- speakup: Avoid crash on very long word (Samuel Thibault)
- usb: Disable USB3 LPM at shutdown (Kai-Heng Feng)
- USB: serial: option: add Telit FN920C04 rmnet compositions (Daniele Palmas)
- USB: serial: option: add Rolling RW101-GL and RW135-GL support (Vanillan Wang)
- USB: serial: option: support Quectel EM060K sub-models (Jerry Meng)
- USB: serial: option: add Lonsung U8300/U9300 product (Coia Prant)
- USB: serial: option: add support for Fibocom FM650/FG650 (Chuanhong Guo)
- USB: serial: option: add Fibocom FM135-GL variants (bolan wang)
- serial/pmac_zilog: Remove flawed mitigation for rx irq flood (Finn Thain)
- comedi: vmk80xx: fix incomplete endpoint checking (Nikita Zhandarovich)
- binder: check offset alignment in binder_get_object() (Carlos Llamas)
- x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (Eric Biggers)
- clk: Get runtime PM before walking tree during disable_unused (Stephen Boyd)
- clk: Initialize struct clk_core kref earlier (Stephen Boyd)
- clk: Print an info line before disabling unused clocks (Konrad Dybcio)
- clk: remove extra empty line (Claudiu Beznea)
- clk: Mark 'all_lists' as const (Stephen Boyd)
- clk: Remove prepare_lock hold assertion in __clk_release() (Stephen Boyd)
- drm: nv04: Fix out of bounds access (Mikhail Kobuk)
- RDMA/rxe: Fix the problem "mutex_destroy missing" (Yanjun.Zhu)
- tun: limit printing rate when illegal packet received by tun dev (Lei Chen)
- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (Ziyang Xuan)
- kprobes: Fix possible use-after-free issue on kprobe registration (Zheng Yejian)
- selftests/ftrace: Limit length in subsystem-enable tests (Yuanhe Shu)
- btrfs: record delayed inode root in transaction (Boris Burkov)
- x86/apic: Force native_apic_mem_read() to use the MOV instruction (Adam Dunlap)
- selftests: timers: Fix abs() warning in posix_timers test (John Stultz)
- vhost: Add smp_rmb() in vhost_vq_avail_empty() (Gavin Shan)
- drm/client: Fully protect modes[] with dev->mode_config.mutex (Ville Syrjälä)
- btrfs: qgroup: correctly model root qgroup rsv in convert (Boris Burkov)
- net: ena: Fix potential sign extension issue (David Arinzon)
- af_unix: Fix garbage collector racing against connect() (Michal Luczaj)
- af_unix: Do not use atomic ops for unix_sk(sk)->inflight. (Kuniyuki Iwashima)
- net/mlx5: Properly link new fs rules into the tree (Cosmin Ratiu)
- ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (Jiri Benc)
- ipv4/route: avoid unused-but-set-variable warning (Arnd Bergmann)
- ipv6: fib: hide unused 'pn' variable (Arnd Bergmann)
- geneve: fix header validation in geneve[6]_xmit_skb (Eric Dumazet)
- u64_stats: fix u64_stats_init() for lockdep when used repeatedly in one file (Petr Tesarik)
- net: openvswitch: fix unwanted error log on timeout policy probing (Ilya Maximets)
- nouveau: fix function cast warning (Arnd Bergmann)
- Bluetooth: Fix memory leak in hci_req_sync_complete() (Dmitry Antipov)
- batman-adv: Avoid infinite loop trying to resize local TT (Sven Eckelmann)

[5.4.17-2136.333.2.el7uek]
- slub: use count_partial_free_approx() in slab_out_of_memory() (Jianfeng Wang) [Orabug: 36655469]
- slub: introduce count_partial_free_approx() (Jianfeng Wang) [Orabug: 36655469]

[5.4.17-2136.333.1.el7uek]
- net/rds: Get RDS statistics for each possible CPU (Anand Khoje) [Orabug: 35830449]
- net/rds: mod reconnect delay on sendmsg() (Sharath Srinivasan) [Orabug: 36307093]
- net/rds: Extend exponential backoff for rds reconnects (Sharath Srinivasan) [Orabug: 36307093]
- RDMA/cm: Use RCU synchronization mechanism to protect cm_id_private xa_load() (Danit Goldberg) [Orabug: 36375215]
- uek-rpm: Enable FUNCTION_GRAPH_RETVAL in UEK6 (Jianfeng Wang) [Orabug: 36460675]
- fgraph: Add declaration of "struct fgraph_ret_regs" (Steven Rostedt (Google)) [Orabug: 36460675]
- x86/ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460675]
- arm64: ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460675]
- tracing: Add documentation for funcgraph-retval and funcgraph-retval-hex (Donglin Peng) [Orabug: 36460675]
- function_graph: Support recording and printing the return value of function (Donglin Peng) [Orabug: 36460675]
- fgraph: Make overruns 4 bytes in graph stack structure (Steven Rostedt (VMware)) [Orabug: 36460675]
- block: fix io util% for exadata disk with 1 hw queue (Gulam Mohamed) [Orabug: 36511453]
- Revert "Use inflight IO in io acct of high latency devices" (Gulam Mohamed) [Orabug: 36511453]
- kprobe/ftrace: bail out if ftrace was killed (Stephen Brennan) [Orabug: 36572635]
- genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (Dongli Zhang) [Orabug: 36592398]
- x86/returnthunk: Allow different return thunks (Peter Zijlstra) [Orabug: 36628382]
- tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. (Kuniyuki Iwashima) [Orabug: 36637454]
- tcp: disable TFO blackhole logic by default (Wei Wang) [Orabug: 36637454]



ELSA-2024-4376 Moderate: Oracle Linux 8 libreswan security update


Oracle Linux Security Advisory ELSA-2024-4376

http://linux.oracle.com/errata/ELSA-2024-4376.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
libreswan-4.12-2.0.1.el8_10.4.x86_64.rpm

aarch64:
libreswan-4.12-2.0.1.el8_10.4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//libreswan-4.12-2.0.1.el8_10.4.src.rpm

Related CVEs:

CVE-2024-3652

Description of changes:

[4.12-2.0.1.4]
- Add libreswan-oracle.patch to detect Oracle Linux distro

[4.12-2.4]
- Fix CVE-2024-3652 (RHEL-32482)



ELBA-2024-12478 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12478

http://linux.oracle.com/errata/ELBA-2024-12478.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

aarch64:
kernel-uek-5.4.17-2136.333.5.el8uek.aarch64.rpm
kernel-uek-debug-5.4.17-2136.333.5.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.4.17-2136.333.5.el8uek.aarch64.rpm
kernel-uek-devel-5.4.17-2136.333.5.el8uek.aarch64.rpm
kernel-uek-doc-5.4.17-2136.333.5.el8uek.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-5.4.17-2136.333.5.el8uek.src.rpm

Description of changes:

[5.4.17-2136.333.5.el8uek]
- nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (Ryosuke Yasuoka)
- nfc: nci: Fix uninit-value in nci_rx_work (Ryosuke Yasuoka)
- nfc: nci: Fix kcov check in nci_rx_work() (Tetsuo Handa)
- ipv6: sr: fix incorrect unregister order (Hangbin Liu)
- vxlan: Fix regression when dropping packets due to invalid src addresses (Daniel Borkmann)
- crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (Herbert Xu)
- fbdev: savage: Handle err return when savagefb_check_var failed (Cai Xinchen)
- speakup: Fix sizeof() vs ARRAY_SIZE() bug (Dan Carpenter)
- md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (Yu Kuai)
- x86/boot: Ignore relocations in .notes sections in walk_relocs() too (Guixiong Wei)

[5.4.17-2136.333.4.el8uek]
- PCI: pciehp: Add Solidigm NVMe to spurious DLLSC quirk (Alan Adamson) [Orabug: 36622673]
- RDS/IB: Add counter to measure when RDS_IB_RX_LIMIT is reached (Hans Westgaard Ry) [Orabug: 36696279]
- net/mlx5e: Fix a race in command alloc flow (Shifeng Li) [Orabug: 36702071]
- Revert "net/mlx5: Add retry mechanism to the command entry index allocation" (Qing Huang) [Orabug: 36702071]
- kallsyms: shuffle kallmodsyms writeout before symbol sort (Nick Alcock) [Orabug: 36722084]

[5.4.17-2136.333.3.el8uek]
- LTS tag: v5.4.277 (Sherry Yang)
- docs: kernel_include.py: Cope with docutils 0.21 (Akira Yokosawa)
- serial: kgdboc: Fix NMI-safety problems from keyboard reset code (Daniel Thompson)
- usb: typec: ucsi: displayport: Fix potential deadlock (Heikki Krogerus)
- drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (Srinivasan Shanmugam)
- arm64: dts: qcom: Fix 'interrupt-map' parent address cells (Rob Herring)
- firmware: arm_scmi: Harden accesses to the reset domains (Cristian Marussi)
- smb: client: fix potential OOBs in smb2_parse_contexts() (Paulo Alcantara)
- net: bcmgenet: synchronize UMAC_CMD access (Doug Berger)
- net: bcmgenet: synchronize use of bcmgenet_set_rx_mode() (Doug Berger)
- net: bcmgenet: synchronize EXT_RGMII_OOB_CTRL access (Doug Berger)
- net: bcmgenet: keep MAC in reset until PHY is up (Doug Berger)
- Revert "net: bcmgenet: use RGMII loopback for MAC reset" (Doug Berger)
- ext4: fix bug_on in __es_tree_search (Baokun Li)
- pinctrl: core: handle radix_tree_insert() errors in pinctrl_register_one_pin() (Sergey Shtylyov)
- LTS tag: v5.4.276 (Sherry Yang)
- pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (Chen-Yu Tsai)
- pinctrl: mediatek: remove set but not used variable 'e' (YueHaibing)
- pinctrl: mediatek: Fix some off by one bugs (Dan Carpenter)
- pinctrl: mediatek: Fix fallback behavior for bias_set_combo (Hsin-Yi Wang)
- regulator: core: fix debugfs creation regression (Johan Hovold)
- net: fix out-of-bounds access in ops_init (Thadeu Lima de Souza Cascardo)
- drm/vmwgfx: Fix invalid reads in fence signaled events (Zack Rusin)
- dyndbg: fix old BUG_ON in >control parser (Jim Cromie)
- tipc: fix UAF in error path (Paolo Abeni)
- usb: gadget: f_fs: Fix a race condition when processing setup packets. (Chris Wulff)
- usb: gadget: composite: fix OS descriptors w_value logic (Peter Korsgaard)
- firewire: nosy: ensure user_length is taken into account when fetching packet contents (Thanassis Avgerinos)
- net: qede: use return from qede_parse_flow_attr() for flower (Asbjørn Sloth Tønnesen)
- net: qede: sanitize 'rc' in qede_add_tc_flower_fltr() (Asbjørn Sloth Tønnesen)
- ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (Eric Dumazet)
- net: bridge: fix corrupted ethernet header on multicast-to-unicast (Felix Fietkau)
- phonet: fix rtm_phonet_notify() skb allocation (Eric Dumazet)
- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (Roded Zats)
- Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (Duoming Zhou)
- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (Duoming Zhou)
- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (Kuniyuki Iwashima)
- tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets (Eric Dumazet)
- xfrm: Preserve vlan tags for transport mode software GRO (Paul Davey)
- pinctrl: mediatek: Fix fallback call path (Hsin-Yi Wang)
- net:usb:qmi_wwan: support Rolling modules (Vanillan Wang)
- fs/9p: drop inodes immediately on non-.L too (Joakim Sindholt)
- clk: Don't hold prepare_lock when calling kref_put() (Stephen Boyd)
- gpio: crystalcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- gpio: wcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- 9p: explicitly deny setlease attempts (Jeff Layton)
- fs/9p: translate O_TRUNC into OTRUNC (Joakim Sindholt)
- fs/9p: only translate RWX permissions for plain 9P2000 (Joakim Sindholt)
- selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (John Stultz)
- MIPS: scall: Save thread_info.syscall unconditionally on entry (Jiaxun Yang)
- gpu: host1x: Do not setup DMA for virtual devices (Thierry Reding)
- scsi: target: Fix SELinux error when systemd-modules loads the target module (Maurizio Lombardi)
- btrfs: always clear PERTRANS metadata during commit (Boris Burkov)
- btrfs: make btrfs_clear_delalloc_extent() free delalloc reserve (Boris Burkov)
- tools/power turbostat: Fix Bzy_MHz documentation typo (Peng Liu)
- tools/power turbostat: Fix added raw MSR output (Doug Smythies)
- firewire: ohci: mask bus reset interrupts between ISR and bottom half (Adam Goldman)
- ata: sata_gemini: Check clk_enable() result (Chen Ni)
- net: bcmgenet: Reset RBUF on first open (Phil Elwell)
- ALSA: line6: Zero-initialize message buffers (Takashi Iwai)
- scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (Saurav Kashyap)
- net: mark racy access on sk->sk_rcvbuf (linke li)
- wifi: cfg80211: fix rdev_dump_mpp() arguments order (Igor Artemiev)
- wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (Jeff Johnson)
- gfs2: Fix invalid metadata access in punch_hole (Andrew Price)
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (Justin Tee)
- clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (Jernej Skrabec)
- tipc: fix a possible memleak in tipc_buf_append (Xin Long)
- net: bridge: fix multicast-to-unicast with fraglist GSO (Felix Fietkau)
- net: dsa: mv88e6xxx: Fix number of databases for 88E6141 / 88E6341 (Marek Behún)
- net: dsa: mv88e6xxx: Add number of MACs in the ATU (Andrew Lunn)
- net: qede: use return from qede_parse_flow_attr() for flow_spec (Asbjørn Sloth Tønnesen)
- net l2tp: drop flow hash on forward (David Bauer)
- nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). (Kuniyuki Iwashima)
- bna: ensure the copied buf is NUL terminated (Bui Quang Minh)
- s390/mm: Fix clearing storage keys for huge pages (Claudio Imbrenda)
- s390/mm: Fix storage key clearing for guest huge pages (Claudio Imbrenda)
- pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (Zeng Heng)
- power: rt9455: hide unused rt9455_boost_voltage_values (Arnd Bergmann)
- nfs: Handle error of rpc_proc_register() in nfs_net_init(). (Kuniyuki Iwashima)
- nfs: make the rpc_stat per net namespace (Josef Bacik)
- nfs: expose /proc/net/sunrpc/nfs in net namespaces (Josef Bacik)
- sunrpc: add a struct rpc_stats arg to rpc_create_args (Josef Bacik)
- pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Rework mtk_pinconf_{get,set} switch/case logic (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback (Chen-Yu Tsai)
- pinctrl: mediatek: remove shadow variable declaration (Light Hsieh)
- pinctrl: mediatek: Backward compatible to previous Mediatek's bias-pull usage (Light Hsieh)
- pinctrl: mediatek: Refine mtk_pinconf_get() (Light Hsieh)
- pinctrl: mediatek: Refine mtk_pinconf_get() and mtk_pinconf_set() (Light Hsieh)
- pinctrl: mediatek: Supporting driving setting without mapping current to register value (Light Hsieh)
- pinctrl: mediatek: Check gpio pin number and use binary search in mtk_hw_pin_field_lookup() (Light Hsieh)
- pinctrl: core: delete incorrect free in pinctrl_enable() (Dan Carpenter)
- wifi: nl80211: don't free NULL coalescing rule (Johannes Berg)
- dmaengine: Revert "dmaengine: pl330: issue_pending waits until WFP state" (Vinod Koul)
- dmaengine: pl330: issue_pending waits until WFP state (Bumyong Lee)
- LTS tag: v5.4.275 (Sherry Yang)
- serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (Randy Dunlap)
- udp: preserve the connected status if only UDP cmsg (Yick Xie)
- dm: limit the number of targets and parameter size area (Mikulas Patocka)
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (Nam Cao)
- i2c: smbus: fix NULL function pointer dereference (Wolfram Sang)
- idma64: Don't try to serve interrupts when device is powered off (Andy Shevchenko)
- dmaengine: owl: fix register access functions (Arnd Bergmann)
- tcp: Fix NEW_SYN_RECV handling in inet_twsk_purge() (Eric Dumazet)
- tcp: Clean up kernel listener's reqsk in inet_twsk_purge() (Kuniyuki Iwashima)
- mtd: diskonchip: work around ubsan link failure (Arnd Bergmann)
- stackdepot: respect __GFP_NOLOCKDEP allocation flag (Andrey Ryabinin)
- net: b44: set pause params only when interface is up (Peter Münster)
- ethernet: Add helper for assigning packet type when dest address does not match device address (Rahul Rameshbabu)
- irqchip/gic-v3-its: Prevent double free on error (Guanrui Huang)
- drm/amdgpu: Fix leak when GPU memory allocation fails (Mukul Joshi)
- arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 Puma (Iskander Amara)
- btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (Johannes Thumshirn)
- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (WangYuli)
- Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (Nathan Chancellor)
- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (Robin H. Johnson)
- tracing: Show size of requested perf buffer (Robin H. Johnson)
- drm/amdgpu: validate the parameters of bo mapping operations more clearly (xinhui pan)
- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (Chia-I Wu)
- drm/amdgpu: restrict bo mapping within gpu address limits (Rajneesh Bhardwaj)
- serial: mxs-auart: add spinlock around changing cts state (Emil Kronborg)
- serial: core: Provide port lock wrappers (Thomas Gleixner)
- af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc(). (Kuniyuki Iwashima)
- iavf: Fix TC config comparison with existing adapter TC config (Sudheer Mogilappagari)
- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (Sindhu Devale)
- mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix warning during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Rate limit error message (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix race during rehash delayed work (Ido Schimmel)
- net: openvswitch: Fix Use-After-Free in ovs_ct_exit (Hyunwoo Kim)
- ipvs: Fix checksumming on GSO of SCTP packets (Ismael Luceno)
- net: gtp: Fix Use-After-Free in gtp_dellink (Hyunwoo Kim)
- net: usb: ax88179_178a: stop lying about skb->truesize (Eric Dumazet)
- NFC: trf7970a: disable all regulators on removal (Paul Geurts)
- mlxsw: core: Unregister EMAD trap using FORWARD action (Ido Schimmel)
- vxlan: drop packets from invalid src-address (David Bauer)
- ARC: [plat-hsdk]: Remove misplaced interrupt-cells property (Alexey Brodkin)
- arm64: dts: mediatek: mt2712: fix validation errors (Rafał Miłecki)
- arm64: dts: mt2712: add ethernet device node (Biao Huang)
- arm64: dts: mediatek: mt7622: drop "reset-names" from thermal block (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix ethernet controller "compatible" (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix IR nodename (Rafał Miłecki)
- arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for RK3399 Puma (Quentin Schulz)
- arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (Iskander Amara)
- KVM: async_pf: Cleanup kvm_setup_async_pf() (Vitaly Kuznetsov)
- nilfs2: fix OOB in nilfs_set_de_type (Jeongjun Park)
- nouveau: fix instmem race condition around ptr stores (Dave Airlie)
- fs: sysfs: Fix reference leak in sysfs_break_active_protection() (Alan Stern)
- speakup: Avoid crash on very long word (Samuel Thibault)
- usb: Disable USB3 LPM at shutdown (Kai-Heng Feng)
- USB: serial: option: add Telit FN920C04 rmnet compositions (Daniele Palmas)
- USB: serial: option: add Rolling RW101-GL and RW135-GL support (Vanillan Wang)
- USB: serial: option: support Quectel EM060K sub-models (Jerry Meng)
- USB: serial: option: add Lonsung U8300/U9300 product (Coia Prant)
- USB: serial: option: add support for Fibocom FM650/FG650 (Chuanhong Guo)
- USB: serial: option: add Fibocom FM135-GL variants (bolan wang)
- serial/pmac_zilog: Remove flawed mitigation for rx irq flood (Finn Thain)
- comedi: vmk80xx: fix incomplete endpoint checking (Nikita Zhandarovich)
- binder: check offset alignment in binder_get_object() (Carlos Llamas)
- x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (Eric Biggers)
- clk: Get runtime PM before walking tree during disable_unused (Stephen Boyd)
- clk: Initialize struct clk_core kref earlier (Stephen Boyd)
- clk: Print an info line before disabling unused clocks (Konrad Dybcio)
- clk: remove extra empty line (Claudiu Beznea)
- clk: Mark 'all_lists' as const (Stephen Boyd)
- clk: Remove prepare_lock hold assertion in __clk_release() (Stephen Boyd)
- drm: nv04: Fix out of bounds access (Mikhail Kobuk)
- RDMA/rxe: Fix the problem "mutex_destroy missing" (Yanjun.Zhu)
- tun: limit printing rate when illegal packet received by tun dev (Lei Chen)
- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (Ziyang Xuan)
- kprobes: Fix possible use-after-free issue on kprobe registration (Zheng Yejian)
- selftests/ftrace: Limit length in subsystem-enable tests (Yuanhe Shu)
- btrfs: record delayed inode root in transaction (Boris Burkov)
- x86/apic: Force native_apic_mem_read() to use the MOV instruction (Adam Dunlap)
- selftests: timers: Fix abs() warning in posix_timers test (John Stultz)
- vhost: Add smp_rmb() in vhost_vq_avail_empty() (Gavin Shan)
- drm/client: Fully protect modes[] with dev->mode_config.mutex (Ville Syrjälä)
- btrfs: qgroup: correctly model root qgroup rsv in convert (Boris Burkov)
- net: ena: Fix potential sign extension issue (David Arinzon)
- af_unix: Fix garbage collector racing against connect() (Michal Luczaj)
- af_unix: Do not use atomic ops for unix_sk(sk)->inflight. (Kuniyuki Iwashima)
- net/mlx5: Properly link new fs rules into the tree (Cosmin Ratiu)
- ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (Jiri Benc)
- ipv4/route: avoid unused-but-set-variable warning (Arnd Bergmann)
- ipv6: fib: hide unused 'pn' variable (Arnd Bergmann)
- geneve: fix header validation in geneve[6]_xmit_skb (Eric Dumazet)
- u64_stats: fix u64_stats_init() for lockdep when used repeatedly in one file (Petr Tesarik)
- net: openvswitch: fix unwanted error log on timeout policy probing (Ilya Maximets)
- nouveau: fix function cast warning (Arnd Bergmann)
- Bluetooth: Fix memory leak in hci_req_sync_complete() (Dmitry Antipov)
- batman-adv: Avoid infinite loop trying to resize local TT (Sven Eckelmann)

[5.4.17-2136.333.2.el8uek]
- slub: use count_partial_free_approx() in slab_out_of_memory() (Jianfeng Wang) [Orabug: 36655469]
- slub: introduce count_partial_free_approx() (Jianfeng Wang) [Orabug: 36655469]

[5.4.17-2136.333.1.el8uek]
- net/rds: Get RDS statistics for each possible CPU (Anand Khoje) [Orabug: 35830449]
- net/rds: mod reconnect delay on sendmsg() (Sharath Srinivasan) [Orabug: 36307093]
- net/rds: Extend exponential backoff for rds reconnects (Sharath Srinivasan) [Orabug: 36307093]
- RDMA/cm: Use RCU synchronization mechanism to protect cm_id_private xa_load() (Danit Goldberg) [Orabug: 36375215]
- uek-rpm: Enable FUNCTION_GRAPH_RETVAL in UEK6 (Jianfeng Wang) [Orabug: 36460675]
- fgraph: Add declaration of "struct fgraph_ret_regs" (Steven Rostedt (Google)) [Orabug: 36460675]
- x86/ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460675]
- arm64: ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460675]
- tracing: Add documentation for funcgraph-retval and funcgraph-retval-hex (Donglin Peng) [Orabug: 36460675]
- function_graph: Support recording and printing the return value of function (Donglin Peng) [Orabug: 36460675]
- fgraph: Make overruns 4 bytes in graph stack structure (Steven Rostedt (VMware)) [Orabug: 36460675]
- block: fix io util% for exadata disk with 1 hw queue (Gulam Mohamed) [Orabug: 36511453]
- Revert "Use inflight IO in io acct of high latency devices" (Gulam Mohamed) [Orabug: 36511453]
- kprobe/ftrace: bail out if ftrace was killed (Stephen Brennan) [Orabug: 36572635]
- genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (Dongli Zhang) [Orabug: 36592398]
- x86/returnthunk: Allow different return thunks (Peter Zijlstra) [Orabug: 36628382]
- tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. (Kuniyuki Iwashima) [Orabug: 36637454]
- tcp: disable TFO blackhole logic by default (Wei Wang) [Orabug: 36637454]



ELBA-2024-12482 Oracle Linux 8 linux-firmware bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12482

http://linux.oracle.com/errata/ELBA-2024-12482.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
iwlax2xx-firmware-20240606-999.33.el8.noarch.rpm
iwl1000-firmware-39.31.5.1-999.33.el8.noarch.rpm
iwl100-firmware-39.31.5.1-999.33.el8.noarch.rpm
iwl105-firmware-18.168.6.1-999.33.el8.noarch.rpm
iwl135-firmware-18.168.6.1-999.33.el8.noarch.rpm
iwl2000-firmware-18.168.6.1-999.33.el8.noarch.rpm
iwl2030-firmware-18.168.6.1-999.33.el8.noarch.rpm
iwl3160-firmware-25.30.13.0-999.33.el8.noarch.rpm
iwl3945-firmware-15.32.2.9-999.33.el8.noarch.rpm
iwl4965-firmware-228.61.2.24-999.33.el8.noarch.rpm
iwl5000-firmware-8.83.5.1_1-999.33.el8.noarch.rpm
iwl5150-firmware-8.24.2.2-999.33.el8.noarch.rpm
iwl6000-firmware-9.221.4.1-999.33.el8.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-999.33.el8.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-999.33.el8.noarch.rpm
iwl6050-firmware-41.28.5.1-999.33.el8.noarch.rpm
iwl7260-firmware-25.30.13.0-999.33.el8.noarch.rpm
libertas-sd8686-firmware-20240606-999.33.git90df68d2.el8.noarch.rpm
libertas-sd8787-firmware-20240606-999.33.git90df68d2.el8.noarch.rpm
libertas-usb8388-firmware-20240606-999.33.git90df68d2.el8.noarch.rpm
libertas-usb8388-olpc-firmware-20240606-999.33.git90df68d2.el8.noarch.rpm
linux-firmware-20240606-999.33.git90df68d2.el8.noarch.rpm
linux-firmware-core-20240606-999.33.git90df68d2.el8.noarch.rpm

aarch64:
iwlax2xx-firmware-20240606-999.33.el8.noarch.rpm
iwl1000-firmware-39.31.5.1-999.33.el8.noarch.rpm
iwl100-firmware-39.31.5.1-999.33.el8.noarch.rpm
iwl105-firmware-18.168.6.1-999.33.el8.noarch.rpm
iwl135-firmware-18.168.6.1-999.33.el8.noarch.rpm
iwl2000-firmware-18.168.6.1-999.33.el8.noarch.rpm
iwl2030-firmware-18.168.6.1-999.33.el8.noarch.rpm
iwl3160-firmware-25.30.13.0-999.33.el8.noarch.rpm
iwl3945-firmware-15.32.2.9-999.33.el8.noarch.rpm
iwl4965-firmware-228.61.2.24-999.33.el8.noarch.rpm
iwl5000-firmware-8.83.5.1_1-999.33.el8.noarch.rpm
iwl5150-firmware-8.24.2.2-999.33.el8.noarch.rpm
iwl6000-firmware-9.221.4.1-999.33.el8.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-999.33.el8.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-999.33.el8.noarch.rpm
iwl6050-firmware-41.28.5.1-999.33.el8.noarch.rpm
iwl7260-firmware-25.30.13.0-999.33.el8.noarch.rpm
libertas-sd8686-firmware-20240606-999.33.git90df68d2.el8.noarch.rpm
libertas-sd8787-firmware-20240606-999.33.git90df68d2.el8.noarch.rpm
libertas-usb8388-firmware-20240606-999.33.git90df68d2.el8.noarch.rpm
libertas-usb8388-olpc-firmware-20240606-999.33.git90df68d2.el8.noarch.rpm
linux-firmware-20240606-999.33.git90df68d2.el8.noarch.rpm
linux-firmware-core-20240606-999.33.git90df68d2.el8.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//linux-firmware-20240606-999.33.git90df68d2.el8.src.rpm

Description of changes:

[20240606-999.33.git90df68d2.el8]
- Rebase to latest upstream [Orabug: 36706197]



ELBA-2024-12480 Oracle Linux 8 Unbreakable Enterprise kernel-container bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12480

http://linux.oracle.com/errata/ELBA-2024-12480.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-container-5.4.17-2136.333.5.el8.x86_64.rpm
kernel-uek-container-debug-5.4.17-2136.333.5.el8.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-container-5.4.17-2136.333.5.el8.src.rpm

Description of changes:

[5.4.17-2136.333.5.el8]
- nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (Ryosuke Yasuoka)
- nfc: nci: Fix uninit-value in nci_rx_work (Ryosuke Yasuoka)
- nfc: nci: Fix kcov check in nci_rx_work() (Tetsuo Handa)
- ipv6: sr: fix incorrect unregister order (Hangbin Liu)
- vxlan: Fix regression when dropping packets due to invalid src addresses (Daniel Borkmann)
- crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (Herbert Xu)
- fbdev: savage: Handle err return when savagefb_check_var failed (Cai Xinchen)
- speakup: Fix sizeof() vs ARRAY_SIZE() bug (Dan Carpenter)
- md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (Yu Kuai)
- x86/boot: Ignore relocations in .notes sections in walk_relocs() too (Guixiong Wei)

[5.4.17-2136.333.4.el8]
- PCI: pciehp: Add Solidigm NVMe to spurious DLLSC quirk (Alan Adamson) [Orabug: 36622673]
- RDS/IB: Add counter to measure when RDS_IB_RX_LIMIT is reached (Hans Westgaard Ry) [Orabug: 36696279]
- net/mlx5e: Fix a race in command alloc flow (Shifeng Li) [Orabug: 36702071]
- Revert "net/mlx5: Add retry mechanism to the command entry index allocation" (Qing Huang) [Orabug: 36702071]
- kallsyms: shuffle kallmodsyms writeout before symbol sort (Nick Alcock) [Orabug: 36722084]

[5.4.17-2136.333.3.el8]
- LTS tag: v5.4.277 (Sherry Yang)
- docs: kernel_include.py: Cope with docutils 0.21 (Akira Yokosawa)
- serial: kgdboc: Fix NMI-safety problems from keyboard reset code (Daniel Thompson)
- usb: typec: ucsi: displayport: Fix potential deadlock (Heikki Krogerus)
- drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (Srinivasan Shanmugam)
- arm64: dts: qcom: Fix 'interrupt-map' parent address cells (Rob Herring)
- firmware: arm_scmi: Harden accesses to the reset domains (Cristian Marussi)
- smb: client: fix potential OOBs in smb2_parse_contexts() (Paulo Alcantara)
- net: bcmgenet: synchronize UMAC_CMD access (Doug Berger)
- net: bcmgenet: synchronize use of bcmgenet_set_rx_mode() (Doug Berger)
- net: bcmgenet: synchronize EXT_RGMII_OOB_CTRL access (Doug Berger)
- net: bcmgenet: keep MAC in reset until PHY is up (Doug Berger)
- Revert "net: bcmgenet: use RGMII loopback for MAC reset" (Doug Berger)
- pinctrl: core: handle radix_tree_insert() errors in pinctrl_register_one_pin() (Sergey Shtylyov)
- LTS tag: v5.4.276 (Sherry Yang)
- pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (Chen-Yu Tsai)
- pinctrl: mediatek: remove set but not used variable 'e' (YueHaibing)
- pinctrl: mediatek: Fix some off by one bugs (Dan Carpenter)
- pinctrl: mediatek: Fix fallback behavior for bias_set_combo (Hsin-Yi Wang)
- regulator: core: fix debugfs creation regression (Johan Hovold)
- net: fix out-of-bounds access in ops_init (Thadeu Lima de Souza Cascardo)
- drm/vmwgfx: Fix invalid reads in fence signaled events (Zack Rusin)
- dyndbg: fix old BUG_ON in >control parser (Jim Cromie)
- tipc: fix UAF in error path (Paolo Abeni)
- usb: gadget: f_fs: Fix a race condition when processing setup packets. (Chris Wulff)
- usb: gadget: composite: fix OS descriptors w_value logic (Peter Korsgaard)
- firewire: nosy: ensure user_length is taken into account when fetching packet contents (Thanassis Avgerinos)
- net: qede: use return from qede_parse_flow_attr() for flower (Asbjørn Sloth Tønnesen)
- net: qede: sanitize 'rc' in qede_add_tc_flower_fltr() (Asbjørn Sloth Tønnesen)
- ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (Eric Dumazet)
- net: bridge: fix corrupted ethernet header on multicast-to-unicast (Felix Fietkau)
- phonet: fix rtm_phonet_notify() skb allocation (Eric Dumazet)
- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (Roded Zats)
- Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (Duoming Zhou)
- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (Duoming Zhou)
- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (Kuniyuki Iwashima)
- tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets (Eric Dumazet)
- xfrm: Preserve vlan tags for transport mode software GRO (Paul Davey)
- pinctrl: mediatek: Fix fallback call path (Hsin-Yi Wang)
- net:usb:qmi_wwan: support Rolling modules (Vanillan Wang)
- fs/9p: drop inodes immediately on non-.L too (Joakim Sindholt)
- clk: Don't hold prepare_lock when calling kref_put() (Stephen Boyd)
- gpio: crystalcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- gpio: wcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- 9p: explicitly deny setlease attempts (Jeff Layton)
- fs/9p: translate O_TRUNC into OTRUNC (Joakim Sindholt)
- fs/9p: only translate RWX permissions for plain 9P2000 (Joakim Sindholt)
- selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (John Stultz)
- MIPS: scall: Save thread_info.syscall unconditionally on entry (Jiaxun Yang)
- gpu: host1x: Do not setup DMA for virtual devices (Thierry Reding)
- scsi: target: Fix SELinux error when systemd-modules loads the target module (Maurizio Lombardi)
- btrfs: always clear PERTRANS metadata during commit (Boris Burkov)
- btrfs: make btrfs_clear_delalloc_extent() free delalloc reserve (Boris Burkov)
- tools/power turbostat: Fix Bzy_MHz documentation typo (Peng Liu)
- tools/power turbostat: Fix added raw MSR output (Doug Smythies)
- firewire: ohci: mask bus reset interrupts between ISR and bottom half (Adam Goldman)
- ata: sata_gemini: Check clk_enable() result (Chen Ni)
- net: bcmgenet: Reset RBUF on first open (Phil Elwell)
- ALSA: line6: Zero-initialize message buffers (Takashi Iwai)
- scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (Saurav Kashyap)
- net: mark racy access on sk->sk_rcvbuf (linke li)
- wifi: cfg80211: fix rdev_dump_mpp() arguments order (Igor Artemiev)
- wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (Jeff Johnson)
- gfs2: Fix invalid metadata access in punch_hole (Andrew Price)
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (Justin Tee)
- clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (Jernej Skrabec)
- tipc: fix a possible memleak in tipc_buf_append (Xin Long)
- net: bridge: fix multicast-to-unicast with fraglist GSO (Felix Fietkau)
- net: dsa: mv88e6xxx: Fix number of databases for 88E6141 / 88E6341 (Marek Behún)
- net: dsa: mv88e6xxx: Add number of MACs in the ATU (Andrew Lunn)
- net: qede: use return from qede_parse_flow_attr() for flow_spec (Asbjørn Sloth Tønnesen)
- net l2tp: drop flow hash on forward (David Bauer)
- nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). (Kuniyuki Iwashima)
- bna: ensure the copied buf is NUL terminated (Bui Quang Minh)
- s390/mm: Fix clearing storage keys for huge pages (Claudio Imbrenda)
- s390/mm: Fix storage key clearing for guest huge pages (Claudio Imbrenda)
- pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (Zeng Heng)
- power: rt9455: hide unused rt9455_boost_voltage_values (Arnd Bergmann)
- nfs: Handle error of rpc_proc_register() in nfs_net_init(). (Kuniyuki Iwashima)
- nfs: make the rpc_stat per net namespace (Josef Bacik)
- nfs: expose /proc/net/sunrpc/nfs in net namespaces (Josef Bacik)
- sunrpc: add a struct rpc_stats arg to rpc_create_args (Josef Bacik)
- pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Rework mtk_pinconf_{get,set} switch/case logic (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback (Chen-Yu Tsai)
- pinctrl: mediatek: remove shadow variable declaration (Light Hsieh)
- pinctrl: mediatek: Backward compatible to previous Mediatek's bias-pull usage (Light Hsieh)
- pinctrl: mediatek: Refine mtk_pinconf_get() (Light Hsieh)
- pinctrl: mediatek: Refine mtk_pinconf_get() and mtk_pinconf_set() (Light Hsieh)
- pinctrl: mediatek: Supporting driving setting without mapping current to register value (Light Hsieh)
- pinctrl: mediatek: Check gpio pin number and use binary search in mtk_hw_pin_field_lookup() (Light Hsieh)
- pinctrl: core: delete incorrect free in pinctrl_enable() (Dan Carpenter)
- wifi: nl80211: don't free NULL coalescing rule (Johannes Berg)
- dmaengine: Revert "dmaengine: pl330: issue_pending waits until WFP state" (Vinod Koul)
- LTS tag: v5.4.275 (Sherry Yang)
- serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (Randy Dunlap)
- udp: preserve the connected status if only UDP cmsg (Yick Xie)
- dm: limit the number of targets and parameter size area (Mikulas Patocka)
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (Nam Cao)
- i2c: smbus: fix NULL function pointer dereference (Wolfram Sang)
- idma64: Don't try to serve interrupts when device is powered off (Andy Shevchenko)
- dmaengine: owl: fix register access functions (Arnd Bergmann)
- tcp: Fix NEW_SYN_RECV handling in inet_twsk_purge() (Eric Dumazet)
- tcp: Clean up kernel listener's reqsk in inet_twsk_purge() (Kuniyuki Iwashima)
- mtd: diskonchip: work around ubsan link failure (Arnd Bergmann)
- stackdepot: respect __GFP_NOLOCKDEP allocation flag (Andrey Ryabinin)
- net: b44: set pause params only when interface is up (Peter Münster)
- ethernet: Add helper for assigning packet type when dest address does not match device address (Rahul Rameshbabu)
- irqchip/gic-v3-its: Prevent double free on error (Guanrui Huang)
- drm/amdgpu: Fix leak when GPU memory allocation fails (Mukul Joshi)
- arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 Puma (Iskander Amara)
- btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (Johannes Thumshirn)
- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (WangYuli)
- Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (Nathan Chancellor)
- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (Robin H. Johnson)
- tracing: Show size of requested perf buffer (Robin H. Johnson)
- drm/amdgpu: validate the parameters of bo mapping operations more clearly (xinhui pan)
- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (Chia-I Wu)
- drm/amdgpu: restrict bo mapping within gpu address limits (Rajneesh Bhardwaj)
- serial: mxs-auart: add spinlock around changing cts state (Emil Kronborg)
- serial: core: Provide port lock wrappers (Thomas Gleixner)
- af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc(). (Kuniyuki Iwashima)
- iavf: Fix TC config comparison with existing adapter TC config (Sudheer Mogilappagari)
- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (Sindhu Devale)
- mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix warning during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Rate limit error message (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix race during rehash delayed work (Ido Schimmel)
- net: openvswitch: Fix Use-After-Free in ovs_ct_exit (Hyunwoo Kim)
- ipvs: Fix checksumming on GSO of SCTP packets (Ismael Luceno)
- net: gtp: Fix Use-After-Free in gtp_dellink (Hyunwoo Kim)
- net: usb: ax88179_178a: stop lying about skb->truesize (Eric Dumazet)
- NFC: trf7970a: disable all regulators on removal (Paul Geurts)
- mlxsw: core: Unregister EMAD trap using FORWARD action (Ido Schimmel)
- vxlan: drop packets from invalid src-address (David Bauer)
- ARC: [plat-hsdk]: Remove misplaced interrupt-cells property (Alexey Brodkin)
- arm64: dts: mediatek: mt2712: fix validation errors (Rafał Miłecki)
- arm64: dts: mt2712: add ethernet device node (Biao Huang)
- arm64: dts: mediatek: mt7622: drop "reset-names" from thermal block (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix ethernet controller "compatible" (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix IR nodename (Rafał Miłecki)
- arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for RK3399 Puma (Quentin Schulz)
- arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (Iskander Amara)
- KVM: async_pf: Cleanup kvm_setup_async_pf() (Vitaly Kuznetsov)
- nilfs2: fix OOB in nilfs_set_de_type (Jeongjun Park)
- nouveau: fix instmem race condition around ptr stores (Dave Airlie)
- fs: sysfs: Fix reference leak in sysfs_break_active_protection() (Alan Stern)
- speakup: Avoid crash on very long word (Samuel Thibault)
- usb: Disable USB3 LPM at shutdown (Kai-Heng Feng)
- USB: serial: option: add Telit FN920C04 rmnet compositions (Daniele Palmas)
- USB: serial: option: add Rolling RW101-GL and RW135-GL support (Vanillan Wang)
- USB: serial: option: support Quectel EM060K sub-models (Jerry Meng)
- USB: serial: option: add Lonsung U8300/U9300 product (Coia Prant)
- USB: serial: option: add support for Fibocom FM650/FG650 (Chuanhong Guo)
- USB: serial: option: add Fibocom FM135-GL variants (bolan wang)
- serial/pmac_zilog: Remove flawed mitigation for rx irq flood (Finn Thain)
- comedi: vmk80xx: fix incomplete endpoint checking (Nikita Zhandarovich)
- binder: check offset alignment in binder_get_object() (Carlos Llamas)
- x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (Eric Biggers)
- clk: Get runtime PM before walking tree during disable_unused (Stephen Boyd)
- clk: Initialize struct clk_core kref earlier (Stephen Boyd)
- clk: Print an info line before disabling unused clocks (Konrad Dybcio)
- clk: remove extra empty line (Claudiu Beznea)
- clk: Mark 'all_lists' as const (Stephen Boyd)
- clk: Remove prepare_lock hold assertion in __clk_release() (Stephen Boyd)
- drm: nv04: Fix out of bounds access (Mikhail Kobuk)
- RDMA/rxe: Fix the problem "mutex_destroy missing" (Yanjun.Zhu)
- tun: limit printing rate when illegal packet received by tun dev (Lei Chen)
- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (Ziyang Xuan)
- kprobes: Fix possible use-after-free issue on kprobe registration (Zheng Yejian)
- selftests/ftrace: Limit length in subsystem-enable tests (Yuanhe Shu)
- btrfs: record delayed inode root in transaction (Boris Burkov)
- x86/apic: Force native_apic_mem_read() to use the MOV instruction (Adam Dunlap)
- selftests: timers: Fix abs() warning in posix_timers test (John Stultz)
- vhost: Add smp_rmb() in vhost_vq_avail_empty() (Gavin Shan)
- drm/client: Fully protect modes[] with dev->mode_config.mutex (Ville Syrjälä)
- btrfs: qgroup: correctly model root qgroup rsv in convert (Boris Burkov)
- net: ena: Fix potential sign extension issue (David Arinzon)
- af_unix: Fix garbage collector racing against connect() (Michal Luczaj)
- af_unix: Do not use atomic ops for unix_sk(sk)->inflight. (Kuniyuki Iwashima)
- net/mlx5: Properly link new fs rules into the tree (Cosmin Ratiu)
- ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (Jiri Benc)
- ipv4/route: avoid unused-but-set-variable warning (Arnd Bergmann)
- ipv6: fib: hide unused 'pn' variable (Arnd Bergmann)
- geneve: fix header validation in geneve[6]_xmit_skb (Eric Dumazet)
- u64_stats: fix u64_stats_init() for lockdep when used repeatedly in one file (Petr Tesarik)
- net: openvswitch: fix unwanted error log on timeout policy probing (Ilya Maximets)
- Bluetooth: Fix memory leak in hci_req_sync_complete() (Dmitry Antipov)
- batman-adv: Avoid infinite loop trying to resize local TT (Sven Eckelmann)

[5.4.17-2136.333.2.el8]
- slub: use count_partial_free_approx() in slab_out_of_memory() (Jianfeng Wang) [Orabug: 36655469]
- slub: introduce count_partial_free_approx() (Jianfeng Wang) [Orabug: 36655469]

[5.4.17-2136.333.1.el8]
- net/rds: Get RDS statistics for each possible CPU (Anand Khoje) [Orabug: 35830449]
- net/rds: mod reconnect delay on sendmsg() (Sharath Srinivasan) [Orabug: 36307093]
- net/rds: Extend exponential backoff for rds reconnects (Sharath Srinivasan) [Orabug: 36307093]
- RDMA/cm: Use RCU synchronization mechanism to protect cm_id_private xa_load() (Danit Goldberg) [Orabug: 36375215]
- uek-rpm: Enable FUNCTION_GRAPH_RETVAL in UEK6 (Jianfeng Wang) [Orabug: 36460675]
- fgraph: Add declaration of "struct fgraph_ret_regs" (Steven Rostedt (Google)) [Orabug: 36460675]
- x86/ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460675]
- arm64: ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460675]
- tracing: Add documentation for funcgraph-retval and funcgraph-retval-hex (Donglin Peng) [Orabug: 36460675]
- function_graph: Support recording and printing the return value of function (Donglin Peng) [Orabug: 36460675]
- fgraph: Make overruns 4 bytes in graph stack structure (Steven Rostedt (VMware)) [Orabug: 36460675]
- block: fix io util% for exadata disk with 1 hw queue (Gulam Mohamed) [Orabug: 36511453]
- Revert "Use inflight IO in io acct of high latency devices" (Gulam Mohamed) [Orabug: 36511453]
- kprobe/ftrace: bail out if ftrace was killed (Stephen Brennan) [Orabug: 36572635]
- genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (Dongli Zhang) [Orabug: 36592398]
- x86/returnthunk: Allow different return thunks (Peter Zijlstra) [Orabug: 36628382]
- tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. (Kuniyuki Iwashima) [Orabug: 36637454]
- tcp: disable TFO blackhole logic by default (Wei Wang) [Orabug: 36637454]



ELBA-2024-12478 Oracle Linux 8 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12478

http://linux.oracle.com/errata/ELBA-2024-12478.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-5.4.17-2136.333.5.el8uek.x86_64.rpm
kernel-uek-debug-5.4.17-2136.333.5.el8uek.x86_64.rpm
kernel-uek-debug-devel-5.4.17-2136.333.5.el8uek.x86_64.rpm
kernel-uek-devel-5.4.17-2136.333.5.el8uek.x86_64.rpm
kernel-uek-doc-5.4.17-2136.333.5.el8uek.noarch.rpm

SRPMS:
http://oss.oracle.com/ol8/SRPMS-updates//kernel-uek-5.4.17-2136.333.5.el8uek.src.rpm

Description of changes:

[5.4.17-2136.333.5.el8uek]
- nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (Ryosuke Yasuoka)
- nfc: nci: Fix uninit-value in nci_rx_work (Ryosuke Yasuoka)
- nfc: nci: Fix kcov check in nci_rx_work() (Tetsuo Handa)
- ipv6: sr: fix incorrect unregister order (Hangbin Liu)
- vxlan: Fix regression when dropping packets due to invalid src addresses (Daniel Borkmann)
- crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (Herbert Xu)
- fbdev: savage: Handle err return when savagefb_check_var failed (Cai Xinchen)
- speakup: Fix sizeof() vs ARRAY_SIZE() bug (Dan Carpenter)
- md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (Yu Kuai)
- x86/boot: Ignore relocations in .notes sections in walk_relocs() too (Guixiong Wei)

[5.4.17-2136.333.4.el8uek]
- PCI: pciehp: Add Solidigm NVMe to spurious DLLSC quirk (Alan Adamson) [Orabug: 36622673]
- RDS/IB: Add counter to measure when RDS_IB_RX_LIMIT is reached (Hans Westgaard Ry) [Orabug: 36696279]
- net/mlx5e: Fix a race in command alloc flow (Shifeng Li) [Orabug: 36702071]
- Revert "net/mlx5: Add retry mechanism to the command entry index allocation" (Qing Huang) [Orabug: 36702071]
- kallsyms: shuffle kallmodsyms writeout before symbol sort (Nick Alcock) [Orabug: 36722084]

[5.4.17-2136.333.3.el8uek]
- LTS tag: v5.4.277 (Sherry Yang)
- docs: kernel_include.py: Cope with docutils 0.21 (Akira Yokosawa)
- serial: kgdboc: Fix NMI-safety problems from keyboard reset code (Daniel Thompson)
- usb: typec: ucsi: displayport: Fix potential deadlock (Heikki Krogerus)
- drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (Srinivasan Shanmugam)
- arm64: dts: qcom: Fix 'interrupt-map' parent address cells (Rob Herring)
- firmware: arm_scmi: Harden accesses to the reset domains (Cristian Marussi)
- smb: client: fix potential OOBs in smb2_parse_contexts() (Paulo Alcantara)
- net: bcmgenet: synchronize UMAC_CMD access (Doug Berger)
- net: bcmgenet: synchronize use of bcmgenet_set_rx_mode() (Doug Berger)
- net: bcmgenet: synchronize EXT_RGMII_OOB_CTRL access (Doug Berger)
- net: bcmgenet: keep MAC in reset until PHY is up (Doug Berger)
- Revert "net: bcmgenet: use RGMII loopback for MAC reset" (Doug Berger)
- ext4: fix bug_on in __es_tree_search (Baokun Li)
- pinctrl: core: handle radix_tree_insert() errors in pinctrl_register_one_pin() (Sergey Shtylyov)
- LTS tag: v5.4.276 (Sherry Yang)
- pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (Chen-Yu Tsai)
- pinctrl: mediatek: remove set but not used variable 'e' (YueHaibing)
- pinctrl: mediatek: Fix some off by one bugs (Dan Carpenter)
- pinctrl: mediatek: Fix fallback behavior for bias_set_combo (Hsin-Yi Wang)
- regulator: core: fix debugfs creation regression (Johan Hovold)
- net: fix out-of-bounds access in ops_init (Thadeu Lima de Souza Cascardo)
- drm/vmwgfx: Fix invalid reads in fence signaled events (Zack Rusin)
- dyndbg: fix old BUG_ON in >control parser (Jim Cromie)
- tipc: fix UAF in error path (Paolo Abeni)
- usb: gadget: f_fs: Fix a race condition when processing setup packets. (Chris Wulff)
- usb: gadget: composite: fix OS descriptors w_value logic (Peter Korsgaard)
- firewire: nosy: ensure user_length is taken into account when fetching packet contents (Thanassis Avgerinos)
- net: qede: use return from qede_parse_flow_attr() for flower (Asbjørn Sloth Tønnesen)
- net: qede: sanitize 'rc' in qede_add_tc_flower_fltr() (Asbjørn Sloth Tønnesen)
- ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (Eric Dumazet)
- net: bridge: fix corrupted ethernet header on multicast-to-unicast (Felix Fietkau)
- phonet: fix rtm_phonet_notify() skb allocation (Eric Dumazet)
- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (Roded Zats)
- Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (Duoming Zhou)
- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (Duoming Zhou)
- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (Kuniyuki Iwashima)
- tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets (Eric Dumazet)
- xfrm: Preserve vlan tags for transport mode software GRO (Paul Davey)
- pinctrl: mediatek: Fix fallback call path (Hsin-Yi Wang)
- net:usb:qmi_wwan: support Rolling modules (Vanillan Wang)
- fs/9p: drop inodes immediately on non-.L too (Joakim Sindholt)
- clk: Don't hold prepare_lock when calling kref_put() (Stephen Boyd)
- gpio: crystalcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- gpio: wcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- 9p: explicitly deny setlease attempts (Jeff Layton)
- fs/9p: translate O_TRUNC into OTRUNC (Joakim Sindholt)
- fs/9p: only translate RWX permissions for plain 9P2000 (Joakim Sindholt)
- selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (John Stultz)
- MIPS: scall: Save thread_info.syscall unconditionally on entry (Jiaxun Yang)
- gpu: host1x: Do not setup DMA for virtual devices (Thierry Reding)
- scsi: target: Fix SELinux error when systemd-modules loads the target module (Maurizio Lombardi)
- btrfs: always clear PERTRANS metadata during commit (Boris Burkov)
- btrfs: make btrfs_clear_delalloc_extent() free delalloc reserve (Boris Burkov)
- tools/power turbostat: Fix Bzy_MHz documentation typo (Peng Liu)
- tools/power turbostat: Fix added raw MSR output (Doug Smythies)
- firewire: ohci: mask bus reset interrupts between ISR and bottom half (Adam Goldman)
- ata: sata_gemini: Check clk_enable() result (Chen Ni)
- net: bcmgenet: Reset RBUF on first open (Phil Elwell)
- ALSA: line6: Zero-initialize message buffers (Takashi Iwai)
- scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (Saurav Kashyap)
- net: mark racy access on sk->sk_rcvbuf (linke li)
- wifi: cfg80211: fix rdev_dump_mpp() arguments order (Igor Artemiev)
- wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (Jeff Johnson)
- gfs2: Fix invalid metadata access in punch_hole (Andrew Price)
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (Justin Tee)
- clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (Jernej Skrabec)
- tipc: fix a possible memleak in tipc_buf_append (Xin Long)
- net: bridge: fix multicast-to-unicast with fraglist GSO (Felix Fietkau)
- net: dsa: mv88e6xxx: Fix number of databases for 88E6141 / 88E6341 (Marek Behún)
- net: dsa: mv88e6xxx: Add number of MACs in the ATU (Andrew Lunn)
- net: qede: use return from qede_parse_flow_attr() for flow_spec (Asbjørn Sloth Tønnesen)
- net l2tp: drop flow hash on forward (David Bauer)
- nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). (Kuniyuki Iwashima)
- bna: ensure the copied buf is NUL terminated (Bui Quang Minh)
- s390/mm: Fix clearing storage keys for huge pages (Claudio Imbrenda)
- s390/mm: Fix storage key clearing for guest huge pages (Claudio Imbrenda)
- pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (Zeng Heng)
- power: rt9455: hide unused rt9455_boost_voltage_values (Arnd Bergmann)
- nfs: Handle error of rpc_proc_register() in nfs_net_init(). (Kuniyuki Iwashima)
- nfs: make the rpc_stat per net namespace (Josef Bacik)
- nfs: expose /proc/net/sunrpc/nfs in net namespaces (Josef Bacik)
- sunrpc: add a struct rpc_stats arg to rpc_create_args (Josef Bacik)
- pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Rework mtk_pinconf_{get,set} switch/case logic (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Fix PIN_CONFIG_BIAS_* readback (Chen-Yu Tsai)
- pinctrl: mediatek: remove shadow variable declaration (Light Hsieh)
- pinctrl: mediatek: Backward compatible to previous Mediatek's bias-pull usage (Light Hsieh)
- pinctrl: mediatek: Refine mtk_pinconf_get() (Light Hsieh)
- pinctrl: mediatek: Refine mtk_pinconf_get() and mtk_pinconf_set() (Light Hsieh)
- pinctrl: mediatek: Supporting driving setting without mapping current to register value (Light Hsieh)
- pinctrl: mediatek: Check gpio pin number and use binary search in mtk_hw_pin_field_lookup() (Light Hsieh)
- pinctrl: core: delete incorrect free in pinctrl_enable() (Dan Carpenter)
- wifi: nl80211: don't free NULL coalescing rule (Johannes Berg)
- dmaengine: Revert "dmaengine: pl330: issue_pending waits until WFP state" (Vinod Koul)
- dmaengine: pl330: issue_pending waits until WFP state (Bumyong Lee)
- LTS tag: v5.4.275 (Sherry Yang)
- serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (Randy Dunlap)
- udp: preserve the connected status if only UDP cmsg (Yick Xie)
- dm: limit the number of targets and parameter size area (Mikulas Patocka)
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (Nam Cao)
- i2c: smbus: fix NULL function pointer dereference (Wolfram Sang)
- idma64: Don't try to serve interrupts when device is powered off (Andy Shevchenko)
- dmaengine: owl: fix register access functions (Arnd Bergmann)
- tcp: Fix NEW_SYN_RECV handling in inet_twsk_purge() (Eric Dumazet)
- tcp: Clean up kernel listener's reqsk in inet_twsk_purge() (Kuniyuki Iwashima)
- mtd: diskonchip: work around ubsan link failure (Arnd Bergmann)
- stackdepot: respect __GFP_NOLOCKDEP allocation flag (Andrey Ryabinin)
- net: b44: set pause params only when interface is up (Peter Münster)
- ethernet: Add helper for assigning packet type when dest address does not match device address (Rahul Rameshbabu)
- irqchip/gic-v3-its: Prevent double free on error (Guanrui Huang)
- drm/amdgpu: Fix leak when GPU memory allocation fails (Mukul Joshi)
- arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 Puma (Iskander Amara)
- btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (Johannes Thumshirn)
- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (WangYuli)
- Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (Nathan Chancellor)
- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (Robin H. Johnson)
- tracing: Show size of requested perf buffer (Robin H. Johnson)
- drm/amdgpu: validate the parameters of bo mapping operations more clearly (xinhui pan)
- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (Chia-I Wu)
- drm/amdgpu: restrict bo mapping within gpu address limits (Rajneesh Bhardwaj)
- serial: mxs-auart: add spinlock around changing cts state (Emil Kronborg)
- serial: core: Provide port lock wrappers (Thomas Gleixner)
- af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc(). (Kuniyuki Iwashima)
- iavf: Fix TC config comparison with existing adapter TC config (Sudheer Mogilappagari)
- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (Sindhu Devale)
- mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix warning during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Rate limit error message (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix race during rehash delayed work (Ido Schimmel)
- net: openvswitch: Fix Use-After-Free in ovs_ct_exit (Hyunwoo Kim)
- ipvs: Fix checksumming on GSO of SCTP packets (Ismael Luceno)
- net: gtp: Fix Use-After-Free in gtp_dellink (Hyunwoo Kim)
- net: usb: ax88179_178a: stop lying about skb->truesize (Eric Dumazet)
- NFC: trf7970a: disable all regulators on removal (Paul Geurts)
- mlxsw: core: Unregister EMAD trap using FORWARD action (Ido Schimmel)
- vxlan: drop packets from invalid src-address (David Bauer)
- ARC: [plat-hsdk]: Remove misplaced interrupt-cells property (Alexey Brodkin)
- arm64: dts: mediatek: mt2712: fix validation errors (Rafał Miłecki)
- arm64: dts: mt2712: add ethernet device node (Biao Huang)
- arm64: dts: mediatek: mt7622: drop "reset-names" from thermal block (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix ethernet controller "compatible" (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix IR nodename (Rafał Miłecki)
- arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for RK3399 Puma (Quentin Schulz)
- arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (Iskander Amara)
- KVM: async_pf: Cleanup kvm_setup_async_pf() (Vitaly Kuznetsov)
- nilfs2: fix OOB in nilfs_set_de_type (Jeongjun Park)
- nouveau: fix instmem race condition around ptr stores (Dave Airlie)
- fs: sysfs: Fix reference leak in sysfs_break_active_protection() (Alan Stern)
- speakup: Avoid crash on very long word (Samuel Thibault)
- usb: Disable USB3 LPM at shutdown (Kai-Heng Feng)
- USB: serial: option: add Telit FN920C04 rmnet compositions (Daniele Palmas)
- USB: serial: option: add Rolling RW101-GL and RW135-GL support (Vanillan Wang)
- USB: serial: option: support Quectel EM060K sub-models (Jerry Meng)
- USB: serial: option: add Lonsung U8300/U9300 product (Coia Prant)
- USB: serial: option: add support for Fibocom FM650/FG650 (Chuanhong Guo)
- USB: serial: option: add Fibocom FM135-GL variants (bolan wang)
- serial/pmac_zilog: Remove flawed mitigation for rx irq flood (Finn Thain)
- comedi: vmk80xx: fix incomplete endpoint checking (Nikita Zhandarovich)
- binder: check offset alignment in binder_get_object() (Carlos Llamas)
- x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (Eric Biggers)
- clk: Get runtime PM before walking tree during disable_unused (Stephen Boyd)
- clk: Initialize struct clk_core kref earlier (Stephen Boyd)
- clk: Print an info line before disabling unused clocks (Konrad Dybcio)
- clk: remove extra empty line (Claudiu Beznea)
- clk: Mark 'all_lists' as const (Stephen Boyd)
- clk: Remove prepare_lock hold assertion in __clk_release() (Stephen Boyd)
- drm: nv04: Fix out of bounds access (Mikhail Kobuk)
- RDMA/rxe: Fix the problem "mutex_destroy missing" (Yanjun.Zhu)
- tun: limit printing rate when illegal packet received by tun dev (Lei Chen)
- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (Ziyang Xuan)
- kprobes: Fix possible use-after-free issue on kprobe registration (Zheng Yejian)
- selftests/ftrace: Limit length in subsystem-enable tests (Yuanhe Shu)
- btrfs: record delayed inode root in transaction (Boris Burkov)
- x86/apic: Force native_apic_mem_read() to use the MOV instruction (Adam Dunlap)
- selftests: timers: Fix abs() warning in posix_timers test (John Stultz)
- vhost: Add smp_rmb() in vhost_vq_avail_empty() (Gavin Shan)
- drm/client: Fully protect modes[] with dev->mode_config.mutex (Ville Syrjälä)
- btrfs: qgroup: correctly model root qgroup rsv in convert (Boris Burkov)
- net: ena: Fix potential sign extension issue (David Arinzon)
- af_unix: Fix garbage collector racing against connect() (Michal Luczaj)
- af_unix: Do not use atomic ops for unix_sk(sk)->inflight. (Kuniyuki Iwashima)
- net/mlx5: Properly link new fs rules into the tree (Cosmin Ratiu)
- ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (Jiri Benc)
- ipv4/route: avoid unused-but-set-variable warning (Arnd Bergmann)
- ipv6: fib: hide unused 'pn' variable (Arnd Bergmann)
- geneve: fix header validation in geneve[6]_xmit_skb (Eric Dumazet)
- u64_stats: fix u64_stats_init() for lockdep when used repeatedly in one file (Petr Tesarik)
- net: openvswitch: fix unwanted error log on timeout policy probing (Ilya Maximets)
- nouveau: fix function cast warning (Arnd Bergmann)
- Bluetooth: Fix memory leak in hci_req_sync_complete() (Dmitry Antipov)
- batman-adv: Avoid infinite loop trying to resize local TT (Sven Eckelmann)

[5.4.17-2136.333.2.el8uek]
- slub: use count_partial_free_approx() in slab_out_of_memory() (Jianfeng Wang) [Orabug: 36655469]
- slub: introduce count_partial_free_approx() (Jianfeng Wang) [Orabug: 36655469]

[5.4.17-2136.333.1.el8uek]
- net/rds: Get RDS statistics for each possible CPU (Anand Khoje) [Orabug: 35830449]
- net/rds: mod reconnect delay on sendmsg() (Sharath Srinivasan) [Orabug: 36307093]
- net/rds: Extend exponential backoff for rds reconnects (Sharath Srinivasan) [Orabug: 36307093]
- RDMA/cm: Use RCU synchronization mechanism to protect cm_id_private xa_load() (Danit Goldberg) [Orabug: 36375215]
- uek-rpm: Enable FUNCTION_GRAPH_RETVAL in UEK6 (Jianfeng Wang) [Orabug: 36460675]
- fgraph: Add declaration of "struct fgraph_ret_regs" (Steven Rostedt (Google)) [Orabug: 36460675]
- x86/ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460675]
- arm64: ftrace: Enable HAVE_FUNCTION_GRAPH_RETVAL (Donglin Peng) [Orabug: 36460675]
- tracing: Add documentation for funcgraph-retval and funcgraph-retval-hex (Donglin Peng) [Orabug: 36460675]
- function_graph: Support recording and printing the return value of function (Donglin Peng) [Orabug: 36460675]
- fgraph: Make overruns 4 bytes in graph stack structure (Steven Rostedt (VMware)) [Orabug: 36460675]
- block: fix io util% for exadata disk with 1 hw queue (Gulam Mohamed) [Orabug: 36511453]
- Revert "Use inflight IO in io acct of high latency devices" (Gulam Mohamed) [Orabug: 36511453]
- kprobe/ftrace: bail out if ftrace was killed (Stephen Brennan) [Orabug: 36572635]
- genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (Dongli Zhang) [Orabug: 36592398]
- x86/returnthunk: Allow different return thunks (Peter Zijlstra) [Orabug: 36628382]
- tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. (Kuniyuki Iwashima) [Orabug: 36637454]
- tcp: disable TFO blackhole logic by default (Wei Wang) [Orabug: 36637454]



ELSA-2024-4349 Moderate: Oracle Linux 9 kernel security and bug fix update


Oracle Linux Security Advisory ELSA-2024-4349

http://linux.oracle.com/errata/ELSA-2024-4349.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-7.3.0-427.24.1.el9_4.x86_64.rpm
kernel-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-abi-stablelists-5.14.0-427.24.1.el9_4.noarch.rpm
kernel-core-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-cross-headers-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-debug-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-debug-core-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-debug-devel-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-debug-devel-matched-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-debug-modules-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-debug-modules-core-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-debug-modules-extra-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-debug-uki-virt-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-devel-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-devel-matched-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-doc-5.14.0-427.24.1.el9_4.noarch.rpm
kernel-headers-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-modules-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-modules-core-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-modules-extra-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-tools-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-tools-libs-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-tools-libs-devel-5.14.0-427.24.1.el9_4.x86_64.rpm
kernel-uki-virt-5.14.0-427.24.1.el9_4.x86_64.rpm
libperf-5.14.0-427.24.1.el9_4.x86_64.rpm
perf-5.14.0-427.24.1.el9_4.x86_64.rpm
python3-perf-5.14.0-427.24.1.el9_4.x86_64.rpm
rtla-5.14.0-427.24.1.el9_4.x86_64.rpm
rv-5.14.0-427.24.1.el9_4.x86_64.rpm

aarch64:
bpftool-7.3.0-427.24.1.el9_4.aarch64.rpm
kernel-cross-headers-5.14.0-427.24.1.el9_4.aarch64.rpm
kernel-headers-5.14.0-427.24.1.el9_4.aarch64.rpm
kernel-tools-5.14.0-427.24.1.el9_4.aarch64.rpm
kernel-tools-libs-5.14.0-427.24.1.el9_4.aarch64.rpm
kernel-tools-libs-devel-5.14.0-427.24.1.el9_4.aarch64.rpm
perf-5.14.0-427.24.1.el9_4.aarch64.rpm
python3-perf-5.14.0-427.24.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-5.14.0-427.24.1.el9_4.src.rpm

Related CVEs:

CVE-2021-47400
CVE-2023-52626
CVE-2023-52667
CVE-2024-26801
CVE-2024-26974
CVE-2024-27393
CVE-2024-35870
CVE-2024-35960

Description of changes:

- [5.14.0-427.24.1.el9_4.OL9]
- Disable UKI signing [Orabug: 36571828]
- Update Oracle Linux certificates (Kevin Lyons)
- Disable signing for aarch64 (Ilya Okomin)
- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
- Update x509.genkey [Orabug: 24817676]
- Conflict with shim-ia32 and shim-x64 4K (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - Fix spelling mistake "Invalide" -> "Invalid" (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - Avoid -Wflex-array-member-not-at-end warnings (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - implement interface for live migration (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - add interface for live migration (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - add bank save and restore flows (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - expand CSR operations for QAT GEN4 devices (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - rename get_sla_arr_of_type() (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - relocate CSR access code (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - move PFVF compat checker to a function (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - relocate and rename 4xxx PF2VM definitions (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - adf_get_etr_base() helper (Vladis Dronov) [RHEL-38546 RHEL-35816]
- redhat/configs: Add CONFIG_CRYPTO_DEV_QAT_420XX (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - make ring to service map common for QAT GEN4 (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - fix ring to service map for dcc in 420xx (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - fix ring to service map for dcc in 4xxx (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - fix comment structure (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - remove unnecessary description from comment (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - remove double initialization of value (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - avoid division by zero (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - removed unused macro in adf_cnv_dbgfs.c (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - remove unused macros in qat_comp_alg.c (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - uninitialized variable in adf_hb_error_inject_write() (Vladis Dronov) [RHEL-38546 RHEL-35816]
- Documentation: qat: fix auto_reset section (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - resolve race condition during AER recovery (Vladis Dronov) [RHEL-38546 RHEL-35816] {CVE-2024-26974}
- crypto: qat - change SLAs cleanup flow at shutdown (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - improve aer error reset handling (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - limit heartbeat notifications (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - add auto reset on error (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - add fatal error notification (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - re-enable sriov after pf reset (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - update PFVF protocol for recovery (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - disable arbitration before reset (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - add fatal error notify method (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - add heartbeat error simulator (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - use kcalloc_node() instead of kzalloc_node() (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - avoid memcpy() overflow warning (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - fix arbiter mapping generation algorithm for QAT 402xx (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - generate dynamically arbiter mappings (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - add support for ring pair level telemetry (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - add support for device telemetry (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - add admin msgs for telemetry (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - include pci.h for GET_DEV() (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - add support for 420xx devices (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - move fw config related structures (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - relocate portions of qat_4xxx code (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - change signature of uof_get_num_objs() (Vladis Dronov) [RHEL-38546 RHEL-35816]
- crypto: qat - relocate and rename get_service_enabled() (Vladis Dronov) [RHEL-38546 RHEL-35816]
- seq_file: add helper macro to define attribute for rw file (Vladis Dronov) [RHEL-38546 RHEL-35816]
- minmax: Introduce {min,max}_array() (Vladis Dronov) [RHEL-38546 RHEL-35816]

[5.14.0-427.23.1.el9_4]
- net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (Kamal Heib) [RHEL-34050 RHEL-30492] {CVE-2023-52626}
- blk-mq: add helper for checking if one CPU is mapped to specified hctx (Ming Lei) [RHEL-38595 RHEL-36684]
- net/sched: flower: Add lock protection when remove filter handle (Petr Oros) [RHEL-35672 RHEL-33379]
- Bluetooth: Avoid potential use-after-free in hci_error_reset (David Marlin) [RHEL-33913 RHEL-31828] {CVE-2024-26801}
- net: hns3: do not allow call hns3_nic_net_open repeatedly (Jose Ignacio Tornos Martinez) [RHEL-38933 RHEL-37707] {CVE-2021-47400}
- tmpfs: fix Documentation of noswap and huge mount options (Nico Pache) [RHEL-38252 RHEL-31975]
- shmem: add support to ignore swap (Chris von Recklinghausen) [RHEL-38252 RHEL-31975]
- shmem: update documentation (Chris von Recklinghausen) [RHEL-38252 RHEL-31975]
- shmem: skip page split if we're not reclaiming (Chris von Recklinghausen) [RHEL-38252 RHEL-31975]
- shmem: move reclaim check early on writepages() (Chris von Recklinghausen) [RHEL-38252 RHEL-31975]
- shmem: set shmem_writepage() variables early (Chris von Recklinghausen) [RHEL-38252 RHEL-31975]
- shmem: remove check for folio lock on writepage() (Chris von Recklinghausen) [RHEL-38252 RHEL-31975]
- ice: Add automatic VF reset on Tx MDD events (Petr Oros) [RHEL-39083 RHEL-36317]
- net/ipv6: SKB symmetric hash should incorporate transport ports (Ivan Vecera) [RHEL-37641 RHEL-36218]
- ipv6: sr: fix memleak in seg6_hmac_init_algo (Hangbin Liu) [RHEL-37669 RHEL-37511]
- ipv6: sr: fix missing sk_buff release in seg6_input_core (Hangbin Liu) [RHEL-37669 RHEL-37511]
- ipv6: sr: fix invalid unregister error path (Hangbin Liu) [RHEL-37669 RHEL-37511]
- ipv6: sr: fix incorrect unregister order (Hangbin Liu) [RHEL-37669 RHEL-37511]
- ipv6: sr: add missing seg6_local_exit (Hangbin Liu) [RHEL-37669 RHEL-37511]
- block: fix q->blkg_list corruption during disk rebind (Ming Lei) [RHEL-36687 RHEL-33577]
- ice: fix uninitialized dplls mutex usage (Petr Oros) [RHEL-36716 RHEL-36283]
- ice: fix pin phase adjust updates on PF reset (Petr Oros) [RHEL-36716 RHEL-36283]
- ice: fix dpll periodic work data updates on PF reset (Petr Oros) [RHEL-36716 RHEL-36283]
- ice: fix dpll and dpll_pin data access on PF reset (Petr Oros) [RHEL-36716 RHEL-36283]
- ice: fix dpll input pin phase_adjust value updates (Petr Oros) [RHEL-36716 RHEL-36283]
- ice: fix connection state of DPLL and out pin (Petr Oros) [RHEL-36716 RHEL-36283]
- redhat: remove the merge subtrees script (Derek Barbosa)
- redhat: rhdocs: delete .get_maintainer.conf (Derek Barbosa)
- redhat: rhdocs: Remove the rhdocs directory (Derek Barbosa)
- net/mlx5: Properly link new fs rules into the tree (Kamal Heib) [RHEL-38954 RHEL-37422] {CVE-2024-35960}
- smb: client: fix UAF in smb2_reconnect_server() (Jay Shin) [RHEL-28943 RHEL-40177 RHEL-37273 RHEL-7986] {CVE-2024-35870}
- smb: client: remove extra @chan_count check in __cifs_put_smb_ses() (Jay Shin) [RHEL-28943 RHEL-31245]
- RHEL: enable CONFIG_AMD_ATL (Aristeu Rozanski) [RHEL-36220 RHEL-26704]
- EDAC/amd64: Use new AMD Address Translation Library (Aristeu Rozanski) [RHEL-36220 RHEL-26704]
- RAS: Introduce AMD Address Translation Library (Aristeu Rozanski) [RHEL-36220 RHEL-26704]



ELBA-2024-12477 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12477

http://linux.oracle.com/errata/ELBA-2024-12477.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

aarch64:
bpftool-5.15.0-208.159.3.el9uek.aarch64.rpm
kernel-uek-5.15.0-208.159.3.el9uek.aarch64.rpm
kernel-uek-container-5.15.0-208.159.3.el9uek.aarch64.rpm
kernel-uek-container-debug-5.15.0-208.159.3.el9uek.aarch64.rpm
kernel-uek-core-5.15.0-208.159.3.el9uek.aarch64.rpm
kernel-uek-debug-5.15.0-208.159.3.el9uek.aarch64.rpm
kernel-uek-debug-core-5.15.0-208.159.3.el9uek.aarch64.rpm
kernel-uek-debug-devel-5.15.0-208.159.3.el9uek.aarch64.rpm
kernel-uek-debug-modules-5.15.0-208.159.3.el9uek.aarch64.rpm
kernel-uek-debug-modules-extra-5.15.0-208.159.3.el9uek.aarch64.rpm
kernel-uek-devel-5.15.0-208.159.3.el9uek.aarch64.rpm
kernel-uek-doc-5.15.0-208.159.3.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-208.159.3.el9uek.aarch64.rpm
kernel-uek-modules-extra-5.15.0-208.159.3.el9uek.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-uek-5.15.0-208.159.3.el9uek.src.rpm

Description of changes:

[5.15.0-208.159.3.el9uek]
- net/rds: Make send+receive IRQ assignments visible to user-space (Gerd Rausch) [Orabug: 36727084]
- Revert "drm/amdgpu: init iommu after amdkfd device init" (Armin Wolf)
- bpf: Allow delete from sockmap/sockhash only if update is allowed (Jakub Sitnicki)
- md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (Yu Kuai)
- vxlan: Fix regression when dropping packets due to invalid src addresses (Daniel Borkmann)
- ipv6: sr: fix incorrect unregister order (Hangbin Liu)
- x86/boot: Ignore relocations in .notes sections in walk_relocs() too (Guixiong Wei)
- af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock. (Kuniyuki Iwashima)

[5.15.0-208.159.2.el9uek]
- net/mlx5e: Fix a race in command alloc flow (Shifeng Li) [Orabug: 36712774]
- RDS/IB: Add counter to measure when RDS_IB_RX_LIMIT is reached (Hans Westgaard Ry) [Orabug: 36697764]
- PCI: pciehp: Add Solidigm NVMe to spurious DLLSC quirk (Alan Adamson) [Orabug: 36684990]
- uek-rpm: enable support of encryption types AES_SHA1, AES_SHA2 and CAMELLIA for Kerberos (Dai Ngo) [Orabug: 36518272]
- SUNRPC: Move remaining internal definitions to gss_krb5_internal.h (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Advertise support for the Camellia encryption types (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add KDF_FEEDBACK_CMAC (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Support the Camellia enctypes (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Advertise support for RFC 8009 encryption types (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add RFC 8009 encryption and decryption functions (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add KDF-HMAC-SHA2 (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add gk5e definitions for RFC 8009 encryption types (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Refactor CBC with CTS into helpers (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add new subkey length fields (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Parametrize the key length passed to context_v2_alloc_cipher() (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Clean up cipher set up for v1 encryption types (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Hoist KDF into struct gss_krb5_enctype (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Rename .encrypt_v2 and .decrypt_v2 methods (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Remove ->encrypt and ->decrypt methods from struct gss_krb5_enctype (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Enable rpcsec_gss_krb5.ko to be built without CRYPTO_DES (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Replace KRB5_SUPPORTED_ENCTYPES macro (Chuck Lever) [Orabug: 36518272]
- NFSD: Replace /proc/fs/nfsd/supported_krb5_enctypes with a symlink (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add /proc/net/rpc/gss_krb5_enctypes file (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Remove another switch on ctx->enctype (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Refactor the GSS-API Per Message calls in the Kerberos mechanism (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Obscure Kerberos integrity keys (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Obscure Kerberos signing keys (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Obscure Kerberos encryption keys (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Refactor set-up for aux_cipher (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Obscure Kerberos session key (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Improve Kerberos confounder generation (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Remove .conflen field from struct gss_krb5_enctype (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Remove .blocksize field from struct gss_krb5_enctype (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add header ifdefs to linux/sunrpc/gss_krb5.h (Chuck Lever) [Orabug: 36518272]

[5.15.0-208.159.1.el9uek]
- LTS version: v5.15.159 (Vijayendra Suman)
- md: fix kmemleak of rdev->serial (Li Nan)
- Bluetooth: qca: fix firmware check error path (Johan Hovold)
- Bluetooth: qca: fix NVM configuration parsing (Johan Hovold)
- Bluetooth: qca: add missing firmware sanity checks (Johan Hovold)
- regulator: core: fix debugfs creation regression (Johan Hovold)
- hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (Lakshmi Yadlapati)
- net: fix out-of-bounds access in ops_init (Thadeu Lima de Souza Cascardo)
- drm/vmwgfx: Fix invalid reads in fence signaled events (Zack Rusin)
- mei: me: add lunar lake point M DID (Alexander Usyskin)
- slimbus: qcom-ngd-ctrl: Add timeout for wait operation (Viken Dadhaniya)
- dyndbg: fix old BUG_ON in >control parser (Jim Cromie)
- ASoC: ti: davinci-mcasp: Fix race condition during probe (Joao Paulo Goncalves)
- ASoC: tegra: Fix DSPK 16-bit playback (Sameer Pujar)
- net: bcmgenet: synchronize use of bcmgenet_set_rx_mode() (Doug Berger)
- tipc: fix UAF in error path (Paolo Abeni)
- iio: accel: mxc4005: Interrupt handling fixes (Hans de Goede)
- iio:imu: adis16475: Fix sync mode setting (Ramona Gradinariu)
- dt-bindings: iio: health: maxim,max30102: fix compatible check (Javier Carrasco)
- mptcp: ensure snd_nxt is properly initialized on connect (Paolo Abeni)
- ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (Aman Dhoot)
- usb: dwc3: core: Prevent phy suspend during init (Thinh Nguyen)
- usb: xhci-plat: Don't include xhci.h (Thinh Nguyen)
- usb: gadget: f_fs: Fix a race condition when processing setup packets. (Chris Wulff)
- usb: gadget: composite: fix OS descriptors w_value logic (Peter Korsgaard)
- usb: ohci: Prevent missed ohci interrupts (Guenter Roeck)
- usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (Alan Stern)
- usb: typec: ucsi: Fix connector check on init (Christian A. Ehrhardt)
- usb: typec: ucsi: Check for notifications after init (Christian A. Ehrhardt)
- arm64: dts: qcom: Fix 'interrupt-map' parent address cells (Rob Herring)
- firewire: nosy: ensure user_length is taken into account when fetching packet contents (Thanassis Avgerinos)
- btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (Dmitry Antipov)
- ACPI: CPPC: Fix access width used for PCC registers (Vanshidhar Konda)
- ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (Jarred White)
- drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (Gabe Teeger)
- drm/connector: Add
to message about demoting connector force-probes (Douglas Anderson)
- drm/meson: dw-hdmi: add bandgap setting for g12 (Jerome Brunet)
- drm/meson: dw-hdmi: power up phy on device init (Jerome Brunet)
- net: hns3: fix port vlan filter not disabled issue (Yonglong Liu)
- net: hns3: split function hclge_init_vlan_config() (Jian Shen)
- net: hns3: use appropriate barrier function after setting a bit value (Peiyang Wang)
- net: hns3: change type of numa_node_mask as nodemask_t (Peiyang Wang)
- net: hns3: refactor hclge_cmd_send with new hclge_comm_cmd_send API (Jie Wang)
- net: hns3: create new set of unified hclge_comm_cmd_send APIs (Jie Wang)
- net: hns3: create new cmdq hardware description structure hclge_comm_hw (Jie Wang)
- net: hns3: refactor hns3 makefile to support hns3_common module (Jie Wang)
- net: hns3: direct return when receive a unknown mailbox message (Jian Shen)
- net: hns3: refactor function hclge_mbx_handler() (Hao Lan)
- net: hns3: add query vf ring and vector map relation (Guangbin Huang)
- net: hns3: add log for workqueue scheduled late (Yufeng Mo)
- net: hns3: using user configure after hardware reset (Peiyang Wang)
- net: hns3: PF support get unicast MAC address space assigned by firmware (Guangbin Huang)
- ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (Eric Dumazet)
- net: bridge: fix corrupted ethernet header on multicast-to-unicast (Felix Fietkau)
- phonet: fix rtm_phonet_notify() skb allocation (Eric Dumazet)
- hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (Aleksa Savic)
- hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (Aleksa Savic)
- hwmon: (corsair-cpro) Use a separate buffer for sending commands (Aleksa Savic)
- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (Roded Zats)
- Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (Duoming Zhou)
- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (Duoming Zhou)
- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (Kuniyuki Iwashima)
- tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets (Eric Dumazet)
- ARM: 9381/1: kasan: clear stale stack poison (Boy.Wu)
- xfrm: Preserve vlan tags for transport mode software GRO (Paul Davey)
- qibfs: fix dentry leak (Al Viro)
- bpf, sockmap: Improved check for empty queue (John Fastabend)
- bpf, sockmap: Reschedule is now done through backlog (John Fastabend)
- bpf, sockmap: Convert schedule_work into delayed_work (John Fastabend)
- bpf, sockmap: Handle fin correctly (John Fastabend)
- bpf, sockmap: TCP data stall on recv before accept (John Fastabend)
- net:usb:qmi_wwan: support Rolling modules (Vanillan Wang)
- drm/nouveau/dp: Don't probe eDP ports twice harder (Lyude Paul)
- fs/9p: drop inodes immediately on non-.L too (Joakim Sindholt)
- clk: Don't hold prepare_lock when calling kref_put() (Stephen Boyd)
- gpio: crystalcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- gpio: wcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- 9p: explicitly deny setlease attempts (Jeff Layton)
- fs/9p: translate O_TRUNC into OTRUNC (Joakim Sindholt)
- fs/9p: only translate RWX permissions for plain 9P2000 (Joakim Sindholt)
- iommu: mtk: fix module autoloading (Krzysztof Kozlowski)
- selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (John Stultz)
- MIPS: scall: Save thread_info.syscall unconditionally on entry (Jiaxun Yang)
- gpu: host1x: Do not setup DMA for virtual devices (Thierry Reding)
- blk-iocost: avoid out of bounds shift (Rik van Riel)
- scsi: target: Fix SELinux error when systemd-modules loads the target module (Maurizio Lombardi)
- btrfs: always clear PERTRANS metadata during commit (Boris Burkov)
- btrfs: make btrfs_clear_delalloc_extent() free delalloc reserve (Boris Burkov)
- tools/power turbostat: Fix Bzy_MHz documentation typo (Peng Liu)
- tools/power turbostat: Fix added raw MSR output (Doug Smythies)
- firewire: ohci: mask bus reset interrupts between ISR and bottom half (Adam Goldman)
- ata: sata_gemini: Check clk_enable() result (Chen Ni)
- net: bcmgenet: Reset RBUF on first open (Phil Elwell)
- ALSA: line6: Zero-initialize message buffers (Takashi Iwai)
- kbuild: Disable KCSAN for autogenerated *.mod.c intermediaries (Borislav Petkov (AMD))
- btrfs: return accurate error code on open failure in open_fs_devices() (Anand Jain)
- scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (Saurav Kashyap)
- net: mark racy access on sk->sk_rcvbuf (linke li)
- wifi: cfg80211: fix rdev_dump_mpp() arguments order (Igor Artemiev)
- wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (Jeff Johnson)
- gfs2: Fix invalid metadata access in punch_hole (Andrew Price)
- scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (Justin Tee)
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (Justin Tee)
- scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (Justin Tee)
- KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() (Oliver Upton)
- KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id (Marc Zyngier)
- clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (Jernej Skrabec)
- net: gro: add flush check in udp_gro_receive_segment (Richard Gobert)
- drm/panel: ili9341: Use predefined error codes (Andy Shevchenko)
- drm/panel: ili9341: Respect deferred probe (Andy Shevchenko)
- s390/qeth: Fix kernel panic after setting hsuid (Alexandra Winter)
- s390/qeth: don't keep track of Input Queue count (Julian Wiedmann)
- tipc: fix a possible memleak in tipc_buf_append (Xin Long)
- net: core: reject skb_copy(_expand) for fraglist GSO skbs (Felix Fietkau)
- net: bridge: fix multicast-to-unicast with fraglist GSO (Felix Fietkau)
- net: dsa: mv88e6xxx: Fix number of databases for 88E6141 / 88E6341 (Marek Behún)
- cxgb4: Properly lock TX queue for the selftest. (Sebastian Andrzej Siewior)
- s390/cio: Ensure the copied buf is NUL terminated (Bui Quang Minh)
- ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (Pierre-Louis Bossart)
- ASoC: meson: cards: select SND_DYNAMIC_MINORS (Jerome Brunet)
- ASoC: meson: axg-tdm-interface: manage formatters in trigger (Jerome Brunet)
- ASoC: meson: axg-card: make links nonatomic (Jerome Brunet)
- ASoC: meson: axg-fifo: use threaded irq to check periods (Jerome Brunet)
- ASoC: meson: axg-fifo: use FIELD helpers (Jerome Brunet)
- net: qede: use return from qede_parse_actions() (Asbjørn Sloth Tønnesen)
- net: qede: use return from qede_parse_flow_attr() for flow_spec (Asbjørn Sloth Tønnesen)
- net: qede: use return from qede_parse_flow_attr() for flower (Asbjørn Sloth Tønnesen)
- net: qede: sanitize 'rc' in qede_add_tc_flower_fltr() (Asbjørn Sloth Tønnesen)
- s390/vdso: Add CFI for RA register to asm macro vdso_func (Jens Remus)
- net l2tp: drop flow hash on forward (David Bauer)
- nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). (Kuniyuki Iwashima)
- octeontx2-af: avoid off-by-one read from userspace (Bui Quang Minh)
- bna: ensure the copied buf is NUL terminated (Bui Quang Minh)
- xdp: use flags field to disambiguate broadcast redirect (Toke Høiland-Jørgensen)
- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames (Toke Høiland-Jørgensen)
- xdp: Move conversion to xdp_frame out of map functions (Toke Høiland-Jørgensen)
- s390/mm: Fix clearing storage keys for huge pages (Claudio Imbrenda)
- s390/mm: Fix storage key clearing for guest huge pages (Claudio Imbrenda)
- spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (Devyn Liu)
- bpf: Fix a verifier verbose message (Anton Protopopov)
- bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue (Jason Xing)
- bpf, kconfig: Fix DEBUG_INFO_BTF_MODULES Kconfig definition (Andrii Nakryiko)
- regulator: mt6360: De-capitalize devicetree regulator subnodes (AngeloGioacchino Del Regno)
- pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (Zeng Heng)
- power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (AngeloGioacchino Del Regno)
- power: rt9455: hide unused rt9455_boost_voltage_values (Arnd Bergmann)
- nfs: Handle error of rpc_proc_register() in nfs_net_init(). (Kuniyuki Iwashima)
- nfs: make the rpc_stat per net namespace (Josef Bacik)
- nfs: expose /proc/net/sunrpc/nfs in net namespaces (Josef Bacik)
- sunrpc: add a struct rpc_stats arg to rpc_create_args (Josef Bacik)
- pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Rework mtk_pinconf_{get,set} switch/case logic (Chen-Yu Tsai)
- pinctrl: core: delete incorrect free in pinctrl_enable() (Dan Carpenter)
- pinctrl/meson: fix typo in PDM's pin name (Jan Dakinevich)
- pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (Billy Tsai)
- eeprom: at24: fix memory corruption race condition (Daniel Okazaki)
- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (Heiner Kallweit)
- eeprom: at24: Use dev_err_probe for nvmem register failure (Alexander Stein)
- ksmbd: clear RENAME_NOREPLACE before calling vfs_rename (Marios Makassikis)
- ksmbd: validate request buffer size in smb2_allocate_rsp_buf() (Namjae Jeon)
- ksmbd: fix slab-out-of-bounds in smb2_allocate_rsp_buf (Namjae Jeon)
- wifi: nl80211: don't free NULL coalescing rule (Johannes Berg)
- dmaengine: Revert "dmaengine: pl330: issue_pending waits until WFP state" (Vinod Koul)
- dmaengine: pl330: issue_pending waits until WFP state (Bumyong Lee)
- LTS version: v5.15.158 (Vijayendra Suman)
- serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (Randy Dunlap)
- udp: preserve the connected status if only UDP cmsg (Yick Xie)
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (Nam Cao)
- i2c: smbus: fix NULL function pointer dereference (Wolfram Sang)
- riscv: Fix TASK_SIZE on 64-bit NOMMU (Samuel Holland)
- riscv: fix VMALLOC_START definition (Baoquan He)
- dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (Fenghua Yu)
- dma: xilinx_dpdma: Fix locking (Sean Anderson)
- idma64: Don't try to serve interrupts when device is powered off (Andy Shevchenko)
- dmaengine: owl: fix register access functions (Arnd Bergmann)
- tcp: Fix NEW_SYN_RECV handling in inet_twsk_purge() (Eric Dumazet)
- tcp: Clean up kernel listener's reqsk in inet_twsk_purge() (Kuniyuki Iwashima)
- mtd: diskonchip: work around ubsan link failure (Arnd Bergmann)
- stackdepot: respect __GFP_NOLOCKDEP allocation flag (Andrey Ryabinin)
- net: b44: set pause params only when interface is up (Peter Münster)
- ethernet: Add helper for assigning packet type when dest address does not match device address (Rahul Rameshbabu)
- irqchip/gic-v3-its: Prevent double free on error (Guanrui Huang)
- drm/amdgpu: Fix leak when GPU memory allocation fails (Mukul Joshi)
- drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (Alex Deucher)
- arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 Puma (Iskander Amara)
- btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (Johannes Thumshirn)
- mmc: sdhci-msm: pervent access to suspended controller (Mantas Pucka)
- Bluetooth: qca: fix NULL-deref on non-serdev suspend (Johan Hovold)
- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (WangYuli)
- Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (Nathan Chancellor)
- x86/cpu: Fix check for RDPKRU in __show_regs() (David Kaplan)
- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (Robin H. Johnson)
- tracing: Show size of requested perf buffer (Robin H. Johnson)
- drm/vmwgfx: Fix crtc's atomic check conditional (Zack Rusin)
- drm-print: add drm_dbg_driver to improve namespace symmetry (Jim Cromie)
- serial: mxs-auart: add spinlock around changing cts state (Emil Kronborg)
- serial: core: Provide port lock wrappers (Thomas Gleixner)
- net: ethernet: ti: am65-cpts: Fix PTPv1 message type on TX packets (Jason Reeder)
- iavf: Fix TC config comparison with existing adapter TC config (Sudheer Mogilappagari)
- i40e: Report MFS in decimal base instead of hex (Erwan Velu)
- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (Sindhu Devale)
- netfilter: nf_tables: honor table dormant flag from netdev release event path (Pablo Neira Ayuso)
- mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix warning during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Rate limit error message (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix race during rehash delayed work (Ido Schimmel)
- net: openvswitch: Fix Use-After-Free in ovs_ct_exit (Hyunwoo Kim)
- ipvs: Fix checksumming on GSO of SCTP packets (Ismael Luceno)
- net: gtp: Fix Use-After-Free in gtp_dellink (Hyunwoo Kim)
- net: usb: ax88179_178a: stop lying about skb->truesize (Eric Dumazet)
- ipv4: check for NULL idev in ip_route_use_hint() (Eric Dumazet)
- NFC: trf7970a: disable all regulators on removal (Paul Geurts)
- bridge/br_netlink.c: no need to return void function (Hangbin Liu)
- icmp: prevent possible NULL dereferences from icmp_build_probe() (Eric Dumazet)
- mlxsw: core: Unregister EMAD trap using FORWARD action (Ido Schimmel)
- vxlan: drop packets from invalid src-address (David Bauer)
- wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (Miri Korenblit)
- wifi: iwlwifi: mvm: remove old PASN station when adding a new one (Avraham Stern)
- ARC: [plat-hsdk]: Remove misplaced interrupt-cells property (Alexey Brodkin)
- arm64: dts: mediatek: mt2712: fix validation errors (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: drop "reset-names" from thermal block (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix ethernet controller "compatible" (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix IR nodename (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix clock controllers (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: introduce nodes for Wireless Ethernet Dispatch (Felix Fietkau)
- arm64: dts: mediatek: mt7622: add support for coherent DMA (Felix Fietkau)
- arm64: dts: mediatek: mt8183: Add power-domains properity to mfgcfg (Ikjoon Jang)
- arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro dts (Dragan Simic)
- arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for RK3399 Puma (Quentin Schulz)
- arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (Iskander Amara)
- arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 Puma (Quentin Schulz)
- HID: logitech-dj: allow mice to use all types of reports (Yaraslau Furman)
- HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (Zhang Lixu)
- cifs: reinstate original behavior again for forceuid/forcegid (Takayuki Nagata)
- smb: client: fix rename(2) regression against samba (Paulo Alcantara)
- LTS version: v5.15.157 (Vijayendra Suman)
- net: dsa: mt7530: fix enabling EEE on MT7531 switch on all boards (Arınç ÜNAL)
- net: dsa: mt7530: fix improper frames on all 25MHz and 40MHz XTAL MT7530 (Arınç ÜNAL)
- net: dsa: introduce preferred_default_local_cpu_port and use on MT7530 (Vladimir Oltean)
- net: dsa: mt7530: set all CPU ports in MT7531_CPU_PMAP (Arınç ÜNAL)
- nilfs2: fix OOB in nilfs_set_de_type (Jeongjun Park)
- nouveau: fix instmem race condition around ptr stores (Dave Airlie)
- drm/vmwgfx: Sort primary plane formats by order of preference (Zack Rusin)
- drm/amdgpu: validate the parameters of bo mapping operations more clearly (xinhui pan)
- binder: check offset alignment in binder_get_object() (Carlos Llamas)
- init/main.c: Fix potential static_command_line memory overflow (Yuntao Wang)
- arm64: hibernate: Fix level3 translation fault in swsusp_save() (Yaxiong Tian)
- KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (Sandipan Das)
- KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (Sean Christopherson)
- fs: sysfs: Fix reference leak in sysfs_break_active_protection() (Alan Stern)
- speakup: Avoid crash on very long word (Samuel Thibault)
- mei: me: disable RPL-S on SPS and IGN firmwares (Alexander Usyskin)
- usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (Norihiko Hama)
- usb: Disable USB3 LPM at shutdown (Kai-Heng Feng)
- USB: serial: option: add Telit FN920C04 rmnet compositions (Daniele Palmas)
- USB: serial: option: add Rolling RW101-GL and RW135-GL support (Vanillan Wang)
- USB: serial: option: support Quectel EM060K sub-models (Jerry Meng)
- USB: serial: option: add Lonsung U8300/U9300 product (Coia Prant)
- USB: serial: option: add support for Fibocom FM650/FG650 (Chuanhong Guo)
- USB: serial: option: add Fibocom FM135-GL variants (bolan wang)
- serial/pmac_zilog: Remove flawed mitigation for rx irq flood (Finn Thain)
- comedi: vmk80xx: fix incomplete endpoint checking (Nikita Zhandarovich)
- thunderbolt: Fix wake configurations after device unplug (Gil Fine)
- thunderbolt: Avoid notify PM core about runtime PM resume (Gil Fine)
- x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (Eric Biggers)
- clk: Get runtime PM before walking tree during disable_unused (Stephen Boyd)
- clk: Initialize struct clk_core kref earlier (Stephen Boyd)
- clk: Print an info line before disabling unused clocks (Konrad Dybcio)
- clk: remove extra empty line (Claudiu Beznea)
- clk: Mark 'all_lists' as const (Stephen Boyd)
- clk: Remove prepare_lock hold assertion in __clk_release() (Stephen Boyd)
- drm/panel: visionox-rm69299: don't unregister DSI device (Dmitry Baryshkov)
- drm: nv04: Fix out of bounds access (Mikhail Kobuk)
- s390/cio: fix race condition during online processing (Peter Oberparleiter)
- s390/qdio: handle deferred cc1 (Peter Oberparleiter)
- RDMA/rxe: Fix the problem "mutex_destroy missing" (Yanjun.Zhu)
- net: ethernet: ti: am65-cpsw-nuss: cleanup DMA Channels before using them (Siddharth Vadapalli)
- net: dsa: mt7530: fix mirroring frames received on local port (Arınç ÜNAL)
- tun: limit printing rate when illegal packet received by tun dev (Lei Chen)
- af_unix: Don't peek OOB data without MSG_OOB. (Kuniyuki Iwashima)
- af_unix: Call manage_oob() for every skb in unix_stream_read_generic(). (Kuniyuki Iwashima)
- netfilter: flowtable: incorrect pppoe tuple (Pablo Neira Ayuso)
- netfilter: flowtable: validate pppoe header (Pablo Neira Ayuso)
- netfilter: nft_set_pipapo: do not free live element (Florian Westphal)
- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (Ziyang Xuan)
- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (Ziyang Xuan)
- kprobes: Fix possible use-after-free issue on kprobe registration (Zheng Yejian)
- bpf: Fix ringbuf memory type confusion when passing to helpers (Daniel Borkmann)
- bpf: Fix out of bounds access for ringbuf helpers (Daniel Borkmann)
- bpf: Generally fix helper register offset check (Daniel Borkmann)
- bpf: Generalize check_ctx_reg for reuse with other types (Daniel Borkmann)
- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support (Kumar Kartikeya Dwivedi)
- bpf: Fix crash due to out of bounds access into reg2btf_ids. (Kumar Kartikeya Dwivedi)
- selftests/ftrace: Limit length in subsystem-enable tests (Yuanhe Shu)
- SUNRPC: Fix rpcgss_context trace event acceptor field (Steven Rostedt (Google))
- btrfs: record delayed inode root in transaction (Boris Burkov)
- ksmbd: do not set SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1 (Namjae Jeon)
- ksmbd: validate payload size in ipc response (Namjae Jeon)
- ksmbd: don't send oplock break if rename fails (Namjae Jeon)



ELSA-2024-4371 Important: Oracle Linux 9 buildah security update


Oracle Linux Security Advisory ELSA-2024-4371

http://linux.oracle.com/errata/ELSA-2024-4371.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
buildah-1.33.7-3.0.1.el9_4.x86_64.rpm
buildah-tests-1.33.7-3.0.1.el9_4.x86_64.rpm

aarch64:
buildah-1.33.7-3.0.1.el9_4.aarch64.rpm
buildah-tests-1.33.7-3.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//buildah-1.33.7-3.0.1.el9_4.src.rpm

Related CVEs:

CVE-2024-1394

Description of changes:

[1.33.7-3.0.1]
- Drop nmap-ncat requirement and skip ignore-socket test case [Orabug: 34117178]

[2:1.33.7-3]
- rebuild for CVE-2024-1394
- Resolves: RHEL-24307



ELSA-2024-4378 Important: Oracle Linux 9 podman security update


Oracle Linux Security Advisory ELSA-2024-4378

http://linux.oracle.com/errata/ELSA-2024-4378.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
podman-4.9.4-5.0.1.el9_4.x86_64.rpm
podman-docker-4.9.4-5.0.1.el9_4.noarch.rpm
podman-plugins-4.9.4-5.0.1.el9_4.x86_64.rpm
podman-remote-4.9.4-5.0.1.el9_4.x86_64.rpm
podman-tests-4.9.4-5.0.1.el9_4.x86_64.rpm

aarch64:
podman-4.9.4-5.0.1.el9_4.aarch64.rpm
podman-docker-4.9.4-5.0.1.el9_4.noarch.rpm
podman-plugins-4.9.4-5.0.1.el9_4.aarch64.rpm
podman-remote-4.9.4-5.0.1.el9_4.aarch64.rpm
podman-tests-4.9.4-5.0.1.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//podman-4.9.4-5.0.1.el9_4.src.rpm

Related CVEs:

CVE-2024-1394

Description of changes:

[4.9.4-5.0.1]
- Fixes issue of podman execvp error while using podmansh [Orabug: 36073625]
- Improved saving remote build context to tarfile in Podman daemon [Orabug: 36495655]
- Add devices on container startup, not on creation
- Backport fast gzip for compression [Orabug: 36420418]
- overlay: Put should ignore ENINVAL for Unmount [Orabug: 36234694]
- Drop nmap-ncat requirement and skip ignore-socket test case [Orabug: 34117404]

[4:4.9.4-5]
- rebuild for CVE-2024-1394
- Resolves: RHEL-40793



ELSA-2024-4379 Important: Oracle Linux 9 gvisor-tap-vsock security update


Oracle Linux Security Advisory ELSA-2024-4379

http://linux.oracle.com/errata/ELSA-2024-4379.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
gvisor-tap-vsock-0.7.3-4.el9_4.x86_64.rpm

aarch64:
gvisor-tap-vsock-0.7.3-4.el9_4.aarch64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//gvisor-tap-vsock-0.7.3-4.el9_4.src.rpm

Related CVEs:

CVE-2024-1394

Description of changes:

[6:0.7.3-4]
- rebuild for CVE-2024-1394
- Resolves: RHEL-24315



ELBA-2024-12485 Oracle Linux 9 linux-firmware bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12485

http://linux.oracle.com/errata/ELBA-2024-12485.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
iwl1000-firmware-39.31.5.1-999.33.el9.noarch.rpm
iwl100-firmware-39.31.5.1-999.33.el9.noarch.rpm
iwl105-firmware-18.168.6.1-999.33.el9.noarch.rpm
iwl135-firmware-18.168.6.1-999.33.el9.noarch.rpm
iwl2000-firmware-18.168.6.1-999.33.el9.noarch.rpm
iwl2030-firmware-18.168.6.1-999.33.el9.noarch.rpm
iwl3160-firmware-25.30.13.0-999.33.el9.noarch.rpm
iwl3945-firmware-15.32.2.9-999.33.el9.noarch.rpm
iwl4965-firmware-228.61.2.24-999.33.el9.noarch.rpm
iwl5000-firmware-8.83.5.1_1-999.33.el9.noarch.rpm
iwl5150-firmware-8.24.2.2-999.33.el9.noarch.rpm
iwl6000-firmware-9.221.4.1-999.33.el9.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-999.33.el9.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-999.33.el9.noarch.rpm
iwl6050-firmware-41.28.5.1-999.33.el9.noarch.rpm
iwl7260-firmware-25.30.13.0-999.33.el9.noarch.rpm
iwlax2xx-firmware-20240606-999.33.el9.noarch.rpm
libertas-sd8686-firmware-20240606-999.33.git90df68d2.el9.noarch.rpm
libertas-sd8787-firmware-20240606-999.33.git90df68d2.el9.noarch.rpm
libertas-usb8388-firmware-20240606-999.33.git90df68d2.el9.noarch.rpm
libertas-usb8388-olpc-firmware-20240606-999.33.git90df68d2.el9.noarch.rpm
linux-firmware-20240606-999.33.git90df68d2.el9.noarch.rpm
linux-firmware-core-20240606-999.33.git90df68d2.el9.noarch.rpm
linux-firmware-whence-20240606-999.33.git90df68d2.el9.noarch.rpm
liquidio-firmware-20240606-999.33.git90df68d2.el9.noarch.rpm
netronome-firmware-20240606-999.33.git90df68d2.el9.noarch.rpm

aarch64:
iwl1000-firmware-39.31.5.1-999.33.el9.noarch.rpm
iwl100-firmware-39.31.5.1-999.33.el9.noarch.rpm
iwl105-firmware-18.168.6.1-999.33.el9.noarch.rpm
iwl135-firmware-18.168.6.1-999.33.el9.noarch.rpm
iwl2000-firmware-18.168.6.1-999.33.el9.noarch.rpm
iwl2030-firmware-18.168.6.1-999.33.el9.noarch.rpm
iwl3160-firmware-25.30.13.0-999.33.el9.noarch.rpm
iwl3945-firmware-15.32.2.9-999.33.el9.noarch.rpm
iwl4965-firmware-228.61.2.24-999.33.el9.noarch.rpm
iwl5000-firmware-8.83.5.1_1-999.33.el9.noarch.rpm
iwl5150-firmware-8.24.2.2-999.33.el9.noarch.rpm
iwl6000-firmware-9.221.4.1-999.33.el9.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-999.33.el9.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-999.33.el9.noarch.rpm
iwl6050-firmware-41.28.5.1-999.33.el9.noarch.rpm
iwl7260-firmware-25.30.13.0-999.33.el9.noarch.rpm
iwlax2xx-firmware-20240606-999.33.el9.noarch.rpm
libertas-sd8686-firmware-20240606-999.33.git90df68d2.el9.noarch.rpm
libertas-sd8787-firmware-20240606-999.33.git90df68d2.el9.noarch.rpm
libertas-usb8388-firmware-20240606-999.33.git90df68d2.el9.noarch.rpm
libertas-usb8388-olpc-firmware-20240606-999.33.git90df68d2.el9.noarch.rpm
linux-firmware-20240606-999.33.git90df68d2.el9.noarch.rpm
linux-firmware-core-20240606-999.33.git90df68d2.el9.noarch.rpm
linux-firmware-whence-20240606-999.33.git90df68d2.el9.noarch.rpm
liquidio-firmware-20240606-999.33.git90df68d2.el9.noarch.rpm
netronome-firmware-20240606-999.33.git90df68d2.el9.noarch.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//linux-firmware-20240606-999.33.git90df68d2.el9.src.rpm

Description of changes:

[20240606-999.33.git90df68d2.el9]
- Rebase to latest upstream [Orabug: 36706197]



ELBA-2024-12477 Oracle Linux 9 Unbreakable Enterprise kernel bug fix update


Oracle Linux Bug Fix Advisory ELBA-2024-12477

http://linux.oracle.com/errata/ELBA-2024-12477.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
bpftool-5.15.0-208.159.3.el9uek.x86_64.rpm
kernel-uek-5.15.0-208.159.3.el9uek.x86_64.rpm
kernel-uek-core-5.15.0-208.159.3.el9uek.x86_64.rpm
kernel-uek-debug-5.15.0-208.159.3.el9uek.x86_64.rpm
kernel-uek-debug-core-5.15.0-208.159.3.el9uek.x86_64.rpm
kernel-uek-debug-devel-5.15.0-208.159.3.el9uek.x86_64.rpm
kernel-uek-debug-modules-5.15.0-208.159.3.el9uek.x86_64.rpm
kernel-uek-debug-modules-extra-5.15.0-208.159.3.el9uek.x86_64.rpm
kernel-uek-devel-5.15.0-208.159.3.el9uek.x86_64.rpm
kernel-uek-doc-5.15.0-208.159.3.el9uek.noarch.rpm
kernel-uek-modules-5.15.0-208.159.3.el9uek.x86_64.rpm
kernel-uek-modules-extra-5.15.0-208.159.3.el9uek.x86_64.rpm
kernel-uek-container-5.15.0-208.159.3.el9uek.x86_64.rpm
kernel-uek-container-debug-5.15.0-208.159.3.el9uek.x86_64.rpm

SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//kernel-uek-5.15.0-208.159.3.el9uek.src.rpm

Description of changes:

[5.15.0-208.159.3.el9uek]
- net/rds: Make send+receive IRQ assignments visible to user-space (Gerd Rausch) [Orabug: 36727084]
- Revert "drm/amdgpu: init iommu after amdkfd device init" (Armin Wolf)
- bpf: Allow delete from sockmap/sockhash only if update is allowed (Jakub Sitnicki)
- md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (Yu Kuai)
- vxlan: Fix regression when dropping packets due to invalid src addresses (Daniel Borkmann)
- ipv6: sr: fix incorrect unregister order (Hangbin Liu)
- x86/boot: Ignore relocations in .notes sections in walk_relocs() too (Guixiong Wei)
- af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock. (Kuniyuki Iwashima)

[5.15.0-208.159.2.el9uek]
- net/mlx5e: Fix a race in command alloc flow (Shifeng Li) [Orabug: 36712774]
- RDS/IB: Add counter to measure when RDS_IB_RX_LIMIT is reached (Hans Westgaard Ry) [Orabug: 36697764]
- PCI: pciehp: Add Solidigm NVMe to spurious DLLSC quirk (Alan Adamson) [Orabug: 36684990]
- uek-rpm: enable support of encryption types AES_SHA1, AES_SHA2 and CAMELLIA for Kerberos (Dai Ngo) [Orabug: 36518272]
- SUNRPC: Move remaining internal definitions to gss_krb5_internal.h (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Advertise support for the Camellia encryption types (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add KDF_FEEDBACK_CMAC (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Support the Camellia enctypes (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Advertise support for RFC 8009 encryption types (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add RFC 8009 encryption and decryption functions (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add KDF-HMAC-SHA2 (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add gk5e definitions for RFC 8009 encryption types (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Refactor CBC with CTS into helpers (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add new subkey length fields (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Parametrize the key length passed to context_v2_alloc_cipher() (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Clean up cipher set up for v1 encryption types (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Hoist KDF into struct gss_krb5_enctype (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Rename .encrypt_v2 and .decrypt_v2 methods (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Remove ->encrypt and ->decrypt methods from struct gss_krb5_enctype (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Enable rpcsec_gss_krb5.ko to be built without CRYPTO_DES (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Replace KRB5_SUPPORTED_ENCTYPES macro (Chuck Lever) [Orabug: 36518272]
- NFSD: Replace /proc/fs/nfsd/supported_krb5_enctypes with a symlink (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add /proc/net/rpc/gss_krb5_enctypes file (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Remove another switch on ctx->enctype (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Refactor the GSS-API Per Message calls in the Kerberos mechanism (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Obscure Kerberos integrity keys (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Obscure Kerberos signing keys (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Obscure Kerberos encryption keys (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Refactor set-up for aux_cipher (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Obscure Kerberos session key (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Improve Kerberos confounder generation (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Remove .conflen field from struct gss_krb5_enctype (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Remove .blocksize field from struct gss_krb5_enctype (Chuck Lever) [Orabug: 36518272]
- SUNRPC: Add header ifdefs to linux/sunrpc/gss_krb5.h (Chuck Lever) [Orabug: 36518272]

[5.15.0-208.159.1.el9uek]
- LTS version: v5.15.159 (Vijayendra Suman)
- md: fix kmemleak of rdev->serial (Li Nan)
- Bluetooth: qca: fix firmware check error path (Johan Hovold)
- Bluetooth: qca: fix NVM configuration parsing (Johan Hovold)
- Bluetooth: qca: add missing firmware sanity checks (Johan Hovold)
- regulator: core: fix debugfs creation regression (Johan Hovold)
- hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (Lakshmi Yadlapati)
- net: fix out-of-bounds access in ops_init (Thadeu Lima de Souza Cascardo)
- drm/vmwgfx: Fix invalid reads in fence signaled events (Zack Rusin)
- mei: me: add lunar lake point M DID (Alexander Usyskin)
- slimbus: qcom-ngd-ctrl: Add timeout for wait operation (Viken Dadhaniya)
- dyndbg: fix old BUG_ON in >control parser (Jim Cromie)
- ASoC: ti: davinci-mcasp: Fix race condition during probe (Joao Paulo Goncalves)
- ASoC: tegra: Fix DSPK 16-bit playback (Sameer Pujar)
- net: bcmgenet: synchronize use of bcmgenet_set_rx_mode() (Doug Berger)
- tipc: fix UAF in error path (Paolo Abeni)
- iio: accel: mxc4005: Interrupt handling fixes (Hans de Goede)
- iio:imu: adis16475: Fix sync mode setting (Ramona Gradinariu)
- dt-bindings: iio: health: maxim,max30102: fix compatible check (Javier Carrasco)
- mptcp: ensure snd_nxt is properly initialized on connect (Paolo Abeni)
- ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (Aman Dhoot)
- usb: dwc3: core: Prevent phy suspend during init (Thinh Nguyen)
- usb: xhci-plat: Don't include xhci.h (Thinh Nguyen)
- usb: gadget: f_fs: Fix a race condition when processing setup packets. (Chris Wulff)
- usb: gadget: composite: fix OS descriptors w_value logic (Peter Korsgaard)
- usb: ohci: Prevent missed ohci interrupts (Guenter Roeck)
- usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (Alan Stern)
- usb: typec: ucsi: Fix connector check on init (Christian A. Ehrhardt)
- usb: typec: ucsi: Check for notifications after init (Christian A. Ehrhardt)
- arm64: dts: qcom: Fix 'interrupt-map' parent address cells (Rob Herring)
- firewire: nosy: ensure user_length is taken into account when fetching packet contents (Thanassis Avgerinos)
- btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (Dmitry Antipov)
- ACPI: CPPC: Fix access width used for PCC registers (Vanshidhar Konda)
- ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (Jarred White)
- drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (Gabe Teeger)
- drm/connector: Add
to message about demoting connector force-probes (Douglas Anderson)
- drm/meson: dw-hdmi: add bandgap setting for g12 (Jerome Brunet)
- drm/meson: dw-hdmi: power up phy on device init (Jerome Brunet)
- net: hns3: fix port vlan filter not disabled issue (Yonglong Liu)
- net: hns3: split function hclge_init_vlan_config() (Jian Shen)
- net: hns3: use appropriate barrier function after setting a bit value (Peiyang Wang)
- net: hns3: change type of numa_node_mask as nodemask_t (Peiyang Wang)
- net: hns3: refactor hclge_cmd_send with new hclge_comm_cmd_send API (Jie Wang)
- net: hns3: create new set of unified hclge_comm_cmd_send APIs (Jie Wang)
- net: hns3: create new cmdq hardware description structure hclge_comm_hw (Jie Wang)
- net: hns3: refactor hns3 makefile to support hns3_common module (Jie Wang)
- net: hns3: direct return when receive a unknown mailbox message (Jian Shen)
- net: hns3: refactor function hclge_mbx_handler() (Hao Lan)
- net: hns3: add query vf ring and vector map relation (Guangbin Huang)
- net: hns3: add log for workqueue scheduled late (Yufeng Mo)
- net: hns3: using user configure after hardware reset (Peiyang Wang)
- net: hns3: PF support get unicast MAC address space assigned by firmware (Guangbin Huang)
- ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (Eric Dumazet)
- net: bridge: fix corrupted ethernet header on multicast-to-unicast (Felix Fietkau)
- phonet: fix rtm_phonet_notify() skb allocation (Eric Dumazet)
- hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (Aleksa Savic)
- hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (Aleksa Savic)
- hwmon: (corsair-cpro) Use a separate buffer for sending commands (Aleksa Savic)
- rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (Roded Zats)
- Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (Duoming Zhou)
- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (Duoming Zhou)
- tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (Kuniyuki Iwashima)
- tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets (Eric Dumazet)
- ARM: 9381/1: kasan: clear stale stack poison (Boy.Wu)
- xfrm: Preserve vlan tags for transport mode software GRO (Paul Davey)
- qibfs: fix dentry leak (Al Viro)
- bpf, sockmap: Improved check for empty queue (John Fastabend)
- bpf, sockmap: Reschedule is now done through backlog (John Fastabend)
- bpf, sockmap: Convert schedule_work into delayed_work (John Fastabend)
- bpf, sockmap: Handle fin correctly (John Fastabend)
- bpf, sockmap: TCP data stall on recv before accept (John Fastabend)
- net:usb:qmi_wwan: support Rolling modules (Vanillan Wang)
- drm/nouveau/dp: Don't probe eDP ports twice harder (Lyude Paul)
- fs/9p: drop inodes immediately on non-.L too (Joakim Sindholt)
- clk: Don't hold prepare_lock when calling kref_put() (Stephen Boyd)
- gpio: crystalcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- gpio: wcove: Use -ENOTSUPP consistently (Andy Shevchenko)
- 9p: explicitly deny setlease attempts (Jeff Layton)
- fs/9p: translate O_TRUNC into OTRUNC (Joakim Sindholt)
- fs/9p: only translate RWX permissions for plain 9P2000 (Joakim Sindholt)
- iommu: mtk: fix module autoloading (Krzysztof Kozlowski)
- selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (John Stultz)
- MIPS: scall: Save thread_info.syscall unconditionally on entry (Jiaxun Yang)
- gpu: host1x: Do not setup DMA for virtual devices (Thierry Reding)
- blk-iocost: avoid out of bounds shift (Rik van Riel)
- scsi: target: Fix SELinux error when systemd-modules loads the target module (Maurizio Lombardi)
- btrfs: always clear PERTRANS metadata during commit (Boris Burkov)
- btrfs: make btrfs_clear_delalloc_extent() free delalloc reserve (Boris Burkov)
- tools/power turbostat: Fix Bzy_MHz documentation typo (Peng Liu)
- tools/power turbostat: Fix added raw MSR output (Doug Smythies)
- firewire: ohci: mask bus reset interrupts between ISR and bottom half (Adam Goldman)
- ata: sata_gemini: Check clk_enable() result (Chen Ni)
- net: bcmgenet: Reset RBUF on first open (Phil Elwell)
- ALSA: line6: Zero-initialize message buffers (Takashi Iwai)
- kbuild: Disable KCSAN for autogenerated *.mod.c intermediaries (Borislav Petkov (AMD))
- btrfs: return accurate error code on open failure in open_fs_devices() (Anand Jain)
- scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (Saurav Kashyap)
- net: mark racy access on sk->sk_rcvbuf (linke li)
- wifi: cfg80211: fix rdev_dump_mpp() arguments order (Igor Artemiev)
- wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (Jeff Johnson)
- gfs2: Fix invalid metadata access in punch_hole (Andrew Price)
- scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (Justin Tee)
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (Justin Tee)
- scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (Justin Tee)
- KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() (Oliver Upton)
- KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id (Marc Zyngier)
- clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (Jernej Skrabec)
- net: gro: add flush check in udp_gro_receive_segment (Richard Gobert)
- drm/panel: ili9341: Use predefined error codes (Andy Shevchenko)
- drm/panel: ili9341: Respect deferred probe (Andy Shevchenko)
- s390/qeth: Fix kernel panic after setting hsuid (Alexandra Winter)
- s390/qeth: don't keep track of Input Queue count (Julian Wiedmann)
- tipc: fix a possible memleak in tipc_buf_append (Xin Long)
- net: core: reject skb_copy(_expand) for fraglist GSO skbs (Felix Fietkau)
- net: bridge: fix multicast-to-unicast with fraglist GSO (Felix Fietkau)
- net: dsa: mv88e6xxx: Fix number of databases for 88E6141 / 88E6341 (Marek Behún)
- cxgb4: Properly lock TX queue for the selftest. (Sebastian Andrzej Siewior)
- s390/cio: Ensure the copied buf is NUL terminated (Bui Quang Minh)
- ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (Pierre-Louis Bossart)
- ASoC: meson: cards: select SND_DYNAMIC_MINORS (Jerome Brunet)
- ASoC: meson: axg-tdm-interface: manage formatters in trigger (Jerome Brunet)
- ASoC: meson: axg-card: make links nonatomic (Jerome Brunet)
- ASoC: meson: axg-fifo: use threaded irq to check periods (Jerome Brunet)
- ASoC: meson: axg-fifo: use FIELD helpers (Jerome Brunet)
- net: qede: use return from qede_parse_actions() (Asbjørn Sloth Tønnesen)
- net: qede: use return from qede_parse_flow_attr() for flow_spec (Asbjørn Sloth Tønnesen)
- net: qede: use return from qede_parse_flow_attr() for flower (Asbjørn Sloth Tønnesen)
- net: qede: sanitize 'rc' in qede_add_tc_flower_fltr() (Asbjørn Sloth Tønnesen)
- s390/vdso: Add CFI for RA register to asm macro vdso_func (Jens Remus)
- net l2tp: drop flow hash on forward (David Bauer)
- nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment(). (Kuniyuki Iwashima)
- octeontx2-af: avoid off-by-one read from userspace (Bui Quang Minh)
- bna: ensure the copied buf is NUL terminated (Bui Quang Minh)
- xdp: use flags field to disambiguate broadcast redirect (Toke Høiland-Jørgensen)
- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames (Toke Høiland-Jørgensen)
- xdp: Move conversion to xdp_frame out of map functions (Toke Høiland-Jørgensen)
- s390/mm: Fix clearing storage keys for huge pages (Claudio Imbrenda)
- s390/mm: Fix storage key clearing for guest huge pages (Claudio Imbrenda)
- spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (Devyn Liu)
- bpf: Fix a verifier verbose message (Anton Protopopov)
- bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue (Jason Xing)
- bpf, kconfig: Fix DEBUG_INFO_BTF_MODULES Kconfig definition (Andrii Nakryiko)
- regulator: mt6360: De-capitalize devicetree regulator subnodes (AngeloGioacchino Del Regno)
- pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (Zeng Heng)
- power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (AngeloGioacchino Del Regno)
- power: rt9455: hide unused rt9455_boost_voltage_values (Arnd Bergmann)
- nfs: Handle error of rpc_proc_register() in nfs_net_init(). (Kuniyuki Iwashima)
- nfs: make the rpc_stat per net namespace (Josef Bacik)
- nfs: expose /proc/net/sunrpc/nfs in net namespaces (Josef Bacik)
- sunrpc: add a struct rpc_stats arg to rpc_create_args (Josef Bacik)
- pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (Chen-Yu Tsai)
- pinctrl: mediatek: paris: Rework mtk_pinconf_{get,set} switch/case logic (Chen-Yu Tsai)
- pinctrl: core: delete incorrect free in pinctrl_enable() (Dan Carpenter)
- pinctrl/meson: fix typo in PDM's pin name (Jan Dakinevich)
- pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (Billy Tsai)
- eeprom: at24: fix memory corruption race condition (Daniel Okazaki)
- eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (Heiner Kallweit)
- eeprom: at24: Use dev_err_probe for nvmem register failure (Alexander Stein)
- ksmbd: clear RENAME_NOREPLACE before calling vfs_rename (Marios Makassikis)
- ksmbd: validate request buffer size in smb2_allocate_rsp_buf() (Namjae Jeon)
- ksmbd: fix slab-out-of-bounds in smb2_allocate_rsp_buf (Namjae Jeon)
- wifi: nl80211: don't free NULL coalescing rule (Johannes Berg)
- dmaengine: Revert "dmaengine: pl330: issue_pending waits until WFP state" (Vinod Koul)
- dmaengine: pl330: issue_pending waits until WFP state (Bumyong Lee)
- LTS version: v5.15.158 (Vijayendra Suman)
- serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (Randy Dunlap)
- udp: preserve the connected status if only UDP cmsg (Yick Xie)
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (Nam Cao)
- i2c: smbus: fix NULL function pointer dereference (Wolfram Sang)
- riscv: Fix TASK_SIZE on 64-bit NOMMU (Samuel Holland)
- riscv: fix VMALLOC_START definition (Baoquan He)
- dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (Fenghua Yu)
- dma: xilinx_dpdma: Fix locking (Sean Anderson)
- idma64: Don't try to serve interrupts when device is powered off (Andy Shevchenko)
- dmaengine: owl: fix register access functions (Arnd Bergmann)
- tcp: Fix NEW_SYN_RECV handling in inet_twsk_purge() (Eric Dumazet)
- tcp: Clean up kernel listener's reqsk in inet_twsk_purge() (Kuniyuki Iwashima)
- mtd: diskonchip: work around ubsan link failure (Arnd Bergmann)
- stackdepot: respect __GFP_NOLOCKDEP allocation flag (Andrey Ryabinin)
- net: b44: set pause params only when interface is up (Peter Münster)
- ethernet: Add helper for assigning packet type when dest address does not match device address (Rahul Rameshbabu)
- irqchip/gic-v3-its: Prevent double free on error (Guanrui Huang)
- drm/amdgpu: Fix leak when GPU memory allocation fails (Mukul Joshi)
- drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (Alex Deucher)
- arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 Puma (Iskander Amara)
- btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (Johannes Thumshirn)
- mmc: sdhci-msm: pervent access to suspended controller (Mantas Pucka)
- Bluetooth: qca: fix NULL-deref on non-serdev suspend (Johan Hovold)
- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (WangYuli)
- Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (Nathan Chancellor)
- x86/cpu: Fix check for RDPKRU in __show_regs() (David Kaplan)
- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (Robin H. Johnson)
- tracing: Show size of requested perf buffer (Robin H. Johnson)
- drm/vmwgfx: Fix crtc's atomic check conditional (Zack Rusin)
- drm-print: add drm_dbg_driver to improve namespace symmetry (Jim Cromie)
- serial: mxs-auart: add spinlock around changing cts state (Emil Kronborg)
- serial: core: Provide port lock wrappers (Thomas Gleixner)
- net: ethernet: ti: am65-cpts: Fix PTPv1 message type on TX packets (Jason Reeder)
- iavf: Fix TC config comparison with existing adapter TC config (Sudheer Mogilappagari)
- i40e: Report MFS in decimal base instead of hex (Erwan Velu)
- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (Sindhu Devale)
- netfilter: nf_tables: honor table dormant flag from netdev release event path (Pablo Neira Ayuso)
- mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix warning during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Rate limit error message (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (Ido Schimmel)
- mlxsw: spectrum_acl_tcam: Fix race during rehash delayed work (Ido Schimmel)
- net: openvswitch: Fix Use-After-Free in ovs_ct_exit (Hyunwoo Kim)
- ipvs: Fix checksumming on GSO of SCTP packets (Ismael Luceno)
- net: gtp: Fix Use-After-Free in gtp_dellink (Hyunwoo Kim)
- net: usb: ax88179_178a: stop lying about skb->truesize (Eric Dumazet)
- ipv4: check for NULL idev in ip_route_use_hint() (Eric Dumazet)
- NFC: trf7970a: disable all regulators on removal (Paul Geurts)
- bridge/br_netlink.c: no need to return void function (Hangbin Liu)
- icmp: prevent possible NULL dereferences from icmp_build_probe() (Eric Dumazet)
- mlxsw: core: Unregister EMAD trap using FORWARD action (Ido Schimmel)
- vxlan: drop packets from invalid src-address (David Bauer)
- wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (Miri Korenblit)
- wifi: iwlwifi: mvm: remove old PASN station when adding a new one (Avraham Stern)
- ARC: [plat-hsdk]: Remove misplaced interrupt-cells property (Alexey Brodkin)
- arm64: dts: mediatek: mt2712: fix validation errors (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: drop "reset-names" from thermal block (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix ethernet controller "compatible" (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix IR nodename (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: fix clock controllers (Rafał Miłecki)
- arm64: dts: mediatek: mt7622: introduce nodes for Wireless Ethernet Dispatch (Felix Fietkau)
- arm64: dts: mediatek: mt7622: add support for coherent DMA (Felix Fietkau)
- arm64: dts: mediatek: mt8183: Add power-domains properity to mfgcfg (Ikjoon Jang)
- arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro dts (Dragan Simic)
- arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for RK3399 Puma (Quentin Schulz)
- arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (Iskander Amara)
- arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 Puma (Quentin Schulz)
- HID: logitech-dj: allow mice to use all types of reports (Yaraslau Furman)
- HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (Zhang Lixu)
- cifs: reinstate original behavior again for forceuid/forcegid (Takayuki Nagata)
- smb: client: fix rename(2) regression against samba (Paulo Alcantara)
- LTS version: v5.15.157 (Vijayendra Suman)
- net: dsa: mt7530: fix enabling EEE on MT7531 switch on all boards (Arınç ÜNAL)
- net: dsa: mt7530: fix improper frames on all 25MHz and 40MHz XTAL MT7530 (Arınç ÜNAL)
- net: dsa: introduce preferred_default_local_cpu_port and use on MT7530 (Vladimir Oltean)
- net: dsa: mt7530: set all CPU ports in MT7531_CPU_PMAP (Arınç ÜNAL)
- nilfs2: fix OOB in nilfs_set_de_type (Jeongjun Park)
- nouveau: fix instmem race condition around ptr stores (Dave Airlie)
- drm/vmwgfx: Sort primary plane formats by order of preference (Zack Rusin)
- drm/amdgpu: validate the parameters of bo mapping operations more clearly (xinhui pan)
- binder: check offset alignment in binder_get_object() (Carlos Llamas)
- init/main.c: Fix potential static_command_line memory overflow (Yuntao Wang)
- arm64: hibernate: Fix level3 translation fault in swsusp_save() (Yaxiong Tian)
- KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (Sandipan Das)
- KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (Sean Christopherson)
- fs: sysfs: Fix reference leak in sysfs_break_active_protection() (Alan Stern)
- speakup: Avoid crash on very long word (Samuel Thibault)
- mei: me: disable RPL-S on SPS and IGN firmwares (Alexander Usyskin)
- usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (Norihiko Hama)
- usb: Disable USB3 LPM at shutdown (Kai-Heng Feng)
- USB: serial: option: add Telit FN920C04 rmnet compositions (Daniele Palmas)
- USB: serial: option: add Rolling RW101-GL and RW135-GL support (Vanillan Wang)
- USB: serial: option: support Quectel EM060K sub-models (Jerry Meng)
- USB: serial: option: add Lonsung U8300/U9300 product (Coia Prant)
- USB: serial: option: add support for Fibocom FM650/FG650 (Chuanhong Guo)
- USB: serial: option: add Fibocom FM135-GL variants (bolan wang)
- serial/pmac_zilog: Remove flawed mitigation for rx irq flood (Finn Thain)
- comedi: vmk80xx: fix incomplete endpoint checking (Nikita Zhandarovich)
- thunderbolt: Fix wake configurations after device unplug (Gil Fine)
- thunderbolt: Avoid notify PM core about runtime PM resume (Gil Fine)
- x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (Eric Biggers)
- clk: Get runtime PM before walking tree during disable_unused (Stephen Boyd)
- clk: Initialize struct clk_core kref earlier (Stephen Boyd)
- clk: Print an info line before disabling unused clocks (Konrad Dybcio)
- clk: remove extra empty line (Claudiu Beznea)
- clk: Mark 'all_lists' as const (Stephen Boyd)
- clk: Remove prepare_lock hold assertion in __clk_release() (Stephen Boyd)
- drm/panel: visionox-rm69299: don't unregister DSI device (Dmitry Baryshkov)
- drm: nv04: Fix out of bounds access (Mikhail Kobuk)
- s390/cio: fix race condition during online processing (Peter Oberparleiter)
- s390/qdio: handle deferred cc1 (Peter Oberparleiter)
- RDMA/rxe: Fix the problem "mutex_destroy missing" (Yanjun.Zhu)
- net: ethernet: ti: am65-cpsw-nuss: cleanup DMA Channels before using them (Siddharth Vadapalli)
- net: dsa: mt7530: fix mirroring frames received on local port (Arınç ÜNAL)
- tun: limit printing rate when illegal packet received by tun dev (Lei Chen)
- af_unix: Don't peek OOB data without MSG_OOB. (Kuniyuki Iwashima)
- af_unix: Call manage_oob() for every skb in unix_stream_read_generic(). (Kuniyuki Iwashima)
- netfilter: flowtable: incorrect pppoe tuple (Pablo Neira Ayuso)
- netfilter: flowtable: validate pppoe header (Pablo Neira Ayuso)
- netfilter: nft_set_pipapo: do not free live element (Florian Westphal)
- netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (Ziyang Xuan)
- netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (Ziyang Xuan)
- kprobes: Fix possible use-after-free issue on kprobe registration (Zheng Yejian)
- bpf: Fix ringbuf memory type confusion when passing to helpers (Daniel Borkmann)
- bpf: Fix out of bounds access for ringbuf helpers (Daniel Borkmann)
- bpf: Generally fix helper register offset check (Daniel Borkmann)
- bpf: Generalize check_ctx_reg for reuse with other types (Daniel Borkmann)
- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support (Kumar Kartikeya Dwivedi)
- bpf: Fix crash due to out of bounds access into reg2btf_ids. (Kumar Kartikeya Dwivedi)
- selftests/ftrace: Limit length in subsystem-enable tests (Yuanhe Shu)
- SUNRPC: Fix rpcgss_context trace event acceptor field (Steven Rostedt (Google))
- btrfs: record delayed inode root in transaction (Boris Burkov)
- ksmbd: do not set SMB2_GLOBAL_CAP_ENCRYPTION for SMB 3.1.1 (Namjae Jeon)
- ksmbd: validate payload size in ipc response (Namjae Jeon)
- ksmbd: don't send oplock break if rename fails (Namjae Jeon)