This list of CentOS Stream 9 updates was generated from CentOS Project RSS feeds via now former community manager Rich Bowen's rssupdates.py script.

The list was compiled using Rich's script on the date of this blog post. Most entries only include the x86_64 architecture, though Rich's script pulls all of them.

This Hugo blog post was automatically generated using a script written by Steven Rosenberg.

New packages in centos-9-stream-x86_64-AppStream

Wed, 01 Feb 2023 22:45:38 GMT: pesign-115-6.el9.x86_64

pesign - Signing utility for UEFI binaries

This package contains the pesign utility for signing UEFI binaries as
well as other associated tools.

Change Log:

Wed, 18 Jan 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 115-6
- Fix chmod invocation
- Resolves: CVE-2022-3560

Wed, 18 Jan 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 115-5
- Deprecate pesign-authorize and drop ACL use
- Resolves: CVE-2022-3560

Mon, 04 Apr 2022 GMT - Robbie Harwood <rharwood@redhat.com>
- Detect presence of rpm-sign when checking for rhel-ness
- Resolves: #2044886

...

Wed, 01 Mar 2023 17:02:37 GMT: osbuild-composer-76-1.el9.x86_64

osbuild-composer - An image building service based on osbuild


A service for building customized OS artifacts, such as VM images and OSTree
commits, that uses osbuild under the hood. Besides building images for local
usage, it can also upload images directly to cloud.

It is compatible with composer-cli and cockpit-composer clients.

Change Log:

Wed, 01 Mar 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 76-1
- New upstream release

Wed, 22 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 75-1
- New upstream release

Wed, 08 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 74-1
- New upstream release

...

Wed, 01 Mar 2023 17:02:37 GMT: osbuild-composer-dnf-json-76-1.el9.x86_64

osbuild-composer-dnf-json - The dnf-json binary used by osbuild-composer and the workers

The dnf-json binary used by osbuild-composer and the workers.

Change Log:

Wed, 01 Mar 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 76-1
- New upstream release

Wed, 22 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 75-1
- New upstream release

Wed, 08 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 74-1
- New upstream release

...

Wed, 01 Mar 2023 17:02:37 GMT: osbuild-composer-core-76-1.el9.x86_64

osbuild-composer-core - The core osbuild-composer binary

The core osbuild-composer binary. This is suitable both for spawning in containers and by systemd.

Change Log:

Wed, 01 Mar 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 76-1
- New upstream release

Wed, 22 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 75-1
- New upstream release

Wed, 08 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 74-1
- New upstream release

...

Wed, 01 Mar 2023 17:02:37 GMT: osbuild-composer-worker-76-1.el9.x86_64

osbuild-composer-worker - The worker for osbuild-composer

The worker for osbuild-composer

Change Log:

Wed, 01 Mar 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 76-1
- New upstream release

Wed, 22 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 75-1
- New upstream release

Wed, 08 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 74-1
- New upstream release

...

Wed, 15 Feb 2023 18:59:55 GMT: firefox-102.8.0-2.el9.x86_64

firefox - Mozilla Firefox Web browser

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance and portability.

Change Log:

Tue, 14 Feb 2023 GMT - Eike Rathke <erack@redhat.com> - 102.8.0-2
- Update to 102.8.0 build2

Tue, 07 Feb 2023 GMT - Eike Rathke <erack@redhat.com> - 102.8.0-1
- Update to 102.8.0 build1

Tue, 10 Jan 2023 GMT - Eike Rathke <erack@redhat.com> - 102.7.0-1
- Update to 102.7.0 build1

...

Wed, 15 Feb 2023 18:59:55 GMT: firefox-x11-102.8.0-2.el9.x86_64

firefox-x11 - Firefox X11 launcher.

The firefox-x11 package contains launcher and desktop file
to run Firefox explicitly on X11.

Change Log:

Tue, 14 Feb 2023 GMT - Eike Rathke <erack@redhat.com> - 102.8.0-2
- Update to 102.8.0 build2

Tue, 07 Feb 2023 GMT - Eike Rathke <erack@redhat.com> - 102.8.0-1
- Update to 102.8.0 build1

Tue, 10 Jan 2023 GMT - Eike Rathke <erack@redhat.com> - 102.7.0-1
- Update to 102.7.0 build1

...

Fri, 17 Feb 2023 17:20:07 GMT: thunderbird-102.8.0-2.el9.x86_64

thunderbird - Mozilla Thunderbird mail/newsgroup client

Mozilla Thunderbird is a standalone mail and newsgroup client.

Change Log:

Wed, 15 Feb 2023 GMT - Eike Rathke <erack@redhat.com> - 102.8.0-2
- Update to 102.8.0 build2

Fri, 10 Feb 2023 GMT - Eike Rathke <erack@redhat.com> - 102.8.0-1
- Update to 102.8.0 build1

Tue, 31 Jan 2023 GMT - Eike Rathke <erack@redhat.com> - 102.7.1-2
- Update to 102.7.1 build2

...

Sat, 14 Jan 2023 02:30:21 GMT: 1:java-17-openjdk-static-libs-17.0.6.0.9-0.4.ea.el9.x86_64

java-17-openjdk-static-libs - OpenJDK 17 libraries for static linking

The OpenJDK 17 libraries for static linking.

Change Log:

Fri, 13 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Update FIPS support to bring in latest changes
- * OJ1357: Fix issue on FIPS with a SecurityManager in place
- Related: rhbz#2150198

Fri, 13 Jan 2023 GMT - Stephan Bergmann <sbergman@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Fix flatpak builds by disabling TestTranslations test due to missing tzdb.dat
- Related: rhbz#2150198

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

...

Sat, 14 Jan 2023 02:30:21 GMT: 1:java-17-openjdk-17.0.6.0.9-0.4.ea.el9.x86_64

java-17-openjdk - OpenJDK 17 Runtime Environment

The OpenJDK 17 runtime environment.

Change Log:

Fri, 13 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Update FIPS support to bring in latest changes
- * OJ1357: Fix issue on FIPS with a SecurityManager in place
- Related: rhbz#2150198

Fri, 13 Jan 2023 GMT - Stephan Bergmann <sbergman@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Fix flatpak builds by disabling TestTranslations test due to missing tzdb.dat
- Related: rhbz#2150198

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

...

Sat, 14 Jan 2023 02:30:21 GMT: 1:java-17-openjdk-headless-17.0.6.0.9-0.4.ea.el9.x86_64

java-17-openjdk-headless - OpenJDK 17 Headless Runtime Environment

The OpenJDK 17 runtime environment without audio and video support.

Change Log:

Fri, 13 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Update FIPS support to bring in latest changes
- * OJ1357: Fix issue on FIPS with a SecurityManager in place
- Related: rhbz#2150198

Fri, 13 Jan 2023 GMT - Stephan Bergmann <sbergman@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Fix flatpak builds by disabling TestTranslations test due to missing tzdb.dat
- Related: rhbz#2150198

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

...

Sat, 14 Jan 2023 02:30:21 GMT: 1:java-17-openjdk-src-17.0.6.0.9-0.4.ea.el9.x86_64

java-17-openjdk-src - OpenJDK 17 Source Bundle

The java-17-openjdk-src sub-package contains the complete OpenJDK 17
class library source code for use by IDE indexers and debuggers.

Change Log:

Fri, 13 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Update FIPS support to bring in latest changes
- * OJ1357: Fix issue on FIPS with a SecurityManager in place
- Related: rhbz#2150198

Fri, 13 Jan 2023 GMT - Stephan Bergmann <sbergman@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Fix flatpak builds by disabling TestTranslations test due to missing tzdb.dat
- Related: rhbz#2150198

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

...

Sat, 14 Jan 2023 02:30:21 GMT: 1:java-17-openjdk-javadoc-zip-17.0.6.0.9-0.4.ea.el9.x86_64

java-17-openjdk-javadoc-zip - OpenJDK 17 API documentation compressed in a single archive

The OpenJDK 17 API documentation compressed in a single archive.

Change Log:

Fri, 13 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Update FIPS support to bring in latest changes
- * OJ1357: Fix issue on FIPS with a SecurityManager in place
- Related: rhbz#2150198

Fri, 13 Jan 2023 GMT - Stephan Bergmann <sbergman@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Fix flatpak builds by disabling TestTranslations test due to missing tzdb.dat
- Related: rhbz#2150198

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

...

Sat, 14 Jan 2023 02:30:21 GMT: 1:java-17-openjdk-devel-17.0.6.0.9-0.4.ea.el9.x86_64

java-17-openjdk-devel - OpenJDK 17 Development Environment

The OpenJDK 17 development tools.

Change Log:

Fri, 13 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Update FIPS support to bring in latest changes
- * OJ1357: Fix issue on FIPS with a SecurityManager in place
- Related: rhbz#2150198

Fri, 13 Jan 2023 GMT - Stephan Bergmann <sbergman@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Fix flatpak builds by disabling TestTranslations test due to missing tzdb.dat
- Related: rhbz#2150198

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

...

Sat, 14 Jan 2023 02:30:21 GMT: 1:java-17-openjdk-javadoc-17.0.6.0.9-0.4.ea.el9.x86_64

java-17-openjdk-javadoc - OpenJDK 17 API documentation

The OpenJDK 17 API documentation.

Change Log:

Fri, 13 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Update FIPS support to bring in latest changes
- * OJ1357: Fix issue on FIPS with a SecurityManager in place
- Related: rhbz#2150198

Fri, 13 Jan 2023 GMT - Stephan Bergmann <sbergman@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Fix flatpak builds by disabling TestTranslations test due to missing tzdb.dat
- Related: rhbz#2150198

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

...

Sat, 14 Jan 2023 02:30:21 GMT: 1:java-17-openjdk-demo-17.0.6.0.9-0.4.ea.el9.x86_64

java-17-openjdk-demo - OpenJDK 17 Demos

The OpenJDK 17 demos.

Change Log:

Fri, 13 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Update FIPS support to bring in latest changes
- * OJ1357: Fix issue on FIPS with a SecurityManager in place
- Related: rhbz#2150198

Fri, 13 Jan 2023 GMT - Stephan Bergmann <sbergman@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Fix flatpak builds by disabling TestTranslations test due to missing tzdb.dat
- Related: rhbz#2150198

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

...

Sat, 14 Jan 2023 02:30:21 GMT: 1:java-17-openjdk-jmods-17.0.6.0.9-0.4.ea.el9.x86_64

java-17-openjdk-jmods - JMods for OpenJDK 17

The JMods for OpenJDK 17.

Change Log:

Fri, 13 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Update FIPS support to bring in latest changes
- * OJ1357: Fix issue on FIPS with a SecurityManager in place
- Related: rhbz#2150198

Fri, 13 Jan 2023 GMT - Stephan Bergmann <sbergman@redhat.com> - 1:17.0.6.0.9-0.4.ea
- Fix flatpak builds by disabling TestTranslations test due to missing tzdb.dat
- Related: rhbz#2150198

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

...

Thu, 12 Jan 2023 15:15:48 GMT: mod_jk-1.2.48-23.el9.x86_64

mod_jk - Tomcat mod_jk connector for Apache

Tomcat-connectors (mod_jk) is a project that provides web server
connectors for the Apache Tomcat servlet engine.

Change Log:

Thu, 12 Jan 2023 GMT - Sokratis Zappis <szappis@rehdat.com> - 1.2.48-23
- Add entries for tmpfiles.d mechanism
- Remove /var/run legacy location
- Resolves: rhbz#2047969

Tue, 24 Aug 2021 GMT - George Zaronikas <gzaronik@redhat.com> - 1.2.48-22
- Specifying exact NVR in Obsoletes to avoid conflict with -ap24 subpackage
- Resolves: #1963135

Wed, 18 Aug 2021 GMT - George Zaronikas <gzaronik@redhat.com> - 1.2.48-21
- Moving Obsoletes out of pkg description
- Resolves: #1963135

...

Thu, 23 Feb 2023 17:41:25 GMT: libxdp-1.3.1-1.el9.i686

libxdp - XDP helper library

The libxdp package contains the libxdp library for managing XDP programs,
used by the xdp-tools package

Change Log:

Thu, 23 Feb 2023 GMT - Toke Høiland-Jørgensen <toke@redhat.com> 1.3.1-1
- Upstream version bump

Thu, 09 Feb 2023 GMT - Toke Høiland-Jørgensen <toke@redhat.com> 1.3.0-2
- Restore building on i686, by patching the build to exclude the bits that require bpftool

Tue, 07 Feb 2023 GMT - Toke Høiland-Jørgensen <toke@redhat.com> 1.3.0-1
- Upstream version bump
- Don't build on i686 (because of missing bpftool)

...

Thu, 23 Feb 2023 17:41:28 GMT: libxdp-1.3.1-1.el9.x86_64

libxdp - XDP helper library

The libxdp package contains the libxdp library for managing XDP programs,
used by the xdp-tools package

Change Log:

Thu, 23 Feb 2023 GMT - Toke Høiland-Jørgensen <toke@redhat.com> 1.3.1-1
- Upstream version bump

Thu, 09 Feb 2023 GMT - Toke Høiland-Jørgensen <toke@redhat.com> 1.3.0-2
- Restore building on i686, by patching the build to exclude the bits that require bpftool

Tue, 07 Feb 2023 GMT - Toke Høiland-Jørgensen <toke@redhat.com> 1.3.0-1
- Upstream version bump
- Don't build on i686 (because of missing bpftool)

...

Thu, 23 Feb 2023 17:41:28 GMT: xdp-tools-1.3.1-1.el9.x86_64

xdp-tools - Utilities and example programs for use with XDP

Utilities and example programs for use with XDP

Change Log:

Thu, 23 Feb 2023 GMT - Toke Høiland-Jørgensen <toke@redhat.com> 1.3.1-1
- Upstream version bump

Thu, 09 Feb 2023 GMT - Toke Høiland-Jørgensen <toke@redhat.com> 1.3.0-2
- Restore building on i686, by patching the build to exclude the bits that require bpftool

Tue, 07 Feb 2023 GMT - Toke Høiland-Jørgensen <toke@redhat.com> 1.3.0-1
- Upstream version bump
- Don't build on i686 (because of missing bpftool)

...

Mon, 27 Feb 2023 22:05:42 GMT: haproxy-2.4.17-6.el9.x86_64

haproxy - HAProxy reverse proxy for high availability environments

HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high
availability environments. Indeed, it can:
- route HTTP requests depending on statically assigned cookies
- spread load among several servers while assuring server persistence
through the use of HTTP cookies
- switch to backup servers in the event a main one fails
- accept connections to special ports dedicated to service monitoring
- stop accepting connections without breaking existing ones
- add, modify, and delete HTTP headers in both directions
- block requests matching particular patterns
- report detailed status to authenticated users from a URI
intercepted from the application

Change Log:

Mon, 27 Feb 2023 GMT - Ryan O'Hara <rohara@redhat.com> - 2.4.17-6
- Reject empty http header field names (CVE-2023-25725, #2169510)

Mon, 27 Feb 2023 GMT - Ryan O'Hara <rohara@redhat.com> - 2.4.17-5
- Refuse interim responses with end-stream flag set (CVE-2023-0056, #2161140)

Wed, 30 Nov 2022 GMT - Ryan O'Hara <rohara@redhat.com> - 2.4.17-4
- Use systemd-sysusers for user/group creation (#2095422)

...

Mon, 27 Feb 2023 16:41:00 GMT: systemd-devel-252-8.el9.i686

systemd-devel - Development headers for systemd

Development headers and auxiliary files for developing applications linking
to libudev or libsystemd.

Change Log:

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-8
- journal-file: Fix return value in bump_entry_array() (#2173682)

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-7
- test: add coverage for #24177 (#1985288)
- logind-session: make stopping of idle session visible to admins (#2172401)

Wed, 22 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-6
- journalctl: actually run the static destructors (#2122500)
- efi: drop executable-stack bit from .elf file (#2140646)
- install: fail early if specifier expansion failed (#2138081)
- test: add coverage for #26467 (#2138081)

...

Mon, 27 Feb 2023 16:41:01 GMT: systemd-devel-252-8.el9.x86_64

systemd-devel - Development headers for systemd

Development headers and auxiliary files for developing applications linking
to libudev or libsystemd.

Change Log:

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-8
- journal-file: Fix return value in bump_entry_array() (#2173682)

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-7
- test: add coverage for #24177 (#1985288)
- logind-session: make stopping of idle session visible to admins (#2172401)

Wed, 22 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-6
- journalctl: actually run the static destructors (#2122500)
- efi: drop executable-stack bit from .elf file (#2140646)
- install: fail early if specifier expansion failed (#2138081)
- test: add coverage for #26467 (#2138081)

...

Mon, 27 Feb 2023 16:41:01 GMT: systemd-journal-remote-252-8.el9.x86_64

systemd-journal-remote - Tools to send journal events over the network

Programs to forward journal entries over the network, using encrypted HTTP,
and to write journal files from serialized journal contents.

This package contains systemd-journal-gatewayd,
systemd-journal-remote, and systemd-journal-upload.

Change Log:

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-8
- journal-file: Fix return value in bump_entry_array() (#2173682)

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-7
- test: add coverage for #24177 (#1985288)
- logind-session: make stopping of idle session visible to admins (#2172401)

Wed, 22 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-6
- journalctl: actually run the static destructors (#2122500)
- efi: drop executable-stack bit from .elf file (#2140646)
- install: fail early if specifier expansion failed (#2138081)
- test: add coverage for #26467 (#2138081)

...

Tue, 28 Feb 2023 12:09:09 GMT: crun-1.8.1-1.el9.x86_64

crun - OCI runtime written in C

crun is a runtime for running OCI containers

Change Log:

Tue, 28 Feb 2023 GMT - Jindrich Novy <jnovy@redhat.com> - 1.8.1-1
- update to https://github.com/containers/crun/releases/tag/1.8.1
- Related: #2124478

Wed, 01 Feb 2023 GMT - Jindrich Novy <jnovy@redhat.com> - 1.8-1
- update to https://github.com/containers/crun/releases/tag/1.8
- Related: #2124478

Thu, 05 Jan 2023 GMT - Jindrich Novy <jnovy@redhat.com> - 1.7.2-2
- require libgcrypt-devel and add criu weak dep
- Resolves: #2158083

...

Tue, 28 Feb 2023 07:52:02 GMT: python3-osbuild-81-1.el9.noarch

python3-osbuild - A build system for OS images

A build system for OS images

Change Log:

Mon, 27 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 81-1
- New upstream release

Mon, 20 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 80-1
- New upstream release

Wed, 15 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 79-1
- New upstream release

...

Tue, 28 Feb 2023 07:52:02 GMT: osbuild-lvm2-81-1.el9.noarch

osbuild-lvm2 - LVM2 support

Contains the necessary stages and device host
services to build LVM2 based images.

Change Log:

Mon, 27 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 81-1
- New upstream release

Mon, 20 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 80-1
- New upstream release

Wed, 15 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 79-1
- New upstream release

...

Tue, 28 Feb 2023 07:52:02 GMT: osbuild-ostree-81-1.el9.noarch

osbuild-ostree - OSTree support

Contains the necessary stages, assembler and source
to build OSTree based images.

Change Log:

Mon, 27 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 81-1
- New upstream release

Mon, 20 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 80-1
- New upstream release

Wed, 15 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 79-1
- New upstream release

...

Tue, 28 Feb 2023 07:52:02 GMT: osbuild-81-1.el9.noarch

osbuild - A build system for OS images

A build system for OS images

Change Log:

Mon, 27 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 81-1
- New upstream release

Mon, 20 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 80-1
- New upstream release

Wed, 15 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 79-1
- New upstream release

...

Tue, 28 Feb 2023 07:52:02 GMT: osbuild-selinux-81-1.el9.noarch

osbuild-selinux - SELinux policies

Contains the necessary SELinux policies that allows
osbuild to use labels unknown to the host inside the
containers it uses to build OS artifacts.

Change Log:

Mon, 27 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 81-1
- New upstream release

Mon, 20 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 80-1
- New upstream release

Wed, 15 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 79-1
- New upstream release

...

Tue, 28 Feb 2023 07:52:02 GMT: osbuild-luks2-81-1.el9.noarch

osbuild-luks2 - LUKS2 support

Contains the necessary stages and device host
services to build LUKS2 encrypted images.

Change Log:

Mon, 27 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 81-1
- New upstream release

Mon, 20 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 80-1
- New upstream release

Wed, 15 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 79-1
- New upstream release

...

Tue, 28 Feb 2023 12:09:57 GMT: cockpit-podman-63.1-1.el9.noarch

cockpit-podman - Cockpit component for Podman containers

The Cockpit user interface for Podman containers.

Change Log:

Tue, 28 Feb 2023 GMT - Jindrich Novy <jnovy@redhat.com> - 63.1-1
- update to https://github.com/cockpit-project/cockpit-podman/releases/tag/63.1
- Related: #2124478

Mon, 27 Feb 2023 GMT - Jindrich Novy <jnovy@redhat.com> - 63-1
- update to https://github.com/cockpit-project/cockpit-podman/releases/tag/63
- Related: #2124478

Wed, 08 Feb 2023 GMT - Jindrich Novy <jnovy@redhat.com> - 62-1
- update to https://github.com/cockpit-project/cockpit-podman/releases/tag/62
- Related: #2124478

...

Wed, 15 Feb 2023 11:19:16 GMT: libfprint-1.94.5-1.el9.x86_64

libfprint - Toolkit for fingerprint scanner

libfprint offers support for consumer fingerprint reader devices.

Change Log:

Mon, 19 Dec 2022 GMT - Bastien Nocera <bnocera@redhat.com> - 1.94.5-1
- Update to 1.94.5
Resolves: rhbz#2148088

Wed, 25 Aug 2021 GMT - Benjamin Berg <bberg@redhat.com> - 1.94.0-3
- Rebuilt with gating test fix for skipped tests
  Related: #1981216

Wed, 25 Aug 2021 GMT - Benjamin Berg <bberg@redhat.com> - 1.94.0-2
- Rebuilt for gating
  Related: #1981216

...

Wed, 15 Feb 2023 11:19:14 GMT: libfprint-1.94.5-1.el9.i686

libfprint - Toolkit for fingerprint scanner

libfprint offers support for consumer fingerprint reader devices.

Change Log:

Mon, 19 Dec 2022 GMT - Bastien Nocera <bnocera@redhat.com> - 1.94.5-1
- Update to 1.94.5
Resolves: rhbz#2148088

Wed, 25 Aug 2021 GMT - Benjamin Berg <bberg@redhat.com> - 1.94.0-3
- Rebuilt with gating test fix for skipped tests
  Related: #1981216

Wed, 25 Aug 2021 GMT - Benjamin Berg <bberg@redhat.com> - 1.94.0-2
- Rebuilt for gating
  Related: #1981216

...

Tue, 28 Feb 2023 03:03:46 GMT: gnutls-dane-3.7.6-18.el9.i686

gnutls-dane - A DANE protocol implementation for GnuTLS

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.
This package contains library that implements the DANE protocol for verifying
TLS certificates through DNSSEC.

Change Log:

Tue, 28 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-18
- Update gnutls-3.7.8-fips-pct-dh.patch to the upstream version (#2168143)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

...

Tue, 28 Feb 2023 03:03:46 GMT: gnutls-devel-3.7.6-18.el9.i686

gnutls-devel - Development files for the gnutls package

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.
This package contains files needed for developing applications with
the GnuTLS library.

Change Log:

Tue, 28 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-18
- Update gnutls-3.7.8-fips-pct-dh.patch to the upstream version (#2168143)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

...

Tue, 28 Feb 2023 03:03:46 GMT: gnutls-c++-3.7.6-18.el9.i686

gnutls-c++ - The C++ interface to GnuTLS

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.

Change Log:

Tue, 28 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-18
- Update gnutls-3.7.8-fips-pct-dh.patch to the upstream version (#2168143)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

...

Tue, 28 Feb 2023 03:03:50 GMT: gnutls-utils-3.7.6-18.el9.x86_64

gnutls-utils - Command line tools for TLS protocol

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.
This package contains command line TLS client and server and certificate
manipulation tools.

Change Log:

Tue, 28 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-18
- Update gnutls-3.7.8-fips-pct-dh.patch to the upstream version (#2168143)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

...

Tue, 28 Feb 2023 03:03:50 GMT: gnutls-dane-3.7.6-18.el9.x86_64

gnutls-dane - A DANE protocol implementation for GnuTLS

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.
This package contains library that implements the DANE protocol for verifying
TLS certificates through DNSSEC.

Change Log:

Tue, 28 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-18
- Update gnutls-3.7.8-fips-pct-dh.patch to the upstream version (#2168143)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

...

Tue, 28 Feb 2023 03:03:50 GMT: gnutls-devel-3.7.6-18.el9.x86_64

gnutls-devel - Development files for the gnutls package

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.
This package contains files needed for developing applications with
the GnuTLS library.

Change Log:

Tue, 28 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-18
- Update gnutls-3.7.8-fips-pct-dh.patch to the upstream version (#2168143)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

...

Tue, 28 Feb 2023 03:03:50 GMT: gnutls-c++-3.7.6-18.el9.x86_64

gnutls-c++ - The C++ interface to GnuTLS

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.

Change Log:

Tue, 28 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-18
- Update gnutls-3.7.8-fips-pct-dh.patch to the upstream version (#2168143)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

...

Mon, 27 Feb 2023 19:19:31 GMT: rhel-system-roles-1.21.0-2.el9.noarch

rhel-system-roles - Set of interfaces for unified system management

Collection of Ansible roles and modules that provide a stable and
consistent configuration interface for managing multiple versions
of Red Hat Enterprise Linux.

Change Log:

Wed, 22 Feb 2023 GMT - Rich Megginson <rmeggins@redhat.com> - 1.21.0-2
- Resolves:rhbz#2141330 : rhc - new role for subscription management/registration/insights
- remove role until https://bugzilla.redhat.com/show_bug.cgi?id=2171829 is fixed

Mon, 20 Feb 2023 GMT - Rich Megginson <rmeggins@redhat.com> - 1.21.0-1
- Resolves:rhbz#2168735 : network - RedHat Role rhel-system-roles.network should route traffic via correct bond

Thu, 16 Feb 2023 GMT - Rich Megginson <rmeggins@redhat.com> - 1.21.0-0.19
- Resolves:rhbz#2141330 : rhc - new role for subscription management/registration/insights
- vendor in modules required by rhc role
- Resolves:rhbz#2167528 : ha_cluster - Fix stonith watchdog timeout

...

Mon, 27 Feb 2023 14:23:33 GMT: 32:bind-license-9.16.23-11.el9.noarch

bind-license - License of the BIND DNS suite

Contains license of the BIND DNS suite.

Change Log:

Mon, 27 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-11
- Correct backport issue in statistics rendering fix (#2126912)

Sat, 25 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-10
- Handle subtle difference between upstream and rhel (CVE-2022-3094)

Wed, 08 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-9
- Prevent flooding with UPDATE requests (CVE-2022-3094)
- Handle RRSIG queries when server-stale is active (CVE-2022-3736)
- Fix crash when soft-quota is reached and serve-stale is active (CVE-2022-3924)

...

Mon, 27 Feb 2023 14:23:33 GMT: 32:python3-bind-9.16.23-11.el9.noarch

python3-bind - A module allowing rndc commands to be sent from Python programs

This package provides a module which allows commands to be sent to rndc directly from Python programs.

Change Log:

Mon, 27 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-11
- Correct backport issue in statistics rendering fix (#2126912)

Sat, 25 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-10
- Handle subtle difference between upstream and rhel (CVE-2022-3094)

Wed, 08 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-9
- Prevent flooding with UPDATE requests (CVE-2022-3094)
- Handle RRSIG queries when server-stale is active (CVE-2022-3736)
- Fix crash when soft-quota is reached and serve-stale is active (CVE-2022-3924)

...

Mon, 27 Feb 2023 14:23:33 GMT: 32:bind-dnssec-doc-9.16.23-11.el9.noarch

bind-dnssec-doc - Manual pages of DNSSEC utilities

Bind-dnssec-doc contains manual pages for bind-dnssec-utils.

Change Log:

Mon, 27 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-11
- Correct backport issue in statistics rendering fix (#2126912)

Sat, 25 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-10
- Handle subtle difference between upstream and rhel (CVE-2022-3094)

Wed, 08 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-9
- Prevent flooding with UPDATE requests (CVE-2022-3094)
- Handle RRSIG queries when server-stale is active (CVE-2022-3736)
- Fix crash when soft-quota is reached and serve-stale is active (CVE-2022-3924)

...

Mon, 27 Feb 2023 14:23:06 GMT: 32:bind-dnssec-utils-9.16.23-11.el9.x86_64

bind-dnssec-utils - DNSSEC keys and zones management utilities

Bind-dnssec-utils contains a collection of utilities for editing
DNSSEC keys and BIND zone files. These tools provide generation,
revocation and verification of keys and DNSSEC signatures in zone files.

You should install bind-dnssec-utils if you need to sign a DNS zone
or maintain keys for it.

Change Log:

Mon, 27 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-11
- Correct backport issue in statistics rendering fix (#2126912)

Sat, 25 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-10
- Handle subtle difference between upstream and rhel (CVE-2022-3094)

Wed, 08 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-9
- Prevent flooding with UPDATE requests (CVE-2022-3094)
- Handle RRSIG queries when server-stale is active (CVE-2022-3736)
- Fix crash when soft-quota is reached and serve-stale is active (CVE-2022-3924)

...

Mon, 27 Feb 2023 14:23:06 GMT: 32:bind-libs-9.16.23-11.el9.x86_64

bind-libs - Libraries used by the BIND DNS packages

Contains heavyweight version of BIND suite libraries used by both named DNS
server and utilities in bind-utils package.

Change Log:

Mon, 27 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-11
- Correct backport issue in statistics rendering fix (#2126912)

Sat, 25 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-10
- Handle subtle difference between upstream and rhel (CVE-2022-3094)

Wed, 08 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-9
- Prevent flooding with UPDATE requests (CVE-2022-3094)
- Handle RRSIG queries when server-stale is active (CVE-2022-3736)
- Fix crash when soft-quota is reached and serve-stale is active (CVE-2022-3924)

...

Mon, 27 Feb 2023 14:23:06 GMT: 32:bind-9.16.23-11.el9.x86_64

bind - The Berkeley Internet Name Domain (BIND) DNS (Domain Name System) server

BIND (Berkeley Internet Name Domain) is an implementation of the DNS
(Domain Name System) protocols. BIND includes a DNS server (named),
which resolves host names to IP addresses; a resolver library
(routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating properly.

Change Log:

Mon, 27 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-11
- Correct backport issue in statistics rendering fix (#2126912)

Sat, 25 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-10
- Handle subtle difference between upstream and rhel (CVE-2022-3094)

Wed, 08 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-9
- Prevent flooding with UPDATE requests (CVE-2022-3094)
- Handle RRSIG queries when server-stale is active (CVE-2022-3736)
- Fix crash when soft-quota is reached and serve-stale is active (CVE-2022-3924)

...

Mon, 27 Feb 2023 14:23:06 GMT: 32:bind-utils-9.16.23-11.el9.x86_64

bind-utils - Utilities for querying DNS name servers

Bind-utils contains a collection of utilities for querying DNS (Domain
Name System) name servers to find out information about Internet
hosts. These tools will provide you with the IP addresses for given
host names, as well as other information about registered domains and
network addresses.

You should install bind-utils if you need to get information from DNS name
servers.

Change Log:

Mon, 27 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-11
- Correct backport issue in statistics rendering fix (#2126912)

Sat, 25 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-10
- Handle subtle difference between upstream and rhel (CVE-2022-3094)

Wed, 08 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-9
- Prevent flooding with UPDATE requests (CVE-2022-3094)
- Handle RRSIG queries when server-stale is active (CVE-2022-3736)
- Fix crash when soft-quota is reached and serve-stale is active (CVE-2022-3924)

...

Mon, 27 Feb 2023 14:23:06 GMT: 32:bind-chroot-9.16.23-11.el9.x86_64

bind-chroot - A chroot runtime environment for the ISC BIND DNS server, named(8)

This package contains a tree of files which can be used as a
chroot(2) jail for the named(8) program from the BIND package.
Based on the code from Jan "Yenya" Kasprzak

Change Log:

Mon, 27 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-11
- Correct backport issue in statistics rendering fix (#2126912)

Sat, 25 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-10
- Handle subtle difference between upstream and rhel (CVE-2022-3094)

Wed, 08 Feb 2023 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-9
- Prevent flooding with UPDATE requests (CVE-2022-3094)
- Handle RRSIG queries when server-stale is active (CVE-2022-3736)
- Fix crash when soft-quota is reached and serve-stale is active (CVE-2022-3924)

...

Thu, 23 Feb 2023 16:19:46 GMT: ignition-validate-2.15.0-1.el9.x86_64

ignition-validate - Validation tool for Ignition configs

Ignition is a utility used to manipulate systems during the initramfs.
This includes partitioning disks, formatting partitions, writing files
(regular files, systemd units, etc.), and configuring users. On first
boot, Ignition reads its configuration from a source of truth (remote
URL, network metadata service, hypervisor bridge, etc.) and applies
the configuration.

This package contains a tool for validating Ignition configurations.

Change Log:

Wed, 22 Feb 2023 GMT - Benjamin Gilbert <bgilbert@redhat.com> - 2.15.0-1
- New release
- Clarify -edge subpackage summary and description

Tue, 22 Nov 2022 GMT - Antonio Murdaca <antoniomurdaca@gmail.com> - 2.14.0-4
- Rebuild to include ignition-edge subpackage (#2144789)

Mon, 10 Oct 2022 GMT - Benjamin Gilbert <bgilbert@redhat.com> - 2.14.0-3
- Rebuild for unblocking ignition-validate subpackage (#2121002)

...

Thu, 23 Feb 2023 16:19:46 GMT: ignition-edge-2.15.0-1.el9.x86_64

ignition-edge - Enablement glue for Ignition on IoT/Edge systems

This package contains dracut modules, services and binaries needed to enable
Ignition on IoT/Edge systems.

Change Log:

Wed, 22 Feb 2023 GMT - Benjamin Gilbert <bgilbert@redhat.com> - 2.15.0-1
- New release
- Clarify -edge subpackage summary and description

Tue, 22 Nov 2022 GMT - Antonio Murdaca <antoniomurdaca@gmail.com> - 2.14.0-4
- Rebuild to include ignition-edge subpackage (#2144789)

Mon, 10 Oct 2022 GMT - Benjamin Gilbert <bgilbert@redhat.com> - 2.14.0-3
- Rebuild for unblocking ignition-validate subpackage (#2121002)

...

Thu, 23 Feb 2023 16:19:46 GMT: ignition-2.15.0-1.el9.x86_64

ignition - First boot installer and configuration tool (RHEL CoreOS only)

This software is currently only supported on RHEL CoreOS.

Ignition is a utility used to manipulate systems during the initramfs.
This includes partitioning disks, formatting partitions, writing files
(regular files, systemd units, etc.), and configuring users. On first
boot, Ignition reads its configuration from a source of truth (remote
URL, network metadata service, hypervisor bridge, etc.) and applies
the configuration.

Change Log:

Wed, 22 Feb 2023 GMT - Benjamin Gilbert <bgilbert@redhat.com> - 2.15.0-1
- New release
- Clarify -edge subpackage summary and description

Tue, 22 Nov 2022 GMT - Antonio Murdaca <antoniomurdaca@gmail.com> - 2.14.0-4
- Rebuild to include ignition-edge subpackage (#2144789)

Mon, 10 Oct 2022 GMT - Benjamin Gilbert <bgilbert@redhat.com> - 2.14.0-3
- Rebuild for unblocking ignition-validate subpackage (#2121002)

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-headers-5.14.0-283.el9.x86_64

kernel-headers - Header files for the Linux kernel for use by glibc

Kernel-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
header files define structures and constants that are needed for
building most standard programs and are also needed for rebuilding the
glibc package.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-debug-devel-matched-5.14.0-283.el9.x86_64

kernel-debug-devel-matched - Meta package to install matching core and devel packages for a given kernel

This meta package is used to install matching core and devel packages for a given kernel.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: perf-5.14.0-283.el9.x86_64

perf - Performance monitoring for the Linux kernel

This package contains the perf tool, which enables performance monitoring
of the Linux kernel.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-devel-5.14.0-283.el9.x86_64

kernel-devel - Development package for building kernel modules to match the kernel

This package provides kernel headers and makefiles sufficient to build modules
against the kernel package.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: rtla-5.14.0-283.el9.x86_64

rtla - Real-Time Linux Analysis tools

The rtla meta-tool includes a set of commands that aims to analyze
the real-time properties of Linux. Instead of testing Linux as a black box,
rtla leverages kernel tracing capabilities to provide precise information
about the properties and root causes of unexpected results.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-devel-matched-5.14.0-283.el9.x86_64

kernel-devel-matched - Meta package to install matching core and devel packages for a given kernel

This meta package is used to install matching core and devel packages for a given kernel.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-debug-devel-5.14.0-283.el9.x86_64

kernel-debug-devel - Development package for building kernel modules to match the kernel

This package provides kernel headers and makefiles sufficient to build modules
against the kernel package.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:58 GMT: kernel-doc-5.14.0-283.el9.noarch

kernel-doc - Various documentation bits found in the kernel source

This package contains documentation files from the kernel
source. Various bits of information about the Linux kernel and the
device drivers shipped with it are documented in these files.

You'll want to install this package if you need a reference to the
options that can be passed to Linux kernel modules at load time.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 16 Feb 2023 14:24:39 GMT: libcurl-devel-7.76.1-23.el9.i686

libcurl-devel - Files needed for building applications with libcurl

The libcurl-devel package includes header files and libraries necessary for
developing programs which use the libcurl library. It contains the API
documentation of the library, too.

Change Log:

Wed, 15 Feb 2023 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-23
- fix HTTP multi-header compression denial of service (CVE-2023-23916)

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

...

Thu, 16 Feb 2023 14:24:42 GMT: libcurl-devel-7.76.1-23.el9.x86_64

libcurl-devel - Files needed for building applications with libcurl

The libcurl-devel package includes header files and libraries necessary for
developing programs which use the libcurl library. It contains the API
documentation of the library, too.

Change Log:

Wed, 15 Feb 2023 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-23
- fix HTTP multi-header compression denial of service (CVE-2023-23916)

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

...

Thu, 16 Feb 2023 16:52:49 GMT: python3.11-lxml-4.9.2-3.el9.x86_64

python3.11-lxml - XML processing library combining libxml2/libxslt with the ElementTree API

lxml is a Pythonic, mature binding for the libxml2 and libxslt libraries. It
provides safe and convenient access to these libraries using the ElementTree It
extends the ElementTree API significantly to offer support for XPath, RelaxNG,
XML Schema, XSLT, C14N and much more.

Change Log:

Thu, 16 Feb 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 4.9.2-3
- Remove the isoschematron submodule

Fri, 10 Feb 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 4.9.2-2
- Remove the extras subpackages

Mon, 14 Nov 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 4.9.2-1
- Initial package
- Fedora contributions by:
      Alexander Todorov <atodorov@redhat.com>
      Bill Nottingham <notting@fedoraproject.org>
      Charalampos Stratakis <cstratak@redhat.com>
      Dan Horák <dan@danny.cz>
      David Malcolm <dmalcolm@redhat.com>
      Dennis Gilmore <dennis@ausil.us>
      Fabio Alessandro Locati <fale@redhat.com>
      Igor Raits <ignatenkobrain@fedoraproject.org>
      Jason ティビツ <tibbs@fedoraproject.org>
      Jeffrey C. Ollie <jcollie@fedoraproject.org>
      Jesse Keating <jkeating@fedoraproject.org>
      Kevin Fenzi <kevin@scrye.com>
      Lumir Balhar <lbalhar@redhat.com>
      Mikolaj Izdebski <mizdebsk@redhat.com>
      Miro Hrončok <miro@hroncok.cz>
      Peter Robinson <pbrobinson@gmail.com>
      Robert Kuska <rkuska@redhat.com>
      Shahms King <shahms@fedoraproject.org>
      Slavek Kabrda <bkabrda@redhat.com>
      tomspur <tomspur@fedoraproject.org>
      Ville Skyttä <scop@fedoraproject.org>

Mon, 20 Feb 2023 19:52:05 GMT: redhat-rpm-config-199-1.el9.noarch

redhat-rpm-config - Red Hat specific rpm configuration files

Red Hat specific rpm configuration files.

Change Log:

Mon, 13 Feb 2023 GMT - Miro Hrončok <mhroncok@redhat.com> - 199-1
- Add pyproject-srpm-macros to the default buildroot
- Related: rhbz#2168193

Tue, 07 Feb 2023 GMT - Nick Clifton  <nickc@redhat.com> - 198-1
- Fix triggers for the installation and removal of gcc-plugin-annobin.  (#2167713)

Wed, 21 Sep 2022 GMT - Timm Bäder <tbaeder@redhat.com> - 197-1
- Ship brp-llvm-compile-lto-elf script

...

Thu, 23 Feb 2023 09:37:55 GMT: nautilus-extensions-40.2-11.el9.i686

nautilus-extensions - Nautilus extensions library

This package provides the libraries used by nautilus extensions.

Change Log:

Thu, 23 Feb 2023 GMT - Ondrej Holy <oholy@redhat.com> - 40.2-11
- Try to own the name until after exporting skeleton (#2162302)

Wed, 01 Feb 2023 GMT - Ondrej Holy <oholy@redhat.com> - 40.2-10
- Export FileManager1 iface from dbus_register vfunc (#2162302)

Thu, 22 Sep 2022 GMT - Ondrej Holy <oholy@redhat.com> - 40.2-9
- Backport "_Copy Location" translations (#2099982)

...

Thu, 23 Feb 2023 09:37:56 GMT: nautilus-extensions-40.2-11.el9.x86_64

nautilus-extensions - Nautilus extensions library

This package provides the libraries used by nautilus extensions.

Change Log:

Thu, 23 Feb 2023 GMT - Ondrej Holy <oholy@redhat.com> - 40.2-11
- Try to own the name until after exporting skeleton (#2162302)

Wed, 01 Feb 2023 GMT - Ondrej Holy <oholy@redhat.com> - 40.2-10
- Export FileManager1 iface from dbus_register vfunc (#2162302)

Thu, 22 Sep 2022 GMT - Ondrej Holy <oholy@redhat.com> - 40.2-9
- Backport "_Copy Location" translations (#2099982)

...

Thu, 23 Feb 2023 09:37:56 GMT: nautilus-40.2-11.el9.x86_64

nautilus - File manager for GNOME

Nautilus is the file manager and graphical shell for the GNOME desktop
that makes it easy to manage your files and the rest of your system.
It allows to browse directories on local and remote filesystems, preview
files and launch applications associated with them.
It is also responsible for handling the icons on the GNOME desktop.

Change Log:

Thu, 23 Feb 2023 GMT - Ondrej Holy <oholy@redhat.com> - 40.2-11
- Try to own the name until after exporting skeleton (#2162302)

Wed, 01 Feb 2023 GMT - Ondrej Holy <oholy@redhat.com> - 40.2-10
- Export FileManager1 iface from dbus_register vfunc (#2162302)

Thu, 22 Sep 2022 GMT - Ondrej Holy <oholy@redhat.com> - 40.2-9
- Backport "_Copy Location" translations (#2099982)

...

Thu, 23 Feb 2023 09:41:13 GMT: gnome-settings-daemon-40.0.1-10.el9.x86_64

gnome-settings-daemon - The daemon sharing settings from GNOME to GTK+/KDE applications

A daemon to share settings from GNOME to other applications. It also
handles global keybindings, as well as a number of desktop-wide settings.

Change Log:

Wed, 22 Feb 2023 GMT - Felipe Borges <feborges@redhat.com> - 40.0.1-10
- Default power-button-action to poweroff on servers
  (except when power-button-action=nothing)
  Resolves: #1885639

Mon, 20 Feb 2023 GMT - Marek Kasik <mkasik@redhat.com> - 40.0.1-9
- Clear members of GsdPrintNotificationsManager in stop()
  Resolves: #2166842

Mon, 01 Aug 2022 GMT - Felipe Borges <feborges@redhat.com> - 40.0.1-8
- Fix registration with activation key
  Resolves: #2100467

...

Thu, 23 Feb 2023 15:34:12 GMT: libsepol-devel-3.5-1.el9.i686

libsepol-devel - Header files and libraries used to build policy manipulation tools

The libsepol-devel package contains the libraries and header files
needed for developing applications that manipulate binary policies.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

...

Thu, 23 Feb 2023 15:34:18 GMT: libsepol-devel-3.5-1.el9.x86_64

libsepol-devel - Header files and libraries used to build policy manipulation tools

The libsepol-devel package contains the libraries and header files
needed for developing applications that manipulate binary policies.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

...

Thu, 23 Feb 2023 15:34:18 GMT: libsepol-utils-3.5-1.el9.x86_64

libsepol-utils - SELinux libsepol utilities

The libsepol-utils package contains the utilities

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

...

Thu, 23 Feb 2023 15:56:02 GMT: libselinux-devel-3.5-1.el9.i686

libselinux-devel - Header files and libraries used to build SELinux

The libselinux-devel package contains the libraries and header files
needed for developing SELinux applications.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 16 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

...

Thu, 23 Feb 2023 15:56:03 GMT: python3-libselinux-3.5-1.el9.x86_64

python3-libselinux - SELinux python 3 bindings for libselinux

The libselinux-python3 package contains python 3 bindings for developing
SELinux applications.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 16 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

...

Thu, 23 Feb 2023 15:56:03 GMT: libselinux-ruby-3.5-1.el9.x86_64

libselinux-ruby - SELinux ruby bindings for libselinux

The libselinux-ruby package contains the ruby bindings for developing
SELinux applications.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 16 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

...

Thu, 23 Feb 2023 15:56:03 GMT: libselinux-devel-3.5-1.el9.x86_64

libselinux-devel - Header files and libraries used to build SELinux

The libselinux-devel package contains the libraries and header files
needed for developing SELinux applications.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 16 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

...

Thu, 23 Feb 2023 16:29:42 GMT: python3-libsemanage-3.5-1.el9.x86_64

python3-libsemanage - semanage python 3 bindings for libsemanage

The libsemanage-python3 package contains the python 3 bindings for developing
SELinux management applications.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Tue, 17 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

...

Thu, 23 Feb 2023 17:06:29 GMT: checkpolicy-3.5-1.el9.x86_64

checkpolicy - SELinux policy compiler

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

This package contains checkpolicy, the SELinux policy compiler.
Only required for building policies.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Wed, 15 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Tue, 17 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

...

Thu, 23 Feb 2023 17:06:41 GMT: policycoreutils-gui-3.5-1.el9.noarch

policycoreutils-gui - SELinux configuration GUI

system-config-selinux is a utility for managing the SELinux environment

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

...

Thu, 23 Feb 2023 17:06:41 GMT: policycoreutils-python-utils-3.5-1.el9.noarch

policycoreutils-python-utils - SELinux policy core python utilities

The policycoreutils-python-utils package contains the management tools use to manage
an SELinux environment.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

...

Thu, 23 Feb 2023 17:06:41 GMT: policycoreutils-dbus-3.5-1.el9.noarch

policycoreutils-dbus - SELinux policy core DBUS api

The policycoreutils-dbus package contains the management DBUS API use to manage
an SELinux environment.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

...

Thu, 23 Feb 2023 17:06:41 GMT: python3-policycoreutils-3.5-1.el9.noarch

python3-policycoreutils - SELinux policy core python3 interfaces

The python3-policycoreutils package contains the interfaces that can be used
by python 3 in an SELinux environment.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

...

Thu, 23 Feb 2023 17:06:31 GMT: policycoreutils-devel-3.5-1.el9.i686

policycoreutils-devel - SELinux policy core policy devel utilities

The policycoreutils-devel package contains the management tools use to develop policy in an SELinux environment.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

...

Thu, 23 Feb 2023 17:06:37 GMT: policycoreutils-sandbox-3.5-1.el9.x86_64

policycoreutils-sandbox - SELinux sandbox utilities

The policycoreutils-sandbox package contains the scripts to create graphical
sandboxes

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

...

Thu, 23 Feb 2023 17:06:37 GMT: policycoreutils-devel-3.5-1.el9.x86_64

policycoreutils-devel - SELinux policy core policy devel utilities

The policycoreutils-devel package contains the management tools use to develop policy in an SELinux environment.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

...

New packages in centos-9-stream-x86_64-BaseOS

Tue, 28 Feb 2023 14:22:42 GMT: os-prober-1.77-10.el9.x86_64

os-prober - Probes disks on the system for installed operating systems

This package detects other OSes available on a system and outputs the results
in a generic machine-readable format. Support for new OSes and Linux
distributions can be added easily.

Change Log:

Mon, 27 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 1.77-10
- Fix inheritance of environment build flags
- Resolves: #2144572

Mon, 09 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 1.77-9
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

Fri, 16 Apr 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 1.77-8
- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937

Mon, 27 Feb 2023 16:41:28 GMT: systemd-rpm-macros-252-8.el9.noarch

systemd-rpm-macros - Macros that define paths and scriptlets related to systemd

Just the definitions of rpm macros.

See
https://docs.fedoraproject.org/en-US/packaging-guidelines/Scriptlets/#_systemd
for information how to use those macros.

Change Log:

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-8
- journal-file: Fix return value in bump_entry_array() (#2173682)

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-7
- test: add coverage for #24177 (#1985288)
- logind-session: make stopping of idle session visible to admins (#2172401)

Wed, 22 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-6
- journalctl: actually run the static destructors (#2122500)
- efi: drop executable-stack bit from .elf file (#2140646)
- install: fail early if specifier expansion failed (#2138081)
- test: add coverage for #26467 (#2138081)

...

Mon, 27 Feb 2023 16:41:00 GMT: systemd-libs-252-8.el9.i686

systemd-libs - systemd libraries

Libraries for systemd and udev.

Change Log:

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-8
- journal-file: Fix return value in bump_entry_array() (#2173682)

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-7
- test: add coverage for #24177 (#1985288)
- logind-session: make stopping of idle session visible to admins (#2172401)

Wed, 22 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-6
- journalctl: actually run the static destructors (#2122500)
- efi: drop executable-stack bit from .elf file (#2140646)
- install: fail early if specifier expansion failed (#2138081)
- test: add coverage for #26467 (#2138081)

...

Mon, 27 Feb 2023 16:41:00 GMT: systemd-container-252-8.el9.i686

systemd-container - Tools for containers and VMs

Systemd tools to spawn and manage containers and virtual machines.

This package contains systemd-nspawn, machinectl, systemd-machined,
and systemd-importd.

Change Log:

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-8
- journal-file: Fix return value in bump_entry_array() (#2173682)

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-7
- test: add coverage for #24177 (#1985288)
- logind-session: make stopping of idle session visible to admins (#2172401)

Wed, 22 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-6
- journalctl: actually run the static destructors (#2122500)
- efi: drop executable-stack bit from .elf file (#2140646)
- install: fail early if specifier expansion failed (#2138081)
- test: add coverage for #26467 (#2138081)

...

Mon, 27 Feb 2023 16:41:00 GMT: systemd-252-8.el9.i686

systemd - System and Service Manager

systemd is a system and service manager that runs as PID 1 and starts
the rest of the system. It provides aggressive parallelization
capabilities, uses socket and D-Bus activation for starting services,
offers on-demand starting of daemons, keeps track of processes using
Linux control groups, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. systemd supports SysV and LSB init scripts and works as a
replacement for sysvinit. Other parts of this package are a logging daemon,
utilities to control basic system configuration like the hostname,
date, locale, maintain a list of logged-in users, system accounts,
runtime directories and settings, and daemons to manage simple network
configuration, network time synchronization, log forwarding, and name
resolution.

Change Log:

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-8
- journal-file: Fix return value in bump_entry_array() (#2173682)

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-7
- test: add coverage for #24177 (#1985288)
- logind-session: make stopping of idle session visible to admins (#2172401)

Wed, 22 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-6
- journalctl: actually run the static destructors (#2122500)
- efi: drop executable-stack bit from .elf file (#2140646)
- install: fail early if specifier expansion failed (#2138081)
- test: add coverage for #26467 (#2138081)

...

Mon, 27 Feb 2023 16:41:01 GMT: systemd-container-252-8.el9.x86_64

systemd-container - Tools for containers and VMs

Systemd tools to spawn and manage containers and virtual machines.

This package contains systemd-nspawn, machinectl, systemd-machined,
and systemd-importd.

Change Log:

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-8
- journal-file: Fix return value in bump_entry_array() (#2173682)

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-7
- test: add coverage for #24177 (#1985288)
- logind-session: make stopping of idle session visible to admins (#2172401)

Wed, 22 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-6
- journalctl: actually run the static destructors (#2122500)
- efi: drop executable-stack bit from .elf file (#2140646)
- install: fail early if specifier expansion failed (#2138081)
- test: add coverage for #26467 (#2138081)

...

Mon, 27 Feb 2023 16:41:01 GMT: systemd-libs-252-8.el9.x86_64

systemd-libs - systemd libraries

Libraries for systemd and udev.

Change Log:

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-8
- journal-file: Fix return value in bump_entry_array() (#2173682)

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-7
- test: add coverage for #24177 (#1985288)
- logind-session: make stopping of idle session visible to admins (#2172401)

Wed, 22 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-6
- journalctl: actually run the static destructors (#2122500)
- efi: drop executable-stack bit from .elf file (#2140646)
- install: fail early if specifier expansion failed (#2138081)
- test: add coverage for #26467 (#2138081)

...

Mon, 27 Feb 2023 16:41:01 GMT: systemd-pam-252-8.el9.x86_64

systemd-pam - systemd PAM module

Systemd PAM module registers the session with systemd-logind.

Change Log:

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-8
- journal-file: Fix return value in bump_entry_array() (#2173682)

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-7
- test: add coverage for #24177 (#1985288)
- logind-session: make stopping of idle session visible to admins (#2172401)

Wed, 22 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-6
- journalctl: actually run the static destructors (#2122500)
- efi: drop executable-stack bit from .elf file (#2140646)
- install: fail early if specifier expansion failed (#2138081)
- test: add coverage for #26467 (#2138081)

...

Mon, 27 Feb 2023 16:41:01 GMT: systemd-252-8.el9.x86_64

systemd - System and Service Manager

systemd is a system and service manager that runs as PID 1 and starts
the rest of the system. It provides aggressive parallelization
capabilities, uses socket and D-Bus activation for starting services,
offers on-demand starting of daemons, keeps track of processes using
Linux control groups, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. systemd supports SysV and LSB init scripts and works as a
replacement for sysvinit. Other parts of this package are a logging daemon,
utilities to control basic system configuration like the hostname,
date, locale, maintain a list of logged-in users, system accounts,
runtime directories and settings, and daemons to manage simple network
configuration, network time synchronization, log forwarding, and name
resolution.

Change Log:

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-8
- journal-file: Fix return value in bump_entry_array() (#2173682)

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-7
- test: add coverage for #24177 (#1985288)
- logind-session: make stopping of idle session visible to admins (#2172401)

Wed, 22 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-6
- journalctl: actually run the static destructors (#2122500)
- efi: drop executable-stack bit from .elf file (#2140646)
- install: fail early if specifier expansion failed (#2138081)
- test: add coverage for #26467 (#2138081)

...

Mon, 27 Feb 2023 16:41:01 GMT: systemd-oomd-252-8.el9.x86_64

systemd-oomd - A userspace out-of-memory (OOM) killer

systemd-oomd is a system service that uses cgroups-v2 and pressure stall
information (PSI) to monitor and take action on processes before an OOM
occurs in kernel space.

Change Log:

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-8
- journal-file: Fix return value in bump_entry_array() (#2173682)

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-7
- test: add coverage for #24177 (#1985288)
- logind-session: make stopping of idle session visible to admins (#2172401)

Wed, 22 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-6
- journalctl: actually run the static destructors (#2122500)
- efi: drop executable-stack bit from .elf file (#2140646)
- install: fail early if specifier expansion failed (#2138081)
- test: add coverage for #26467 (#2138081)

...

Mon, 27 Feb 2023 16:41:01 GMT: systemd-udev-252-8.el9.x86_64

systemd-udev - Rule-based device node and kernel event manager

This package contains systemd-udev and the rules and hardware database
needed to manage device nodes. This package is necessary on physical
machines and in virtual machines, but not in containers.

Change Log:

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-8
- journal-file: Fix return value in bump_entry_array() (#2173682)

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-7
- test: add coverage for #24177 (#1985288)
- logind-session: make stopping of idle session visible to admins (#2172401)

Wed, 22 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-6
- journalctl: actually run the static destructors (#2122500)
- efi: drop executable-stack bit from .elf file (#2140646)
- install: fail early if specifier expansion failed (#2138081)
- test: add coverage for #26467 (#2138081)

...

Mon, 27 Feb 2023 16:41:01 GMT: systemd-resolved-252-8.el9.x86_64

systemd-resolved - System daemon that provides network name resolution to local applications

systemd-resolved is a system service that provides network name
resolution to local applications. It implements a caching and
validating DNS/DNSSEC stub resolver, as well as an LLMNR and
MulticastDNS resolver and responder.

Change Log:

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-8
- journal-file: Fix return value in bump_entry_array() (#2173682)

Mon, 27 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-7
- test: add coverage for #24177 (#1985288)
- logind-session: make stopping of idle session visible to admins (#2172401)

Wed, 22 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-6
- journalctl: actually run the static destructors (#2122500)
- efi: drop executable-stack bit from .elf file (#2140646)
- install: fail early if specifier expansion failed (#2138081)
- test: add coverage for #26467 (#2138081)

...

Tue, 28 Feb 2023 03:03:46 GMT: gnutls-3.7.6-18.el9.i686

gnutls - A TLS protocol implementation

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.

Change Log:

Tue, 28 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-18
- Update gnutls-3.7.8-fips-pct-dh.patch to the upstream version (#2168143)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

...

Tue, 28 Feb 2023 03:03:50 GMT: gnutls-3.7.6-18.el9.x86_64

gnutls - A TLS protocol implementation

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.

Change Log:

Tue, 28 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-18
- Update gnutls-3.7.8-fips-pct-dh.patch to the upstream version (#2168143)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

...

Mon, 27 Feb 2023 18:38:53 GMT: kmod-kvdo-8.2.1.6-74.el9.x86_64

kmod-kvdo - Kernel Modules for Virtual Data Optimizer

Virtual Data Optimizer (VDO) is a device mapper target that delivers
block-level deduplication, compression, and thin provisioning.

This package provides the kernel modules for VDO.

Change Log:

Mon, 27 Feb 2023 GMT - - Susan LeGendre-McGhee <slegendr@redhat.com> - 8.2.1.6-74.el9
- Rebuilt for latest kernel.
- Related: rhbz#2119820

Tue, 21 Feb 2023 GMT - - Susan LeGendre-McGhee <slegendr@redhat.com> - 8.2.1.6-73.el9
- Rebuilt for latest kernel.
- Related: rhbz#2119820

Tue, 14 Feb 2023 GMT - - Susan LeGendre-McGhee <slegendr@redhat.com> - 8.2.1.6-72.el9
- Fixed bug in read-only rebuild when the logical size of the volume is an
  exact multiple of 821 4K blocks.
- Resolves: rhbz#2166132

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-tools-libs-5.14.0-283.el9.x86_64

kernel-tools-libs - Libraries for the kernels-tools

This package contains the libraries built from the tools/ directory
from the kernel source.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: python3-perf-5.14.0-283.el9.x86_64

python3-perf - Python bindings for apps which will manipulate perf events

The python3-perf package contains a module that permits applications
written in the Python programming language to use the interface
to manipulate perf events.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: bpftool-7.0.0-283.el9.x86_64

bpftool - Inspection and simple manipulation of eBPF programs and maps

This package contains the bpftool, which allows inspection and simple
manipulation of eBPF programs and maps.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-modules-extra-5.14.0-283.el9.x86_64

kernel-modules-extra - Extra kernel modules to match the kernel

This package provides less commonly used kernel modules for the kernel package.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-uki-virt-5.14.0-283.el9.x86_64

kernel-uki-virt - The Linux kernel unified kernel image for virtual machines

Prebuilt default unified kernel image for virtual machines.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-debug-modules-5.14.0-283.el9.x86_64

kernel-debug-modules - kernel modules to match the core kernel

This package provides commonly used kernel modules for the core kernel package.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-core-5.14.0-283.el9.x86_64

kernel-core - The Linux kernel

The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-debug-5.14.0-283.el9.x86_64

kernel-debug - kernel meta-package for the debug kernel

The meta-package for the debug kernel

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-debug-core-5.14.0-283.el9.x86_64

kernel-debug-core - %{variant_summary}

The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.

This variant of the kernel has numerous debugging options enabled.
It should only be installed when trying to gather additional information
on kernel bugs, as some of these options impact performance noticably.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-modules-core-5.14.0-283.el9.x86_64

kernel-modules-core - Core kernel modules to match the core kernel

This package provides essential kernel modules for the core kernel package.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-debug-uki-virt-5.14.0-283.el9.x86_64

kernel-debug-uki-virt - %{variant_summary} unified kernel image for virtual machines

Prebuilt debug unified kernel image for virtual machines.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-debug-modules-extra-5.14.0-283.el9.x86_64

kernel-debug-modules-extra - Extra kernel modules to match the kernel

This package provides less commonly used kernel modules for the kernel package.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-5.14.0-283.el9.x86_64

kernel - The Linux kernel

The kernel meta package

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-modules-5.14.0-283.el9.x86_64

kernel-modules - kernel modules to match the core kernel

This package provides commonly used kernel modules for the core kernel package.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-tools-5.14.0-283.el9.x86_64

kernel-tools - Assortment of tools for the Linux kernel

This package contains the tools/ directory from the kernel source
and the supporting documentation.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:20 GMT: kernel-debug-modules-core-5.14.0-283.el9.x86_64

kernel-debug-modules-core - Core kernel modules to match the core kernel

This package provides essential kernel modules for the core kernel package.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 23 Feb 2023 22:14:58 GMT: kernel-abi-stablelists-5.14.0-283.el9.noarch

kernel-abi-stablelists - The Red Hat Enterprise Linux kernel ABI symbol stablelists

The kABI package contains information pertaining to the Red Hat Enterprise
Linux kernel ABI, including lists of kernel symbols that are needed by
external Linux kernel modules, and a yum plugin to aid enforcement.

Change Log:

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-283.el9]
- redhat: fix duplicate jira issues in the resolves line (Herton R. Krzesinski)
- redhat/kernel.spec.template: Parallelize compression (Herton R. Krzesinski)
- Revert "block: freeze the queue earlier in del_gendisk" (Ming Lei) [2155901]
- redhat: configs: Enable UCSI_CCG support (David Marlin) [2122414]
- i2c: nvidia-gpu: Remove ccgx,firmware-build property (David Marlin) [2122414]
- i2c: nvidia-gpu: Add ACPI property to align with device-tree (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Add OF support (David Marlin) [2122414]
- gpio: tegra186: add Tegra234 PMC compatible in GPIO driver (David Marlin) [2122414]
- usb: gadget: tegra-xudc: Add Tegra234 support (David Marlin) [2122414]
- xhci: tegra: USB2 pad power controls (David Marlin) [2122414]
- xhci: Add hub_control to xhci_driver_overrides (David Marlin) [2122414]
- xhci: hub: export symbol on xhci_hub_control (David Marlin) [2122414]
- usb: host: xhci-tegra: Add Tegra234 XHCI support (David Marlin) [2122414]
- phy: tegra: xusb: Support USB role default mode (David Marlin) [2122414]
- phy: tegra: xusb: Add Tegra234 support (David Marlin) [2122414]
- phy: tegra: xusb: Disable trk clk when not in use (David Marlin) [2122414]
- phy: tegra: xusb: Remove usb3 supply (David Marlin) [2122414]
- phy: tegra: xusb: Fix crash during pad power on/down (David Marlin) [2122414]
- usb: typec: ucsi_ccg: Disable UCSI ALT support on Tegra (David Marlin) [2122414]
- usb: typec: ucsi: Don't warn on probe deferral (David Marlin) [2122414]
- phy: tegra: xusb: Enable usb role switch attribute (David Marlin) [2122414]
- usb: gadget: tegra: Reduce pad power (David Marlin) [2122414]
- phy: tegra: xusb: add utmi pad power on/down ops (David Marlin) [2122414]
- redhat/configs: Enable CONFIG_PCIE_PTM (Corinna Vinschen) [2100606]
- net: stmmac: Fix queue statistics reading (Corinna Vinschen) [2100606]
- stmmac: intel: Update PCH PTP clock rate from 200MHz to 204.8MHz (Corinna Vinschen) [2100606]
- net: stmmac: Disable automatic FCS/Pad stripping (Corinna Vinschen) [2100606]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2100606]
- stmmac: intel: remove unused 'has_crossts' flag (Corinna Vinschen) [2100606]
- net: phylink: Convert to mdiobus_c45_{read|write} (Corinna Vinschen) [2100606]
- net: phy: marvell: add sleep time after enabling the loopback bit (Corinna Vinschen) [2100606]
- net: phy: marvell: add Marvell specific PHY loopback (Corinna Vinschen) [2100606]
- net: phy: dp83867: retrigger SGMII AN when link change (Corinna Vinschen) [2100606]
- net: phy: marvell: Add WAKE_PHY support to WOL event (Corinna Vinschen) [2100606]
- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Corinna Vinschen) [2100606]
- netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (Florian Westphal) [2161725] {CVE-2023-0179}

Thu, 23 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-282.el9]
- net/mlx5e: TC, Restore pkt rate policing support (Amir Tzin) [2028809]
- net/mlx5e: TC, ignore match level for post meter rules (Amir Tzin) [2028809]
- net/mlx5e: TC, add support for meter mtu offload (Amir Tzin) [2028809]
- net/mlx5e: meter, add mtu post meter tables (Amir Tzin) [2028809]
- net/mlx5e: meter, refactor to allow multiple post meter tables (Amir Tzin) [2028809]
- net/mlx5: DR, Add support for range match action (Amir Tzin) [2028809]
- net/mlx5: DR, Add function that tells if STE miss addr has been initialized (Amir Tzin) [2028809]
- net/mlx5: DR, Some refactoring of miss address handling (Amir Tzin) [2028809]
- net/mlx5: DR, Manage definers with refcounts (Amir Tzin) [2028809]
- net/mlx5: DR, Handle FT action in a separate function (Amir Tzin) [2028809]
- net/mlx5: DR, Rework is_fw_table function (Amir Tzin) [2028809]
- net/mlx5: DR, Add functions to create/destroy MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5: fs, add match on ranges API (Amir Tzin) [2028809]
- net/mlx5: mlx5_ifc updates for MATCH_DEFINER general object (Amir Tzin) [2028809]
- net/mlx5e: TC, allow meter jump control action (Amir Tzin) [2028809]
- net/mlx5e: TC, init post meter rules with branching attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, rename post_meter actions (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branching action with target attr (Amir Tzin) [2028809]
- net/mlx5e: TC, initialize branch flow attributes (Amir Tzin) [2028809]
- net/mlx5e: TC, set control params for branching actions (Amir Tzin) [2028809]
- net/mlx5e: TC, validate action list per attribute (Amir Tzin) [2028809]
- net/mlx5e: TC, add terminating actions (Amir Tzin) [2028809]
- net/mlx5e: TC, reuse flow attribute post parser processing (Amir Tzin) [2028809]
- net/mlx5: fs, assert null dest pointer when dest_num is 0 (Amir Tzin) [2028809]
- net/mlx5e: E-Switch, handle flow attribute with no destinations (Amir Tzin) [2028809]
- net/mlx5: E-Switch, Allow offloading fwd dest flow table with vport (Amir Tzin) [2028809]
- net/mlx5e: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (Amir Tzin) [2028809]
- rtc: efi: Enable SET/GET WAKEUP services as optional (Donald Dutile) [2166449]
- tee: optee: do not check memref size on return from Secure World (Chris von Recklinghausen) [2166659]
- tee: optee: Fix incorrect page free bug (Chris von Recklinghausen) [2166659]
- optee: smc_abi.c: add missing #include <linux/mm.h> (Chris von Recklinghausen) [2166659]
- optee: isolate smc abi (Chris von Recklinghausen) [2166659]
- optee: refactor driver with internal callbacks (Chris von Recklinghausen) [2166659]
- optee: simplify optee_release() (Chris von Recklinghausen) [2166659]
- tee: optee: Fix missing devices unregister during optee_remove (Chris von Recklinghausen) [2166659]
- tee/optee/shm_pool: fix application of sizeof to pointer (Chris von Recklinghausen) [2166659]
- lib/test_scanf: Handle n_bits == 0 in random tests (Chris von Recklinghausen) [2166659]
- sctp: sysctl: make extra pointers netns aware (Xin Long) [2160516]
- sctp: clear out_curr if all frag chunks of current msg are pruned (Xin Long) [2160516]
- sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent (Xin Long) [2160516]
- inet6: Clean up failure path in do_ipv6_setsockopt(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock(). (Xin Long) [2160516]
- sctp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- dccp: Call inet6_destroy_sock() via sk->sk_destruct(). (Xin Long) [2160516]
- inet6: Remove inet6_destroy_sock() in sk->sk_prot->destroy(). (Xin Long) [2160516]

Wed, 22 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-281.el9]
- virtio_console: break out of buf poll on remove (Michael S. Tsirkin) [1786239]
- cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode (David Arcari) [2170574]
- net: mana: Fix accessing freed irq affinity_hint (Emanuele Giuseppe Esposito) [2168970]
- net: mana: Assign interrupts to CPUs based on NUMA nodes (Emanuele Giuseppe Esposito) [2168970]
- be2net: Fix buffer overflow in be_get_module_eeprom (Izabela Bakollari) [2167725]
- nfsd: don't destroy global nfs4_file table in per-net shutdown (Jeffrey Layton) [2169017]
- x86/module: Fix the paravirt vs alternative order (Waiman Long) [2170197]
- dt-bindings: dmaengine: Add compatible for Tegra234 (d.marlin) [2129115]
- dt-bindings: dmaengine: Add doc for tegra gpcdma (d.marlin) [2129115]
- icmp: Add counters for rate limits (Jamie Bainbridge) [2155801]
- Revert "ethernet: Remove vf rate limit check for drivers" (Ken Cox) [2168599]
- selftests: net: udpgso_bench_tx: Cater for pending datagrams zerocopy benchmarking (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench: Fix racing bug between the rx/tx programs (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx/tx: Stop when wrong CLI args are provided (Hangbin Liu) [RHEL-221]
- selftests: net: udpgso_bench_rx: Fix 'used uninitialized' compiler warning (Hangbin Liu) [RHEL-221]
- igb: Initialize mailbox message for VF reset (Corinna Vinschen) [2104469]
- igb: Allocate MSI-X vector when testing (Corinna Vinschen) [2104469]
- igb: Proactively round up to kmalloc bucket size (Corinna Vinschen) [2104469]
- igb: Do not free q_vector unless new one was allocated (Corinna Vinschen) [2104469]
- ptp: introduce helpers to adjust by scaled parts per million (Corinna Vinschen) [2104469]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Corinna Vinschen) [2104469]
- net: ethernet: move from strlcpy with unused retval to strscpy (Corinna Vinschen) [2104469]
- igb: convert .adjfreq to .adjfine (Corinna Vinschen) [2104469]
- igb: add xdp frags support to ndo_xdp_xmit (Corinna Vinschen) [2104469]
- dt-bindings: serial: Document Tegra234 TCU (d.marlin) [2122413]
- dt-bindings: serial: 8250: Document Tegra234 UART (d.marlin) [2122413]
- dt-bindings: serial: tegra-tcu: Convert to json-schema (d.marlin) [2122413]
- ipv6: Remove extra counter pull before gc (Hangbin Liu) [2161118]
- ipv6: remove max_size check inline with ipv4 (Hangbin Liu) [2161118]
- redhat/configs: enable coresight driver for nvidia/grace (Mark Salter) [2128086]
- perf: arm_cspmu: Fix module cyclic dependency (Mark Salter) [2128086]
- perf: arm_cspmu: Fix build failure on x86_64 (Mark Salter) [2128086]
- perf: arm_cspmu: Fix modular builds due to missing MODULE_LICENSE()s (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for NVIDIA SCF and MCF attribute (Mark Salter) [2128086]
- perf: arm_cspmu: Add support for ARM CoreSight PMU driver (Mark Salter) [2128086]
- redhat: add support for Jira issues in changelog (Herton R. Krzesinski) [RHEL-186]
- ice: fix handling of burst Tx timestamps (Petr Oros) [2161201]
- ice: synchronize the misc IRQ when tearing down Tx tracker (Petr Oros) [2161204]
- ice: Add low latency Tx timestamp read (Petr Oros) [2161204]
- ice: introduce ice_ptp_reset_cached_phctime function (Petr Oros) [2161204]
- ice: re-arrange some static functions in ice_ptp.c (Petr Oros) [2161204]
- ice: track and warn when PHC update is late (Petr Oros) [2161204]
- ice: track Tx timestamp stats similar to other Intel drivers (Petr Oros) [2161204]
- net-sysfs: add check for netdevice being present to speed_show (Beniamino Galvani) [2148349]
- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Ricardo Robaina) [2152931] {CVE-2022-3564}
- proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152581] {CVE-2022-4378}
- xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (Izabela Bakollari) [2118313] {CVE-2022-33743}

...

Thu, 16 Feb 2023 14:24:42 GMT: libcurl-7.76.1-23.el9.x86_64

libcurl - A library for getting files from web servers

libcurl is a free and easy-to-use client-side URL transfer library, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. libcurl supports SSL certificates, HTTP POST, HTTP PUT,
FTP uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, Kerberos4), file transfer
resume, http proxy tunneling and more.

Change Log:

Wed, 15 Feb 2023 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-23
- fix HTTP multi-header compression denial of service (CVE-2023-23916)

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

...

Thu, 16 Feb 2023 14:24:39 GMT: libcurl-7.76.1-23.el9.i686

libcurl - A library for getting files from web servers

libcurl is a free and easy-to-use client-side URL transfer library, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. libcurl supports SSL certificates, HTTP POST, HTTP PUT,
FTP uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, Kerberos4), file transfer
resume, http proxy tunneling and more.

Change Log:

Wed, 15 Feb 2023 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-23
- fix HTTP multi-header compression denial of service (CVE-2023-23916)

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

...

Thu, 16 Feb 2023 14:24:42 GMT: curl-minimal-7.76.1-23.el9.x86_64

curl-minimal - Conservatively configured build of curl for minimal installations

This is a replacement of the 'curl' package for minimal installations. It
comes with a limited set of features compared to the 'curl' package. On the
other hand, the package is smaller and requires fewer run-time dependencies to
be installed.

Change Log:

Wed, 15 Feb 2023 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-23
- fix HTTP multi-header compression denial of service (CVE-2023-23916)

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

...

Thu, 16 Feb 2023 14:24:39 GMT: libcurl-minimal-7.76.1-23.el9.i686

libcurl-minimal - Conservatively configured build of libcurl for minimal installations

This is a replacement of the 'libcurl' package for minimal installations. It
comes with a limited set of features compared to the 'libcurl' package. On the
other hand, the package is smaller and requires fewer run-time dependencies to
be installed.

Change Log:

Wed, 15 Feb 2023 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-23
- fix HTTP multi-header compression denial of service (CVE-2023-23916)

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

...

Thu, 16 Feb 2023 14:24:42 GMT: libcurl-minimal-7.76.1-23.el9.x86_64

libcurl-minimal - Conservatively configured build of libcurl for minimal installations

This is a replacement of the 'libcurl' package for minimal installations. It
comes with a limited set of features compared to the 'libcurl' package. On the
other hand, the package is smaller and requires fewer run-time dependencies to
be installed.

Change Log:

Wed, 15 Feb 2023 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-23
- fix HTTP multi-header compression denial of service (CVE-2023-23916)

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

...

Thu, 16 Feb 2023 14:24:42 GMT: curl-7.76.1-23.el9.x86_64

curl - A utility for getting files from remote servers (FTP, HTTP, and others)

curl is a command line tool for transferring data with URL syntax, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP
uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, kerberos...), file transfer
resume, proxy tunneling and a busload of other useful tricks.

Change Log:

Wed, 15 Feb 2023 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-23
- fix HTTP multi-header compression denial of service (CVE-2023-23916)

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

...

Thu, 23 Feb 2023 15:34:12 GMT: libsepol-3.5-1.el9.i686

libsepol - SELinux binary policy manipulation library

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsepol provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

...

Thu, 23 Feb 2023 15:34:18 GMT: libsepol-3.5-1.el9.x86_64

libsepol - SELinux binary policy manipulation library

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsepol provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

...

Thu, 23 Feb 2023 17:06:11 GMT: mcstrans-3.5-1.el9.x86_64

mcstrans - SELinux Translation Daemon

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

mcstrans provides an translation daemon to translate SELinux categories
from internal representations to user defined representation.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Wed, 15 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Tue, 17 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

...

Thu, 23 Feb 2023 15:56:02 GMT: libselinux-3.5-1.el9.i686

libselinux - SELinux library and simple utilities

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libselinux provides an API for SELinux applications to get and set
process and file security contexts and to obtain security policy
decisions. Required for any applications that use the SELinux API.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 16 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

...

Thu, 23 Feb 2023 15:56:03 GMT: libselinux-3.5-1.el9.x86_64

libselinux - SELinux library and simple utilities

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libselinux provides an API for SELinux applications to get and set
process and file security contexts and to obtain security policy
decisions. Required for any applications that use the SELinux API.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 16 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

...

Thu, 23 Feb 2023 15:56:03 GMT: libselinux-utils-3.5-1.el9.x86_64

libselinux-utils - SELinux libselinux utilities

The libselinux-utils package contains the utilities

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 16 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

...

Thu, 23 Feb 2023 16:29:42 GMT: libsemanage-3.5-1.el9.i686

libsemanage - SELinux binary policy manipulation library

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsemanage provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Tue, 17 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

...

Thu, 23 Feb 2023 16:29:42 GMT: libsemanage-3.5-1.el9.x86_64

libsemanage - SELinux binary policy manipulation library

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsemanage provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Tue, 17 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

...

Thu, 23 Feb 2023 17:06:37 GMT: policycoreutils-newrole-3.5-1.el9.x86_64

policycoreutils-newrole - The newrole application for RBAC/MLS

RBAC/MLS policy machines require newrole as a way of changing the role
or level of a logged in user.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

...

Thu, 23 Feb 2023 17:06:37 GMT: policycoreutils-3.5-1.el9.x86_64

policycoreutils - SELinux policy core utilities

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system. These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

...

Thu, 23 Feb 2023 17:06:37 GMT: policycoreutils-restorecond-3.5-1.el9.x86_64

policycoreutils-restorecond - SELinux restorecond utilities

The policycoreutils-restorecond package contains the restorecond service.

Change Log:

Thu, 23 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-1
- SELinux userspace 3.5 release

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

...

Wed, 15 Feb 2023 12:14:42 GMT: samba-usershares-4.17.5-102.el9.x86_64

samba-usershares - Provides support for non-root user shares

Installing this package will provide a configuration file, group and
directories to support non-root user shares. You can configure them
as a user using the `net usershare` command.

Change Log:

Wed, 15 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-102
- resolves: rhbz#2169980 - Fix winbind memory leak
- resolves: rhbz#2156056 - Fix Samba shares not accessible issue

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

...

Wed, 15 Feb 2023 12:14:42 GMT: python3-samba-dc-4.17.5-102.el9.x86_64

python3-samba-dc - Samba Python libraries for Samba AD

The python3-samba-dc package contains the Python libraries needed by programs
to manage Samba AD.

Change Log:

Wed, 15 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-102
- resolves: rhbz#2169980 - Fix winbind memory leak
- resolves: rhbz#2156056 - Fix Samba shares not accessible issue

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

...

Wed, 15 Feb 2023 12:14:42 GMT: samba-tools-4.17.5-102.el9.x86_64

samba-tools - Tools for Samba servers

The samba-tools package contains tools for Samba servers
and for GPO management on domain members.

Change Log:

Wed, 15 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-102
- resolves: rhbz#2169980 - Fix winbind memory leak
- resolves: rhbz#2156056 - Fix Samba shares not accessible issue

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

...

New packages in centos-9-stream-x86_64-PowerTools

No new packages in centos-9-stream-x86_64-PowerTools