kernel-5.14.0-451.el9

* Thu May 16 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-451.el9]
- Revert "Merge: cgroup: Backport upstream cgroup commits up to v6.8" (Lucas Zampieri)
- arm64: dts: qcom: sa8775p: fix USB wakeup interrupt types (Steve Dunnagan) [RHEL-31258]
- arm64: dts: qcom: sa8775p-ride: enable pmm8654au_0_pon_resin (Steve Dunnagan) [RHEL-31258]
- arm64: dts: qcom: sa8775p: Make watchdog bark interrupt edge triggered (Steve Dunnagan) [RHEL-31258]
- arm64: dts: qcom: Enable tsens and thermal for sa8775p SoC (Steve Dunnagan) [RHEL-31258]
- arm64: dts: qcom: sa8775p: Add RPMh sleep stats (Steve Dunnagan) [RHEL-31258]
- arm64: dts: qcom: sa8775p: add TRNG node (Steve Dunnagan) [RHEL-31258]
- arm64: dts: qcom: sa8775p: enable the inline crypto engine (Steve Dunnagan) [RHEL-31258]
- net: ethtool: reject unsupported RSS input xfrm values (Ivan Vecera) [RHEL-31889]
- net: ethtool: Fix symmetric-xor RSS RX flow hash check (Ivan Vecera) [RHEL-31889]
- net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm (Ivan Vecera) [RHEL-31889]
- net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh (Ivan Vecera) [RHEL-31889]
- net: ethtool: add support for symmetric-xor RSS hash (Ivan Vecera) [RHEL-31889]
- net: ethtool: get rid of get/set_rxfh_context functions (Ivan Vecera) [RHEL-31889]
- net: ethtool: pass a pointer to parameters to get/set_rxfh ethtool ops (Ivan Vecera) [RHEL-31889]
- net/mlx5e: Make flow classification filters static (Ivan Vecera) [RHEL-31889]
- redhat: kernel.spec: add dependency for the python3-pyyaml package (Petr Oros) [RHEL-30145]
- Documentation: add pyyaml to requirements.txt (Petr Oros) [RHEL-30145]
- netlink: use kvmalloc() in netlink_alloc_large_skb() (Petr Oros) [RHEL-30145]
- devlink: Fix devlink parallel commands processing (Petr Oros) [RHEL-30145]
- Fix NULL pointer dereference in cn_filter() (Petr Oros) [RHEL-30145]
- devlink: Fix length of eswitch inline-mode (Petr Oros) [RHEL-30145]
- net/mlx5: Fix fw reporter diagnose output (Petr Oros) [RHEL-30145]
- net/mlx5: fix uninit value use (Petr Oros) [RHEL-30145]
- netdevsim: Block until all devices are released (Petr Oros) [RHEL-30145]
- netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter (Petr Oros) [RHEL-30145]
- devlink: fix port dump cmd type (Petr Oros) [RHEL-30145]
- devlink: fix possible use-after-free and memory leaks in devlink_init() (Petr Oros) [RHEL-30145]
- net: add rcu safety to rtnl_prop_list_size() (Petr Oros) [RHEL-30145]
- devlink: Fix command annotation documentation (Petr Oros) [RHEL-30145]
- devlink: avoid potential loop in devlink_rel_nested_in_notify_work() (Petr Oros) [RHEL-30145]
- doc/netlink/specs: Add missing attr in rt_link spec (Petr Oros) [RHEL-30145]
- devlink: Fix referring to hw_addr attribute during state validation (Petr Oros) [RHEL-30145]
- netlink: fix potential sleeping issue in mqueue_flush_file (Petr Oros) [RHEL-30145]
- genetlink: Use internal flags for multicast groups (Petr Oros) [RHEL-30145]
- rtnetlink: bridge: Enable MDB bulk deletion (Petr Oros) [RHEL-30145]
- rtnetlink: bridge: Invoke MDB bulk deletion when needed (Petr Oros) [RHEL-30145]
- net: Add MDB bulk deletion device operation (Petr Oros) [RHEL-30145]
- rtnetlink: bridge: Use a different policy for MDB bulk delete (Petr Oros) [RHEL-30145]
- devlink: extend multicast filtering by port index (Petr Oros) [RHEL-30145]
- devlink: add a command to set notification filter and use it for multicasts (Petr Oros) [RHEL-30145]
- genetlink: introduce helpers to do filtered multicast (Petr Oros) [RHEL-30145]
- netlink: introduce typedef for filter function (Petr Oros) [RHEL-30145]
- genetlink: introduce per-sock family private storage (Petr Oros) [RHEL-30145]
- devlink: introduce a helper for netlink multicast send (Petr Oros) [RHEL-30145]
- devlink: send notifications only if there are listeners (Petr Oros) [RHEL-30145]
- devlink: introduce __devl_is_registered() helper and use it instead of xa_get_mark() (Petr Oros) [RHEL-30145]
- devlink: use devl_is_registered() helper instead xa_get_mark() (Petr Oros) [RHEL-30145]
- connector/cn_proc: Performance improvements (Petr Oros) [RHEL-30145]
- connector/cn_proc: Add filtering to fix some bugs (Petr Oros) [RHEL-30145]
- tools/net/ynl-gen-rst: Remove extra indentation from generated docs (Petr Oros) [RHEL-30145]
- tools/net/ynl-gen-rst: Remove bold from attribute-set headings (Petr Oros) [RHEL-30145]
- tools/net/ynl-gen-rst: Sort the index of generated netlink specs (Petr Oros) [RHEL-30145]
- tools/net/ynl-gen-rst: Add sub-messages to generated docs (Petr Oros) [RHEL-30145]
- doc/netlink: Regenerate netlink .rst files if ynl-gen-rst changes (Petr Oros) [RHEL-30145]
- doc/netlink/specs: Add a spec for tc (Petr Oros) [RHEL-30145]
- doc/netlink/specs: use pad in structs in rt_link (Petr Oros) [RHEL-30145]
- doc/netlink/specs: Add sub-message type to rt_link family (Petr Oros) [RHEL-30145]
- tools/net/ynl: Add binary and pad support to structs for tc (Petr Oros) [RHEL-30145]
- tools/net/ynl: Add 'sub-message' attribute decoding to ynl (Petr Oros) [RHEL-30145]
- doc/netlink: Document the sub-message format for netlink-raw (Petr Oros) [RHEL-30145]
- doc/netlink: Add sub-message support to netlink-raw (Petr Oros) [RHEL-30145]
- tools/net/ynl: Use consistent array index expression formatting (Petr Oros) [RHEL-30145]
- net: rtnl: use rcu_replace_pointer_rtnl in rtnl_unregister_* (Petr Oros) [RHEL-30145]
- net: rtnl: introduce rcu_replace_pointer_rtnl (Petr Oros) [RHEL-30145]
- netlink: specs: mptcp: rename the MPTCP path management spec (Petr Oros) [RHEL-30145]
- netlink: specs: ovs: correct enum names in specs (Petr Oros) [RHEL-30145]
- netlink: specs: ovs: remove fixed header fields from attrs (Petr Oros) [RHEL-30145]
- tools: ynl-gen: print prototypes for recursive stuff (Petr Oros) [RHEL-30145]
- tools: ynl-gen: store recursive nests by a pointer (Petr Oros) [RHEL-30145]
- tools: ynl-gen: re-sort ignoring recursive nests (Petr Oros) [RHEL-30145]
- tools: ynl-gen: record information about recursive nests (Petr Oros) [RHEL-30145]
- tools: ynl-gen: fill in implementations for TypeUnused (Petr Oros) [RHEL-30145]
- tools: ynl-gen: support fixed headers in genetlink (Petr Oros) [RHEL-30145]
- tools: ynl-gen: use enum user type for members and args (Petr Oros) [RHEL-30145]
- tools: ynl-gen: add missing request free helpers for dumps (Petr Oros) [RHEL-30145]
- netlink: specs: devlink: add some(not all) missing attributes in devlink.yaml (Petr Oros) [RHEL-30145]
- rtnl: add helper to send if skb is not null (Petr Oros) [RHEL-30145]
- rtnl: add helper to check if a notification is needed (Petr Oros) [RHEL-30145]
- rtnl: add helper to check if rtnl group has listeners (Petr Oros) [RHEL-30145]
- tools: ynl: use strerror() if no extack of note provided (Petr Oros) [RHEL-30145]
- tools: pynl: make flags argument optional for do() (Petr Oros) [RHEL-30145]
- docs: netlink: add NLMSG_DONE message format for doit actions (Petr Oros) [RHEL-30145]
- doc/netlink: Add bitfield32, s8, s16 to the netlink-raw schema (Petr Oros) [RHEL-30145]
- docs: netlink: link to family documentations from spec info (Petr Oros) [RHEL-30145]
- devlink: warn about existing entities during reload-reinit (Petr Oros) [RHEL-30145]
- Documentation: devlink: extend reload-reinit description (Petr Oros) [RHEL-30145]
- tools: ynl-gen: always construct struct ynl_req_state (Petr Oros) [RHEL-30145]
- ethtool: don't propagate EOPNOTSUPP from dumps (Petr Oros) [RHEL-30145]
- tools: ynl-gen: use enum name from the spec (Petr Oros) [RHEL-30145]
- tools: ynl-get: use family c-name (Petr Oros) [RHEL-30145]
- tools: ynl-gen: always append ULL/LL to range types (Petr Oros) [RHEL-30145]
- Documentation: Document each netlink family (Petr Oros) [RHEL-30145]
- tools: ynl: fix duplicate op name in devlink (Petr Oros) [RHEL-30145]
- tools: ynl: fix header path for nfsd (Petr Oros) [RHEL-30145]
- rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink (Petr Oros) [RHEL-30145]
- devlink: Add device lock assert in reload operation (Petr Oros) [RHEL-30145]
- devlink: Acquire device lock during reload command (Petr Oros) [RHEL-30145]
- devlink: Allow taking device lock in pre_doit operations (Petr Oros) [RHEL-30145]
- devlink: Enable the use of private flags in post_doit operations (Petr Oros) [RHEL-30145]
- devlink: Acquire device lock during netns dismantle (Petr Oros) [RHEL-30145]
- devlink: Move private netlink flags to C file (Petr Oros) [RHEL-30145]
- netlink: specs: Introduce time stamping set command (Petr Oros) [RHEL-30145]
- netlink: specs: Introduce new netlink command to list available time stamping layers (Petr Oros) [RHEL-30145]
- netlink: specs: Introduce new netlink command to get current timestamp (Petr Oros) [RHEL-30145]
- nfsd: regenerate user space parsers after ynl-gen changes (Petr Oros) [RHEL-30145]
- netlink: fill in missing MODULE_DESCRIPTION() (Petr Oros) [RHEL-30145]
- tools: ynl-gen: don't touch the output file if content is the same (Petr Oros) [RHEL-30145]
- netlink: specs: devlink: add forgotten port function caps enum values (Petr Oros) [RHEL-30145]
- doc/netlink: Update schema to support cmd-cnt-name and cmd-max-name (Petr Oros) [RHEL-30145]
- tools: ynl: introduce option to process unknown attributes or types (Petr Oros) [RHEL-30145]
- net: Add MDB get device operation (Petr Oros) [RHEL-30145]
- bridge: add MDB get uAPI attributes (Petr Oros) [RHEL-30145]
- tools: ynl-gen: respect attr-cnt-name at the attr set level (Petr Oros) [RHEL-30145]
- netlink: specs: support conditional operations (Petr Oros) [RHEL-30145]
- netlink: make range pointers in policies const (Petr Oros) [RHEL-30145]
- tools: ynl-gen: add support for exact-len validation (Petr Oros) [RHEL-30145]
- tools: ynl: add uns-admin-perm to genetlink legacy (Petr Oros) [RHEL-30145]
- devlink: remove netlink small_ops (Petr Oros) [RHEL-30145]
- devlink: remove duplicated netlink callback prototypes (Petr Oros) [RHEL-30145]
- netlink: specs: devlink: add the remaining command to generate complete split_ops (Petr Oros) [RHEL-30145]
- devlink: rename netlink callback to be aligned with the generated ones (Petr Oros) [RHEL-30145]
- devlink: make devlink_flash_overwrite enum named one (Petr Oros) [RHEL-30145]
- netlink: specs: devlink: make dont-validate single line (Petr Oros) [RHEL-30145]
- netlink: specs: devlink: remove reload-action from devlink-get cmd reply (Petr Oros) [RHEL-30145]
- tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (Petr Oros) [RHEL-30145]
- tools: ynl-gen: introduce support for bitfield32 attribute type (Petr Oros) [RHEL-30145]
- genetlink: don't merge dumpit split op for different cmds into single iter (Petr Oros) [RHEL-30145]
- tools: ynl-gen: change spacing around __attribute__ (Petr Oros) [RHEL-30145]
- tcp: add RTAX_FEATURE_TCP_USEC_TS (Petr Oros) [RHEL-30145]
- netlink: specs: add support for auto-sized scalars (Petr Oros) [RHEL-30145]
- netlink: add variable-length / auto integers (Petr Oros) [RHEL-30145]
- tools: ynl-gen: make the mnl_type() method public (Petr Oros) [RHEL-30145]
- devlink: convert most of devlink_fmsg_*() to return void (Petr Oros) [RHEL-30145]
- qed: devlink health: use retained error fmsg API (Petr Oros) [RHEL-30145]
- net/mlx5: devlink health: use retained error fmsg API (Petr Oros) [RHEL-30145]
- mlxsw: core: devlink health: use retained error fmsg API (Petr Oros) [RHEL-30145]
- octeontx2-af: devlink health: use retained error fmsg API (Petr Oros) [RHEL-30145]
- hinic: devlink health: use retained error fmsg API (Petr Oros) [RHEL-30145]
- bnxt_en: devlink health: use retained error fmsg API (Petr Oros) [RHEL-30145]
- netdevsim: devlink health: use retained error fmsg API (Petr Oros) [RHEL-30145]
- devlink: retain error in struct devlink_fmsg (Petr Oros) [RHEL-30145]
- tools: ynl-gen: support limit names (Petr Oros) [RHEL-30145]
- tools: ynl-gen: support full range of min/max checks for integer values (Petr Oros) [RHEL-30145]
- tools: ynl-gen: track attribute use (Petr Oros) [RHEL-30145]
- devlink: document devlink_rel_nested_in_notify() function (Petr Oros) [RHEL-30145]
- Documentation: devlink: add a note about RTNL lock into locking section (Petr Oros) [RHEL-30145]
- Documentation: devlink: add nested instance section (Petr Oros) [RHEL-30145]
- devlink: don't take instance lock for nested handle put (Petr Oros) [RHEL-30145]
- devlink: take device reference for devlink object (Petr Oros) [RHEL-30145]
- devlink: call peernet2id_alloc() with net pointer under RCU read lock (Petr Oros) [RHEL-30145]
- net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (Petr Oros) [RHEL-30145]
- docs: netlink: clean up after deprecating version (Petr Oros) [RHEL-30145]
- tools: ynl: fix converting flags to names after recent cleanup (Petr Oros) [RHEL-30145]
- tools: ynl: Add source files for nfsd netlink protocol (Petr Oros) [RHEL-30145]
- NFSD: introduce netlink stubs (Petr Oros) [RHEL-30145]
- net: Handle bulk delete policy in bridge driver (Petr Oros) [RHEL-30145]
- tools: ynl: use ynl-gen -o instead of stdout in Makefile (Petr Oros) [RHEL-30145]
- netlink: specs: don't allow version to be specified for genetlink (Petr Oros) [RHEL-30145]
- tools: ynl-gen: handle do ops with no input attrs (Petr Oros) [RHEL-30145]
- netlink: specs: remove redundant type keys from attributes in subsets (Petr Oros) [RHEL-30145]
- tools: ynl-gen: lift type requirement for attribute subsets (Petr Oros) [RHEL-30145]
- tools: ynl-gen: use uapi header name for the header guard (Petr Oros) [RHEL-30145]
- netlink: Annotate struct netlink_policy_dump_state with __counted_by (Petr Oros) [RHEL-30145]
- tools: ynl: use uAPI include magic for samples (Petr Oros) [RHEL-30145]
- tools: ynl: don't regen on every make (Petr Oros) [RHEL-30145]
- handshake: Fix sign of key_serial_t fields (Petr Oros) [RHEL-30145]
- handshake: Fix sign of socket file descriptor fields (Petr Oros) [RHEL-30145]
- devlink: introduce possibility to expose info about nested devlinks (Petr Oros) [RHEL-30145]
- devlink: convert linecard nested devlink to new rel infrastructure (Petr Oros) [RHEL-30145]
- devlink: expose peer SF devlink instance (Petr Oros) [RHEL-30145]
- devlink: introduce object and nested devlink relationship infra (Petr Oros) [RHEL-30145]
- devlink: extend devlink_nl_put_nested_handle() with attrtype arg (Petr Oros) [RHEL-30145]
- devlink: move devlink_nl_put_nested_handle() into netlink.c (Petr Oros) [RHEL-30145]
- devlink: put netnsid to nested handle (Petr Oros) [RHEL-30145]
- devlink: move linecard struct into linecard.c (Petr Oros) [RHEL-30145]
- mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (Rafael Aquini) [RHEL-31840] {CVE-2024-26783}
- ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (Jiri Benc) [RHEL-32372]
- ASoC: SOF: ipc4-topology: Save the ALH DAI index during hw_params (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: pcm: reset all PCM sources in case of xruns (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: pcm: add pending_stop state variable (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: pcm: simplify sof_pcm_hw_free() with helper (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: sof-audio: revisit sof_pcm_stream_free() error handling and logs (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: hda: Clear Soundwire node ID during BE DAI hw_free (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: hda: move helper to static inline (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: IPC4: extend dai_data with node_id (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: hda: extend signature of sdw_hda_dai_hw_params() (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: set the DMA TLV device as dai_index (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: hda-dai: add helpers to set dai config (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: hda-dai: set dma_stream_channel_map device (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: hda-dai: set lowest N bits in ch_mask (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: make dma_config_tlv be an array (Jaroslav Kysela) [RHEL-26198]
- Revert "ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI" (Jaroslav Kysela) [RHEL-26198]
- Revert "ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs" (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Intel: hda-dai: fix channel map configuration for aggregated dailink (Jaroslav Kysela) [RHEL-26198]
- ASoC: SOF: Introduce generic names for IPC types (Jaroslav Kysela) [RHEL-26198]
- arm64/arch_timer: Fix MMIO byteswap (Phil Auld) [RHEL-32862]
- cpuidle: Use local_clock_noinstr() (Phil Auld) [RHEL-32862]
- sched/clock: Provide local_clock_noinstr() (Phil Auld) [RHEL-32862]
- sched/clock: Fix local_clock() before sched_clock_init() (Phil Auld) [RHEL-32862]
- sched/clock: Make local_clock() noinstr (Phil Auld) [RHEL-32862]
- sched/clock: Use try_cmpxchg64 in sched_clock_{local,remote} (Phil Auld) [RHEL-32862]
- math64: Always inline u128 version of mul_u64_u64_shr() (Phil Auld) [RHEL-32862]
- s390/time: Provide sched_clock_noinstr() (Phil Auld) [RHEL-32862]
- arm64/arch_timer: Provide noinstr sched_clock_read() functions (Phil Auld) [RHEL-32862]
- arm64/io: Always inline all of __raw_{read,write}[bwlq]() (Phil Auld) [RHEL-32862]
- time/sched_clock: Provide sched_clock_noinstr() (Phil Auld) [RHEL-32862]
- seqlock/latch: Provide raw_read_seqcount_latch_retry() (Phil Auld) [RHEL-32862]
- timekeeping: Consolidate fast timekeeper (Phil Auld) [RHEL-32862]
- timekeeping: Annotate ktime_get_boot_fast_ns() with data_race() (Phil Auld) [RHEL-32862]
- KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (Thomas Huth) [RHEL-29741]
- s390/mm: Fix storage key clearing for guest huge pages (Thomas Huth) [RHEL-29741]
- s390/vfio-ap: handle hardware checkstop state on queue reset operation (Thomas Huth) [RHEL-29741]
- KVM: s390: Refactor kvm_is_error_gpa() into kvm_is_gpa_in_memslot() (Thomas Huth) [RHEL-29741]
- KVM: s390: selftest: memop: Fix undefined behavior (Thomas Huth) [RHEL-29741]
- KVM: s390: only deliver the set service event bits (Thomas Huth) [RHEL-29741]
- KVM: s390: fix virtual vs physical address confusion (Thomas Huth) [RHEL-29741]
- KVM: s390: move s390-specific structs to uapi/asm/kvm.h (Thomas Huth) [RHEL-29741]
- KVM: s390: selftests: memop: add a simple AR test (Thomas Huth) [RHEL-29741]
- KVM: s390: fix access register usage in ioctls (Thomas Huth) [RHEL-29741]
- KVM: s390: introduce kvm_s390_fpu_(store|load) (Thomas Huth) [RHEL-29741]
- KVM: selftests: s390x: Remove redundant newlines (Thomas Huth) [RHEL-29741]
- s390/fpu: remove TIF_FPU (Thomas Huth) [RHEL-29741]
- s390/fpu: limit save and restore to used registers (Thomas Huth) [RHEL-29741]
- s390/fpu: decrease stack usage for some cases (Thomas Huth) [RHEL-29741]
- s390/fpu: let fpu_vlm() and fpu_vstm() return number of registers (Thomas Huth) [RHEL-29741]
- s390/fpu: remove anonymous union from struct fpu (Thomas Huth) [RHEL-29741]
- s390/fpu: remove regs member from struct fpu (Thomas Huth) [RHEL-29741]
- s390/kvm: convert to regular kernel fpu user (Thomas Huth) [RHEL-29741]
- s390/fpu: make kernel fpu context preemptible (Thomas Huth) [RHEL-29741]
- s390/fpu: change type of fpu mask from u32 to int (Thomas Huth) [RHEL-29741]
- s390/fpu: rename save_fpu_regs() to save_user_fpu_regs(), etc (Thomas Huth) [RHEL-29741]
- s390/fpu: convert FPU CIF flag to regular TIF flag (Thomas Huth) [RHEL-29741]
- s390/fpu: convert __kernel_fpu_begin()/__kernel_fpu_end() to C (Thomas Huth) [RHEL-29741]
- s390/fpu: provide and use vlm and vstm inline assemblies (Thomas Huth) [RHEL-29741]
- s390/fpu: provide and use lfpc, sfpc, and stfpc inline assemblies (Thomas Huth) [RHEL-29741]
- s390/fpu: provide and use ld and std inline assemblies (Thomas Huth) [RHEL-29741]
- s390/fpu: use lfpc instead of sfpc instruction (Thomas Huth) [RHEL-29741]
- s390/fpu: add documentation about fpu helper functions (Thomas Huth) [RHEL-29741]
- s390/fpu: move, rename, and merge header files (Thomas Huth) [RHEL-29741]
- s390/fpu: various coding style changes (Thomas Huth) [RHEL-29741]
- s390/fpu: use KERNEL_VXR_LOW instead of KERNEL_VXR_V0V7 (Thomas Huth) [RHEL-29741]
- s390/fpu: improve description of RXB macro (Thomas Huth) [RHEL-29741]
- s390/fpu: fix VLGV macro (Thomas Huth) [RHEL-29741]
- s390/switch_to: use generic header file (Thomas Huth) [RHEL-29741]
- s390/acrs: cleanup access register handling (Thomas Huth) [RHEL-29741]
- s390/fpu: make use of __uninitialized macro (Thomas Huth) [RHEL-29741]
- Compiler Attributes: Add __uninitialized macro (Thomas Huth) [RHEL-29741]
- s390/fpu: remove __load_fpu_regs() export (Thomas Huth) [RHEL-29741]
- KVM: s390: cpu model: Use proper define for facility mask size (Thomas Huth) [RHEL-29741]
- s390/vx: fix save/restore of fpu kernel context (Thomas Huth) [RHEL-29741]
- s390/mm: convert pgste locking functions to C (Thomas Huth) [RHEL-29741]
- s390/fpu: get rid of MACHINE_HAS_VX (Thomas Huth) [RHEL-29741]
- s390/als: add vector facility to z13 architecture level set (Thomas Huth) [RHEL-29741]
- s390/fpu: remove "novx" option (Thomas Huth) [RHEL-29741]
- s390/fpu: remove ARCH_WANTS_DYNAMIC_TASK_STRUCT support (Thomas Huth) [RHEL-29741]
- KVM: s390: remove superfluous save_fpu_regs() call (Thomas Huth) [RHEL-29741]
- s390/ptrace: remove leftover comment (Thomas Huth) [RHEL-29741]
- s390/fpu: get rid of test_fp_ctl() (Thomas Huth) [RHEL-29741]
- s390: remove .fixup section (Thomas Huth) [RHEL-29741]
- KVM: s390: use READ_ONCE() to read fpc register value (Thomas Huth) [RHEL-29741]
- s390/ptrace: handle setting of fpc register correctly (Thomas Huth) [RHEL-29741]
- KVM: s390: Harden copying of userspace-array against overflow (Thomas Huth) [RHEL-29741]
- s390/vfio-ap: improve reaction to response code 07 from PQAP(AQIC) command (Thomas Huth) [RHEL-29741]
- s390/vfio-ap: set status response code to 06 on gisc registration failure (Thomas Huth) [RHEL-29741]
- s390/ap: fix AP bus crash on early config change callback invocation (Thomas Huth) [RHEL-29741]
- s390/ap: re-enable interrupt for AP queues (Thomas Huth) [RHEL-29741]
- s390/ap: rework to use irq info from ap queue status (Thomas Huth) [RHEL-29741]
- s390/mm: move translation-exception identification structure to fault.h (Thomas Huth) [RHEL-29741]
- s390/ap: show APFS value on error reply 0x8B (Thomas Huth) [RHEL-29741]
- s390/zcrypt: introduce new internal AP queue se_bound attribute (Thomas Huth) [RHEL-29741]
- s390/ap: re-init AP queues on config on (Thomas Huth) [RHEL-29741]
- s390/setup: use strlcat() instead of strcat() (Thomas Huth) [RHEL-29741]
- s390/airq: remove lsi_mask from airq_struct (Thomas Huth) [RHEL-29741]
- s390/pfault: use consistent comment style (Thomas Huth) [RHEL-29741]
- s390/pfault: cleanup inline assemblies (Thomas Huth) [RHEL-29741]
- s390/pfault: use early_param() instead if __setup() (Thomas Huth) [RHEL-29741]
- s390/pfault: remove not needed packed and aligned attributes (Thomas Huth) [RHEL-29741]
- s390/pfault: use UL instead of ULL (Thomas Huth) [RHEL-29741]
- s390/mm: move pfault code to own C file (Thomas Huth) [RHEL-29741]
- s390/virtio_ccw: fix virtual vs physical address confusion (Thomas Huth) [RHEL-29741]
- s390/cio: use bitwise types to allow for type checking (Thomas Huth) [RHEL-29741]
- s390/cio: introduce bitwise dma types and helper functions (Thomas Huth) [RHEL-29741]
- s390/vfio_ccw: fix virtual vs physical address confusion (Thomas Huth) [RHEL-29741]
- s390/cio: fix virtual vs physical address confusion (Thomas Huth) [RHEL-29741]
- s390/zcrypt: fix reference counting on zcrypt card objects (Thomas Huth) [RHEL-29741]
- s390/vtime: fix average steal time calculation (Thomas Huth) [RHEL-29741]
- s390: include linux/io.h instead of asm/io.h (Thomas Huth) [RHEL-29741]
- s390: fix various typos (Thomas Huth) [RHEL-29741]
- lib/bitmap: drop optimization of bitmap_{from,to}_arr64 (Thomas Huth) [RHEL-29741]
- s390/crypto: use vector instructions only if available for ChaCha20 (Thomas Huth) [RHEL-29741]
- s390/relocate_kernel: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/entry: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/purgatory: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/kprobes: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/reipl: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/head64: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/earlypgm: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/crc32le: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/crc32be: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/crypto,chacha: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390/lib: use SYM* macros instead of ENTRY(), etc. (Thomas Huth) [RHEL-29741]
- s390: enable HAVE_ARCH_STACKLEAK (Thomas Huth) [RHEL-29741]
- s390/stack: set lowcore kernel stack pointer early (Thomas Huth) [RHEL-29741]
- s390/stack: use STACK_INIT_OFFSET where possible (Thomas Huth) [RHEL-29741]
- s390/dumpstack: simplify in stack logic code (Thomas Huth) [RHEL-29741]
- s390/entry: rely on long-displacement facility (Thomas Huth) [RHEL-29741]
- s390/bp: remove __bpon() (Thomas Huth) [RHEL-29741]
- s390/bp: remove s390_isolate_bp_guest() (Thomas Huth) [RHEL-29741]
- s390/bp: remove TIF_ISOLATE_BP (Thomas Huth) [RHEL-29741]
- s390/bp: add missing BPENTER to program check handler (Thomas Huth) [RHEL-29741]
- s390/mcck: cleanup user process termination path (Thomas Huth) [RHEL-29741]
- s390/nmi: fix virtual-physical address confusion (Thomas Huth) [RHEL-29741]
- s390/entry: remove toolchain dependent micro-optimization (Thomas Huth) [RHEL-29741]
- s390/vx: remove __uint128_t type from __vector128 struct again (Thomas Huth) [RHEL-29741]
- s390/vx: use simple assignments to access __vector128 members (Thomas Huth) [RHEL-29741]
- s390/vx: add 64 and 128 bit members to __vector128 struct (Thomas Huth) [RHEL-29741]
- s390/virtio: sort out physical vs virtual pointers usage (Thomas Huth) [RHEL-29741]
- s390/early: fix sclp_early_sccb variable lifetime (Thomas Huth) [RHEL-29741]
- s390/nmi: get rid of private slab cache (Thomas Huth) [RHEL-29741]
- s390/nmi: move storage error checking back to C, enter with DAT on (Thomas Huth) [RHEL-29741]
- s390/nmi: print machine check interruption code before stopping system (Thomas Huth) [RHEL-29741]
- s390/sclp: introduce sclp_emergency_printk() (Thomas Huth) [RHEL-29741]
- s390/sclp: keep sclp_early_sccb (Thomas Huth) [RHEL-29741]
- s390/nmi: rework register validation handling (Thomas Huth) [RHEL-29741]
- s390/nmi: use vector instruction macros instead of byte patterns (Thomas Huth) [RHEL-29741]
- s390/vx: add vx-insn.h wrapper include file (Thomas Huth) [RHEL-29741]
- s390/appldata: remove power management callbacks (Thomas Huth) [RHEL-29741]
- s390/mm: use pmd_pgtable_page() helper in __gmap_segment_gaddr() (Thomas Huth) [RHEL-29741]
- mm/thp: rename pmd_to_page() as pmd_pgtable_page() (Thomas Huth) [RHEL-29741]
- s390/entry: sort out physical vs virtual pointers usage in sie64a (Thomas Huth) [RHEL-29741]
- s390/nmi: use irqentry_nmi_enter()/irqentry_nmi_exit() (Thomas Huth) [RHEL-29741]
- lib/test_bitmap: test the tail after bitmap_to_arr64() (Thomas Huth) [RHEL-29741]
- lib/bitmap: fix off-by-one in bitmap_to_arr64() (Thomas Huth) [RHEL-29741]
- lib: bitmap: fix the duplicated comments on bitmap_to_arr64() (Thomas Huth) [RHEL-29741]
- KVM: s390: replace bitmap_copy with bitmap_{from,to}_arr64 where appropriate (Thomas Huth) [RHEL-29741]
- lib/bitmap: add test for bitmap_{from,to}_arr64 (Thomas Huth) [RHEL-29741]
- lib: add bitmap_{from,to}_arr64 (Thomas Huth) [RHEL-29741]
- lib/bitmap: extend comment for bitmap_(from,to)_arr32() (Thomas Huth) [RHEL-29741]
- s390/stack: add union to reflect kvm stack slot usages (Thomas Huth) [RHEL-29741]
- s390/stack: merge empty stack frame slots (Thomas Huth) [RHEL-29741]
- s390/mcck: isolate SIE instruction when setting CIF_MCCK_GUEST flag (Thomas Huth) [RHEL-29741]
- s390: generate register offsets into pt_regs automatically (Thomas Huth) [RHEL-29741]
- s390: simplify early program check handler (Thomas Huth) [RHEL-29741]
- s390/head: get rid of 31 bit leftovers (Thomas Huth) [RHEL-29741]
- scripts/min-tool-version.sh: raise minimum clang version to 14.0.0 for s390 (Thomas Huth) [RHEL-29741]
- s390/boot: do not emit debug info for assembly with llvm's IAS (Thomas Huth) [RHEL-29741]
- s390/boot: workaround llvm IAS bug (Thomas Huth) [RHEL-29741]
- s390/purgatory: workaround llvm's IAS limitations (Thomas Huth) [RHEL-29741]
- s390/entry: workaround llvm's IAS limitations (Thomas Huth) [RHEL-29741]
- s390/alternatives: remove padding generation code (Thomas Huth) [RHEL-29741]
- s390/alternatives: provide identical sized orginal/alternative sequences (Thomas Huth) [RHEL-29741]
- s390/compat: cleanup compat_linux.h header file (Thomas Huth) [RHEL-29741]
- s390/entry: remove broken and not needed code (Thomas Huth) [RHEL-29741]
- s390/boot: convert parmarea to C (Thomas Huth) [RHEL-29741]
- s390/boot: convert initial lowcore to C (Thomas Huth) [RHEL-29741]
- s390/ptrace: move short psw definitions to ptrace header file (Thomas Huth) [RHEL-29741]
- s390/head: initialize all new psws (Thomas Huth) [RHEL-29741]
- s390/boot: change initial program check handler to disabled wait psw (Thomas Huth) [RHEL-29741]
- s390/head: adjust iplstart entry point (Thomas Huth) [RHEL-29741]
- s390/vx: remove comments from macros which break LLVM's IAS (Thomas Huth) [RHEL-29741]
- s390/nospec: prefer local labels in .set directives (Thomas Huth) [RHEL-29741]
- s390/alternatives: use insn format for new instructions (Thomas Huth) [RHEL-29741]
- s390/alternatives: avoid using jgnop mnemonic (Thomas Huth) [RHEL-29741]
- s390/alternatives: use instructions instead of byte patterns (Thomas Huth) [RHEL-29741]
- s390/traps: improve panic message for translation-specification exception (Thomas Huth) [RHEL-29741]
- s390: convert ".insn" encoding to instruction names (Thomas Huth) [RHEL-29741]
- s390/crypto: fix compile error for ChaCha20 module (Thomas Huth) [RHEL-29741]
- s390/nospec: move to single register thunks (Thomas Huth) [RHEL-29741]
- s390/ptrace: remove opencoded offsetof (Thomas Huth) [RHEL-29741]
- s390: always use the packed stack layout (Thomas Huth) [RHEL-29741]
- s390/ftrace: fix arch_ftrace_get_regs implementation (Thomas Huth) [RHEL-29741]
- s390/ftrace: fix ftrace_caller/ftrace_regs_caller generation (Thomas Huth) [RHEL-29741]
- s390/nmi: handle vector validity failures for KVM guests (Thomas Huth) [RHEL-29741]
- s390/nmi: handle guarded storage validity failures for KVM guests (Thomas Huth) [RHEL-29741]
- s390/sclp: sort out physical vs virtual pointers usage (Thomas Huth) [RHEL-29741]
- s390: make STACK_FRAME_OVERHEAD available via asm-offsets.h (Thomas Huth) [RHEL-29741]
- s390/ftrace: add HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALL support (Thomas Huth) [RHEL-29741]
- s390/ptrace: add function argument access API (Thomas Huth) [RHEL-29741]
- selftests/ftrace: add s390 support for kprobe args tests (Thomas Huth) [RHEL-29741]
- s390/ptrace: fix coding style (Thomas Huth) [RHEL-29741]
- s390/ftrace: provide separate ftrace_caller/ftrace_regs_caller implementations (Thomas Huth) [RHEL-29741]
- s390/ftrace: add ftrace_instruction_pointer_set() helper function (Thomas Huth) [RHEL-29741]
- s390/ftrace: add HAVE_DYNAMIC_FTRACE_WITH_ARGS support (Thomas Huth) [RHEL-29741]
- s390/jump_label: make use of HAVE_JUMP_LABEL_BATCH (Thomas Huth) [RHEL-29741]
- s390/ftrace: add missing serialization for graph caller patching (Thomas Huth) [RHEL-29741]
- s390/ftrace: use text_poke_sync_lock() (Thomas Huth) [RHEL-29741]
- s390/jump_label: use text_poke_sync() (Thomas Huth) [RHEL-29741]
- s390/ftrace: remove dead code (Thomas Huth) [RHEL-29741]
- s390/ftrace: remove incorrect __va usage (Thomas Huth) [RHEL-29741]
- s390/sclp: add __nonstring annotation (Thomas Huth) [RHEL-29741]
- s390/entry: make oklabel within CHKSTG macro local (Thomas Huth) [RHEL-29741]
- s390/sclp: add tracing of SCLP interactions (Thomas Huth) [RHEL-29741]
- s390/debug: fix kernel-doc warnings (Thomas Huth) [RHEL-29741]
- s390/debug: add early tracing support (Thomas Huth) [RHEL-29741]
- s390/debug: fix debug area life cycle (Thomas Huth) [RHEL-29741]
- s390/debug: keep debug data on resize (Thomas Huth) [RHEL-29741]
- s390/hwcaps: make sie capability regular hwcap (Thomas Huth) [RHEL-29741]
- s390/hwcaps: remove hwcap stfle check (Thomas Huth) [RHEL-29741]
- s390/hwcaps: remove z/Architecture mode active check (Thomas Huth) [RHEL-29741]
- s390/hwcaps: use consistent coding style / remove comments (Thomas Huth) [RHEL-29741]
- s390/hwcaps: open code initialization of first six hwcap bits (Thomas Huth) [RHEL-29741]
- s390/hwcaps: split setup_hwcaps() (Thomas Huth) [RHEL-29741]
- s390/hwcaps: move setup_hwcaps() (Thomas Huth) [RHEL-29741]
- s390/hwcaps: add sanity checks (Thomas Huth) [RHEL-29741]
- s390/hwcaps: use named initializers for hwcap string arrays (Thomas Huth) [RHEL-29741]
- s390/hwcaps: introduce HWCAP bit numbers (Thomas Huth) [RHEL-29741]
- s390/hwcaps: shorten HWCAP defines (Thomas Huth) [RHEL-29741]
- s390/cpacf: get rid of register asm (Thomas Huth) [RHEL-29741]
- s390/debug: remove unused print defines (Thomas Huth) [RHEL-29741]
- s390/dasd: remove debug printk (Thomas Huth) [RHEL-29741]
- ipc/msg.c: fix percpu_counter use after free (Rafael Aquini) [RHEL-15602]
- ipc/msg: mitigate the lock contention with percpu counter (Rafael Aquini) [RHEL-15602]
- percpu: add percpu_counter_add_local and percpu_counter_sub_local (Rafael Aquini) [RHEL-15602]
- redhat/configs: Add CONFIG_USB_PCI_AMD (Desnes Nunes) [RHEL-28810]
- redhat/configs: Add CONFIG_USB_LJCA (Desnes Nunes) [RHEL-28810]
- redhat/configs: Add CONFIG_USB_CHIPIDEA_NPCM (Desnes Nunes) [RHEL-28810]
- redhat/configs: Add CONFIG_TYPEC_MUX_PTN36502 (Desnes Nunes) [RHEL-28810]
- usb: xhci-mtk: set the dma max_seg_size (Desnes Nunes) [RHEL-28810]
- usb: xhci-mtk: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28810]
- xhci: tracing: Use the new __vstring() helper (Desnes Nunes) [RHEL-28810]
- Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" (Desnes Nunes) [RHEL-28810]
- thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() (Desnes Nunes) [RHEL-28810]
- thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (Desnes Nunes) [RHEL-28810]
- usb: misc: onboard_hub: use pointer consistently in the probe function (Desnes Nunes) [RHEL-28810]
- usb: typec: ucsi: Fix race between typec_switch and role_switch (Desnes Nunes) [RHEL-28810]
- USB: serial: option: add Quectel EG912Y module support (Desnes Nunes) [RHEL-28810]
- USB: serial: ftdi_sio: update Actisense PIDs constant names (Desnes Nunes) [RHEL-28810]
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (Desnes Nunes) [RHEL-28810]
- usb: typec: ucsi: fix gpio-based orientation detection (Desnes Nunes) [RHEL-28810]
- USB: serial: option: add Quectel RM500Q R13 firmware support (Desnes Nunes) [RHEL-28810]
- USB: serial: option: add Foxconn T99W265 with new baseline (Desnes Nunes) [RHEL-28810]
- thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth (Desnes Nunes) [RHEL-28810]
- r8152: add vendor/device ID pair for ASUS USB-C2500 (Desnes Nunes) [RHEL-28810]
- Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" (Desnes Nunes) [RHEL-28810]
- usb: typec: class: fix typec_altmode_put_partner to put plugs (Desnes Nunes) [RHEL-28810]
- USB: gadget: core: adjust uevent timing on gadget unbind (Desnes Nunes) [RHEL-28810]
- thunderbolt: Fix memory leak in margining_port_remove() (Desnes Nunes) [RHEL-28810]
- USB: serial: option: add Luat Air72*U series products (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types (Desnes Nunes) [RHEL-28810]
- USB: serial: option: add Fibocom L7xx modules (Desnes Nunes) [RHEL-28810]
- USB: xhci-plat: fix legacy PHY double init (Desnes Nunes) [RHEL-28810]
- usb: typec: tipd: Supply also I2C driver data (Desnes Nunes) [RHEL-28810]
- i2c: Add i2c_get_match_data() (Desnes Nunes) [RHEL-28810]
- usb: xhci-mtk: fix in-ep's start-split check failure (Desnes Nunes) [RHEL-28810]
- usb: dwc3: set the dma max_seg_size (Desnes Nunes) [RHEL-28810]
- usb: config: fix iteration issue in 'usb_get_bos_descriptor()' (Desnes Nunes) [RHEL-28810]
- usb: dwc3: add missing of_node_put and platform_device_put (Desnes Nunes) [RHEL-28810]
- usb: dwc3: Fix default mode initialization (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Fix a memory leak in an error handling path (Desnes Nunes) [RHEL-28810]
- usb: typec: tcpm: Skip hard reset when in error recovery (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: hcd: add missing phy name to example (Desnes Nunes) [RHEL-28810]
- USB: serial: option: don't claim interface 4 for ZTE MF290 (Desnes Nunes) [RHEL-28810]
- thunderbolt: Only add device router DP IN to the head of the DP resource list (Desnes Nunes) [RHEL-28810]
- thunderbolt: Send uevent after asymmetric/symmetric switch (Desnes Nunes) [RHEL-28810]
- usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: fsa4480: Add compatible for OCP96011 (Desnes Nunes) [RHEL-28810]
- usb: typec: fsa4480: Add support to swap SBU orientation (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: fsa4480: Add data-lanes property to endpoint (Desnes Nunes) [RHEL-28810]
- usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: rockchip,dwc3: update inno usb2 phy binding name (Desnes Nunes) [RHEL-28810]
- Revert "dt-bindings: usb: Add bindings for multiport properties on DWC3 controller" (Desnes Nunes) [RHEL-28810]
- Revert "dt-bindings: usb: qcom,dwc3: Add bindings for SC8280 Multiport" (Desnes Nunes) [RHEL-28810]
- thunderbolt: Fix one kernel-doc comment (Desnes Nunes) [RHEL-28810]
- usb: core: Remove duplicated check in usb_hub_create_port_device (Desnes Nunes) [RHEL-28810]
- usb: typec: tcpm: Add additional checks for contaminant (Desnes Nunes) [RHEL-28810]
- usb: dwc3: add optional PHY interface clocks (Desnes Nunes) [RHEL-28810]
- usb: typec: add support for PTN36502 redriver (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: add NXP PTN36502 Type-C redriver bindings (Desnes Nunes) [RHEL-28810]
- usb: chipidea: Fix unused ci_hdrc_usb2_of_match warning for !CONFIG_OF (Desnes Nunes) [RHEL-28810]
- usb: chipidea: Add support for NPCM (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: ci-hdrc-usb2: add npcm750 and npcm845 compatible (Desnes Nunes) [RHEL-28810]
- usb: chipidea: add CI_HDRC_FORCE_VBUS_ACTIVE_ALWAYS flag (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: vialab,vl817: remove reset-gpios from required list (Desnes Nunes) [RHEL-28810]
- usb-storage,uas: make internal quirks flags 64bit (Desnes Nunes) [RHEL-28810]
- usb-storage: remove UNUSUAL_VENDOR_INTF macro (Desnes Nunes) [RHEL-28810]
- usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present (Desnes Nunes) [RHEL-28810]
- usb: host: xhci-plat: fix possible kernel oops while resuming (Desnes Nunes) [RHEL-28810]
- usb: xhci: Implement xhci_handshake_check_state() helper (Desnes Nunes) [RHEL-28810]
- xhci: split free interrupter into separate remove and free parts (Desnes Nunes) [RHEL-28810]
- xhci: Enable RPM on controllers that support low-power states (Desnes Nunes) [RHEL-28810]
- xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 (Desnes Nunes) [RHEL-28810]
- xhci: Simplify event ring dequeue pointer update for port change events (Desnes Nunes) [RHEL-28810]
- xhci: simplify event ring dequeue tracking for transfer events (Desnes Nunes) [RHEL-28810]
- xhci: Clean up xhci_{alloc,free}_erst() declarations (Desnes Nunes) [RHEL-28810]
- usb: Annotate struct urb_priv with __counted_by (Desnes Nunes) [RHEL-28810]
- xhci: Clean up stale comment on ERST_SIZE macro (Desnes Nunes) [RHEL-28810]
- xhci: Clean up ERST_PTR_MASK inversion (Desnes Nunes) [RHEL-28810]
- xhci: Expose segment numbers in debugfs (Desnes Nunes) [RHEL-28810]
- xhci: Update last segment pointer after Event Ring expansion (Desnes Nunes) [RHEL-28810]
- xhci: Adjust segment numbers after ring expansion (Desnes Nunes) [RHEL-28810]
- xhci: Use more than one Event Ring segment (Desnes Nunes) [RHEL-28810]
- xhci: Set DESI bits in ERDP register correctly (Desnes Nunes) [RHEL-28810]
- xhci: expand next_trb() helper to support more ring types (Desnes Nunes) [RHEL-28810]
- xhci: Add busnumber to port tracing (Desnes Nunes) [RHEL-28810]
- xhci: pass port structure to tracing instead of port number (Desnes Nunes) [RHEL-28810]
- thunderbolt: Configure asymmetric link if needed and bandwidth allows (Desnes Nunes) [RHEL-28810]
- thunderbolt: Add support for asymmetric link (Desnes Nunes) [RHEL-28810]
- thunderbolt: Introduce tb_switch_depth() (Desnes Nunes) [RHEL-28810]
- thunderbolt: Introduce tb_for_each_upstream_port_on_path() (Desnes Nunes) [RHEL-28810]
- thunderbolt: Introduce tb_port_path_direction_downstream() (Desnes Nunes) [RHEL-28810]
- thunderbolt: Set path power management packet support bit for USB4 v2 routers (Desnes Nunes) [RHEL-28810]
- thunderbolt: Change bandwidth reservations to comply USB4 v2 (Desnes Nunes) [RHEL-28810]
- thunderbolt: Make is_gen4_link() available to the rest of the driver (Desnes Nunes) [RHEL-28810]
- thunderbolt: Use weight constants in tb_usb3_consumed_bandwidth() (Desnes Nunes) [RHEL-28810]
- thunderbolt: Use constants for path weight and priority (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: ti,tps6598x: Disallow undefined properties (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: gpio-sbu-mux: Make 'mode-switch' not required (Desnes Nunes) [RHEL-28810]
- usb: Inform the USB Type-C class about enumerated devices (Desnes Nunes) [RHEL-28810]
- usb: typec: Link enumerated USB devices with Type-C partner (Desnes Nunes) [RHEL-28810]
- media: cx231xx: Use EP5_BUF_SIZE macro (Desnes Nunes) [RHEL-28810]
- thunderbolt: Add DP IN added last in the head of the list of DP resources (Desnes Nunes) [RHEL-28810]
- thunderbolt: Create multiple DisplayPort tunnels if there are more DP IN/OUT pairs (Desnes Nunes) [RHEL-28810]
- thunderbolt: Log NVM version of routers and retimers (Desnes Nunes) [RHEL-28810]
- thunderbolt: Use tb_tunnel_xxx() log macros in tb.c (Desnes Nunes) [RHEL-28810]
- thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of the driver (Desnes Nunes) [RHEL-28810]
- thunderbolt: Use tb_tunnel_dbg() where possible to make logging more consistent (Desnes Nunes) [RHEL-28810]
- thunderbolt: Fix typo of HPD bit for Hot Plug Detect (Desnes Nunes) [RHEL-28810]
- thunderbolt: Fix typo in enum tb_link_width kernel-doc (Desnes Nunes) [RHEL-28810]
- thunderbolt: Fix debug log when DisplayPort adapter not available for pairing (Desnes Nunes) [RHEL-28810]
- thunderbolt: Check for unplugged router in tb_switch_clx_disable() (Desnes Nunes) [RHEL-28810]
- thunderbolt: Make tb_switch_clx_is_supported() static (Desnes Nunes) [RHEL-28810]
- thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() (Desnes Nunes) [RHEL-28810]
- thunderbolt: dma_test: Use enum tb_link_width (Desnes Nunes) [RHEL-28810]
- usb: typec: altmodes/displayport: fixup drm internal api change vs new user. (Desnes Nunes) [RHEL-28810]
- drm: Add HPD state to drm_connector_oob_hotplug_event() (Desnes Nunes) [RHEL-28810]
- usb: Add support for Intel LJCA device (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Add status trace for tps25750 (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Add power status trace for tps25750 (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Add trace for tps25750 irq (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Add TPS25750 support (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Add device data to of_device_id (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Refactor tps6598x port registration (Desnes Nunes) [RHEL-28810]
- USB: typec: tps6598x: Add patch mode to tps6598x (Desnes Nunes) [RHEL-28810]
- USB: typec: tsp6598x: Add cmd timeout and response delay (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: tps6598x: Add tps25750 (Desnes Nunes) [RHEL-28810]
- usb: Use device_get_match_data() (Desnes Nunes) [RHEL-28810]
- usb: dwc2: add pci_device_id driver_data parse support (Desnes Nunes) [RHEL-28810]
- usb: usbtest: fix a type promotion bug (Desnes Nunes) [RHEL-28810]
- usb: ucsi: glink: use the connector orientation GPIO to provide switch events (Desnes Nunes) [RHEL-28810]
- usb: dwc3: document gfladj_refclk_lpm_sel field (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: gpio-sbu-mux: Add an entry for CBDTU02043 (Desnes Nunes) [RHEL-28810]
- docs: driver-api: usb: update dma info (Desnes Nunes) [RHEL-28810]
- USB: dma: remove unused function prototype (Desnes Nunes) [RHEL-28810]
- usb: atm: Use size_add() in call to struct_size() (Desnes Nunes) [RHEL-28810]
- usb: gadget: clarify usage of USB_GADGET_DELAYED_STATUS (Desnes Nunes) [RHEL-28810]
- usb: pd: Exposing the Peak Current value of Fixed Supplies to user space (Desnes Nunes) [RHEL-28810]
- usb:typec:tcpm:support double Rp to Vbus cable as sink (Desnes Nunes) [RHEL-28810]
- usb: xhci-mtk: improve split scheduling by separate IN/OUT budget (Desnes Nunes) [RHEL-28810]
- usb: xhci-mtk: add a bandwidth budget table (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: ci-hdrc-usb2: Allow "fsl,imx27-usb" to be passed alone (Desnes Nunes) [RHEL-28810]
- usb: pci-quirks: handle HAS_IOPORT dependency for UHCI handoff (Desnes Nunes) [RHEL-28810]
- usb: pci-quirks: handle HAS_IOPORT dependency for AMD quirk (Desnes Nunes) [RHEL-28810]
- usb: pci-quirks: group AMD specific quirk code together (Desnes Nunes) [RHEL-28810]
- usbmon: Use list_for_each_entry() helper (Desnes Nunes) [RHEL-28810]
- usb: chipidea: tegra: Consistently use dev_err_probe() (Desnes Nunes) [RHEL-28810]
- usb: chipidea: Simplify Tegra DMA alignment code (Desnes Nunes) [RHEL-28810]
- usb: chipidea: Fix DMA overwrite for Tegra (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: dwc3: Add SDX75 compatible (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: dwc3: Add DWC_usb3 TX/RX threshold configurable (Desnes Nunes) [RHEL-28810]
- usb: dwc3: core: configure TX/RX threshold for DWC3_IP (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: dwc3: Add Realtek DHC RTD SoC DWC3 USB (Desnes Nunes) [RHEL-28810]
- usb: dwc3: add Realtek DHC RTD SoC dwc3 glue layer driver (Desnes Nunes) [RHEL-28810]
- usb: typec: intel_pmc_mux: Configure Displayport Alternate mode 2.1 (Desnes Nunes) [RHEL-28810]
- usb: pd: Add helper macro to get Type C cable speed (Desnes Nunes) [RHEL-28810]
- usb: typec: Add Active or Passive cable defination to cable discover mode VDO (Desnes Nunes) [RHEL-28810]
- usb: typec: Add Displayport Alternate Mode 2.1 Support (Desnes Nunes) [RHEL-28810]
- usb: xhci: Move extcaps related macros to respective header file (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: Add bindings for multiport properties on DWC3 controller (Desnes Nunes) [RHEL-28810]
- dt-bindings: usb: qcom,dwc3: Add bindings for SC8280 Multiport (Desnes Nunes) [RHEL-28810]
- usb: typec: intel_pmc_mux: enable sysfs usb role access (Desnes Nunes) [RHEL-28810]
- usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device (Desnes Nunes) [RHEL-28810]
- usb: typec: intel_pmc_mux: Expose IOM port status to debugfs (Desnes Nunes) [RHEL-28810]
- usb: typec: intel_pmc_mux: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28810]
- media: cx231xx: Add EP5_BUF_SIZE and EP5_TIMEOUT_MS macros (Desnes Nunes) [RHEL-28810]
- media: cx231xx: Switch to use kmemdup() helper (Desnes Nunes) [RHEL-28810]
- media: gspca: cpia1: shift-out-of-bounds in set_flicker (Desnes Nunes) [RHEL-28810]
- media: usb: siano: Use kmemdup to simplify kmalloc and memcpy logic (Desnes Nunes) [RHEL-28810]
- thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager (Desnes Nunes) [RHEL-28810]
- phy: broadcom: sr-usb: fix Wvoid-pointer-to-enum-cast warning (Desnes Nunes) [RHEL-28810]
- phy: fsl-imx8mq-usb: add dev_err_probe if getting vbus failed (Desnes Nunes) [RHEL-28810]
- phy: fsl-imx8mp-usb: add support for phy tuning (Desnes Nunes) [RHEL-28810]
- phy: tegra: xusb: check return value of devm_kzalloc() (Desnes Nunes) [RHEL-28810]
- phy: tegra: xusb: Clear the driver reference in usb-phy dev (Desnes Nunes) [RHEL-28810]
- phy: tegra: xusb: Add missing tegra_xusb_port_unregister for usb2_port and ulpi_port (Desnes Nunes) [RHEL-28810]
- phy: tegra: xusb: Support sleepwalk for Tegra234 (Desnes Nunes) [RHEL-28810]
- phy: tegra: xusb: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28810]
- mmc: rtsx_pci: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-28810]
- mmc: rtsx_pci: Drop if block with always false condition (Desnes Nunes) [RHEL-28810]
- mmc: rtsx_pci: fix return value check of mmc_add_host() (Desnes Nunes) [RHEL-28810]
- mmc: rtsx: add 74 Clocks in power on flow (Desnes Nunes) [RHEL-28810]
- mmc: rtsx: Fix build errors/warnings for unused variable (Desnes Nunes) [RHEL-28810]
- mmc: rtsx: Let MMC core handle runtime PM (Desnes Nunes) [RHEL-28810]
- mmc: rtsx: Use pm_runtime_{get,put}() to handle runtime PM (Desnes Nunes) [RHEL-28810]
- mmc: rtsx_pci: Fix long reads when clock is prescaled (Desnes Nunes) [RHEL-28810]
- misc: rtsx: Fix clang -Wsometimes-uninitialized in rts5261_init_from_hw() (Desnes Nunes) [RHEL-28810]
- misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (Desnes Nunes) [RHEL-28810]
- misc: rtsx: add rts5261 efuse function (Desnes Nunes) [RHEL-28810]
- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (Desnes Nunes) [RHEL-28810]
- misc: rtsx_pcr: Fix a typo (Desnes Nunes) [RHEL-28810]
- misc: rtsx: Fix an error handling path in rtsx_pci_probe() (Desnes Nunes) [RHEL-28810]
- misc: rtsx: Avoid mangling IRQ during runtime PM (Desnes Nunes) [RHEL-28810]
- misc: rtsx: Remove usage of the deprecated "pci-dma-compat.h" API (Desnes Nunes) [RHEL-28810]
- mlxsw: core_env: Fix driver initialization with old firmware (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Register netdevice notifier before nexthop (Ivan Vecera) [RHEL-34673]
- mlxsw: pci: Allocate skbs using GFP_KERNEL during initialization (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_ethtool: Fix -Wformat-truncation warning (Ivan Vecera) [RHEL-34673]
- mlxsw: core_thermal: Fix -Wformat-truncation warning (Ivan Vecera) [RHEL-34673]
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type (Ivan Vecera) [RHEL-34673]
- mlxsw: core_acl_flex_keys: Fill blocks with high entropy first (Ivan Vecera) [RHEL-34673]
- mlxsw: core_acl_flex_keys: Save chosen elements in all blocks per search (Ivan Vecera) [RHEL-34673]
- mlxsw: core_acl_flex_keys: Save chosen elements per block (Ivan Vecera) [RHEL-34673]
- mlxsw: core_acl_flex_keys: Add a bitmap to save which blocks are chosen (Ivan Vecera) [RHEL-34673]
- mlxsw: Mark high entropy key blocks (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_span: Annotate struct mlxsw_sp_span with __counted_by (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Annotate struct mlxsw_sp_nexthop_group_info with __counted_by (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Annotate struct mlxsw_sp_counter_pool with __counted_by (Ivan Vecera) [RHEL-34673]
- mlxsw: core: Annotate struct mlxsw_env with __counted_by (Ivan Vecera) [RHEL-34673]
- mlxsw: Annotate struct mlxsw_linecards with __counted_by (Ivan Vecera) [RHEL-34673]
- mlxsw: i2c: Utilize standard macros for dividing buffer into chunks (Ivan Vecera) [RHEL-34673]
- mlxsw: core: Extend allowed list of external cooling devices for thermal zone binding (Ivan Vecera) [RHEL-34673]
- mlxsw: reg: Limit MTBR register payload to a single data record (Ivan Vecera) [RHEL-34673]
- mlxsw: Edit IPv6 key blocks to use one less block for multicast forwarding (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_acl_flex_keys: Add 'ipv4_5b' flex key (Ivan Vecera) [RHEL-34673]
- mlxsw: Add 'ipv4_5' flex key (Ivan Vecera) [RHEL-34673]
- mlxsw: Use size_mul() in call to struct_size() (Ivan Vecera) [RHEL-34673]
- mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (Ivan Vecera) [RHEL-34673]
- mlxsw: i2c: Limit single transaction buffer size (Ivan Vecera) [RHEL-34673]
- mlxsw: i2c: Fix chunk size setting in output mailbox buffer (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: Fix test failure on Spectrum-4 (Ivan Vecera) [RHEL-34673]
- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (Ivan Vecera) [RHEL-34673]
- mlxsw: reg: Fix SSPR register layout (Ivan Vecera) [RHEL-34673]
- mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Stop ignoring learning notifications from redirected traffic (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_flower: Disable learning and security lookup when redirecting (Ivan Vecera) [RHEL-34673]
- mlxsw: core_acl_flex_actions: Add IGNORE_ACTION (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_switchdev: Use is_zero_ether_addr() instead of ether_addr_equal() (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: router_bridge_lag: Add a new selftest (Ivan Vecera) [RHEL-34673]
- mlxsw: Set port STP state on bridge enslavement (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Remove unused function declarations (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: rif_bridge: Add a new selftest (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: rif_lag_vlan: Add a new selftest (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: rif_lag: Add a new selftest (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: IPv6 events: Use tracker helpers to hold & put netdevices (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: RIF: Use tracker helpers to hold & put netdevices (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: hw_stats: Use tracker helpers to hold & put netdevices (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: FIB: Use tracker helpers to hold & put netdevices (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_switchdev: Use tracker helpers to hold & put netdevices (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_nve: Do not take reference when looking up netdevice (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Drop unused functions mlxsw_sp_port_lower_dev_hold/_put() (Ivan Vecera) [RHEL-34673]
- mlxsw: core_env: Read transceiver module EEPROM in 128 bytes chunks (Ivan Vecera) [RHEL-34673]
- mlxsw: reg: Increase Management Cable Info Access Register length (Ivan Vecera) [RHEL-34673]
- mlxsw: reg: Remove unused function argument (Ivan Vecera) [RHEL-34673]
- mlxsw: reg: Add Management Capabilities Mask Register (Ivan Vecera) [RHEL-34673]
- mlxsw: reg: Move 'mpsc' definition in 'mlxsw_reg_infos' (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Permit enslavement to netdevices with uppers (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Replay IP NETDEV_UP on device deslavement (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Replay IP NETDEV_UP on device enslavement (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Replay neighbours when RIF is made (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Replay MACVLANs when RIF is made (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Offload ethernet nexthops when RIF is made (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Join RIFs of LAG upper VLANs (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_switchdev: Replay switchdev objects on port join (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: On port enslavement to a LAG, join upper's bridges (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Add a replay_deslavement argument to event handlers (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Allow event handlers to check unowned bridges (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum: Split a helper out of mlxsw_sp_netdevice_event() (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Extract a helper to schedule neighbour work (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Allow address handlers to run on bridge ports (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: rtnetlink: Drop obsolete tests (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_switchdev: Manage RIFs on PVID change (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: mlxsw_sp_inetaddr_bridge_event: Add an argument (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Adjust mlxsw_sp_inetaddr_vlan_event() coding style (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Take VID for VLAN FIDs from RIF params (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Pass struct mlxsw_sp_rif_params to fid_get (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_switchdev: Pass extack to mlxsw_sp_br_ban_rif_pvid_change() (Ivan Vecera) [RHEL-34673]
- selftests: forwarding: Add test cases for flower port range matching (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: Test port range registers' occupancy (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: Add scale test for port ranges (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_flower: Add ability to match on port ranges (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_acl: Add port range key element (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_port_range: Add devlink resource support (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_port_range: Add port range core (Ivan Vecera) [RHEL-34673]
- mlxsw: resource: Add resource identifier for port range registers (Ivan Vecera) [RHEL-34673]
- mlxsw: reg: Add Policy-Engine Port Range Register (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Fix an IS_ERR() vs NULL check (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Track next hops at CRIFs (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Split nexthop finalization to two stages (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Use router.lb_crif instead of .lb_rif_index (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Link CRIFs to RIFs (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Maintain CRIF for fallback loopback RIF (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Maintain a hash table of CRIFs (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Use mlxsw_sp_ul_rif_get() to get main VRF LB RIF (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Add extack argument to mlxsw_sp_lb_rif_init() (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: one_armed_router: Use port MAC for bridge address (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: vxlan: Disable IPv6 autogen on bridges (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: spectrum: q_in_vni_veto: Disable IPv6 autogen on a bridge (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: qos_mc_aware: Disable IPv6 autogen on bridges (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: qos_ets_strict: Disable IPv6 autogen on bridges (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: qos_dscp_bridge: Disable IPv6 autogen on a bridge (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: mirror_gre_scale: Disable IPv6 autogen on a bridge (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: extack: Disable IPv6 autogen on bridges (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: q_in_q_veto: Disable IPv6 autogen on bridges (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Move IPIP init up (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Extract a helper for RIF migration (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Add a helper to check if netdev has addresses (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Extract a helper to free a RIF (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Access nhgi->rif through a helper (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Access nh->rif->dev through a helper (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Access rif->dev from params in mlxsw_sp_rif_create() (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Access rif->dev through a helper (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Add a helper specifically for joining a LAG (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Extract a helper from mlxsw_sp_port_vlan_router_join() (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Privatize mlxsw_sp_rif_dev() (Ivan Vecera) [RHEL-34673]
- mlxsw: Convert does-RIF-have-this-netdev queries to a dedicated helper (Ivan Vecera) [RHEL-34673]
- mlxsw: Convert RIF-has-netdevice queries to a dedicated helper (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Reuse work neighbor initialization in work scheduler (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Use the available router pointer for netevent handling (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Pass router to mlxsw_sp_router_schedule_work() directly (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Move here inetaddr validator notifiers (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: mlxsw_sp_router_fini(): Extract a helper variable (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: egress_vid_classification: Fix the diagram (Ivan Vecera) [RHEL-34673]
- selftests: mlxsw: ingress_rif_conf_1d: Fix the diagram (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Do not query MAX_VRS on each iteration (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Do not query MAX_RIFS on each iteration (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Use extack in mlxsw_sp~_rif_ipip_lb_configure() (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_router: Clarify a comment (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_flower: Add ability to match on layer 2 miss (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_flower: Do not force matching on iif (Ivan Vecera) [RHEL-34673]
- mlxsw: spectrum_flower: Split iif parsing to a separate function (Ivan Vecera) [RHEL-34673]
- mlxfw: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (Ivan Vecera) [RHEL-34673]
- selftests: forwarding: introduce helper for standard ethtool counters (Ivan Vecera) [RHEL-34673]
- selftests: forwarding: generalize bail_on_lldpad from mlxsw (Ivan Vecera) [RHEL-34673]
- mlxsw: core_thermal: Simplify transceiver module get_temp() callback (Ivan Vecera) [RHEL-34673]
- mlxsw: core_thermal: Make mlxsw_thermal_module_init() void (Ivan Vecera) [RHEL-34673]
- mlxsw: core_thermal: Use static trip points for transceiver modules (Ivan Vecera) [RHEL-34673]
- net/mlxsw: Convert to i2c's .probe_new() (Ivan Vecera) [RHEL-34673]
- i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (Ivan Vecera) [RHEL-32141]
- cgroup/cpuset: Fix retval in update_cpumask() (Waiman Long) [RHEL-34600]
- cgroup/cpuset: Fix a memory leak in update_exclusive_cpumask() (Waiman Long) [RHEL-34600]
- kernel/cgroup: use kernfs_create_dir_ns() (Waiman Long) [RHEL-34600]
- PM: sleep: Remove obsolete comment from unlock_system_sleep() (Waiman Long) [RHEL-34600]
- Documentation: PM: Adjust freezing-of-tasks.rst to the freezer changes (Waiman Long) [RHEL-34600]
- cgroup: Move rcu_head up near the top of cgroup_root (Waiman Long) [RHEL-34600]
- cgroup: Add a new helper for cgroup1 hierarchy (Waiman Long) [RHEL-34600]
- cgroup: Add annotation for holding namespace_sem in current_cgns_cgroup_from_root() (Waiman Long) [RHEL-34600]
- cgroup: Eliminate the need for cgroup_mutex in proc_cgroup_show() (Waiman Long) [RHEL-34600]
- cgroup: Make operations on the cgroup root_list RCU safe (Waiman Long) [RHEL-34600]
- cgroup: Remove unnecessary list_empty() (Waiman Long) [RHEL-34600]
- cgroup_freezer: cgroup_freezing: Check if not frozen (Waiman Long) [RHEL-34600]
- sched: psi: fix unprivileged polling against cgroups (Waiman Long) [RHEL-34600]
- cgroup: use legacy_name for cgroup v1 disable info (Waiman Long) [RHEL-34600]
- cgroup: Avoid extra dereference in css_populate_dir() (Waiman Long) [RHEL-34600]
- cgroup: Check for ret during cgroup1_base_files cft addition (Waiman Long) [RHEL-34600]
- sched/core: Update stale comment in try_to_wake_up() (Waiman Long) [RHEL-34600]
- cgroup: Remove duplicates in cgroup v1 tasks file (Waiman Long) [RHEL-34600]
- cgroup: fix build when CGROUP_SCHED is not enabled (Waiman Long) [RHEL-34600]
- cgroup: Avoid -Wstringop-overflow warnings (Waiman Long) [RHEL-34600]
- cgroup:namespace: Remove unused cgroup_namespaces_init() (Waiman Long) [RHEL-34600]
- cgroup/rstat: Record the cumulative per-cpu time of cgroup and its descendants (Waiman Long) [RHEL-34600]
- cgroup: clean up if condition in cgroup_pidlist_start() (Waiman Long) [RHEL-34600]
- cgroup: fix obsolete function name in cgroup_destroy_locked() (Waiman Long) [RHEL-34600]
- cgroup: fix obsolete function name above css_free_rwork_fn() (Waiman Long) [RHEL-34600]
- cgroup/cpuset: fix kernel-doc (Waiman Long) [RHEL-34600]
- cgroup: clean up printk() (Waiman Long) [RHEL-34600]
- cgroup: fix obsolete comment above cgroup_create() (Waiman Long) [RHEL-34600]
- cgroup/misc: Store atomic64_t reads to u64 (Waiman Long) [RHEL-34600]
- cgroup/misc: Change counters to be explicit 64bit types (Waiman Long) [RHEL-34600]
- cgroup/misc: update struct members descriptions (Waiman Long) [RHEL-34600]
- cgroup: remove cgrp->kn check in css_populate_dir() (Waiman Long) [RHEL-34600]
- cgroup: fix obsolete function name (Waiman Long) [RHEL-34600]
- cgroup: use cached local variable parent in for loop (Waiman Long) [RHEL-34600]
- cgroup: put cgroup_tryget_css() inside CONFIG_CGROUP_SCHED (Waiman Long) [RHEL-34600]
- cgroup: fix obsolete comment above for_each_css() (Waiman Long) [RHEL-34600]
- cgroup/cpuset: avoid unneeded cpuset_mutex re-lock (Waiman Long) [RHEL-34600]
- cgroup: minor cleanup for cgroup_extra_stat_show() (Waiman Long) [RHEL-34600]
- cgroup: remove unneeded return value of cgroup_rm_cftypes_locked() (Waiman Long) [RHEL-34600]
- kernfs: add stub helper for kernfs_generic_poll() (Waiman Long) [RHEL-34600]
- sched/psi: Select KERNFS as needed (Waiman Long) [RHEL-34600]
- sched: add throttled time stat for throttled children (Waiman Long) [RHEL-34600]
- sched: don't account throttle time for empty groups (Waiman Long) [RHEL-34600]
- sched/psi: use kernfs polling functions for PSI trigger polling (Waiman Long) [RHEL-34600]
- psi: remove 500ms min window size limitation for triggers (Waiman Long) [RHEL-34600]
- cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex in freezer_css_{online,offline}() (Waiman Long) [RHEL-34600]
- cgroup,freezer: hold cpu_hotplug_lock before freezer_mutex (Waiman Long) [RHEL-34600]
- freezer,umh: Fix call_usermode_helper_exec() vs SIGKILL (Waiman Long) [RHEL-34600]
- sched: Fix race in task_call_func() (Waiman Long) [RHEL-34600]
- sched/psi: Per-cgroup PSI accounting disable/re-enable interface (Waiman Long) [RHEL-34600]
- sched: Fix more TASK_state comparisons (Waiman Long) [RHEL-34600]
- sched: Fix TASK_state comparisons (Waiman Long) [RHEL-34600]
- freezer,sched: Rewrite core freezer logic (Waiman Long) [RHEL-34600]
- cgroup.c: remove redundant check for mixable cgroup in cgroup_migrate_vet_dst (Waiman Long) [RHEL-34600]
- ethtool: add SET for TCP_DATA_SPLIT ringparam (Ivan Vecera) [RHEL-32112]
- i40e: Report MFS in decimal base instead of hex (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: fix vf may be used uninitialized in this function warning (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: fix i40e_count_filters() to count only active/new filters (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: Enforce software interrupt during busy-poll exit (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: remove unnecessary qv_info ptr NULL checks (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: Remove VEB recursion (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: Fix broken support for floating VEBs (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: Add helpers to find VSI and VEB by SEID and use them (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: Introduce and use macros for iterating VSIs and VEBs (Kamal Heib) [RHEL-17460 RHEL-25596]
- i40e: Use existing helper to find flow director VSI (Kamal Heib) [RHEL-17460 RHEL-25596]
- cpufreq: intel_pstate: Update default EPPs for Meteor Lake (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: Allow model specific EPPs (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: fix pstate limits enforcement for adjust_perf call back (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: remove cpudata::prev_cummulative_iowait (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: Refine computation of P-state for given frequency (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: Update hybrid scaling factor for Meteor Lake (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: Prioritize firmware-provided balance performance EPP (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: Revise global turbo disable check (Steve Best) [RHEL-34665]
- cpufreq: intel_pstate: set stale CPU frequency to minimum (Steve Best) [RHEL-34665]
- bitfield: add FIELD_PREP_CONST() (Steve Best) [RHEL-34665]
- NFSv4.1/pnfs: fix NFS with TLS in pnfs (Benjamin Coddington) [RHEL-34576]
- octeontx2-af: Use separate handlers for interrupts (Kamal Heib) [RHEL-35170] {CVE-2024-27030}
- fs: sysfs: Fix reference leak in sysfs_break_active_protection() (Ewan D. Milne) [RHEL-35078] {CVE-2024-26993}
- init/main.c: Fix potential static_command_line memory overflow (Steve Best) [RHEL-35088] {CVE-2024-26988}
- tls: remove redundant assignment to variable decrypted (Sabrina Dubroca) [RHEL-29306]
- net: skbuff: generalize the skb->decrypted bit (Sabrina Dubroca) [RHEL-29306]
- tls: fix lockless read of strp->msg_ready in ->poll (Sabrina Dubroca) [RHEL-29306]
- tls: get psock ref after taking rxlock to avoid leak (Sabrina Dubroca) [RHEL-29306]
- selftests: tls: add test with a partially invalid iov (Sabrina Dubroca) [RHEL-29306]
- tls: adjust recv return with async crypto and failed copy to userspace (Sabrina Dubroca) [RHEL-29306]
- tls: recv: process_rx_list shouldn't use an offset with kvec (Sabrina Dubroca) [RHEL-29306]
- tls: fix peeking with sync+async decryption (Sabrina Dubroca) [RHEL-29306]
- selftests: tls: add test for peeking past a record of a different type (Sabrina Dubroca) [RHEL-29306]
- selftests: tls: add test for merging of same-type control messages (Sabrina Dubroca) [RHEL-29306]
- tls: don't skip over different type records from the rx_list (Sabrina Dubroca) [RHEL-29306]
- tls: stop recv() if initial process_rx_list gave us non-DATA (Sabrina Dubroca) [RHEL-29306]
- tls: break out of main loop when PEEK gets a non-data record (Sabrina Dubroca) [RHEL-29306]
- selftests: tls: increase the wait in poll_partial_rec_async (Sabrina Dubroca) [RHEL-29306]
- net: tls: fix returned read length with async decrypt (Sabrina Dubroca) [RHEL-29306]
- selftests: tls: use exact comparison in recv_partial (Sabrina Dubroca) [RHEL-29306]
- net: tls, add test to capture error on large splice (Sabrina Dubroca) [RHEL-29306]
- tls: Use size_add() in call to struct_size() (Sabrina Dubroca) [RHEL-29306]
- net/tls: avoid TCP window full during ->read_sock() (Sabrina Dubroca) [RHEL-29306]
- PCI: Fix pci_rh_check_status() call semantics (Luiz Capitulino) [RHEL-35032]
- ionic: keep stats struct local to error handling (Michal Schmidt) [RHEL-36065]
- ionic: better dma-map error handling (Michal Schmidt) [RHEL-36065]
- ionic: remove unnecessary NULL test (Michal Schmidt) [RHEL-36065]
- ionic: rearrange ionic_queue for better layout (Michal Schmidt) [RHEL-36065]
- ionic: rearrange ionic_qcq (Michal Schmidt) [RHEL-36065]
- ionic: carry idev in ionic_cq struct (Michal Schmidt) [RHEL-36065]
- ionic: refactor skb building (Michal Schmidt) [RHEL-36065]
- ionic: fold adminq clean into service routine (Michal Schmidt) [RHEL-36065]
- ionic: use specialized desc info structs (Michal Schmidt) [RHEL-36065]
- ionic: remove the cq_info to save more memory (Michal Schmidt) [RHEL-36065]
- ionic: remove callback pointer from desc_info (Michal Schmidt) [RHEL-36065]
- ionic: move adminq-notifyq handling to main file (Michal Schmidt) [RHEL-36065]
- ionic: drop q mapping (Michal Schmidt) [RHEL-36065]
- ionic: remove desc, sg_desc and cmb_desc from desc_info (Michal Schmidt) [RHEL-36065]
- ionic: change MODULE_AUTHOR to person name (Michal Schmidt) [RHEL-36065]
- ionic: Clean RCT ordering issues (Michal Schmidt) [RHEL-36065]
- ionic: Use CQE profile for dim (Michal Schmidt) [RHEL-36065]
- ionic: change the hwstamp likely check (Michal Schmidt) [RHEL-36065]
- ionic: reduce the use of netdev (Michal Schmidt) [RHEL-36065]
- ionic: Pass local netdev instead of referencing struct (Michal Schmidt) [RHEL-36065]
- ionic: Check stop no restart (Michal Schmidt) [RHEL-36065]
- ionic: Clean up BQL logic (Michal Schmidt) [RHEL-36065]
- ionic: Make use napi_consume_skb (Michal Schmidt) [RHEL-36065]
- ionic: Shorten a Tx hotpath (Michal Schmidt) [RHEL-36065]
- ionic: Change default number of descriptors for Tx and Rx (Michal Schmidt) [RHEL-36065]
- ionic: Rework Tx start/stop flow (Michal Schmidt) [RHEL-36065]
- ionic: restore netdev feature bits after reset (Michal Schmidt) [RHEL-36065]
- ionic: check cmd_regs before copying in or out (Michal Schmidt) [RHEL-36065]
- ionic: check before releasing pci regions (Michal Schmidt) [RHEL-36065]
- ionic: use pci_is_enabled not open code (Michal Schmidt) [RHEL-36065]
- ionic: implement xdp frags support (Michal Schmidt) [RHEL-36065]
- ionic: add ndo_xdp_xmit (Michal Schmidt) [RHEL-36065]
- ionic: Add XDP_REDIRECT support (Michal Schmidt) [RHEL-36065]
- ionic: Add XDP_TX support (Michal Schmidt) [RHEL-36065]
- ionic: Add XDP packet headroom (Michal Schmidt) [RHEL-36065]
- ionic: add initial framework for XDP support (Michal Schmidt) [RHEL-36065]
- ionic: use dma range APIs (Michal Schmidt) [RHEL-36065]
- ionic: add helpers for accessing buffer info (Michal Schmidt) [RHEL-36065]
- ionic: set adminq irq affinity (Michal Schmidt) [RHEL-36065]
- ionic: minimal work with 0 budget (Michal Schmidt) [RHEL-36065]
- ionic: fill out pci error handlers (Michal Schmidt) [RHEL-36065]
- ionic: lif debugfs refresh on reset (Michal Schmidt) [RHEL-36065]
- ionic: use timer_shutdown_sync (Michal Schmidt) [RHEL-36065]
- ionic: no fw read when PCI reset failed (Michal Schmidt) [RHEL-36065]
- ionic: prevent pci disable of already disabled device (Michal Schmidt) [RHEL-36065]
- ionic: bypass firmware cmds when stuck in reset (Michal Schmidt) [RHEL-36065]
- ionic: keep filters across FLR (Michal Schmidt) [RHEL-36065]
- ionic: pass opcode to devcmd_wait (Michal Schmidt) [RHEL-36065]
- ionic: Re-arrange ionic_intr_info struct for cache perf (Michal Schmidt) [RHEL-36065]
- ionic: Make the check for Tx HW timestamping more obvious (Michal Schmidt) [RHEL-36065]
- ionic: Don't check null when calling vfree() (Michal Schmidt) [RHEL-36065]
- ionic: set ionic ptr before setting up ethtool ops (Michal Schmidt) [RHEL-36065]
- ionic: Use cached VF attributes (Michal Schmidt) [RHEL-36065]
- ionic: Fix dim work handling in split interrupt mode (Michal Schmidt) [RHEL-36065]
- ionic: fix snprintf format length warning (Michal Schmidt) [RHEL-36065]
- ionic: replace deprecated strncpy with strscpy (Michal Schmidt) [RHEL-36065]
- ionic: expand the descriptor bufs array (Michal Schmidt) [RHEL-36065]
- ionic: add a check for max SGs and SKB frags (Michal Schmidt) [RHEL-36065]
- ionic: count SGs in packet to minimize linearize (Michal Schmidt) [RHEL-36065]
- ionic: fix 16bit math issue when PAGE_SIZE >= 64KB (Michal Schmidt) [RHEL-36065]
- ionic: Remove unused declarations (Michal Schmidt) [RHEL-36065]
- ionic: Add missing err handling for queue reconfig (Michal Schmidt) [RHEL-36065]
- ionic: add FLR recovery support (Michal Schmidt) [RHEL-36065]
- ionic: pull out common bits from fw_up (Michal Schmidt) [RHEL-36065]
- ionic: extract common bits from ionic_probe (Michal Schmidt) [RHEL-36065]
- ionic: extract common bits from ionic_remove (Michal Schmidt) [RHEL-36065]
- ionic: remove dead device fail path (Michal Schmidt) [RHEL-36065]
- ionic: remove WARN_ON to prevent panic_on_warn (Michal Schmidt) [RHEL-36065]
- ionic: use vmalloc_array and vcalloc (Michal Schmidt) [RHEL-36065]
- ionic: add support for ethtool extended stat link_down_count (Michal Schmidt) [RHEL-36065]
- ionic: catch failure from devlink_alloc (Michal Schmidt) [RHEL-36065]
- ionic: remove noise from ethtool rxnfc error msg (Michal Schmidt) [RHEL-36065]
- ionic: Don't overwrite the cyclecounter bitmask (Michal Schmidt) [RHEL-36065]
- ionic: Remove redundant pci_clear_master (Michal Schmidt) [RHEL-36065]
- ionic: add tx/rx-push support with device Component Memory Buffers (Michal Schmidt) [RHEL-36065]
- ionic: remove unnecessary void casts (Michal Schmidt) [RHEL-36065]
- ionic: remove unnecessary indirection (Michal Schmidt) [RHEL-36065]
- ionic: missed doorbell workaround (Michal Schmidt) [RHEL-36065]
- ionic: clear up notifyq alloc commentary (Michal Schmidt) [RHEL-36065]
- ionic: clean interrupt before enabling queue to avoid credit race (Michal Schmidt) [RHEL-36065]
- net: ionic: Fix error handling in ionic_init_module() (Michal Schmidt) [RHEL-36065]
- ionic: refactor use of ionic_rx_fill() (Michal Schmidt) [RHEL-36065]
- ionic: enable tunnel offloads (Michal Schmidt) [RHEL-36065]
- ionic: new ionic device identity level and VF start control (Michal Schmidt) [RHEL-36065]
- ionic: only save the user set VF attributes (Michal Schmidt) [RHEL-36065]
- ionic: replay VF attributes after fw crash recovery (Michal Schmidt) [RHEL-36065]
- ionic: catch NULL pointer issue on reconfig (Michal Schmidt) [RHEL-36065]
- ionic: VF initial random MAC address if no assigned mac (Michal Schmidt) [RHEL-36065]
- ionic: fix up issues with handling EAGAIN on FW cmds (Michal Schmidt) [RHEL-36065]
- ionic: clear broken state on generation change (Michal Schmidt) [RHEL-36065]
- net: ionic: fix error check for vlan flags in ionic_set_nic_features() (Michal Schmidt) [RHEL-36065]
- ionic: convert users of bitmap_foo() to linkmode_foo() (Michal Schmidt) [RHEL-36065]
- arm64: add dependency between vmlinuz.efi and Image (Lenny Szubowicz) [RHEL-25537]
- aarch64: enable zboot (Lenny Szubowicz) [RHEL-25537]
- arm64: efi: enable generic EFI compressed boot (Lenny Szubowicz) [RHEL-25537]
- kbuild: factor out the common installation code into scripts/install.sh (Lenny Szubowicz) [RHEL-25537]
- ipv6: fib6_rules: flush route cache when rule is changed (Hangbin Liu) [RHEL-31050]
- net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (Hangbin Liu) [RHEL-31050 RHEL-33271] {CVE-2024-26852}
- ipv6: fix potential "struct net" leak in inet6_rtm_getaddr() (Hangbin Liu) [RHEL-31050]
- ipv6: properly combine dev_base_seq and ipv6.dev_addr_genid (Hangbin Liu) [RHEL-31050]
- ipv6: mcast: remove one synchronize_net() barrier in ipv6_mc_down() (Hangbin Liu) [RHEL-31050]
- ipv6: Ensure natural alignment of const ipv6 loopback and router addresses (Hangbin Liu) [RHEL-31050]
- ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work (Hangbin Liu) [RHEL-29532 RHEL-31050] {CVE-2024-26631}
- net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX (Hangbin Liu) [RHEL-31050]
- ipv6: remove hard coded limitation on ipv6_pinfo (Hangbin Liu) [RHEL-31050]
- tools headers UAPI: Sync the linux/in.h with the kernel sources (Hangbin Liu) [RHEL-31050]
- ipv{4,6}/raw: fix output xfrm lookup wrt protocol (Hangbin Liu) [RHEL-31050]
- net: openvswitch: limit the number of recursions from action sets (Aaron Conole) [RHEL-23575] {CVE-2024-1151}
- RHEL: enable CONFIG_AMD_ATL (Aristeu Rozanski) [RHEL-26704]
- EDAC/amd64: Use new AMD Address Translation Library (Aristeu Rozanski) [RHEL-26704]
- RAS: Introduce AMD Address Translation Library (Aristeu Rozanski) [RHEL-26704]
- vhost: use kzalloc() instead of kmalloc() followed by memset() (Jon Maloy) [RHEL-21507] {CVE-2024-0340}
- serial: 8250: Toggle IER bits on only after irq has been set up (Prarit Bhargava) [RHEL-30355]
- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (Tony Camuso) [RHEL-31212]
- HID: Intel-ish-hid: Ishtp: Fix sensor reads after ACPI S3 suspend (Tony Camuso) [RHEL-31212]
- HID: intel-ish-hid: ipc: Rework EHL OOB wakeup (Tony Camuso) [RHEL-31212]
- HID: intel-ish-hid: ishtp-fw-loader: use helper functions for connection (Tony Camuso) [RHEL-31212]
- HID: intel-ish-hid: ishtp-hid-client: use helper functions for connection (Tony Camuso) [RHEL-31212]
- HID: Intel-ish-hid: Ishtp: Add helper functions for client connection (Tony Camuso) [RHEL-31212]
- maple_tree: fix node allocation testing on 32 bit (Nico Pache) [RHEL-5619]
- bdi: remove enum wb_congested_state (Nico Pache) [RHEL-5619]
- mm/page_alloc: fix min_free_kbytes calculation regarding ZONE_MOVABLE (Nico Pache) [RHEL-5619]
- fuse: remove unneeded lock which protecting update of congestion_threshold (Nico Pache) [RHEL-5619]
- mm: memcg: use larger batches for proactive reclaim (Nico Pache) [RHEL-5619]
- hugetlb: fix null-ptr-deref in hugetlb_vma_lock_write (Nico Pache) [RHEL-5619]
- Revert "page cache: fix page_cache_next/prev_miss off by one" (Nico Pache) [RHEL-5619]
- tmpfs: fix Documentation of noswap and huge mount options (Nico Pache) [RHEL-5619]
- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (Nico Pache) [RHEL-5619]
- mm/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (Nico Pache) [RHEL-5619]
- kasan: remove hwasan-kernel-mem-intrinsic-prefix=1 for clang-14 (Nico Pache) [RHEL-5619]
- mm/memory-failure: fix crash in split_huge_page_to_list from soft_offline_page (Nico Pache) [RHEL-5619]
- objtool: mem*() are not uaccess safe (Nico Pache) [RHEL-5619]
- mm: page_alloc: unreserve highatomic page blocks before oom (Nico Pache) [RHEL-5619]
- mm/hugetlb: fix nodes huge page allocation when there are surplus pages (Nico Pache) [RHEL-5619]
- mm: fix unaccount of memory on vma_link() failure (Nico Pache) [RHEL-5619]
- vfs: fix readahead(2) on block devices (Nico Pache) [RHEL-5619]
- kasan: print the original fault addr when access invalid shadow (Nico Pache) [RHEL-5619]
- hugetlbfs: close race between MADV_DONTNEED and page fault (Nico Pache) [RHEL-5619]
- hugetlbfs: extend hugetlb_vma_lock to private VMAs (Nico Pache) [RHEL-5619]
- hugetlbfs: clear resv_map pointer if mmap fails (Nico Pache) [RHEL-5619]
- mm/page_alloc: use write_seqlock_irqsave() instead write_seqlock() + local_irq_save(). (Nico Pache) [RHEL-5619]
- writeback: account the number of pages written back (Nico Pache) [RHEL-5619]
- mm/hugetlb.c: fix a bug within a BUG(): inconsistent pte comparison (Nico Pache) [RHEL-5619]
- mm: memcontrol: don't throttle dying tasks on memory.high (Nico Pache) [RHEL-5619]
- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached (Nico Pache) [RHEL-5619]
- mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (Nico Pache) [RHEL-5619]
- mm/memcontrol: do not tweak node in mem_cgroup_init() (Nico Pache) [RHEL-5619]
- mm:vmscan: fix inaccurate reclaim during proactive reclaim (Nico Pache) [RHEL-5619]
- fuse: remove reliance on bdi congestion (Nico Pache) [RHEL-5619]
- minmax: clamp more efficiently by avoiding extra comparison (Nico Pache) [RHEL-5619]
- minmax: sanity check constant bounds when clamping (Nico Pache) [RHEL-5619]
- FAT: use io_schedule_timeout() instead of congestion_wait() (Nico Pache) [RHEL-5619]
- mm, mmap: fix vma_merge() case 7 with vma_ops->close (Nico Pache) [RHEL-5619]
- mmap: fix error paths with dup_anon_vma() (Nico Pache) [RHEL-5619]
- mm: move vma locking out of vma_prepare and dup_anon_vma (Nico Pache) [RHEL-5619]
- mm: always lock new vma before inserting into vma tree (Nico Pache) [RHEL-5619]
- mm: lock vma explicitly before doing vm_flags_reset and vm_flags_reset_once (Nico Pache) [RHEL-5619]
- mm: mark VMA as being written when changing vm_flags (Nico Pache) [RHEL-5619]
- mm: replace mmap with vma write lock assertions when operating on a vma (Nico Pache) [RHEL-5619]
- mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for vma and mmap (Nico Pache) [RHEL-5619]
- mmap: fix vma_iterator in error path of vma_merge() (Nico Pache) [RHEL-5619]
- kunit: kasan_test: disable fortify string checker on kmalloc_oob_memset (Nico Pache) [RHEL-5619]
- x86/mm/pat: fix VM_PAT handling in COW mappings (Nico Pache) [RHEL-5619]
- mm: cachestat: fix two shmem bugs (Nico Pache) [RHEL-5619]
- memtest: use {READ,WRITE}_ONCE in memory scanning (Nico Pache) [RHEL-5619]
- mm: cachestat: fix folio read-after-free in cache walk (Nico Pache) [RHEL-5619]
- kasan/test: avoid gcc warning for intentional overflow (Nico Pache) [RHEL-5619]
- mm: memcontrol: clarify swapaccount=0 deprecation warning (Nico Pache) [RHEL-5619]
- userfaultfd: fix mmap_changing checking in mfill_atomic_hugetlb (Nico Pache) [RHEL-5619]
- mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (Nico Pache) [RHEL-5619]
- readahead: avoid multiple marked readahead pages (Nico Pache) [RHEL-5619]
- mm: fix unmap_mapping_range high bits shift bug (Nico Pache) [RHEL-5619]
- mm/mglru: respect min_ttl_ms with memcgs (Nico Pache) [RHEL-5619]
- mm/shmem: fix race in shmem_undo_range w/THP (Nico Pache) [RHEL-5619]
- mm/rmap: fix misplaced parenthesis of a likely() (Nico Pache) [RHEL-5619]
- mm: fix oops when filemap_map_pmd() without prealloc_pte (Nico Pache) [RHEL-5619]
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (Nico Pache) [RHEL-5619]
- mm: fix for negative counter: nr_file_hugepages (Nico Pache) [RHEL-5619]
- mm: zswap: fix pool refcount bug around shrink_worker() (Nico Pache) [RHEL-5619]
- mm/migrate: fix do_pages_move for compat pointers (Nico Pache) [RHEL-5619]
- mm/page_alloc: correct start page when guard page debug is enabled (Nico Pache) [RHEL-5619]
- mm/memory_hotplug: use pfn math in place of direct struct page manipulation (Nico Pache) [RHEL-5619]
- mm/cma: use nth_page() in place of direct struct page manipulation (Nico Pache) [RHEL-5619]
- mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified (Nico Pache) [RHEL-5619]
- mm, memcg: reconsider kmem.limit_in_bytes deprecation (Nico Pache) [RHEL-5619]
- mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement (Nico Pache) [RHEL-5619]
- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list (Nico Pache) [RHEL-5619]
- rcu: dump vmalloc memory info safely (Nico Pache) [RHEL-5619]
- mm/vmalloc: add a safer version of find_vm_area() for debug (Nico Pache) [RHEL-5619]
- mm: memory-failure: fix unexpected return value in soft_offline_page() (Nico Pache) [RHEL-5619]
- mm: add a call to flush_cache_vmap() in vmap_pfn() (Nico Pache) [RHEL-5619]
- mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast (Nico Pache) [RHEL-5619]
- mm: enable page walking API to lock vmas during the walk (Nico Pache) [RHEL-5619]
- smaps: use vm_normal_page_pmd() instead of follow_trans_huge_pmd() (Nico Pache) [RHEL-5619]
- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT (Nico Pache) [RHEL-5619]
- mm: hugetlb_vmemmap: fix a race between vmemmap pmd split (Nico Pache) [RHEL-5619]
- memcg: drop kmem.limit_in_bytes (Nico Pache) [RHEL-5619]
- hugetlb: do not clear hugetlb dtor until allocating vmemmap (Nico Pache) [RHEL-5619]
- zsmalloc: fix races between modifications of fullness and isolated (Nico Pache) [RHEL-5619]
- kasan, slub: fix HW_TAGS zeroing with slub_debug (Nico Pache) [RHEL-5619]
- kasan: fix type cast in memory_is_poisoned_n (Nico Pache) [RHEL-5619]
- mm: call arch_swap_restore() from do_swap_page() (Nico Pache) [RHEL-5619]
- shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (Nico Pache) [RHEL-5619]
- kasan: use internal prototypes matching gcc-13 builtins (Nico Pache) [RHEL-5619]
- kasan: add kasan_tag_mismatch prototype (Nico Pache) [RHEL-5619]
- radix tree: remove unused variable (Nico Pache) [RHEL-5619]
- lib/test_meminit: allocate pages up to order MAX_ORDER (Nico Pache) [RHEL-5619]
- maple_tree: fix 32 bit mas_next testing (Nico Pache) [RHEL-5619]
- lz4: fix LZ4_decompress_safe_partial read out of bound (Nico Pache) [RHEL-5619]
- lib/raid6/test: fix multiple definition linking error (Nico Pache) [RHEL-5619]
- mm/mmap: Fix error return in do_vmi_align_munmap() (Nico Pache) [RHEL-5619]
- mm/ksm: support fork/exec for prctl (Nico Pache) [RHEL-5619]
- mm/uffd: allow vma to merge as much as possible (Nico Pache) [RHEL-5619]
- mm/uffd: fix vma operation where start addr cuts part of vma (Nico Pache) [RHEL-5619]
- mm/khugepaged: fix regression in collapse_file() (Nico Pache) [RHEL-5619]
- mm: remove unused vma_init_lock() (Nico Pache) [RHEL-5619]
- fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions (Nico Pache) [RHEL-5619]
- mm/mempolicy: Take VMA lock before replacing policy (Nico Pache) [RHEL-5619]
- mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock (Nico Pache) [RHEL-5619]
- tcp: Use per-vma locking for receive zerocopy (Nico Pache) [RHEL-5619]
- mm: fix memory ordering for mm_lock_seq and vm_lock_seq (Nico Pache) [RHEL-5619]
- mm: lock VMA in dup_anon_vma() before setting ->anon_vma (Nico Pache) [RHEL-5619]
- mm: don't drop VMA locks in mm_drop_all_locks() (Nico Pache) [RHEL-5619]
- userfaultfd: fix regression in userfaultfd_unmap_prep() (Nico Pache) [RHEL-5619]
- mm/gup: disallow FOLL_LONGTERM GUP-fast writing to file-backed mappings (Nico Pache) [RHEL-5619]
- mm/gup: disallow FOLL_LONGTERM GUP-nonfast writing to file-backed mappings (Nico Pache) [RHEL-5619]
- mm/mmap: separate writenotify and dirty tracking logic (Nico Pache) [RHEL-5619]
- mm/mlock: rename mlock_future_check() to mlock_future_ok() (Nico Pache) [RHEL-5619]
- mm/mmap: refactor mlock_future_check() (Nico Pache) [RHEL-5619]
- mm: avoid rewalk in mmap_region (Nico Pache) [RHEL-5619]
- mm: add vma_iter_{next,prev}_range() to vma iterator (Nico Pache) [RHEL-5619]
- mm: update vma_iter_store() to use MAS_WARN_ON() (Nico Pache) [RHEL-5619]
- mm: update validate_mm() to use vma iterator (Nico Pache) [RHEL-5619]
- dmapool: create/destroy cleanup (Nico Pache) [RHEL-5619]
- mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer (Nico Pache) [RHEL-5619]
- mm/vmalloc: fix the unchecked dereference warning in vread_iter() (Nico Pache) [RHEL-5619]
- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 (Nico Pache) [RHEL-5619]
- hugetlb: revert use of page_cache_next_miss() (Nico Pache) [RHEL-5619]
- mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() (Nico Pache) [RHEL-5619]
- mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl (Nico Pache) [RHEL-5619]
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (Nico Pache) [RHEL-5619]
- tools headers UAPI: Sync linux/prctl.h with the kernel sources (Nico Pache) [RHEL-5619]
- mm: fix memcpy_from_file_folio() integer underflow (Nico Pache) [RHEL-5619]
- mm: page_alloc: remove stale CMA guard code (Nico Pache) [RHEL-5619]
- mm/memory-failure: fix hardware poison check in unpoison_memory() (Nico Pache) [RHEL-5619]
- tools/Makefile: do missed s/vm/mm/ (Nico Pache) [RHEL-5619]
- mm: memory-failure: avoid false hwpoison page mapped error info (Nico Pache) [RHEL-5619]
- mm: memory-failure: fix potential unexpected return value from unpoison_memory() (Nico Pache) [RHEL-5619]
- mm/swapfile: fix wrong swap entry type for hwpoisoned swapcache page (Nico Pache) [RHEL-5619]
- Docs/admin-guide/mm/zswap: remove zsmalloc's lack of writeback warning (Nico Pache) [RHEL-5619]
- mm: fix arithmetic for max_prop_frac when setting max_ratio (Nico Pache) [RHEL-5619]
- mm: fix arithmetic for bdi min_ratio (Nico Pache) [RHEL-5619]
- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() (Nico Pache) [RHEL-5619]
- docs: Fix path paste-o for /sys/kernel/warn_count (Nico Pache) [RHEL-5619]
- mm: remove unused inline functions from include/linux/mm_inline.h (Nico Pache) [RHEL-5619]
- mm: add more BUILD_BUG_ONs to gfp_migratetype() (Nico Pache) [RHEL-5619]
- mm: cleanup is_highmem() (Nico Pache) [RHEL-5619]
- mm/huge_memory: check pmd_present first in is_huge_zero_pmd (Nico Pache) [RHEL-5619]
- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (Nico Pache) [RHEL-5619]
- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (Nico Pache) [RHEL-5619]
- memregion: Fix memregion_free() fallback definition (Nico Pache) [RHEL-5619]
- mm: Add kernel-doc for folio->mlock_count (Nico Pache) [RHEL-5619]
- nodemask.h: fix compilation error with GCC12 (Nico Pache) [RHEL-5619]
- mm/swap: fix the obsolete comment for SWP_TYPE_SHIFT (Nico Pache) [RHEL-5619]
- filemap: Update the folio_lock documentation (Nico Pache) [RHEL-5619]
- filemap: Remove obsolete comment in lock_page (Nico Pache) [RHEL-5619]
- kasan: mark KASAN_VMALLOC flags as kasan_vmalloc_flags_t (Nico Pache) [RHEL-5619]
- mm/vmalloc: fix comments about vmap_area struct (Nico Pache) [RHEL-5619]
- mm/memcg: retrieve parent memcg from css.parent (Nico Pache) [RHEL-5619]
- remove congestion tracking framework (Nico Pache) [RHEL-5619]
- mm: slab: Delete unused SLAB_DEACTIVATED flag (Nico Pache) [RHEL-5619]
- mm: fix boolreturn.cocci warning (Nico Pache) [RHEL-5619]
- memblock: Remove #ifdef __KERNEL__ from memblock.h (Nico Pache) [RHEL-5619]
- mm/slab: Finish struct page to struct slab conversion (Nico Pache) [RHEL-5619]
- memblock: fix memblock_phys_alloc() section mismatch error (Nico Pache) [RHEL-5619]
- mm, slab: Remove compiler check in __kmalloc_index (Nico Pache) [RHEL-5619]
- memblock: improve MEMBLOCK_HOTPLUG documentation (Nico Pache) [RHEL-5619]
- mm/memory_hotplug: remove stale function declarations (Nico Pache) [RHEL-5619]
- mm/vmstat: annotate data race for zone->free_area[order].nr_free (Nico Pache) [RHEL-5619]
- mm/page_alloc.c: avoid allocating highmem pages via alloc_pages_exact[_nid] (Nico Pache) [RHEL-5619]
- mm: fix data race in PagePoisoned() (Nico Pache) [RHEL-5619]
Resolves: RHEL-15602, RHEL-17460, RHEL-21507, RHEL-23575, RHEL-25537, RHEL-25596, RHEL-26198, RHEL-26704, RHEL-28810, RHEL-29306, RHEL-29532, RHEL-29741, RHEL-30145, RHEL-30355, RHEL-31050, RHEL-31212, RHEL-31258, RHEL-31840, RHEL-31889, RHEL-32112, RHEL-32141, RHEL-32372, RHEL-32862, RHEL-33271, RHEL-34576, RHEL-34600, RHEL-34665, RHEL-34673, RHEL-35032, RHEL-35078, RHEL-35088, RHEL-35170, RHEL-36065, RHEL-5619

Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
This commit is contained in:
Lucas Zampieri 2024-05-16 12:34:22 -03:00
parent b6216ec08f
commit c39b201ef9
No known key found for this signature in database
GPG Key ID: 6DA90B962E68B074
19 changed files with 2337 additions and 26 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 5
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 450
RHEL_RELEASE = 451
#
# ZSTREAM

View File

@ -181,6 +181,7 @@ CONFIG_ALX=m
# CONFIG_AM2315 is not set
# CONFIG_AMBA_PL08X is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_AMD_ATL=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
CONFIG_AMD_PMC=m
@ -1697,7 +1698,7 @@ CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI=y
# CONFIG_EFI_ZBOOT is not set
CONFIG_EFI_ZBOOT=y
# CONFIG_EFS_FS is not set
# CONFIG_EISA is not set
# CONFIG_EMBEDDED is not set
@ -6428,6 +6429,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_GPIO_SBU is not set
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
# CONFIG_TYPEC_RT1711H is not set
@ -6504,6 +6506,7 @@ CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA_IMX=m
CONFIG_USB_CHIPIDEA=m
CONFIG_USB_CHIPIDEA_MSM=m
CONFIG_USB_CHIPIDEA_NPCM=m
CONFIG_USB_CHIPIDEA_PCI=m
# CONFIG_USB_CHIPIDEA_UDC is not set
# CONFIG_USB_CONFIGFS is not set
@ -6638,6 +6641,7 @@ CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_LJCA is not set
CONFIG_USB_M5602=m
# CONFIG_USB_M66592 is not set
# CONFIG_USB_MA901 is not set
@ -6687,6 +6691,7 @@ CONFIG_USB_ONBOARD_HUB=m
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_PCI_AMD=y
CONFIG_USB_PCI=y
# CONFIG_USBPCWATCHDOG is not set
CONFIG_USB_PEGASUS=m

View File

@ -181,6 +181,7 @@ CONFIG_ALX=m
# CONFIG_AM2315 is not set
# CONFIG_AMBA_PL08X is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_AMD_ATL=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
CONFIG_AMD_PMC=m
@ -1689,7 +1690,7 @@ CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI=y
# CONFIG_EFI_ZBOOT is not set
CONFIG_EFI_ZBOOT=y
# CONFIG_EFS_FS is not set
# CONFIG_EISA is not set
# CONFIG_EMBEDDED is not set
@ -6404,6 +6405,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_GPIO_SBU is not set
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
# CONFIG_TYPEC_RT1711H is not set
@ -6480,6 +6482,7 @@ CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA_IMX=m
CONFIG_USB_CHIPIDEA=m
CONFIG_USB_CHIPIDEA_MSM=m
CONFIG_USB_CHIPIDEA_NPCM=m
CONFIG_USB_CHIPIDEA_PCI=m
# CONFIG_USB_CHIPIDEA_UDC is not set
# CONFIG_USB_CONFIGFS is not set
@ -6614,6 +6617,7 @@ CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_LJCA is not set
CONFIG_USB_M5602=m
# CONFIG_USB_M66592 is not set
# CONFIG_USB_MA901 is not set
@ -6663,6 +6667,7 @@ CONFIG_USB_ONBOARD_HUB=m
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_PCI_AMD=y
CONFIG_USB_PCI=y
# CONFIG_USBPCWATCHDOG is not set
CONFIG_USB_PEGASUS=m

View File

@ -181,6 +181,7 @@ CONFIG_ALX=m
# CONFIG_AM2315 is not set
# CONFIG_AMBA_PL08X is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_AMD_ATL=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
CONFIG_AMD_PMC=m
@ -1694,7 +1695,7 @@ CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI=y
# CONFIG_EFI_ZBOOT is not set
CONFIG_EFI_ZBOOT=y
# CONFIG_EFS_FS is not set
# CONFIG_EISA is not set
# CONFIG_EMBEDDED is not set
@ -6425,6 +6426,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_GPIO_SBU is not set
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
# CONFIG_TYPEC_RT1711H is not set
@ -6501,6 +6503,7 @@ CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA_IMX=m
CONFIG_USB_CHIPIDEA=m
CONFIG_USB_CHIPIDEA_MSM=m
CONFIG_USB_CHIPIDEA_NPCM=m
CONFIG_USB_CHIPIDEA_PCI=m
# CONFIG_USB_CHIPIDEA_UDC is not set
# CONFIG_USB_CONFIGFS is not set
@ -6635,6 +6638,7 @@ CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_LJCA is not set
CONFIG_USB_M5602=m
# CONFIG_USB_M66592 is not set
# CONFIG_USB_MA901 is not set
@ -6684,6 +6688,7 @@ CONFIG_USB_ONBOARD_HUB=m
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_PCI_AMD=y
CONFIG_USB_PCI=y
# CONFIG_USBPCWATCHDOG is not set
CONFIG_USB_PEGASUS=m

View File

@ -181,6 +181,7 @@ CONFIG_ALX=m
# CONFIG_AM2315 is not set
# CONFIG_AMBA_PL08X is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_AMD_ATL=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
CONFIG_AMD_PMC=m
@ -1686,7 +1687,7 @@ CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI=y
# CONFIG_EFI_ZBOOT is not set
CONFIG_EFI_ZBOOT=y
# CONFIG_EFS_FS is not set
# CONFIG_EISA is not set
# CONFIG_EMBEDDED is not set
@ -6401,6 +6402,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_GPIO_SBU is not set
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
# CONFIG_TYPEC_RT1711H is not set
@ -6477,6 +6479,7 @@ CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA_IMX=m
CONFIG_USB_CHIPIDEA=m
CONFIG_USB_CHIPIDEA_MSM=m
CONFIG_USB_CHIPIDEA_NPCM=m
CONFIG_USB_CHIPIDEA_PCI=m
# CONFIG_USB_CHIPIDEA_UDC is not set
# CONFIG_USB_CONFIGFS is not set
@ -6611,6 +6614,7 @@ CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_LJCA is not set
CONFIG_USB_M5602=m
# CONFIG_USB_M66592 is not set
# CONFIG_USB_MA901 is not set
@ -6660,6 +6664,7 @@ CONFIG_USB_ONBOARD_HUB=m
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_PCI_AMD=y
CONFIG_USB_PCI=y
# CONFIG_USBPCWATCHDOG is not set
CONFIG_USB_PEGASUS=m

View File

@ -184,6 +184,7 @@ CONFIG_ALX=m
# CONFIG_AM2315 is not set
# CONFIG_AMBA_PL08X is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_AMD_ATL=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
CONFIG_AMD_PMC=m
@ -1734,7 +1735,7 @@ CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI=y
# CONFIG_EFI_ZBOOT is not set
CONFIG_EFI_ZBOOT=y
# CONFIG_EFS_FS is not set
# CONFIG_EISA is not set
CONFIG_ELF_CORE=y
@ -6530,6 +6531,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_GPIO_SBU is not set
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
# CONFIG_TYPEC_RT1711H is not set
@ -6607,6 +6609,7 @@ CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA_IMX=m
CONFIG_USB_CHIPIDEA=m
CONFIG_USB_CHIPIDEA_MSM=m
CONFIG_USB_CHIPIDEA_NPCM=m
CONFIG_USB_CHIPIDEA_PCI=m
# CONFIG_USB_CHIPIDEA_UDC is not set
# CONFIG_USB_CONFIGFS is not set
@ -6741,6 +6744,7 @@ CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_LJCA is not set
CONFIG_USB_M5602=m
# CONFIG_USB_M66592 is not set
# CONFIG_USB_MA901 is not set
@ -6791,6 +6795,7 @@ CONFIG_USB_ONBOARD_HUB=m
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_PCI_AMD=y
CONFIG_USB_PCI=y
# CONFIG_USBPCWATCHDOG is not set
CONFIG_USB_PEGASUS=m

View File

@ -184,6 +184,7 @@ CONFIG_ALX=m
# CONFIG_AM2315 is not set
# CONFIG_AMBA_PL08X is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_AMD_ATL=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
CONFIG_AMD_PMC=m
@ -1726,7 +1727,7 @@ CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI=y
# CONFIG_EFI_ZBOOT is not set
CONFIG_EFI_ZBOOT=y
# CONFIG_EFS_FS is not set
# CONFIG_EISA is not set
CONFIG_ELF_CORE=y
@ -6506,6 +6507,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_GPIO_SBU is not set
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
# CONFIG_TYPEC_RT1711H is not set
@ -6583,6 +6585,7 @@ CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA_IMX=m
CONFIG_USB_CHIPIDEA=m
CONFIG_USB_CHIPIDEA_MSM=m
CONFIG_USB_CHIPIDEA_NPCM=m
CONFIG_USB_CHIPIDEA_PCI=m
# CONFIG_USB_CHIPIDEA_UDC is not set
# CONFIG_USB_CONFIGFS is not set
@ -6717,6 +6720,7 @@ CONFIG_USB_LED_TRIG=y
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_LJCA is not set
CONFIG_USB_M5602=m
# CONFIG_USB_M66592 is not set
# CONFIG_USB_MA901 is not set
@ -6767,6 +6771,7 @@ CONFIG_USB_ONBOARD_HUB=m
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_PCI_AMD=y
CONFIG_USB_PCI=y
# CONFIG_USBPCWATCHDOG is not set
CONFIG_USB_PEGASUS=m

View File

@ -171,6 +171,7 @@ CONFIG_ALTIVEC=y
CONFIG_ALX=m
# CONFIG_AM2315 is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_AMD_ATL=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
CONFIG_AMD_PMC=m
@ -1458,7 +1459,7 @@ CONFIG_EFI_PARTITION=y
# CONFIG_EFI_RCI2_TABLE is not set
CONFIG_EFI_SOFT_RESERVE=y
# CONFIG_EFI_TEST is not set
# CONFIG_EFI_ZBOOT is not set
CONFIG_EFI_ZBOOT=y
# CONFIG_EFS_FS is not set
# CONFIG_EISA is not set
# CONFIG_EMBEDDED is not set
@ -5893,6 +5894,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_GPIO_SBU is not set
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
# CONFIG_TYPEC_RT1711H is not set
@ -6061,6 +6063,7 @@ CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_LJCA is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
# CONFIG_USB_MAX3421_HCD is not set
@ -6105,6 +6108,7 @@ CONFIG_USB_ONBOARD_HUB=m
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_PCI_AMD=y
CONFIG_USB_PCI=y
# CONFIG_USBPCWATCHDOG is not set
CONFIG_USB_PEGASUS=m

View File

@ -171,6 +171,7 @@ CONFIG_ALTIVEC=y
CONFIG_ALX=m
# CONFIG_AM2315 is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_AMD_ATL=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
CONFIG_AMD_PMC=m
@ -1450,7 +1451,7 @@ CONFIG_EFI_PARTITION=y
# CONFIG_EFI_RCI2_TABLE is not set
CONFIG_EFI_SOFT_RESERVE=y
# CONFIG_EFI_TEST is not set
# CONFIG_EFI_ZBOOT is not set
CONFIG_EFI_ZBOOT=y
# CONFIG_EFS_FS is not set
# CONFIG_EISA is not set
# CONFIG_EMBEDDED is not set
@ -5871,6 +5872,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_GPIO_SBU is not set
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
# CONFIG_TYPEC_RT1711H is not set
@ -6039,6 +6041,7 @@ CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_LJCA is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
# CONFIG_USB_MAX3421_HCD is not set
@ -6083,6 +6086,7 @@ CONFIG_USB_ONBOARD_HUB=m
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_PCI_AMD=y
CONFIG_USB_PCI=y
# CONFIG_USBPCWATCHDOG is not set
CONFIG_USB_PEGASUS=m

View File

@ -168,6 +168,7 @@ CONFIG_AIO=y
CONFIG_ALX=m
# CONFIG_AM2315 is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_AMD_ATL=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
# CONFIG_AMD_PHY is not set
CONFIG_AMD_PMC=m
@ -1459,7 +1460,7 @@ CONFIG_EFI_PARTITION=y
# CONFIG_EFI_RCI2_TABLE is not set
CONFIG_EFI_SOFT_RESERVE=y
# CONFIG_EFI_TEST is not set
# CONFIG_EFI_ZBOOT is not set
CONFIG_EFI_ZBOOT=y
# CONFIG_EFS_FS is not set
# CONFIG_EISA is not set
# CONFIG_EMBEDDED is not set
@ -5882,6 +5883,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_GPIO_SBU is not set
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
# CONFIG_TYPEC_RT1711H is not set
@ -6048,6 +6050,7 @@ CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_LJCA is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
# CONFIG_USB_MAX3421_HCD is not set
@ -6089,6 +6092,7 @@ CONFIG_USB_ONBOARD_HUB=m
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_PCI_AMD=y
CONFIG_USB_PCI=y
# CONFIG_USBPCWATCHDOG is not set
CONFIG_USB_PEGASUS=m

View File

@ -168,6 +168,7 @@ CONFIG_AIO=y
CONFIG_ALX=m
# CONFIG_AM2315 is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_AMD_ATL=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
# CONFIG_AMD_PHY is not set
CONFIG_AMD_PMC=m
@ -1451,7 +1452,7 @@ CONFIG_EFI_PARTITION=y
# CONFIG_EFI_RCI2_TABLE is not set
CONFIG_EFI_SOFT_RESERVE=y
# CONFIG_EFI_TEST is not set
# CONFIG_EFI_ZBOOT is not set
CONFIG_EFI_ZBOOT=y
# CONFIG_EFS_FS is not set
# CONFIG_EISA is not set
# CONFIG_EMBEDDED is not set
@ -5860,6 +5861,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_GPIO_SBU is not set
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
# CONFIG_TYPEC_RT1711H is not set
@ -6026,6 +6028,7 @@ CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_LJCA is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
# CONFIG_USB_MAX3421_HCD is not set
@ -6067,6 +6070,7 @@ CONFIG_USB_ONBOARD_HUB=m
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_PCI_AMD=y
CONFIG_USB_PCI=y
# CONFIG_USBPCWATCHDOG is not set
CONFIG_USB_PEGASUS=m

View File

@ -168,6 +168,7 @@ CONFIG_AIO=y
CONFIG_ALX=m
# CONFIG_AM2315 is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_AMD_ATL=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
# CONFIG_AMD_PHY is not set
CONFIG_AMD_PMC=m
@ -1456,7 +1457,7 @@ CONFIG_EFI_PARTITION=y
# CONFIG_EFI_RCI2_TABLE is not set
CONFIG_EFI_SOFT_RESERVE=y
# CONFIG_EFI_TEST is not set
# CONFIG_EFI_ZBOOT is not set
CONFIG_EFI_ZBOOT=y
# CONFIG_EFS_FS is not set
# CONFIG_EISA is not set
CONFIG_ELF_CORE=y
@ -5886,6 +5887,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_GPIO_SBU is not set
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
# CONFIG_TYPEC_RT1711H is not set
@ -6052,6 +6054,7 @@ CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_LJCA is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
# CONFIG_USB_MAX3421_HCD is not set
@ -6093,6 +6096,7 @@ CONFIG_USB_ONBOARD_HUB=m
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_PCI_AMD=y
CONFIG_USB_PCI=y
# CONFIG_USBPCWATCHDOG is not set
CONFIG_USB_PEGASUS=m

View File

@ -184,6 +184,7 @@ CONFIG_ALTERA_STAPL=m
CONFIG_ALX=m
# CONFIG_AM2315 is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_AMD_ATL=m
CONFIG_AMD_HSMP=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_IOMMU_V2=m
@ -1564,7 +1565,7 @@ CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS=y
CONFIG_EFI=y
# CONFIG_EFI_ZBOOT is not set
CONFIG_EFI_ZBOOT=y
# CONFIG_EFS_FS is not set
# CONFIG_EISA is not set
# CONFIG_EMBEDDED is not set
@ -6160,6 +6161,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_GPIO_SBU is not set
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
# CONFIG_TYPEC_RT1711H is not set
@ -6327,6 +6329,7 @@ CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_LJCA is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
# CONFIG_USB_MAX3421_HCD is not set
@ -6368,6 +6371,7 @@ CONFIG_USB_ONBOARD_HUB=m
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_PCI_AMD=y
CONFIG_USB_PCI=y
# CONFIG_USBPCWATCHDOG is not set
CONFIG_USB_PEGASUS=m

View File

@ -184,6 +184,7 @@ CONFIG_ALTERA_STAPL=m
CONFIG_ALX=m
# CONFIG_AM2315 is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_AMD_ATL=m
CONFIG_AMD_HSMP=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_IOMMU_V2=m
@ -1556,7 +1557,7 @@ CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS=y
CONFIG_EFI=y
# CONFIG_EFI_ZBOOT is not set
CONFIG_EFI_ZBOOT=y
# CONFIG_EFS_FS is not set
# CONFIG_EISA is not set
# CONFIG_EMBEDDED is not set
@ -6137,6 +6138,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_GPIO_SBU is not set
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
# CONFIG_TYPEC_RT1711H is not set
@ -6304,6 +6306,7 @@ CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_LJCA is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
# CONFIG_USB_MAX3421_HCD is not set
@ -6345,6 +6348,7 @@ CONFIG_USB_ONBOARD_HUB=m
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_PCI_AMD=y
CONFIG_USB_PCI=y
# CONFIG_USBPCWATCHDOG is not set
CONFIG_USB_PEGASUS=m

View File

@ -187,6 +187,7 @@ CONFIG_ALTERA_STAPL=m
CONFIG_ALX=m
# CONFIG_AM2315 is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_AMD_ATL=m
CONFIG_AMD_HSMP=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_IOMMU_V2=m
@ -1606,7 +1607,7 @@ CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS=y
CONFIG_EFI=y
# CONFIG_EFI_ZBOOT is not set
CONFIG_EFI_ZBOOT=y
# CONFIG_EFS_FS is not set
# CONFIG_EISA is not set
CONFIG_ELF_CORE=y
@ -6263,6 +6264,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_GPIO_SBU is not set
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
# CONFIG_TYPEC_RT1711H is not set
@ -6430,6 +6432,7 @@ CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_LJCA is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
# CONFIG_USB_MAX3421_HCD is not set
@ -6472,6 +6475,7 @@ CONFIG_USB_ONBOARD_HUB=m
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_PCI_AMD=y
CONFIG_USB_PCI=y
# CONFIG_USBPCWATCHDOG is not set
CONFIG_USB_PEGASUS=m

View File

@ -187,6 +187,7 @@ CONFIG_ALTERA_STAPL=m
CONFIG_ALX=m
# CONFIG_AM2315 is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_AMD_ATL=m
CONFIG_AMD_HSMP=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_IOMMU_V2=m
@ -1598,7 +1599,7 @@ CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS=y
CONFIG_EFI=y
# CONFIG_EFI_ZBOOT is not set
CONFIG_EFI_ZBOOT=y
# CONFIG_EFS_FS is not set
# CONFIG_EISA is not set
CONFIG_ELF_CORE=y
@ -6240,6 +6241,7 @@ CONFIG_TYPEC_MUX_FSA4480=m
# CONFIG_TYPEC_MUX_GPIO_SBU is not set
# CONFIG_TYPEC_MUX_NB7VPQ904M is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# CONFIG_TYPEC_MUX_PTN36502 is not set
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# CONFIG_TYPEC_QCOM_PMIC is not set
# CONFIG_TYPEC_RT1711H is not set
@ -6407,6 +6409,7 @@ CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LGM_PHY is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_LJCA is not set
CONFIG_USB_M5602=m
# CONFIG_USB_MA901 is not set
# CONFIG_USB_MAX3421_HCD is not set
@ -6449,6 +6452,7 @@ CONFIG_USB_ONBOARD_HUB=m
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_PCI_AMD=y
CONFIG_USB_PCI=y
# CONFIG_USBPCWATCHDOG is not set
CONFIG_USB_PEGASUS=m

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -1,3 +1,3 @@
SHA512 (linux-5.14.0-450.el9.tar.xz) = dc3cde33b29f97e7f044cb8e04380b819bc37f5fbbf5e61f07c381742bce349c91dbd2b29c0b70a316d796e6d7b239ddbc6af40ef4bf9010047ce3c3344cd18c
SHA512 (kernel-abi-stablelists-5.14.0-450.el9.tar.bz2) = 3f55e75be97e8a48c5e660116f5aea3c382bbdb4001a8630a8cbf6bd2953e3341a515d25721f2c87fc4edff7913c7629a276e955c73adbe022b6c4eeb180befe
SHA512 (kernel-kabi-dw-5.14.0-450.el9.tar.bz2) = 6007cecb0b5b0c90343ee2f5c44f0a5b644b3afd6a8874ecc360bd784448ff45a7abd9cfcf215e229e8cb62cf82e76d4be5a5ddfd9cff07b8d5100811327d09f
SHA512 (linux-5.14.0-451.el9.tar.xz) = 8421f5f56ddf2ef0a732ddf94093972c54d6a1342bd040584fa56e16dd82d2ab57f8b8c129d418627e2dacac55aae785fdd8e504dc6226e528a2a8a6e8e24704
SHA512 (kernel-abi-stablelists-5.14.0-451.el9.tar.bz2) = f5bd29cf5189e20e706d45113c21bab2666f8f79fcc46ba51c9d8d06d9ac2606ec34666a44eb19221f708c73fe305d70387ac03df17e659f729d0d5eb4619b18
SHA512 (kernel-kabi-dw-5.14.0-451.el9.tar.bz2) = 6007cecb0b5b0c90343ee2f5c44f0a5b644b3afd6a8874ecc360bd784448ff45a7abd9cfcf215e229e8cb62cf82e76d4be5a5ddfd9cff07b8d5100811327d09f