forked from rpms/kernel
1
0
Fork 0
Commit Graph

448 Commits

Author SHA1 Message Date
Jan Stancek 38637013d3 kernel-5.14.0-387.el9
* Sun Nov 19 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-387.el9]
- iommu: Avoid unnecessary cache invalidations (Jerry Snitselaar) [RHEL-10094]
- mm: slab: Do not create kmalloc caches smaller than arch_slab_minalign() (Jerry Snitselaar) [RHEL-10094]
- swiotlb: make io_tlb_default_mem local to swiotlb.c (Jerry Snitselaar) [RHEL-10094]
- swiotlb: optimize get_max_slots() (Jerry Snitselaar) [RHEL-10094]
- swiotlb: use the calculated number of areas (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Avoid memory allocation in iommu_suspend() (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Avoid constructing invalid range commands (Jerry Snitselaar) [RHEL-10094]
- iommu: Remove kernel-doc warnings (Jerry Snitselaar) [RHEL-10094]
- iommu: Avoid locking/unlocking for iommu_probe_device() (Jerry Snitselaar) [RHEL-10094]
- iommu: Split iommu_group_add_device() (Jerry Snitselaar) [RHEL-10094]
- iommu: Always destroy the iommu_group during iommu_release_device() (Jerry Snitselaar) [RHEL-10094]
- iommu: Do not export iommu_device_link/unlink() (Jerry Snitselaar) [RHEL-10094]
- iommu: Move the iommu driver sysfs setup into iommu_init/deinit_device() (Jerry Snitselaar) [RHEL-10094]
- iommu: Add iommu_init/deinit_device() paired functions (Jerry Snitselaar) [RHEL-10094]
- iommu: Simplify the __iommu_group_remove_device() flow (Jerry Snitselaar) [RHEL-10094]
- iommu: Inline iommu_group_get_for_dev() into __iommu_probe_device() (Jerry Snitselaar) [RHEL-10094]
- iommu: Use iommu_group_ref_get/put() for dev->iommu_group (Jerry Snitselaar) [RHEL-10094]
- iommu: Have __iommu_probe_device() check for already probed devices (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Rearrange DTE bit definations (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Remove unsued extern declaration amd_iommu_init_hardware() (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Enable PPR/GA interrupt after interrupt handler setup (Jerry Snitselaar) [RHEL-3655]
- iommu/amd: Consolidate PPR log enablement (Jerry Snitselaar) [RHEL-3655]
- iommu/amd: Disable PPR log/interrupt in iommu_disable() (Jerry Snitselaar) [RHEL-3655]
- iommu/amd: Enable separate interrupt for PPR and GA log (Jerry Snitselaar) [RHEL-3655]
- iommu/amd: Refactor IOMMU interrupt handling logic for Event, PPR, and GA logs (Jerry Snitselaar) [RHEL-3655]
- iommu/amd: Handle PPR log overflow (Jerry Snitselaar) [RHEL-3655]
- iommu/amd: Generalize log overflow handling (Jerry Snitselaar) [RHEL-3655]
- iommu/vt-d: Fix to convert mm pfn to dma pfn (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Fix to flush cache of PASID directory table (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove rmrr check in domain attaching device path (Jerry Snitselaar) [RHEL-10094]
- iommu: Prevent RESV_DIRECT devices from blocking domains (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Add set_dev_pasid callback for dma domain (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Prepare for set_dev_pasid callback (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Make prq draining code generic (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove pasid_mutex (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Add domain_flush_pasid_iotlb() (Jerry Snitselaar) [RHEL-10094]
- iommu: Move global PASID allocation from SVA to core (Jerry Snitselaar) [RHEL-10094]
- iommu: Generalize PASID 0 for normal DMA w/o PASID (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-qcom: Add SM6350 DPU compatible (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-qcom: Add SM6375 DPU compatible (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-qcom: Sort the compatible list alphabetically (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to ida (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Allow PCIe devices (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Don't leak the platform device memory when unloading the module (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Implement hw_info for iommu capability query (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add IOMMU_GET_HW_INFO (Jerry Snitselaar) [RHEL-10094]
- iommu: Add new iommu op to get iommu hardware information (Jerry Snitselaar) [RHEL-10094]
- iommu: Move dev_iommu_ops() to private header (Jerry Snitselaar) [RHEL-10094]
- iommufd: Remove iommufd_ref_to_users() (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Make the mock iommu driver into a real driver (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add iommufd_access_replace() API (Jerry Snitselaar) [RHEL-10094]
- iommufd: Use iommufd_access_change_ioas in iommufd_access_destroy_object (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add iommufd_access_change_ioas(_id) helpers (Jerry Snitselaar) [RHEL-10094]
- iommufd: Allow passing in iopt_access_list_id to iopt_remove_access() (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Return the real idev id from selftest mock_domain (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add IOMMU_HWPT_ALLOC (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Test iommufd_device_replace() (Jerry Snitselaar) [RHEL-10094]
- iommufd: Make destroy_rwsem use a lock class per object type (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add iommufd_device_replace() (Jerry Snitselaar) [RHEL-10094]
- iommu: Introduce a new iommu_group_replace_domain() API (Jerry Snitselaar) [RHEL-10094]
- iommufd: Reorganize iommufd_device_attach into iommufd_device_change_pt (Jerry Snitselaar) [RHEL-10094]
- iommufd: Fix locking around hwpt allocation (Jerry Snitselaar) [RHEL-10094]
- iommufd: Allow a hwpt to be aborted after allocation (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add enforced_cache_coherency to iommufd_hw_pagetable_alloc() (Jerry Snitselaar) [RHEL-10094]
- iommufd: Move putting a hwpt to a helper function (Jerry Snitselaar) [RHEL-10094]
- iommufd: Make sw_msi_start a group global (Jerry Snitselaar) [RHEL-10094]
- iommufd: Use the iommufd_group to avoid duplicate MSI setup (Jerry Snitselaar) [RHEL-10094]
- iommufd: Keep track of each device's reserved regions instead of groups (Jerry Snitselaar) [RHEL-10094]
- iommu: Export iommu_get_resv_regions() (Jerry Snitselaar) [RHEL-10094]
- iommufd: Replace the hwpt->devices list with iommufd_group (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add iommufd_group (Jerry Snitselaar) [RHEL-10094]
- iommufd: Move isolated msi enforcement to iommufd_device_bind() (Jerry Snitselaar) [RHEL-10094]
- dma-pool: remove a __maybe_unused label in atomic_pool_expand (Jerry Snitselaar) [RHEL-10094]
- dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock (Jerry Snitselaar) [RHEL-10094]
- swiotlb: bail out of swiotlb_init_late() if swiotlb is already allocated (Jerry Snitselaar) [RHEL-10094]
- dma-mapping: move arch_dma_set_mask() declaration to header (Jerry Snitselaar) [RHEL-10094]
- swiotlb: unexport is_swiotlb_active (Jerry Snitselaar) [RHEL-10094]
- iommufd: Set end correctly when doing batch carry (Jerry Snitselaar) [RHEL-10094]
- iommufd: IOMMUFD_DESTROY should not increase the refcount (Jerry Snitselaar) [RHEL-10094]
- iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() (Jerry Snitselaar) [RHEL-10094]
- iommu: Fix crash during syfs iommu_groups/N/type (Jerry Snitselaar) [RHEL-10094]
- drm/nouveau: stop using is_swiotlb_active (Jerry Snitselaar) [RHEL-10094]
- swiotlb: use the atomic counter of total used slabs if available (Jerry Snitselaar) [RHEL-10094]
- swiotlb: remove unused field "used" from struct io_tlb_mem (Jerry Snitselaar) [RHEL-10094]
- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap (Jerry Snitselaar) [RHEL-10094]
- dma-mapping: fix a Kconfig typo (Jerry Snitselaar) [RHEL-10094]
- iommufd: Do not access the area pointer after unlocking (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Remove extern from function prototypes (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Use BIT/BIT_ULL macro to define bit fields (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Fix compile error for unused function (Jerry Snitselaar) [RHEL-10026]
- iommu/amd: Improving Interrupt Remapping Table Invalidation (Jerry Snitselaar) [RHEL-10026]
- iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (Jerry Snitselaar) [RHEL-10026]
- iommu/amd: Introduce Disable IRTE Caching Support (Jerry Snitselaar) [RHEL-10026]
- iommu/amd: Remove the unused struct amd_ir_data.ref (Jerry Snitselaar) [RHEL-10026]
- iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (Jerry Snitselaar) [RHEL-10026]
- iommu/amd: Update copyright notice (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Use page mode macros in fetch_pte() (Jerry Snitselaar) [RHEL-10094]
- iommu: Tidy the control flow in iommu_group_store_type() (Jerry Snitselaar) [RHEL-10094]
- iommu: Remove __iommu_group_for_each_dev() (Jerry Snitselaar) [RHEL-10094]
- iommu: Allow IOMMU_RESV_DIRECT to work on ARM (Jerry Snitselaar) [RHEL-10094]
- iommu: Consolidate the default_domain setup to one function (Jerry Snitselaar) [RHEL-10094]
- iommu: Revise iommu_group_alloc_default_domain() (Jerry Snitselaar) [RHEL-10094]
- iommu: Consolidate the code to calculate the target default domain type (Jerry Snitselaar) [RHEL-10094]
- iommu: Remove the assignment of group->domain during default domain alloc (Jerry Snitselaar) [RHEL-10094]
- iommu: Do iommu_group_create_direct_mappings() before attach (Jerry Snitselaar) [RHEL-10094]
- iommu: Fix iommu_probe_device() to attach the right domain (Jerry Snitselaar) [RHEL-10094]
- iommu: Replace iommu_group_do_dma_first_attach with __iommu_device_set_domain (Jerry Snitselaar) [RHEL-10094]
- iommu: Remove iommu_group_do_dma_first_attach() from iommu_group_add_device() (Jerry Snitselaar) [RHEL-10094]
- iommu: Replace __iommu_group_dma_first_attach() with set_domain (Jerry Snitselaar) [RHEL-10094]
- iommu: Use __iommu_group_set_domain() in iommu_change_dev_def_domain() (Jerry Snitselaar) [RHEL-10094]
- iommu: Use __iommu_group_set_domain() for __iommu_attach_group() (Jerry Snitselaar) [RHEL-10094]
- iommu: Make __iommu_group_set_domain() handle error unwind (Jerry Snitselaar) [RHEL-10094]
- iommu: Add for_each_group_device() (Jerry Snitselaar) [RHEL-10094]
- iommu: Replace iommu_group_device_count() with list_count_nodes() (Jerry Snitselaar) [RHEL-10094]
- iommu: Suppress empty whitespaces in prints (Jerry Snitselaar) [RHEL-10094]
- iommu: Use flush queue capability (Jerry Snitselaar) [RHEL-10094]
- iommu: Add a capability for flush queue support (Jerry Snitselaar) [RHEL-10094]
- iommu/iova: Optimize iova_magazine_alloc() (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove commented-out code (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Handle the failure case of dmar_reenable_qi() (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove unnecessary (void*) conversions (Jerry Snitselaar) [RHEL-10094]
- iommu/virtio: Return size mapped for a detached domain (Jerry Snitselaar) [RHEL-10094]
- iommu/virtio: Detach domain on endpoint release (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Set TTL invalidation hint better (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Document nesting-related errata (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Add explicit feature for nesting (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 (Jerry Snitselaar) [RHEL-10094]
- iommu/dma: force bouncing if the size is not cacheline-aligned (Jerry Snitselaar) [RHEL-10094]
- dma-mapping: force bouncing if the kmalloc() size is not cache-line-aligned (Jerry Snitselaar) [RHEL-10094]
- powerpc: move the ARCH_DMA_MINALIGN definition to asm/cache.h (Jerry Snitselaar) [RHEL-10094]
- arm64: enable ARCH_WANT_KMALLOC_DMA_BOUNCE for arm64 (Jerry Snitselaar) [RHEL-10094]
- mm: slab: reduce the kmalloc() minimum alignment if DMA bouncing possible (Jerry Snitselaar) [RHEL-10094]
- arm64: allow kmalloc() caches aligned to the smaller cache_line_size() (Jerry Snitselaar) [RHEL-10094]
- dm-crypt: use ARCH_DMA_MINALIGN instead of ARCH_KMALLOC_MINALIGN (Jerry Snitselaar) [RHEL-10094]
- drivers/spi: use ARCH_DMA_MINALIGN instead of ARCH_KMALLOC_MINALIGN (Jerry Snitselaar) [RHEL-10094]
- drivers/usb: use ARCH_DMA_MINALIGN instead of ARCH_KMALLOC_MINALIGN (Jerry Snitselaar) [RHEL-10094]
- drivers/gpu: use ARCH_DMA_MINALIGN instead of ARCH_KMALLOC_MINALIGN (Jerry Snitselaar) [RHEL-10094]
- drivers/base: use ARCH_DMA_MINALIGN instead of ARCH_KMALLOC_MINALIGN (Jerry Snitselaar) [RHEL-10094]
- mm/slab: limit kmalloc() minimum alignment to dma_get_cache_alignment() (Jerry Snitselaar) [RHEL-10094]
- mm/slab: simplify create_kmalloc_cache() args and make it static (Jerry Snitselaar) [RHEL-10094]
- dma: allow dma_get_cache_alignment() to be overridden by the arch code (Jerry Snitselaar) [RHEL-10094]
- mm/slab: decouple ARCH_KMALLOC_MINALIGN from ARCH_DMA_MINALIGN (Jerry Snitselaar) [RHEL-10094]
- mm: slab: fix comment for ARCH_KMALLOC_MINALIGN (Jerry Snitselaar) [RHEL-10094]
- dma-mapping: name SG DMA flag helpers consistently (Jerry Snitselaar) [RHEL-10094]
- scatterlist: add dedicated config for DMA flags (Jerry Snitselaar) [RHEL-10094]
- iommu/amd/pgtbl_v2: Fix domain max address (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Handle GALog overflows (Jerry Snitselaar) [RHEL-10094]
- iommu: Make IPMMU_VMSA dependencies more strict (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-qcom: Fix missing adreno_smmu's (Jerry Snitselaar) [RHEL-10094]
- rhel: configs: Clean up s390 IOMMU configs that no longer exist (Jerry Snitselaar) [RHEL-10094]
- s390/iommu: get rid of S390_CCW_IOMMU and S390_AP_IOMMU (Jerry Snitselaar) [RHEL-10094]
- iommu: Spelling s/cpmxchg64/cmpxchg64/ (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Convert to platform remove callback returning void (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu: Convert to platform remove callback returning void (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Convert to platform remove callback returning void (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu: Drop if with an always false condition (Jerry Snitselaar) [RHEL-10094]
- iommu: Remove iommu_group_get_by_id() (Jerry Snitselaar) [RHEL-10094]
- iommu: Make iommu_release_device() static (Jerry Snitselaar) [RHEL-10094]
- iommu: Remove ioasid infrastructure (Jerry Snitselaar) [RHEL-10094]
- iommu/ioasid: Rename INVALID_IOASID (Jerry Snitselaar) [RHEL-10094]
- iommu/sva: Use GFP_KERNEL for pasid allocation (Jerry Snitselaar) [RHEL-10094]
- iommu/sva: Stop using ioasid_set for SVA (Jerry Snitselaar) [RHEL-10094]
- iommu/sva: Remove PASID to mm lookup function (Jerry Snitselaar) [RHEL-10094]
- iommu/sva: Move PASID helpers to sva code (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove virtual command interface (Jerry Snitselaar) [RHEL-10094]
- iommu: Use sysfs_emit() for sysfs show (Jerry Snitselaar) [RHEL-10094]
- iommu: Cleanup iommu_change_dev_def_domain() (Jerry Snitselaar) [RHEL-10094]
- iommu: Replace device_lock() with group->mutex (Jerry Snitselaar) [RHEL-10094]
- iommu: Move lock from iommu_change_dev_def_domain() to its caller (Jerry Snitselaar) [RHEL-10094]
- iommu: Same critical region for device release and removal (Jerry Snitselaar) [RHEL-10094]
- iommu: Split iommu_group_remove_device() into helpers (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Call arm_iommu_release_mapping() in release path (Jerry Snitselaar) [RHEL-10094]
- iommu: Use of_property_present() for testing DT property presence (Jerry Snitselaar) [RHEL-10094]
- iommu: Make kobj_type structure constant (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Add 5 level guest page table support (Jerry Snitselaar) [RHEL-10042]
- iommu/amd: Allocate IOMMU irqs using numa locality info (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Allocate page table using numa locality info (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove BUG_ON in dmar_insert_dev_scope() (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove a useless BUG_ON(dev->is_virtfn) (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove BUG_ON in map/unmap() (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove BUG_ON when domain->pgd is NULL (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove BUG_ON in handling iotlb cache invalidation (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove BUG_ON on checking valid pfn range (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Make size of operands same in bitwise operations (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove PASID supervisor request support (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Use non-privileged mode for all PASIDs (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove extern from function prototypes (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Do not use GFP_ATOMIC when not needed (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Remove unnecessary checks in iopf disabling path (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Move PRI handling to IOPF feature path (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Move pfsid and ats_qdep calculation to device probe path (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Move iopf code from SVA to IOPF enabling path (Jerry Snitselaar) [RHEL-10094]
- iommu/vt-d: Allow SVA with device-specific IOPF (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Acknowledge pri/event queue overflow if any (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-qcom: Limit the SMR groups to 128 (Jerry Snitselaar) [RHEL-10094]
- iommu/arm-smmu-v3: Explain why ATS stays disabled with bypass (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: remove R-Car H3 ES1.* handling (Jerry Snitselaar) [RHEL-10094]
- swiotlb: Omit total_used and used_hiwater if !CONFIG_DEBUG_FS (Jerry Snitselaar) [RHEL-10094]
- swiotlb: track and report io_tlb_used high water marks in debugfs (Jerry Snitselaar) [RHEL-10094]
- swiotlb: fix debugfs reporting of reserved memory pools (Jerry Snitselaar) [RHEL-10094]
- swiotlb: relocate PageHighMem test away from rmem_swiotlb_setup (Jerry Snitselaar) [RHEL-10094]
- dma-mapping: provide CONFIG_ARCH_DMA_DEFAULT_COHERENT (Jerry Snitselaar) [RHEL-10094]
- dma-mapping: provide a fallback dma_default_coherent (Jerry Snitselaar) [RHEL-10094]
- dma-debug: Use %%pa to format phys_addr_t (Jerry Snitselaar) [RHEL-10094]
- dma-debug: add cacheline to user/kernel space dump messages (Jerry Snitselaar) [RHEL-10094]
- dma-debug: small dma_debug_entry's comment and variable name updates (Jerry Snitselaar) [RHEL-10094]
- dma-direct: cleanup parameters to dma_direct_optimal_gfp_mask (Jerry Snitselaar) [RHEL-10094]
- iommu/sva: Replace pasid_valid() helper with mm_valid_pasid() (Jerry Snitselaar) [RHEL-10094]
- dma-mapping: benchmark: remove MODULE_LICENSE in non-modules (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Cover domain unmap with huge pages and access (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Set varaiable mock_iommu_device storage-class-specifier to static (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Catch overflow of uptr and length (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Add a selftest for iommufd_device_attach() with a hwpt argument (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Make selftest create a more complete mock device (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Rename the remaining mock device_id's to stdev_id (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Rename domain_id to hwpt_id for FIXTURE iommufd_mock_domain (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Rename domain_id to stdev_id for FIXTURE iommufd_ioas (Jerry Snitselaar) [RHEL-10094]
- iommufd/selftest: Rename the sefltest 'device_id' to 'stdev_id' (Jerry Snitselaar) [RHEL-10094]
- iommufd: Make iommufd_hw_pagetable_alloc() do iopt_table_add_domain() (Jerry Snitselaar) [RHEL-10094]
- iommufd: Move iommufd_device to iommufd_private.h (Jerry Snitselaar) [RHEL-10094]
- iommufd: Move ioas related HWPT destruction into iommufd_hw_pagetable_destroy() (Jerry Snitselaar) [RHEL-10094]
- iommufd: Consistently manage hwpt_item (Jerry Snitselaar) [RHEL-10094]
- iommufd: Add iommufd_lock_obj() around the auto-domains hwpts (Jerry Snitselaar) [RHEL-10094]
- iommufd: Assert devices_lock for iommufd_hw_pagetable_has_group() (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Set page size bitmap during V2 domain allocation (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Fix sparse warning (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Remove outdated comment (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Add command-line option to enable different page table (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Add support for using AMD IOMMU v2 page table for DMA-API (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Add support for Guest IO protection (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Initial support for AMD IOMMU v2 page table (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Update sanity check when enable PRI/ATS for IOMMU v1 table (Jerry Snitselaar) [RHEL-10007]
- iommu/amd: Refactor amd_iommu_domain_enable_v2 to remove locking (Jerry Snitselaar) [RHEL-10007]
- iommu/ipmmu-vmsa: Remove ipmmu_utlb_disable() (Jerry Snitselaar) [RHEL-10094]
- iommu: Remove detach_dev callbacks (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Update to {map,unmap}_pages (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Clean up bus_set_iommu() (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Fix compatible for rcar-gen4 (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Add support for R-Car Gen4 (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Check for error num after setting mask (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Hook up r8a77980 DT matching code (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Add support for r8a779a0 (Jerry Snitselaar) [RHEL-10094]
- iommu/ipmmu-vmsa: Drop IOVA cookie management (Jerry Snitselaar) [RHEL-10094]
- x86_64: Remove pointless set_64bit() usage (Jerry Snitselaar) [RHEL-10094]
- iommu/amd: Fix possible memory leak of 'domain' (Jerry Snitselaar) [RHEL-800]
- iommu/amd/iommu_v2: Clear pasid state in free path (Jerry Snitselaar) [2223717]
- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (Jerry Snitselaar) [2223717]
- iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (Jerry Snitselaar) [RHEL-800]
- iommu/amd: Fix domain flush size when syncing iotlb (Jerry Snitselaar) [RHEL-800]
- iommu/amd: Add missing domain type checks (Jerry Snitselaar) [RHEL-800]
- iommu/amd: Don't block updates to GATag if guest mode is on (Jerry Snitselaar) [RHEL-800]
- iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE (Jerry Snitselaar) [RHEL-800]
- swiotlb: reduce the number of areas to match actual memory pool size (Jerry Snitselaar) [RHEL-800]
- swiotlb: always set the number of areas before allocating the pool (Jerry Snitselaar) [RHEL-800]
- redhat: Enable -Werror for s390x and ppc64le, too (Thomas Huth) [RHEL-12454]
- cachestat: wire up cachestat for other architectures (Thomas Huth) [RHEL-12454]
- genirq: Allow irq_chip registration functions to take a const irq_chip (Thomas Huth) [RHEL-12454]
- scsi: ibmvscsi: Avoid multi-field memset() overflow by aiming at srp (Thomas Huth) [RHEL-12454]
- uaccess: fix type mismatch warnings from access_ok() (Thomas Huth) [RHEL-12454]
- s390/con3270: use proper type for tasklet function (Thomas Huth) [RHEL-12454]
- net/smc: Remove left-over label and code from a previous incomplete backport (Thomas Huth) [RHEL-12454]
- KVM: s390: add tracepoint in gmap notifier (Thomas Huth) [RHEL-11438]
- KVM: s390: add stat counter for shadow gmap events (Thomas Huth) [RHEL-11438]
- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (Mamatha Inamdar) [RHEL-5838]
- powerpc: Add HOTPLUG_SMT support (Mamatha Inamdar) [RHEL-5838]
- powerpc/pseries: Initialise CPU hotplug callbacks earlier (Mamatha Inamdar) [RHEL-5838]
- cpu/SMT: Allow enabling partial SMT states via sysfs (Mamatha Inamdar) [RHEL-5838]
- cpu/SMT: Create topology_smt_thread_allowed() (Mamatha Inamdar) [RHEL-5838]
- cpu/SMT: Remove topology_smt_supported() (Mamatha Inamdar) [RHEL-5838]
- cpu/SMT: Store the current/max number of threads (Mamatha Inamdar) [RHEL-5838]
- cpu/SMT: Move smt/control simple exit cases earlier (Mamatha Inamdar) [RHEL-5838]
- cpu/SMT: Move SMT prototypes into cpu_smt.h (Mamatha Inamdar) [RHEL-5838]
- hwmon: (ina3221) Add support for channel summation disable (Steve Best) [RHEL-1899]
- virtchnl: Add header dependencies (Ivan Vecera) [RHEL-15261]
- virtchnl: Add CRC stripping capability (Ivan Vecera) [RHEL-15261]
- virtchnl: fix fake 1-elem arrays for structures allocated as `nents` (Ivan Vecera) [RHEL-15261]
- virtchnl: fix fake 1-elem arrays in structures allocated as `nents + 1` (Ivan Vecera) [RHEL-15261]
- virtchnl: fix fake 1-elem arrays in structs allocated as `nents + 1` - 1 (Ivan Vecera) [RHEL-15261]
- virtchnl: do structure hardening (Ivan Vecera) [RHEL-15261]
- virtchnl: update header and increase header clarity (Ivan Vecera) [RHEL-15261]
- virtchnl: remove unused structure declaration (Ivan Vecera) [RHEL-15261]
- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (Mamatha Inamdar) [RHEL-11213]
- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (Mamatha Inamdar) [RHEL-11213]
- powerpc/iommu: DMA address offset is incorrectly calculated with 2MB TCEs (Mamatha Inamdar) [RHEL-11213]
- powerpc/iommu: fix memory leak with using debugfs_lookup() (Mamatha Inamdar) [RHEL-11213]
- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (Mamatha Inamdar) [RHEL-11213]
- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/ddw: simplify enable_ddw() (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Check if the default window in use before removing it (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Use correct vfree for it_map (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Add of_node_put() before break (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Rename "direct window" to "dma window" (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Make use of DDW for indirect mapping (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Find existing DDW with given property name (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (Mamatha Inamdar) [RHEL-11213]
- powerpc/pseries/iommu: Replace hard-coded page shift (Mamatha Inamdar) [RHEL-11213]
- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (Mamatha Inamdar) [RHEL-11213]
- dt-bindings: usb: qcom,dwc3: allow required-opps (Desnes Nunes) [RHEL-13058]
- usb: dwc3: gadget: Reset num TRBs before giving back the request (Desnes Nunes) [RHEL-13058]
- usb: dwc3: gadget: Improve dwc3_gadget_suspend() and dwc3_gadget_resume() (Desnes Nunes) [RHEL-13058]
- usb: dwc3: gadget: Refactor EP0 forced stall/restart into a separate API (Desnes Nunes) [RHEL-13058]
- usb: dwc3: gadget: Execute gadget stop after halting the controller (Desnes Nunes) [RHEL-13058]
- usb: dwc3: gadget: Stall and restart EP0 if host is unresponsive (Desnes Nunes) [RHEL-13058]
- USB: dwc3: gadget: drop dead hibernation code (Desnes Nunes) [RHEL-13058]
- usb: remove dead code in dwc3_gadget_get_irq (Desnes Nunes) [RHEL-13058]
- usb: dwc3: gadget: Change condition for processing suspend event (Desnes Nunes) [RHEL-13058]
- usb: dwc3: gadget: Add 1ms delay after end transfer command without IOC (Desnes Nunes) [RHEL-13058]
- usb: ulpi: Use of_request_module() (Desnes Nunes) [RHEL-13058]
- of: device: Kill of_device_request_module() (Desnes Nunes) [RHEL-13058]
- of: Move the request module helper logic to module.c (Desnes Nunes) [RHEL-13058]
- of: Move of_modalias() to module.c (Desnes Nunes) [RHEL-13058]
- of: Rename of_modalias_node() (Desnes Nunes) [RHEL-13058]
- of: move from strlcpy with unused retval to strscpy (Desnes Nunes) [RHEL-13058]
- of: Update of_device_get_modalias() (Desnes Nunes) [RHEL-13058]
- of: device: Do not ignore error code in of_device_uevent_modalias (Desnes Nunes) [RHEL-13058]
- of: device: Ignore modalias of reused nodes (Desnes Nunes) [RHEL-13058]
- of: Fix modalias string generation (Desnes Nunes) [RHEL-13058]
- usb: typec: Fix fast_role_swap_current show function (Desnes Nunes) [RHEL-13058]
- usb: typec: ucsi: Fix command cancellation (Desnes Nunes) [RHEL-13058]
- USB: dwc3: fix use-after-free on core driver unbind (Desnes Nunes) [RHEL-13058]
- USB: dwc3: qcom: fix NULL-deref on suspend (Desnes Nunes) [RHEL-13058]
- USB: serial: option: add Quectel EM061KGL series (Desnes Nunes) [RHEL-13058]
- usb: typec: tps6598x: Fix broken polling mode after system suspend/resume (Desnes Nunes) [RHEL-13058]
- usb: usbfs: Use consistent mmap functions (Desnes Nunes) [RHEL-13058]
- usb: usbfs: Enforce page requirements for mmap (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: snps,dwc3: Fix "snps,hsphy_interface" type (Desnes Nunes) [RHEL-13058]
- thunderbolt: Do not touch CL state configuration during discovery (Desnes Nunes) [RHEL-13058]
- thunderbolt: dma_test: Use correct value for absent rings when creating paths (Desnes Nunes) [RHEL-13058]
- xhci: Fix incorrect tracking of free space on transfer rings (Desnes Nunes) [RHEL-13058]
- xhci-pci: Only run d3cold avoidance quirk for s2idle (Desnes Nunes) [RHEL-13058]
- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() (Desnes Nunes) [RHEL-13058]
- media: dvb-usb-v2: rtl28xxu: fix null-ptr-deref in rtl28xxu_i2c_xfer (Desnes Nunes) [RHEL-13058]
- media: dvb-usb-v2: ce6230: fix null-ptr-deref in ce6230_i2c_master_xfer() (Desnes Nunes) [RHEL-13058]
- media: dvb-usb-v2: ec168: fix null-ptr-deref in ec168_i2c_xfer() (Desnes Nunes) [RHEL-13058]
- usb-storage: fix deadlock when a scsi command timeouts more than once (Desnes Nunes) [RHEL-13058]
- usb: dwc3: fix a test for error in dwc3_core_init() (Desnes Nunes) [RHEL-13058]
- usb: typec: tps6598x: Fix fault at module removal (Desnes Nunes) [RHEL-13058]
- usb: typec: altmodes/displayport: fix pin_assignment_show (Desnes Nunes) [RHEL-13058]
- usb: dwc3: debugfs: Resume dwc3 before accessing registers (Desnes Nunes) [RHEL-13058]
- USB: UHCI: adjust zhaoxin UHCI controllers OverCurrent bit value (Desnes Nunes) [RHEL-13058]
- usb: dwc3: fix gadget mode suspend interrupt handler issue (Desnes Nunes) [RHEL-13058]
- USB: usbtmc: Fix direction for 0-length ioctl control messages (Desnes Nunes) [RHEL-13058]
- media: pvrusb2: fix DVB_CORE dependency (Desnes Nunes) [RHEL-13058]
- USB: sisusbvga: Add endpoint checks (Desnes Nunes) [RHEL-13058]
- USB: core: Add routines for endpoint checks in old drivers (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: snps,dwc3: Add 'snps,parkmode-disable-hs-quirk' quirk (Desnes Nunes) [RHEL-13058]
- usb: dwc3: core: add support for disabling High-speed park mode (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: ci-hdrc-usb2: allow multiple PHYs (Desnes Nunes) [RHEL-13058]
- usb: chipidea: fix missing goto in `ci_hdrc_probe` (Desnes Nunes) [RHEL-13058]
- usb: typec: ucsi: don't print PPM init deferred errors (Desnes Nunes) [RHEL-13058]
- usb: typec: tcpm: fix multiple times discover svids error (Desnes Nunes) [RHEL-13058]
- USB: dwc3: clean up probe declarations (Desnes Nunes) [RHEL-13058]
- USB: dwc3: refactor clock lookups (Desnes Nunes) [RHEL-13058]
- USB: dwc3: refactor phy handling (Desnes Nunes) [RHEL-13058]
- USB: dwc3: clean up core init error handling (Desnes Nunes) [RHEL-13058]
- USB: dwc3: clean up phy init error handling (Desnes Nunes) [RHEL-13058]
- USB: dwc3: clean up probe error labels (Desnes Nunes) [RHEL-13058]
- USB: dwc3: drop dead hibernation code (Desnes Nunes) [RHEL-13058]
- USB: dwc3: disable autosuspend on unbind (Desnes Nunes) [RHEL-13058]
- USB: dwc3: fix runtime pm imbalance on unbind (Desnes Nunes) [RHEL-13058]
- USB: dwc3: fix runtime pm imbalance on probe errors (Desnes Nunes) [RHEL-13058]
- usb: xhci-mtk: add optional frame count clock (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: mtk-xhci: add an optional frame count clock (Desnes Nunes) [RHEL-13058]
- usb: xhci: plat: Add USB 3.0 phy support (Desnes Nunes) [RHEL-13058]
- usb: host: xhci-plat: Use dev_is_pci() helper (Desnes Nunes) [RHEL-13058]
- xhci: fix debugfs register accesses while suspended (Desnes Nunes) [RHEL-13058]
- usb: gadget: tegra-xudc: Remove unneeded return variable (Desnes Nunes) [RHEL-13058]
- usb: gadget: tegra-xudc: Fix crash in vbus_draw (Desnes Nunes) [RHEL-13058]
- USB: serial: option: add UNISOC vendor and TOZED LT70C product (Desnes Nunes) [RHEL-13058]
- net: thunderbolt: Fix typos in comments (Desnes Nunes) [RHEL-13058]
- net: thunderbolt: Fix sparse warnings in tbnet_xmit_csum_and_map() (Desnes Nunes) [RHEL-13058]
- net: thunderbolt: Fix sparse warnings in tbnet_check_frame() and tbnet_poll() (Desnes Nunes) [RHEL-13058]
- media: mc-device: remove unnecessary __must_check (Desnes Nunes) [RHEL-13058]
- media: au0828: remove unnecessary (void*) conversions (Desnes Nunes) [RHEL-13058]
- USB: core: Fix docs warning caused by wireless_status feature (Desnes Nunes) [RHEL-13058]
- dt-bindings: Add missing (unevaluated|additional)Properties on child node schemas (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: mediatek,mtk-xhci: drop assigned-clocks (Desnes Nunes) [RHEL-13058]
- usb: chipidea: imx: avoid unnecessary probe defer (Desnes Nunes) [RHEL-13058]
- usb: typec: ucsi: acpi: add quirk for ASUS Zenbook UM325 (Desnes Nunes) [RHEL-13058]
- usb: dwc3: pci: Change PCI device macros (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: tps6598x: make interrupts optional (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: typec-tcpci: convert to DT schema format (Desnes Nunes) [RHEL-13058]
- usb: typec: tcpm: try to get role switch from tcpc fwnode (Desnes Nunes) [RHEL-13058]
- USB: core: Add API to change the wireless_status (Desnes Nunes) [RHEL-13058]
- USB: core: Add wireless_status sysfs attribute (Desnes Nunes) [RHEL-13058]
- ABI: sysfs-bus-usb: add missing sysfs fields (Desnes Nunes) [RHEL-13058]
- ABI: sysfs-bus-usb: use a wildcard for interface name on What (Desnes Nunes) [RHEL-13058]
- ABI: sysfs-bus-usb: better document variable argument (Desnes Nunes) [RHEL-13058]
- thunderbolt: Introduce usb4_port_sb_opcode_err_to_errno() helper (Desnes Nunes) [RHEL-13058]
- media: pvrusb2: clean up unneeded complexity in pvrusb2 class logic (Desnes Nunes) [RHEL-13058]
- usb: move config USB_USS720 to usb's misc Kconfig (Desnes Nunes) [RHEL-13058]
- usb: gadget: f_ecm: Add suspend/resume and remote wakeup support (Desnes Nunes) [RHEL-13058]
- usb: gadget: Handle function suspend feature selector (Desnes Nunes) [RHEL-13058]
- usb: dwc3: Add function suspend and function wakeup support (Desnes Nunes) [RHEL-13058]
- usb: gadget: Add function wakeup support (Desnes Nunes) [RHEL-13058]
- usb: dwc3: Add remote wakeup handling (Desnes Nunes) [RHEL-13058]
- usb: gadget: Properly configure the device for remote wakeup (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: usb-nop-xceiv: add power-domains property (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: ci-hdrc-usb2: convert to DT schema format (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: usbmisc-imx: convert to DT schema (Desnes Nunes) [RHEL-13058]
- thunderbolt: Make use of SI units from units.h (Desnes Nunes) [RHEL-13058]
- thunderbolt: Get rid of redundant 'else' (Desnes Nunes) [RHEL-13058]
- usb: dwc3: host: remove dead code in dwc3_host_get_irq() (Desnes Nunes) [RHEL-13058]
- usb: pci-quirks: Reduce the length of a spinlock section in usb_amd_find_chipset_info() (Desnes Nunes) [RHEL-13058]
- xhci: use pm_ptr() instead of #ifdef for CONFIG_PM conditionals (Desnes Nunes) [RHEL-13058]
- usb: xhci-pci: Set PROBE_PREFER_ASYNCHRONOUS (Desnes Nunes) [RHEL-13058]
- usb: typec: tps6598x: Add support for polling interrupts status (Desnes Nunes) [RHEL-13058]
- usb: dwc3: add several registers dump for debugfs (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: snps,dwc3: document HS & SS OF graph ports (Desnes Nunes) [RHEL-13058]
- usb: typec: ucsi: add PMIC Glink UCSI driver (Desnes Nunes) [RHEL-13058]
- usb: phy: tegra: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-13058]
- usb: phy: mxs: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-13058]
- usb: phy: generic: Convert to platform remove callback returning void (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: snps,dwc3: correct i.MX8MQ support (Desnes Nunes) [RHEL-13058]
- USB: serial: quatech2: remove unused qt2_setdevice function (Desnes Nunes) [RHEL-13058]
- usb: typec: tipd: remove unused tps6598x_write16,32 functions (Desnes Nunes) [RHEL-13058]
- usb: typec: tcpm: remove unnecessary (void*) conversions (Desnes Nunes) [RHEL-13058]
- usb: chipidea: debug: remove redundant 'role' debug file (Desnes Nunes) [RHEL-13058]
- xhci: Move xhci MSI sync function to to xhci-pci (Desnes Nunes) [RHEL-13058]
- xhci: Call MSI sync function from xhci-pci instead of generic xhci code (Desnes Nunes) [RHEL-13058]
- xhci: Move functions to cleanup MSI to xhci-pci (Desnes Nunes) [RHEL-13058]
- xhci: move PCI specific MSI/MSIX cleanup away from generic xhci functions (Desnes Nunes) [RHEL-13058]
- xhci: Move functions to setup msi to xhci-pci (Desnes Nunes) [RHEL-13058]
- xhci: Avoid PCI MSI/MSIX interrupt reinitialization at resume (Desnes Nunes) [RHEL-13058]
- xhci: dbc: Provide sysfs option to configure dbc descriptors (Desnes Nunes) [RHEL-13058]
- xhci: mem: Join string literals back (Desnes Nunes) [RHEL-13058]
- xhci: mem: Replace explicit castings with appropriate specifiers (Desnes Nunes) [RHEL-13058]
- xhci: mem: Use while (i--) pattern to clean up (Desnes Nunes) [RHEL-13058]
- xhci: mem: Drop useless return:s (Desnes Nunes) [RHEL-13058]
- xhci: mem: Get rid of redundant 'else' (Desnes Nunes) [RHEL-13058]
- xhci: mem: Use dma_poll_zalloc() instead of explicit memset() (Desnes Nunes) [RHEL-13058]
- xhci: mem: Carefully calculate size for memory allocations (Desnes Nunes) [RHEL-13058]
- redhat/configs: delete ftdi-elan driver config (Desnes Nunes) [RHEL-13058]
- usb: ftdi-elan: Delete driver (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: Drop unneeded quotes (Desnes Nunes) [RHEL-13058]
- redhat/configs: delete u132-hcd driver config (Desnes Nunes) [RHEL-13058]
- usb: host: u132-hcd: Delete driver (Desnes Nunes) [RHEL-13058]
- usb: host: u132-hcd: Drop if with an always true condition (Desnes Nunes) [RHEL-13058]
- usb: host: u132-hcd: Various style improvements (Desnes Nunes) [RHEL-13058]
- media: pvrusb2: VIDEO_PVRUSB2 depends on DVB_CORE to use dvb_* symbols (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: dwc3: Add QCM2290 compatible (Desnes Nunes) [RHEL-13058]
- usb: misc: usb3503: support usb3803 and bypass mode (Desnes Nunes) [RHEL-13058]
- usb: misc: usb3503: refactor code to prepare for usb3803 addition (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: smsc,usb3503: Add usb3803 (Desnes Nunes) [RHEL-13058]
- usb: typec: fusb302: mark OF related data as maybe unused (Desnes Nunes) [RHEL-13058]
- usb: acpi: Switch to use acpi_evaluate_dsm_typed() (Desnes Nunes) [RHEL-13058]
- usb: Use of_property_read_bool() for boolean properties (Desnes Nunes) [RHEL-13058]
- usb: usb251xb: Switch to use dev_err_probe() helper (Desnes Nunes) [RHEL-13058]
- usb: Use of_property_present() for testing DT property presence (Desnes Nunes) [RHEL-13058]
- usb: musb: fix error return code in omap2430_probe() (Desnes Nunes) [RHEL-13058]
- usb: musb: omap2430: Fix probe regression for missing resources (Desnes Nunes) [RHEL-13058]
- thunderbolt: Refactor DROM reading (Desnes Nunes) [RHEL-13058]
- thunderbolt: use `tb_eeprom_get_drom_offset` to discover DROM offset (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: snps,dwc3: support i.MX8MQ (Desnes Nunes) [RHEL-13058]
- usb: xhci: change some trace event __dynamic_array() to __get_buf() (Desnes Nunes) [RHEL-13058]
- tracing: Acquire buffer from temparary trace sequence (Desnes Nunes) [RHEL-13058]
- usb: dwc3: change some trace event __dynamic_array() to __get_buf() (Desnes Nunes) [RHEL-13058]
- usb: dwc3: core: add external vBus supply support for ulpi phy (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: dwc3: Add snps,ulpi-ext-vbus-drv quirk (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: allow evaluated properties in OHCI controllers (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: usb-device: make "compatible" optional (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: snps,dwc3: document extcon property (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: snps,dwc3: Allow power-domains property (Desnes Nunes) [RHEL-13058]
- usb: host: xhci-tegra: Drop using of_irq_parse_one() (Desnes Nunes) [RHEL-13058]
- dt-bindings: Fix SPI and I2C bus node names in examples (Desnes Nunes) [RHEL-13058]
- usb: gadget: Use correct endianness of the wLength field for WebUSB (Desnes Nunes) [RHEL-13058]
- usb: gadget: add WebUSB landing page support (Desnes Nunes) [RHEL-13058]
- usb: dwc3: pci: add support for the Intel Meteor Lake-S (Desnes Nunes) [RHEL-13058]
- usb: dwc3: Fix a typo in field name (Desnes Nunes) [RHEL-13058]
- usb: dwc3: xilinx: Remove unused of_gpio,h (Desnes Nunes) [RHEL-13058]
- usb: dwc3: pci: add support for the Intel Meteor Lake-M (Desnes Nunes) [RHEL-13058]
- USB: dwc3: fix memory leak with using debugfs_lookup() (Desnes Nunes) [RHEL-13058]
- dt-bindings: usb: dwc3-imx8mp: add power domain property (Desnes Nunes) [RHEL-13058]
- ipmi: Explicitly include correct DT includes (Tony Camuso) [RHEL-12707]
- ipmi_si: fix -Wvoid-pointer-to-enum-cast warning (Tony Camuso) [RHEL-12707]
- ipmi: fix potential deadlock on &kcs_bmc->lock (Tony Camuso) [RHEL-12707]
- ipmi_si: fix a memleak in try_smi_init() (Tony Camuso) [RHEL-12707]
- ipmi: Change request_module to request_module_nowait (Tony Camuso) [RHEL-12707]
- ipmi:ssif: Fix a memory leak when scanning for an adapter (Tony Camuso) [RHEL-12707]
- ipmi:ssif: Add check for kstrdup (Tony Camuso) [RHEL-12707]
- ipmi_watchdog: Fix read syscall not responding to signals during sleep (Tony Camuso) [RHEL-12707]
- ipmi:ssif: Drop if blocks with always false condition (Tony Camuso) [RHEL-12707]
- ipmi: fix SSIF not responding under certain cond. (Tony Camuso) [RHEL-12707]
- ipmi:ssif: Add send_retries increment (Tony Camuso) [RHEL-12707]
- char:ipmi:Fix spelling mistake "asychronously" -> "asynchronously" (Tony Camuso) [RHEL-12707]
- ipmi: simplify sysctl registration (Tony Camuso) [RHEL-12707]
- ipmi: ASPEED_BT_IPMI_BMC: select REGMAP_MMIO instead of depending on it (Tony Camuso) [RHEL-12707]
- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() (Alex Williamson) [RHEL-14318]
- vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() (Alex Williamson) [RHEL-14318]
- vfio: align capability structures (Alex Williamson) [RHEL-14318]
- vfio/type1: fix cap_migration information leak (Alex Williamson) [RHEL-14318]
- vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code (Alex Williamson) [RHEL-14318]
- vfio: Commonize combine_ranges for use in other VFIO drivers (Alex Williamson) [RHEL-14318]
- kvm/vfio: avoid bouncing the mutex when adding and deleting groups (Alex Williamson) [RHEL-14318]
- kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() (Alex Williamson) [RHEL-14318]
- docs: vfio: Add vfio device cdev description (Alex Williamson) [RHEL-14318]
- vfio: Compile vfio_group infrastructure optionally (Alex Williamson) [RHEL-14318]
- vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in __vfio_register_dev() (Alex Williamson) [RHEL-14318]
- vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (Alex Williamson) [RHEL-14318]
- vfio: Add VFIO_DEVICE_BIND_IOMMUFD (Alex Williamson) [RHEL-14318]
- vfio: Avoid repeated user pointer cast in vfio_device_fops_unl_ioctl() (Alex Williamson) [RHEL-14318]
- iommufd: Add iommufd_ctx_from_fd() (Alex Williamson) [RHEL-14318]
- vfio: Test kvm pointer in _vfio_device_get_kvm_safe() (Alex Williamson) [RHEL-14318]
- vfio: Add cdev for vfio_device (Alex Williamson) [RHEL-14318]
- vfio: Move device_del() before waiting for the last vfio_device registration refcount (Alex Williamson) [RHEL-14318]
- vfio: Move vfio_device_group_unregister() to be the first operation in unregister (Alex Williamson) [RHEL-14318]
- vfio-iommufd: Add detach_ioas support for emulated VFIO devices (Alex Williamson) [RHEL-14318]
- iommufd/device: Add iommufd_access_detach() API (Alex Williamson) [RHEL-14318]
- iommufd: Call iopt_area_contig_done() under the lock (Alex Williamson) [RHEL-14318]
- vfio-iommufd: Add detach_ioas support for physical VFIO devices (Alex Williamson) [RHEL-14318]
- vfio: Record devid in vfio_device_file (Alex Williamson) [RHEL-14318]
- vfio-iommufd: Split bind/attach into two steps (Alex Williamson) [RHEL-14318]
- vfio-iommufd: Move noiommu compat validation out of vfio_iommufd_bind() (Alex Williamson) [RHEL-14318]
- vfio: Make vfio_df_open() single open for device cdev path (Alex Williamson) [RHEL-14318]
- vfio: Add cdev_device_open_cnt to vfio_group (Alex Williamson) [RHEL-14318]
- vfio: Block device access via device fd until device is opened (Alex Williamson) [RHEL-14318]
- vfio: Pass struct vfio_device_file * to vfio_device_open/close() (Alex Williamson) [RHEL-14318]
- kvm/vfio: Accept vfio device file from userspace (Alex Williamson) [RHEL-14318]
- kvm/vfio: Prepare for accepting vfio device fd (Alex Williamson) [RHEL-14318]
- vfio: Accept vfio device file in the KVM facing kAPI (Alex Williamson) [RHEL-14318]
- vfio: Refine vfio file kAPIs for KVM (Alex Williamson) [RHEL-14318]
- vfio: Allocate per device file structure (Alex Williamson) [RHEL-14318]
- vfio/pci: Allow passing zero-length fd array in VFIO_DEVICE_PCI_HOT_RESET (Alex Williamson) [RHEL-14318]
- vfio/pci: Copy hot-reset device info to userspace in the devices loop (Alex Williamson) [RHEL-14318]
- vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio device cdev (Alex Williamson) [RHEL-14318]
- vfio: Add helper to search vfio_device in a dev_set (Alex Williamson) [RHEL-14318]
- vfio: Mark cdev usage in vfio_device (Alex Williamson) [RHEL-14318]
- iommufd: Add helper to retrieve iommufd_ctx and devid (Alex Williamson) [RHEL-14318]
- iommufd: Add iommufd_ctx_has_group() (Alex Williamson) [RHEL-14318]
- iommufd: Reserve all negative IDs in the iommufd xarray (Alex Williamson) [RHEL-14318]
- vfio/pci: Move the existing hot reset logic to be a helper (Alex Williamson) [RHEL-14318]
- vfio/pci: Update comment around group_fd get in vfio_pci_ioctl_pci_hot_reset() (Alex Williamson) [RHEL-14318]
- vfio/mdev: Move the compat_class initialization to module init (Alex Williamson) [RHEL-14318]
- vfio/fsl: Create Kconfig sub-menu (Alex Williamson) [RHEL-14318]
- redhat/configs: Disable CONFIG_VFIO_AMBA (Alex Williamson) [RHEL-14318]
- vfio/platform: Cleanup Kconfig (Alex Williamson) [RHEL-14318]
- vfio/pci: Cleanup Kconfig (Alex Williamson) [RHEL-14318]
- vfio/pci-core: Add capability for AtomicOp completer support (Alex Williamson) [RHEL-14318]
- vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (Alex Williamson) [RHEL-14318]
- vfio/pci: Support dynamic MSI-X (Alex Williamson) [RHEL-14318]
- vfio/pci: Probe and store ability to support dynamic MSI-X (Alex Williamson) [RHEL-14318]
- vfio/pci: Use bitfield for struct vfio_pci_core_device flags (Alex Williamson) [RHEL-14318]
- vfio/pci: Update stale comment (Alex Williamson) [RHEL-14318]
- vfio/pci: Remove interrupt context counter (Alex Williamson) [RHEL-14318]
- vfio/pci: Use xarray for interrupt context storage (Alex Williamson) [RHEL-14318]
- vfio/pci: Move to single error path (Alex Williamson) [RHEL-14318]
- vfio/pci: Prepare for dynamic interrupt context storage (Alex Williamson) [RHEL-14318]
- vfio/pci: Remove negative check on unsigned vector (Alex Williamson) [RHEL-14318]
- vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (Alex Williamson) [RHEL-14318]
- vfio/ccw: use struct_size() helper (Alex Williamson) [RHEL-14318]
- vfio/ccw: replace one-element array with flexible-array member (Alex Williamson) [RHEL-14318]
- vfio/type1: check pfn valid before converting to struct page (Alex Williamson) [RHEL-14318]
- docs: kvm: vfio: Suggest KVM_DEV_VFIO_GROUP_ADD vs VFIO_GROUP_GET_DEVICE_FD ordering (Alex Williamson) [RHEL-14318]
- vfio: correct kdoc for ops structures (Alex Williamson) [RHEL-14318]
- vfio/pci: Add DVSEC PCI Extended Config Capability to user visible list. (Alex Williamson) [RHEL-14318]
- vfio: Check the presence for iommufd callbacks in __vfio_register_dev() (Alex Williamson) [RHEL-14318]
- vfio/mdev: Uses the vfio emulated iommufd ops set in the mdev sample drivers (Alex Williamson) [RHEL-14318]
- vfio-iommufd: Make vfio_iommufd_emulated_bind() return iommufd_access ID (Alex Williamson) [RHEL-14318]
- vfio-iommufd: No need to record iommufd_ctx in vfio_device (Alex Williamson) [RHEL-14318]
- iommufd: Create access in vfio_iommufd_emulated_bind() (Alex Williamson) [RHEL-14318]
- iommu/iommufd: Pass iommufd_ctx pointer in iommufd_get_ioas() (Alex Williamson) [RHEL-14318]
- nvme: avoid bogus CRTO values (Maurizio Lombardi) [RHEL-11472]
- nvme-pci: do not set the NUMA node of device if it has none (Maurizio Lombardi) [RHEL-11472]
- nvme: host: hwmon: constify pointers to hwmon_channel_info (Maurizio Lombardi) [RHEL-11472]
- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() (Maurizio Lombardi) [RHEL-11472]
- nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G (Maurizio Lombardi) [RHEL-11472]
- scsi: nvme: zns: Set zone limits before revalidating zones (Maurizio Lombardi) [RHEL-11472]
- nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices (Maurizio Lombardi) [RHEL-11472]
- nvme-fc: fix race between error recovery and creating association (Maurizio Lombardi) [RHEL-11472]
- nvme-fc: return non-zero status code when fails to create association (Maurizio Lombardi) [RHEL-11472]
- nvme: fix parameter check in nvme_fault_inject_init() (Maurizio Lombardi) [RHEL-11472]
- nvme: warn only once for legacy uuid attribute (Maurizio Lombardi) [RHEL-11472]
- nvme: forward port sysfs delete fix (Maurizio Lombardi) [RHEL-11472]
- nvme: skip optional id ctrl csi if it failed (Maurizio Lombardi) [RHEL-11472]
- nvme-core: use nvme_ns_head_multipath instead of ns->head->disk (Maurizio Lombardi) [RHEL-11472]
- nvmet-fcloop: Do not wait on completion when unregister fails (Maurizio Lombardi) [RHEL-11472]
- nvme: Increase block size variable size to 32-bit (Maurizio Lombardi) [RHEL-11472]
- nvme-fcloop: no need to return from void function (Maurizio Lombardi) [RHEL-11472]
- nvmet-auth: remove unnecessary break after goto (Maurizio Lombardi) [RHEL-11472]
- nvmet-auth: remove some dead code (Maurizio Lombardi) [RHEL-11472]
- nvme: move sysfs code to a dedicated sysfs.c file (Maurizio Lombardi) [RHEL-11472]
- nvme-fabrics: check hostid using uuid_equal (Maurizio Lombardi) [RHEL-11472]
- nvme-fabrics: unify common code in admin and io queue connect (Maurizio Lombardi) [RHEL-11472]
- nvmet: reorder fields in 'struct nvmefc_fcp_req' (Maurizio Lombardi) [RHEL-11472]
- nvmet: reorder fields in 'struct nvme_dhchap_queue_context' (Maurizio Lombardi) [RHEL-11472]
- nvmet: reorder fields in 'struct nvmf_ctrl_options' (Maurizio Lombardi) [RHEL-11472]
- nvme: reorder fields in 'struct nvme_ctrl' (Maurizio Lombardi) [RHEL-11472]
- nvmet: reorder fields in 'struct nvmet_sq' (Maurizio Lombardi) [RHEL-11472]
- nvme-fabrics: add queue setup helpers (Maurizio Lombardi) [RHEL-11472]
- nvme-pci: cleaning up nvme_pci_init_request (Maurizio Lombardi) [RHEL-11472]
- nvme-rdma: fix typo in comment (Maurizio Lombardi) [RHEL-11472]
- nvme-tcp: fix a possible UAF when failing to allocate an io queue (Maurizio Lombardi) [RHEL-11472]
- nvme-pci: mark Lexar NM760 as IGNORE_DEV_SUBNQN (Maurizio Lombardi) [RHEL-11472]
- nvme-tcp: fix nvme_tcp_term_pdu to match spec (Maurizio Lombardi) [RHEL-11472]
- nvme: send Identify with CNS 06h only to I/O controllers (Maurizio Lombardi) [RHEL-11472]
- nvmet-tcp: Fix a possible UAF in queue intialization setup (John Meneghini) [RHEL-11488 RHEL-11492] {CVE-2023-5178}
- sched: remove wait bookmarks (Carlos Maiolino) [RHEL-5335]
- filemap: remove use of wait bookmarks (Carlos Maiolino) [RHEL-5335]
- ext4: fix rec_len verify error (Carlos Maiolino) [RHEL-5335]
- ext4: remove unused parameter from ext4_mb_new_blocks_simple() (Carlos Maiolino) [RHEL-5335]
- ext4: fix wrong unit use in ext4_mb_new_blocks (Carlos Maiolino) [RHEL-5335]
- ext4: fix wrong unit use in ext4_mb_clear_bb (Carlos Maiolino) [RHEL-5335]
- ext4: treat stripe in block unit (Carlos Maiolino) [RHEL-5335]
- ext4: fix wrong unit use in ext4_mb_find_by_goal (Carlos Maiolino) [RHEL-5335]
- ext4: fix wrong unit use in ext4_mb_normalize_request (Carlos Maiolino) [RHEL-5335]
- ext4: only check dquot_initialize_needed() when debugging (Carlos Maiolino) [RHEL-5335]
- Revert "ext4: don't clear SB_RDONLY when remounting r/w until quota is re-enabled" (Carlos Maiolino) [RHEL-5335]
- Revert "ext4: remove ac->ac_found > sbi->s_mb_min_to_scan dead check in ext4_mb_check_limits" (Carlos Maiolino) [RHEL-5335]
- ext4: enable the lazy init thread when remounting read/write (Carlos Maiolino) [RHEL-5335]
- ext4: fix fsync for non-directories (Carlos Maiolino) [RHEL-5335]
- ext4: add lockdep annotations for i_data_sem for ea_inode's (Carlos Maiolino) [RHEL-5335]
- ext4: disallow ea_inodes with extended attributes (Carlos Maiolino) [RHEL-5335]
- ext4: set lockdep subclass for the ea_inode in ext4_xattr_inode_cache_find() (Carlos Maiolino) [RHEL-5335]
- ext4: add EA_INODE checking to ext4_iget() (Carlos Maiolino) [RHEL-5335]
- ext4: bail out of ext4_xattr_ibody_get() fails for any reason (Carlos Maiolino) [RHEL-5335]
- ext4: add bounds checking in get_max_inline_xattr_value_size() (Carlos Maiolino) [RHEL-5335]
- ext4: add indication of ro vs r/w mounts in the mount message (Carlos Maiolino) [RHEL-5335]
- ext4: fix deadlock when converting an inline directory in nojournal mode (Carlos Maiolino) [RHEL-5335]
- ext4: improve error recovery code paths in __ext4_remount() (Carlos Maiolino) [RHEL-5335]
- ext4: improve error handling from ext4_dirhash() (Carlos Maiolino) [RHEL-5335]
- ext4: don't clear SB_RDONLY when remounting r/w until quota is re-enabled (Carlos Maiolino) [RHEL-5335]
- ext4: check iomap type only if ext4_iomap_begin() does not fail (Carlos Maiolino) [RHEL-5335]
- ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum (Carlos Maiolino) [RHEL-5335]
- ext4: fix data races when using cached status extents (Carlos Maiolino) [RHEL-5335]
- ext4: avoid deadlock in fs reclaim with page writeback (Carlos Maiolino) [RHEL-5335]
- ext4: fix invalid free tracking in ext4_xattr_move_to_block() (Carlos Maiolino) [RHEL-5335]
- ext4: fix lockdep warning when enabling MMP (Carlos Maiolino) [RHEL-5335]
- ext4: fix WARNING in mb_find_extent (Carlos Maiolino) [RHEL-5335]
- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (Carlos Maiolino) [RHEL-5335]
- ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline (Carlos Maiolino) [RHEL-5335]
- ext4: fix i_disksize exceeding i_size problem in paritally written case (Carlos Maiolino) [RHEL-5335]
- jdb2: Don't refuse invalidation of already invalidated buffers (Carlos Maiolino) [RHEL-5335]
- ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow (Carlos Maiolino) [RHEL-5335]
- ext4: add two helper functions extent_logical_end() and pa_logical_end() (Carlos Maiolino) [RHEL-5335]
- ext4: fix rbtree traversal bug in ext4_mb_use_preallocated (Carlos Maiolino) [RHEL-5335]
- ext4: Remove unused extern variables declaration (Carlos Maiolino) [RHEL-5335]
- ext4: mballoc: Remove useless setting of ac_criteria (Carlos Maiolino) [RHEL-5335]
- ext4: try all groups in ext4_mb_new_blocks_simple (Carlos Maiolino) [RHEL-5335]
- ext4: remove ext4_block_group and ext4_block_group_offset declaration (Carlos Maiolino) [RHEL-5335]
- ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated (Carlos Maiolino) [RHEL-5335]
- ext4: fix unit mismatch in ext4_mb_new_blocks_simple (Carlos Maiolino) [RHEL-5335]
- ext4: Remove the logic to trim inode PAs (Carlos Maiolino) [RHEL-5335]
- ext4: Use rbtrees to manage PAs instead of inode i_prealloc_list (Carlos Maiolino) [RHEL-5335]
- ext4: Convert pa->pa_inode_list and pa->pa_obj_lock into a union (Carlos Maiolino) [RHEL-5335]
- ext4: Fix best extent lstart adjustment logic in ext4_mb_new_inode_pa() (Carlos Maiolino) [RHEL-5335]
- ext4: Abstract out overlap fix/check logic in ext4_mb_normalize_request() (Carlos Maiolino) [RHEL-5335]
- ext4: Move overlap assert logic into a separate function (Carlos Maiolino) [RHEL-5335]
- ext4: Refactor code in ext4_mb_normalize_request() and ext4_mb_use_preallocated() (Carlos Maiolino) [RHEL-5335]
- ext4: Refactor code related to freeing PAs (Carlos Maiolino) [RHEL-5335]
- ext4: Stop searching if PA doesn't satisfy non-extent file (Carlos Maiolino) [RHEL-5335]
- ext4: convert some BUG_ON's in mballoc to use WARN_RATELIMITED instead (Carlos Maiolino) [RHEL-5335]
- ext4: avoid unnecessary pointer dereference in ext4_mb_normalize_request (Carlos Maiolino) [RHEL-5335]
- ext4: fix typos in mballoc (Carlos Maiolino) [RHEL-5335]
- ext4: simplify calculation of blkoff in ext4_mb_new_blocks_simple (Carlos Maiolino) [RHEL-5335]
- ext4: remove comment code ext4_discard_preallocations (Carlos Maiolino) [RHEL-5335]
- ext4: remove repeat assignment to ac_f_ex (Carlos Maiolino) [RHEL-5335]
- ext4: remove unnecessary goto in ext4_mb_mark_diskspace_used (Carlos Maiolino) [RHEL-5335]
- ext4: remove unnecessary count2 in ext4_free_data_in_buddy (Carlos Maiolino) [RHEL-5335]
- ext4: remove unnecessary exit_meta_group_info tag (Carlos Maiolino) [RHEL-5335]
- ext4: use best found when complex scan of group finishs (Carlos Maiolino) [RHEL-5335]
- ext4: remove ac->ac_found > sbi->s_mb_min_to_scan dead check in ext4_mb_check_limits (Carlos Maiolino) [RHEL-5335]
- ext4: remove dead check in mb_buddy_mark_free (Carlos Maiolino) [RHEL-5335]
- ext4: remove unnecessary check in ext4_mb_new_blocks (Carlos Maiolino) [RHEL-5335]
- ext4: remove unnecessary e4b->bd_buddy_page check in ext4_mb_load_buddy_gfp (Carlos Maiolino) [RHEL-5335]
- ext4: Remove unnecessary release when memory allocation failed in ext4_mb_init_cache (Carlos Maiolino) [RHEL-5335]
- ext4: remove unused return value of ext4_mb_try_best_found and ext4_mb_free_metadata (Carlos Maiolino) [RHEL-5335]
- ext4: add missed brelse in ext4_free_blocks_simple (Carlos Maiolino) [RHEL-5335]
- ext4: protect pa->pa_free in ext4_discard_allocated_blocks (Carlos Maiolino) [RHEL-5335]
- ext4: correct start of used group pa for debug in ext4_mb_use_group_pa (Carlos Maiolino) [RHEL-5335]
- ext4: correct calculation of s_mb_preallocated (Carlos Maiolino) [RHEL-5335]
- ext4: get correct ext4_group_info in ext4_mb_prefetch_fini (Carlos Maiolino) [RHEL-5335]
- ext4: allow to find by goal if EXT4_MB_HINT_GOAL_ONLY is set (Carlos Maiolino) [RHEL-5335]
- ext4: set goal start correctly in ext4_mb_normalize_request (Carlos Maiolino) [RHEL-5335]
- ext4: remove unused group parameter in ext4_block_bitmap_csum_set (Carlos Maiolino) [RHEL-5335]
- ext4: remove unused group parameter in ext4_block_bitmap_csum_verify (Carlos Maiolino) [RHEL-5335]
- ext4: remove unused group parameter in ext4_inode_bitmap_csum_set (Carlos Maiolino) [RHEL-5335]
- ext4: remove unused group parameter in ext4_inode_bitmap_csum_verify (Carlos Maiolino) [RHEL-5335]
- ext4: improve inode table blocks counting in ext4_num_overhead_clusters (Carlos Maiolino) [RHEL-5335]
- ext4: stop trying to verify just initialized bitmap in ext4_read_block_bitmap_nowait (Carlos Maiolino) [RHEL-5335]
- ext4: remove stale comment in ext4_init_block_bitmap (Carlos Maiolino) [RHEL-5335]
- Revert "ext4: remove unnecessary check in ext4_bg_num_gdb_nometa" (Carlos Maiolino) [RHEL-5335]
- ext4: remove unnecessary check in ext4_bg_num_gdb_nometa (Carlos Maiolino) [RHEL-5335]
- ext4: call ext4_bg_num_gdb_[no]meta directly in ext4_num_base_meta_clusters (Carlos Maiolino) [RHEL-5335]
- ext4: correct validation check of inode table in ext4_valid_block_bitmap (Carlos Maiolino) [RHEL-5335]
- ext4: properly handle error of ext4_init_block_bitmap in ext4_read_block_bitmap_nowait (Carlos Maiolino) [RHEL-5335]
- ext4: Move mpage_page_done() calls after error handling (Carlos Maiolino) [RHEL-5335]
- ext4: Move page unlocking out of mpage_submit_page() (Carlos Maiolino) [RHEL-5335]
- ext4: Don't unlock page in ext4_bio_write_page() (Carlos Maiolino) [RHEL-5335]
- ext4: Mark page for delayed dirtying only if it is pinned (Carlos Maiolino) [RHEL-5335]
- ext4: Use nr_to_write directly in mpage_prepare_extent_to_map() (Carlos Maiolino) [RHEL-5335]
- ext4: Update stale comment about write constraints (Carlos Maiolino) [RHEL-5335]
- ext4: convert mext_page_double_lock() to mext_folio_double_lock() (Carlos Maiolino) [RHEL-5335]
- ext4: simplify ext4_readpage_limit() (Carlos Maiolino) [RHEL-5335]
- ext4: fix inode leak in ext4_xattr_inode_create() on an error path (Carlos Maiolino) [RHEL-5335]
- ext4: avoid unaccounted block allocation when expanding inode (Carlos Maiolino) [RHEL-5335]
- ext4: initialize quota before expanding inode in setproject ioctl (Carlos Maiolino) [RHEL-5335]
- ext4: stop providing .writepage hook (Carlos Maiolino) [RHEL-5335]
- mm: export buffer_migrate_folio_norefs() (Carlos Maiolino) [RHEL-5335]
- ext4: switch to using write_cache_pages() for data=journal writeout (Carlos Maiolino) [RHEL-5335]
- jbd2: switch jbd2_submit_inode_data() to use fs-provided hook for data writeout (Carlos Maiolino) [RHEL-5335]
- ext4: switch to using ext4_do_writepages() for ordered data writeout (Carlos Maiolino) [RHEL-5335]
- ext4: move percpu_rwsem protection into ext4_writepages() (Carlos Maiolino) [RHEL-5335]
- ext4: provide ext4_do_writepages() (Carlos Maiolino) [RHEL-5335]
- ext4: add support for writepages calls that cannot map blocks (Carlos Maiolino) [RHEL-5335]
- ext4: drop pointless IO submission from ext4_bio_write_page() (Carlos Maiolino) [RHEL-5335]
- ext4: remove nr_submitted from ext4_bio_write_page() (Carlos Maiolino) [RHEL-5335]
- ext4: remove unneeded check of nr_to_submit (Carlos Maiolino) [RHEL-5335]
- ext4: move keep_towrite handling to ext4_bio_write_page() (Carlos Maiolino) [RHEL-5335]
- ext4: handle redirtying in ext4_bio_write_page() (Carlos Maiolino) [RHEL-5335]
- ext4: make ext4_mb_initialize_context return void (Carlos Maiolino) [RHEL-5335]
- ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline (Carlos Maiolino) [RHEL-5335]
- ext4: don't fail GETFSUUID when the caller provides a long buffer (Carlos Maiolino) [RHEL-5335]
- ext4: dont return EINVAL from GETFSUUID when reporting UUID length (Carlos Maiolino) [RHEL-5335]
- ext4: fix error code return to user-space in ext4_get_branch() (Carlos Maiolino) [RHEL-5335]
- ext4: replace kmem_cache_create with KMEM_CACHE (Carlos Maiolino) [RHEL-5335]
- ext4: correct inconsistent error msg in nojournal mode (Carlos Maiolino) [RHEL-5335]
- ext4: print file system UUID on mount, remount and unmount (Carlos Maiolino) [RHEL-5335]
- ext4: init quota for 'old.inode' in 'ext4_rename' (Carlos Maiolino) [RHEL-5335]
- ext4: simplify fast-commit CRC calculation (Carlos Maiolino) [RHEL-5335]
- ext4: fix use-after-free in ext4_orphan_cleanup (Carlos Maiolino) [RHEL-5335]
- ext4: don't allow journal inode to have encrypt flag (Carlos Maiolino) [RHEL-5335]
- ext4: fix bug_on in __es_tree_search caused by bad quota inode (Carlos Maiolino) [RHEL-5335]
- ext4: fix bug_on in __es_tree_search caused by bad boot loader inode (Carlos Maiolino) [RHEL-5335]
- ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode (Carlos Maiolino) [RHEL-5335]
- ext4: add helper to check quota inums (Carlos Maiolino) [RHEL-5335]
- ext4: remove trailing newline from ext4_msg() message (Carlos Maiolino) [RHEL-5335]
- ext4: split ext4_journal_start trace for debug (Carlos Maiolino) [RHEL-5335]
- ext4: check the return value of ext4_xattr_inode_dec_ref() (Carlos Maiolino) [RHEL-5335]
- ext4: remove redundant variable err (Carlos Maiolino) [RHEL-5335]
- ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop (Carlos Maiolino) [RHEL-5335]
- fs/ext4: replace ternary operator with min()/max() and min_t() (Carlos Maiolino) [RHEL-5335]
- ext4: check and assert if marking an no_delete evicting inode dirty (Carlos Maiolino) [RHEL-5335]
- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (Florian Westphal) [RHEL-8437] {CVE-2023-42753}
- arm64: dts: imx8mq: Deduplicate PCIe clock-names property (Steve Best) [RHEL-2711]
- arm64: dts: imx8mm-verdin: Do not power down eth-phy (Steve Best) [RHEL-2711]
- arm64: dts: imx8mp: fix address length for LCDIF2 (Steve Best) [RHEL-2711]
- arm64: dts: imx8mp: Fix LCDIF2 node clock order (Steve Best) [RHEL-2711]
- arm64: dts: imx8mp: Drop simple-bus from fsl,imx8mp-media-blk-ctrl (Steve Best) [RHEL-2711]
- Revert "arm64: dts: ls1028a: sl28: get MAC addresses from VPD" (Steve Best) [RHEL-2711]
- arm64: dts: imx8mm: Fix pad control for UART1_DTE_RX (Steve Best) [RHEL-2711]
- arm64: dts: verdin-imx8mp: unify gpio-key node name (Steve Best) [RHEL-2711]
- arm64: dts: ls1028a: sl28: get MAC addresses from VPD (Steve Best) [RHEL-2711]
- arm64: dts: imx8mp: Add LCDIF2 & LDB nodes (Steve Best) [RHEL-2711]
- arm64: dts: imx8mp: use syscon for iomuxc-gpr (Steve Best) [RHEL-2711]
- arm64: dts: imx8mn: update iomuxc-gpr node name (Steve Best) [RHEL-2711]
- arm64: dts: imx8mm: correct iomuxc-gpr compatible (Steve Best) [RHEL-2711]
- net: tun: fix bugs for oversize packet when napi frags enabled (Ricardo Robaina) [RHEL-7186 RHEL-7264] {CVE-2023-3812}
- serial: fsl_lpuart: Reset prior to registration (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: don't break the on-going transfer when global reset (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: count tty buffer overruns (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: Add i.MXRT1050 support (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: add timeout for wait_event_interruptible in .shutdown() (Steve Best) [RHEL-2715]
- Revert "tty: serial: fsl_lpuart: drop earlycon entry for i.MX8QXP" (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: do software reset for imx7ulp and imx8qxp (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: enable two stop bits for lpuart32 (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: fix the wrong mapbase value (Steve Best) [RHEL-2715]
- tty: serial: fsl_lpuart: check dma_tx_in_progress in tx dma callback (Steve Best) [RHEL-2715]
- Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix hci_link_tx_to RCU lock usage (Bastien Nocera) [RHEL-2530]
- redhat/configs: Disable NXP Bluetooth driver by default (Bastien Nocera) [RHEL-2530]
- New configs in net/bluetooth (Bastien Nocera) [RHEL-2530]
- New configs in drivers/bluetooth (Bastien Nocera) [RHEL-2530]
- PCI: Add locking to RMW PCI Express Capability Register accessors (Bastien Nocera) [RHEL-2530]
- Bluetooth: MGMT: Use correct address for memcpy() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_event: call disconnect callback before deleting conn (Bastien Nocera) [RHEL-2530]
- Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (Bastien Nocera) [RHEL-2530]
- virtio_bt: call scheduler when we free unused buffs (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (Bastien Nocera) [RHEL-2530]
- Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_event: fix Set CIG Parameters error status handling (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid (Bastien Nocera) [RHEL-2530]
- Bluetooth: fix use-bdaddr-property quirk (Bastien Nocera) [RHEL-2530]
- Bluetooth: fix invalid-bdaddr quirk for non-persistent setup (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (Bastien Nocera) [RHEL-2530 RHEL-2717] {CVE-2023-40283}
- Bluetooth: L2CAP: Fix use-after-free (Bastien Nocera) [RHEL-2530]
- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add device 6655:8771 to device tables (Bastien Nocera) [RHEL-2530]
- dt-bindings: net: bluetooth: nxp: Add missing type for "fw-init-baudrate" (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix potential use-after-free when clear keys (Bastien Nocera) [RHEL-2530]
- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: avoid checking uninitialized CIG/CIS ids (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix not allowing valid CIS ID (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix modifying handle while aborting (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: handle bound CIS cleanup via hci_conn (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Notify user space about failed bis connections (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Always allocate unique handles (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Consolidate code for aborting connections (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Support multiple BIGs (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C (Bastien Nocera) [RHEL-2530]
- Bluetooth: msft: Extended monitor tracking by address filter (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Correct the length of the HCI command for drop fw (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Add Realtek devcoredump support (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: do not emit new LE Create CIS if previous is pending (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_event: Fix parsing of CIS Established Event (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Rework sync_interval to be sync_factor (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Add support for connecting multiple BISes (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: use hci_sync for setting CIG parameters (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link (Bastien Nocera) [RHEL-2530]
- Bluetooth: SCO: fix sco_conn related locking and validity issues (Bastien Nocera) [RHEL-2530]
- Bluetooth: coredump: fix building with coredump disabled (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: fix iso_conn related locking and validity issues (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Add missing checks for invalid DCID (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: use correct CIS order in Set CIG Parameters event (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: don't try to remove CIG if there are bound CIS left (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix l2cap_disconnect_req deadlock (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: fix debugfs registration (Bastien Nocera) [RHEL-2530]
- Bluetooth: fix debugfs registration (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: add lock to protect HCI_UNREGISTER (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix use-after-free in hci_remove_ltk/hci_remove_irk (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Fix CIG auto-allocation to select configurable CIG (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: consider right CIS when removing CIG at cleanup (Bastien Nocera) [RHEL-2530]
- Bluetooth: btnxpuart: Fix compiler warnings (Bastien Nocera) [RHEL-2530]
- Bluetooth: Unlink CISes when LE disconnects in hci_conn_del (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix UAF in hci_conn_hash_flush again (Bastien Nocera) [RHEL-2530]
- Bluetooth: Refcnt drop must be placed last in hci_conn_unlink (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix potential double free caused by hci_conn_unlink (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Only allow hci_cmd_sync_queue if running (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add WCN6855 devcoredump support (Bastien Nocera) [RHEL-2530]
- Bluetooth: btnxpuart: Enable flow control before checking boot signature (Bastien Nocera) [RHEL-2530]
- Bluetooth: Cancel sync command before suspend and power off (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Add the support for RTL8851B (Bastien Nocera) [RHEL-2530]
- Bluetooth: btnxpuart: Fix sparse warnings (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Firmware format v2 support (Bastien Nocera) [RHEL-2530]
- Bluetooth: Devcoredump: Fix storing u32 without specifying byte order issue (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp (Bastien Nocera) [RHEL-2530]
- bluetooth: Add cmd validity checks at the start of hci_sock_ioctl() (Bastien Nocera) [RHEL-2530]
- Revert "Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work" (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add new quirk for broken set random RPA timeout for ATS2851 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix not waiting for HCI_EVT_LE_CIS_ESTABLISHED (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix not matching by CIS ID (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Add support for linking multiple hcon (Bastien Nocera) [RHEL-2530]
- Bluetooth: vhci: Fix info leak in force_devcd_write() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: mark OF related data as maybe unused (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: remove extra line in hci_le_big_create_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: fix inconsistent indenting (Bastien Nocera) [RHEL-2530]
- Bluetooth: btnxpuart: No need to check the received bootloader signature (Bastien Nocera) [RHEL-2530]
- Bluetooth: btnxpuart: Disable Power Save feature on startup (Bastien Nocera) [RHEL-2530]
- Bluetooth: btnxpuart: Deasset UART break before closing serdev device (Bastien Nocera) [RHEL-2530]
- Bluetooth: btnxpuart: Add support to download helper FW file for w8997 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm: Add Acer Iconia One 7 B1-750 to the bcm_broken_irq_dmi_table (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm: Add Lenovo Yoga Tablet 2 830 / 1050 to the bcm_broken_irq_dmi_table (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm: Limit bcm43430a0 / bcm43430a1 baudrate to 2000000 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm: Fall back to getting bdaddr from EFI if not set (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_h5: Complements reliable packet processing logic (Bastien Nocera) [RHEL-2530]
- Bluetooth: Enable all supported LE PHY by default (Bastien Nocera) [RHEL-2530]
- Bluetooth: Split bt_iso_qos into dedicated structures (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Add Intel devcoredump support (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add btusb devcoredump support (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add vhci devcoredump support (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add support for hci devcoredump (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Add LE States quirk support (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: Add support for QTI Bluetooth chip wcn6855 (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: check for NULL in btrtl_set_quirks() (Bastien Nocera) [RHEL-2530]
- bluetooth: Add device 13d3:3571 to device tables (Bastien Nocera) [RHEL-2530]
- bluetooth: Add device 0bda:887b to device tables (Bastien Nocera) [RHEL-2530]
- Bluetooth: NXP: select CONFIG_CRC8 (Bastien Nocera) [RHEL-2530]
- Bluetooth: NXP: Add protocol support for NXP Bluetooth chipsets (Bastien Nocera) [RHEL-2530]
- dt-bindings: net: bluetooth: Add NXP bluetooth support (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_ldisc: Fix tty_set_termios() return value assumptions (Bastien Nocera) [RHEL-2530]
- Bluetooth: Improve support for Actions Semi ATS2851 based devices (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: add support for the RTL8723CS (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add new quirk for broken local ext features page 2 (Bastien Nocera) [RHEL-2530]
- Bluetooth: btmtkuart: mark OF related data as maybe unused (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: mark OF related data as maybe unused (Bastien Nocera) [RHEL-2530]
- Bluetooth: btmrvl_sdio: mark OF related data as maybe unused (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_ll: drop of_match_ptr for ID table (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Delay identity address updates (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Remove duplicate statement (Bastien Nocera) [RHEL-2530]
- Bluetooth: Convert MSFT filter HCI cmd to hci_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Don't wait peer's reply when powering off (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add VID/PID 0489/e0e4 for MediaTek MT7922 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_h5: btrtl: Add support for RTL8821CS (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add new PID/VID 04ca:3801 for MT7663 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Fix smatch warning (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_core: Make hci_conn_hash_add append to the list (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Add support for RTL8852BS (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_mrvl: Add serdev support for 88W8997 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_mrvl: use maybe_unused macro for device tree ids (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Do not require hardcoded interface numbers (Bastien Nocera) [RHEL-2530]
- Bluetooth: MGMT: Use BIT macro when defining bitfields (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp} (Bastien Nocera) [RHEL-2530]
- Bluetooth: Set ISO Data Path on broadcast sink (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix possible UAF (Bastien Nocera) [RHEL-2530]
- Bluetooth: SCO: Fix possible circular locking dependency sco_sock_getsockopt (Bastien Nocera) [RHEL-2530]
- Bluetooth: SCO: Fix possible circular locking dependency on sco_connect_cfm (Bastien Nocera) [RHEL-2530]
- bluetooth: btbcm: Fix logic error in forming the board name. (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix race condition in hidp_session_thread (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix printing errors if LE Connection times out (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix not cleaning up on LE Connection failure (Bastien Nocera) [RHEL-2530]
- Bluetooth: HCI: Fix global-out-of-bounds (Bastien Nocera) [RHEL-2530 RHEL-2556] {CVE-2023-28866}
- Bluetooth: mgmt: Fix MGMT add advmon with RSSI command (Bastien Nocera) [RHEL-2530]
- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Fix responding with wrong PDU type (Bastien Nocera) [RHEL-2530]
- Bluetooth: btqcomsmd: Fix command timeout after setting BD address (Bastien Nocera) [RHEL-2530]
- Bluetooth: btinel: Check ACPI handle for NULL before accessing (Bastien Nocera) [RHEL-2530]
- Bluetooth: Remove "Power-on" check from Mesh feature (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix race condition in hci_cmd_sync_clear (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Iterate only bluetooth device ACPI entries (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: fix timestamped HCI ISO data packet parsing (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Remove detection of ISO packets over bulk (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_core: Detect if an ACL packet is in fact an ISO packet (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Resume adv with no RPA when active scan (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Set Per Platform Antenna Gain(PPAG) (Bastien Nocera) [RHEL-2530]
- Bluetooth: Make sure LE create conn cancel is sent when timeout (Bastien Nocera) [RHEL-2530]
- Bluetooth: Free potentially unfreed SCO connection (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: get wakeup status from serdev device handle (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Fix potential user-after-free (Bastien Nocera) [RHEL-2530]
- Bluetooth: MGMT: add CIS feature bits to controller information (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Refactor hci_bind_bis() since it always succeeds (Bastien Nocera) [RHEL-2530]
- Bluetooth: HCI: Replace zero-length arrays with flexible-array members (Bastien Nocera) [RHEL-2530]
- Bluetooth: qca: Fix sparse warnings (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add new PID/VID 0489:e0f2 for MT7921 (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix issue with Actions Semi ATS2851 based devices (Bastien Nocera) [RHEL-2530]
- Bluetooth: Use crypto_wait_req (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix possible deadlock in rfcomm_sk_state_change (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Fix possible circular locking dependency (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_event: Fix Invalid wait context (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Fix possible circular locking dependency (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: fix memory leak in hci_update_adv_data() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: Fix driver shutdown on closed serdev (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix memory leaks (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Fix use HCI_OP_LE_READ_BUFFER_SIZE_V2 (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix a buffer overflow in mgmt_mesh_add() (Bastien Nocera) [RHEL-2530]
- Bluetooth: Wait for HCI_OP_WRITE_AUTH_PAYLOAD_TO to complete (Bastien Nocera) [RHEL-2530]
- Bluetooth: ISO: Avoid circular locking dependency (Bastien Nocera) [RHEL-2530]
- Bluetooth: RFCOMM: don't call kfree_skb() under spin_lock_irqsave() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_core: don't call kfree_skb() under spin_lock_irqsave() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcsp: don't call kfree_skb() under spin_lock_irqsave() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_h5: don't call kfree_skb() under spin_lock_irqsave() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_ll: don't call kfree_skb() under spin_lock_irqsave() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: don't call kfree_skb() under spin_lock_irqsave() (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: don't call kfree_skb() under spin_lock_irqsave() (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Fix missing free skb in btintel_setup_combined() (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: Fix crash on hci_create_cis_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Fix existing sparce warnings (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Fix existing sparce warning (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Fix new sparce warnings (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add a new PID/VID 13d3/3549 for RTL8822CU (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0cb8:0xc559 (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add a new VID/PID 0489/e0f2 for MT7922 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm4377: Fix missing pci_disable_device() on error in bcm4377_probe() (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add Realtek 8761BUV support ID 0x2B89:0x8761 (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm4377: Add new driver for BCM4377 PCIe boards (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add quirk to disable MWS Transport Configuration (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add quirk to disable extended scanning (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_event: Ignore reserved bits in LE Extended Adv Report (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_bcm: Add CYW4373A0 support (Bastien Nocera) [RHEL-2530]
- Bluetooth: Use kzalloc instead of kmalloc/memset (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add more device IDs for WCN6855 (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix EALREADY and ELOOP cases in bt_status() (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add CONFIG_BT_LE_L2CAP_ECRED (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Default CONFIG_BT_HCIBTUSB_POLL_SYNC=y (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add CONFIG_BT_HCIBTUSB_POLL_SYNC (Bastien Nocera) [RHEL-2530]
- virtio_bt: Fix alignment in configuration struct (Bastien Nocera) [RHEL-2530]
- Bluetooth: MGMT: Fix error report for ADD_EXT_ADV_PARAMS (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_core: fix error handling in hci_register_dev() (Bastien Nocera) [RHEL-2530]
- Bluetooth: Use kzalloc instead of kmalloc/memset (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: only assign wakeup with serial port support (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: use HCI dst_type values also for BIS (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Ignore zero length of USB packets on ALT 6 for specific chip (Bastien Nocera) [RHEL-2530]
- Bluetooth: btrtl: Add btrealtek data struct (Bastien Nocera) [RHEL-2530]
- Bluetooth: virtio_bt: fix device removal (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: cancel cmd_timer if hci_open failed (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Fix not able to set force_static_address (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Fix not setting static address (Bastien Nocera) [RHEL-2530]
- Bluetooth: Work around SCO over USB HCI design defect (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Introduce generic USB reset (Bastien Nocera) [RHEL-2530]
- btusb: Avoid reset of ISOC endpoint alt settings to zero (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_qca: Fix the teardown problem for real (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix crash when replugging CSR fake controllers (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix not cleanup led when bt_init fails (Bastien Nocera) [RHEL-2530]
- Bluetooth: Fix support for Read Local Supported Codecs V2 (Bastien Nocera) [RHEL-2530]
- Bluetooth: Remove codec id field in vendor codec definition (Bastien Nocera) [RHEL-2530]
- Bluetooth: silence a dmesg error message in hci_request.c (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_conn: add missing hci_dev_put() in iso_listen_bis() (Bastien Nocera) [RHEL-2530]
- Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn() (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add debug message for CSR controllers (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Fix CSR clones again by re-adding ERR_DATA_REPORTING quirk (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm (Bastien Nocera) [RHEL-2530]
- Bluetooth: virtio_bt: Use skb_put to set length (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: Fix not indicating power state (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: Fix user-after-free (Bastien Nocera) [RHEL-2530]
- Bluetooth: Call shutdown for HCI_USER_CHANNEL (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_core: Fix not handling link timeouts propertly (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_event: Make sure ISO events don't affect non-ISO connections (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_debugfs: Fix not checking conn->debugfs (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times (Bastien Nocera) [RHEL-2530]
- Bluetooth: MGMT: fix zalloc-simple.cocci warnings (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure (Bastien Nocera) [RHEL-2530]
- Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create() (Bastien Nocera) [RHEL-2530]
- Bluetooth: RFCOMM: Fix possible deadlock on socket shutdown/release (Bastien Nocera) [RHEL-2530]
- Bluetooth: hci_sync: allow advertise when scan without RPA (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add a new VID/PID 0e8d/0608 for MT7921 (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add a new PID/VID 13d3/3583 for MT7921 (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Mark Intel controller to support LE_STATES quirk (Bastien Nocera) [RHEL-2530]
- Bluetooth: btintel: Add support for Magnetor (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add a new PID/VID 13d3/3578 for MT7921 (Bastien Nocera) [RHEL-2530]
- Bluetooth: Add experimental wrapper for MGMT based mesh (Bastien Nocera) [RHEL-2530]
- Bluetooth: Implement support for Mesh (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add BT device 0cb8:c549 from RTW8852AE to tables (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add RTL8761BUV device (Edimax BT-8500) (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: RTL8761BUV consistent naming (Bastien Nocera) [RHEL-2530]
- Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3592 (Bastien Nocera) [RHEL-2530]
- Bluetooth: Move hci_abort_conn to hci_conn.c (Bastien Nocera) [RHEL-2530]
- Bluetooth: Normalize HCI_OP_READ_ENC_KEY_SIZE cmdcmplt (Bastien Nocera) [RHEL-2530]
- Bluetooth: convert hci_update_adv_data to hci_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: move hci_get_random_address() to hci_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: Delete unreferenced hci_request code (Bastien Nocera) [RHEL-2530]
- Bluetooth: Move Adv Instance timer to hci_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: Convert SCO configure_datapath to hci_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: Delete unused hci_req_stop_discovery() (Bastien Nocera) [RHEL-2530]
- Bluetooth: Rework le_scan_restart for hci_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: Convert le_scan_disable timeout to hci_sync (Bastien Nocera) [RHEL-2530]
- Bluetooth: clean up error pointer checking (Bastien Nocera) [RHEL-2530]
- regmap: Account for register length in SMBus I/O limits (Mark Langsdorf) [RHEL-1023]
- regmap: Drop initial version of maximum transfer length fixes (Mark Langsdorf) [RHEL-1023]
- regmap: spi-avmm: Fix regmap_bus max_raw_write (Mark Langsdorf) [RHEL-1023]
- drivers: base: cacheinfo: Update cpu_map_populated during CPU Hotplug (Mark Langsdorf) [RHEL-1023]
- drivers: base: cacheinfo: Fix shared_cpu_map changes in event of CPU hotplug (Mark Langsdorf) [RHEL-1023]
- firmware_loader: Fix a NULL vs IS_ERR() check (Mark Langsdorf) [RHEL-1023]
- driver core: class: properly reference count class_dev_iter() (Mark Langsdorf) [RHEL-1023]
- regmap: Account for register length when chunking (Mark Langsdorf) [RHEL-1023]
- device property: make device_property functions take const device * (Mark Langsdorf) [RHEL-1023]
- driver core: update comments in device_rename() (Mark Langsdorf) [RHEL-1023]
- driver core: Don't require dynamic_debug for initcall_debug probe timing (Mark Langsdorf) [RHEL-1023]
- firmware_loader: rework crypto dependencies (Mark Langsdorf) [RHEL-1023]
- firmware_loader: Strip off \n from customized path (Mark Langsdorf) [RHEL-1023]
- cacheinfo: Adjust includes to remove of_device.h (Mark Langsdorf) [RHEL-1023]
- of: Move CPU node related functions to their own file (Mark Langsdorf) [RHEL-1023]
- regmap: allow upshifting register addresses before performing operations (Mark Langsdorf) [RHEL-1023]
- PM: core: Remove unnecessary (void *) conversions (Mark Langsdorf) [RHEL-1023]
- regmap: Pass irq_drv_data as a parameter for set_type_config() (Mark Langsdorf) [RHEL-1023]
- tty: make tty_class a static const structure (Mark Langsdorf) [RHEL-1023]
- driver core: class: remove struct class_interface * from callbacks (Mark Langsdorf) [RHEL-1023]
- driver core: class: mark the struct class in struct class_interface constant (Mark Langsdorf) [RHEL-1023]
- driver core: class: make class_register() take a const * (Mark Langsdorf) [RHEL-1023]
- driver core: class: mark class_release() as taking a const * (Mark Langsdorf) [RHEL-1023]
- pktcdvd: simplify the class_pktcdvd logic (Mark Langsdorf) [RHEL-1023]
- driver core: remove incorrect comment for device_create* (Mark Langsdorf) [RHEL-1023]
- regmap: Factor out single value register syncing (Mark Langsdorf) [RHEL-1023]
- driver core: class: fix slab-use-after-free Read in class_register() (Mark Langsdorf) [RHEL-1023]
- driver core: make sysfs_dev_char_kobj static (Mark Langsdorf) [RHEL-1023]
- driver core: make sysfs_dev_block_kobj static (Mark Langsdorf) [RHEL-1023]
- driver core: class: remove dev_kobj from struct class (Mark Langsdorf) [RHEL-1023]
- driver core: clean up the logic to determine which /sys/dev/ directory to use (Mark Langsdorf) [RHEL-1023]
- driver core: class: remove subsystem private pointer from struct class (Mark Langsdorf) [RHEL-1023]
- driver core: create class_is_registered() (Mark Langsdorf) [RHEL-1023]
- driver core: core: move to use class_to_subsys() (Mark Langsdorf) [RHEL-1023]
- regmap: Removed compressed cache support (Mark Langsdorf) [RHEL-1023]
- firmware_loader: Add debug message with checksum for FW file (Mark Langsdorf) [RHEL-1023]
- redhat/configs: enable the new firmware loader debug logging (Mark Langsdorf) [RHEL-1023]
- base: soc: populate machine name in soc_device_register if empty (Mark Langsdorf) [RHEL-1023]
- driver core: class.c: convert to only use class_to_subsys (Mark Langsdorf) [RHEL-1023]
- driver core: class: implement class_get/put without the private pointer. (Mark Langsdorf) [RHEL-1023]
- zram: fix up permission for the hot_add sysfs file (Mark Langsdorf) [RHEL-1023]
- driver core: class: mark the struct class for sysfs callbacks as constant (Mark Langsdorf) [RHEL-1023]
- driver core: Add CONFIG_FW_DEVLINK_SYNC_STATE_TIMEOUT (Mark Langsdorf) [RHEL-1023]
- redhat/configs: disable the new fw_devlink option (Mark Langsdorf) [RHEL-1023]
- driver core: bus: constify class_unregister/destroy() (Mark Langsdorf) [RHEL-1023]
- driver core: Add a comment to set_primary_fwnode() on nullifying (Mark Langsdorf) [RHEL-1023]
- driver core: move sysfs_dev_char_kobj out of class.h (Mark Langsdorf) [RHEL-1023]
- driver core: class: fix documentation for class_create() (Mark Langsdorf) [RHEL-1023]
- regmap: Support paging for buses with reg_read()/reg_write() (Mark Langsdorf) [RHEL-1023]
- regmap: Clarify error for unknown cache types (Mark Langsdorf) [RHEL-1023]
- regmap: Handle sparse caches in the default sync (Mark Langsdorf) [RHEL-1023]
- regmap: add a helper to translate the register address (Mark Langsdorf) [RHEL-1023]
- kobject.h remove extern from function prototypes (Greg Kroah-Hartman) [RHEL-1023]
- driver core: device.h: remove extern from function prototypes (Mark Langsdorf) [RHEL-1023]
- driver core: physical_location.h remove extern from function prototypes (Mark Langsdorf) [RHEL-1023]
- driver core: base.h: remove extern from function prototypes (Mark Langsdorf) [RHEL-1023]
- driver core: driver.h: remove extern from function prototypes (Mark Langsdorf) [RHEL-1023]
- driver core: bus.h: remove extern from function prototypes (Mark Langsdorf) [RHEL-1023]
- driver core: class.h: remove extern from function prototypes (Mark Langsdorf) [RHEL-1023]
- driver core: class: use lock_class_key already present in struct subsys_private (Mark Langsdorf) [RHEL-1023]
- device property: Constify a few fwnode APIs (Mark Langsdorf) [RHEL-1023]
- device property: constify fwnode_get_phy_mode() argument (Mark Langsdorf) [RHEL-1023]
- driver core: bus: constify bus_get() (Mark Langsdorf) [RHEL-1023]
- driver core: bus: constify driver_find() (Mark Langsdorf) [RHEL-1023]
- driver core: bus: constify bus_rescan_devices() (Mark Langsdorf) [RHEL-1023]
- driver core: bus: constantify bus_register() (Mark Langsdorf) [RHEL-1023]
- driver core: bus: mark the struct bus_type for sysfs callbacks as constant (Mark Langsdorf) [RHEL-1023]
- workqueue: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- ACPI: LPIT: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- cpu/hotplug: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- EDAC/sysfs: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- x86/umwait: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- x86/microcode: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- irqchip/mbigen: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- s390/smp: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- s390/topology: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- powerpc/fsl: fix compiler warning in fsl_wakeup_sys_init() (Mark Langsdorf) [RHEL-1023]
- powerpc/fsl: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- powerpc/pseries: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- powerpc/powernv: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- powerpc/sysfs: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- arm64: cpufeature: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- platform/x86: ibm_rtl: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- cpufreq: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- cpuidle: move to use bus_get_dev_root() (Mark Langsdorf) [RHEL-1023]
- driver core: bus: move dev_root out of struct bus_type (Mark Langsdorf) [RHEL-1023]
- driver core: device: make device_create*() take a const struct class * (Mark Langsdorf) [RHEL-1023]
- driver core: device: mark struct class in struct device as constant (Mark Langsdorf) [RHEL-1023]
- driver core: device: make device_destroy() take a const class * (Mark Langsdorf) [RHEL-1023]
- driver core: class: make class_create/remove_file*() options const (Mark Langsdorf) [RHEL-1023]
- driver core: class: make class_find_device*() options const (Mark Langsdorf) [RHEL-1023]
- driver core: class: make class_for_each_device() options const (Mark Langsdorf) [RHEL-1023]
- driver core: class: make class_dev_iter_init() options const (Mark Langsdorf) [RHEL-1023]
- driver core: class: remove module * from class_create() (Mark Langsdorf) [RHEL-1023]
- driver core: class: remove struct module owner out of struct class (Mark Langsdorf) [RHEL-1023]
- drivers: remove struct module * setting from struct class (Mark Langsdorf) [RHEL-1023]
- driver core: class: specify the module owner in __class_register() (Mark Langsdorf) [RHEL-1023]
- regmap: cache: Silence checkpatch warning (Mark Langsdorf) [RHEL-1023]
- regmap: cache: Return error in cache sync operations for REGCACHE_NONE (Mark Langsdorf) [RHEL-1023]
- devres: Pass unique name of the resource to devm_add_action() (Mark Langsdorf) [RHEL-1023]
- device property: Clarify description of returned value in some functions (Mark Langsdorf) [RHEL-1023]
- driver core: Make state_synced device attribute writeable (Mark Langsdorf) [RHEL-1023]
- driver core: Add fw_devlink.sync_state command line param (Mark Langsdorf) [RHEL-1023]
- driver core: class: fix block class problem when removing CONFIG_SYSFS_DEPRECATED* (Mark Langsdorf) [RHEL-1023]
- driver core: remove CONFIG_SYSFS_DEPRECATED and CONFIG_SYSFS_DEPRECATED_V2 (Mark Langsdorf) [RHEL-1023]
- regmap-irq: Add no_status support (Mark Langsdorf) [RHEL-1023]
- regmap-irq: Remove unused mask_invert flag (Mark Langsdorf) [RHEL-1023]
- regmap-irq: Remove unused type_invert flag (Mark Langsdorf) [RHEL-1023]
- mfd: rohm-bd718x7: Drop useless mask_invert flag on irqchip (Mark Langsdorf) [RHEL-1023]
- genirq: Allow irq_chip registration functions to take a const irq_chip (Mark Langsdorf) [RHEL-1023]
- PM: domains: fix memory leak with using debugfs_lookup() (Mark Langsdorf) [RHEL-1023]
- driver core: make kobj_type structures constant (Mark Langsdorf) [RHEL-1023]
- kobject: kset_uevent_ops: make uevent() callback take a const * (Mark Langsdorf) [RHEL-1023]
- i3c: fix device.h kernel-doc warnings (Mark Langsdorf) [RHEL-1023]
- i3c: move dev_to_i3cdev() to use container_of_const() (Mark Langsdorf) [RHEL-1023]
- mcb: move to_mcb_device() to use container_of_const() (Mark Langsdorf) [RHEL-1023]
- drivers: hv: move device_to_hv_device to use container_of_const() (Mark Langsdorf) [RHEL-1023]
- platform/x86: wmi: move dev_to_wblock() and dev_to_wdev to use container_of_const() (Mark Langsdorf) [RHEL-1023]
- vio: move to_vio_dev() to use container_of_const() (Mark Langsdorf) [RHEL-1023]
- firewire: move fw_device() and fw_unit() to use container_of_const() (Mark Langsdorf) [RHEL-1023]
- platform/surface: aggregator: move to_ssam_device() to use container_of_const() (Mark Langsdorf) [RHEL-1023]
- driver core: fixup for "driver core: make struct bus_type.uevent() take a const *" (Mark Langsdorf) [RHEL-1023]
- driver core: make struct bus_type.uevent() take a const * (Mark Langsdorf) [RHEL-1023]
- driver core: make struct device_type.uevent() take a const * (Mark Langsdorf) [RHEL-1023]
- kobject: make kobject_namespace take a const * (Mark Langsdorf) [RHEL-1023]
- kobject: kset_uevent_ops: make name() callback take a const * (Mark Langsdorf) [RHEL-1023]
- kobject: kset_uevent_ops: make filter() callback take a const * (Mark Langsdorf) [RHEL-1023]
- kobject: make kobject_get_ownership() take a constant kobject * (Mark Langsdorf) [RHEL-1023]
- kobject: make get_ktype() take a const pointer (Mark Langsdorf) [RHEL-1023]
Resolves: rhbz#2223717, RHEL-8455, RHEL-10007, RHEL-10026, RHEL-10042, RHEL-10094, RHEL-1023, RHEL-11213, RHEL-11438, RHEL-11472, RHEL-11488, RHEL-11492, RHEL-12454, RHEL-12707, RHEL-13058, RHEL-14318, RHEL-15261, RHEL-1899, RHEL-2530, RHEL-2556, RHEL-2711, RHEL-2715, RHEL-2717, RHEL-3655, RHEL-5335, RHEL-5838, RHEL-7186, RHEL-7264, RHEL-800, RHEL-8437

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-11-19 18:45:46 +01:00
Jan Stancek a811c28bbb kernel-5.14.0-386.el9
* Wed Nov 15 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-386.el9]
- KVM: arm64: selftest: Perform ISB before reading PAR_EL1 (Gavin Shan) [RHEL-16004]
- KVM: arm64: selftest: Add the missing .guest_prepare() (Gavin Shan) [RHEL-16004]
- scsi: mpt3sas: Drop redundant pci_enable_pcie_error_reporting() (Tomas Henzl) [RHEL-8247]
- scsi: mpt3sas: Fix in error path (Tomas Henzl) [RHEL-8247]
- scsi: mpt3sas: Fix loop logic (Tomas Henzl) [RHEL-8247]
- scsi: mpt3sas: Remove volatile qualifier (Tomas Henzl) [RHEL-8247]
- scsi: mpt3sas: Perform additional retries if doorbell read returns 0 (Tomas Henzl) [RHEL-8247]
- net/ism: Remove redundant pci_clear_master (Tobias Huschle) [RHEL-11199]
- net/smc: Fix dependency of SMC on ISM (Tobias Huschle) [RHEL-11199]
- s390/ism: Do not unregister clients with registered DMBs (Tobias Huschle) [RHEL-11199]
- s390/ism: Fix and simplify add()/remove() callback handling (Tobias Huschle) [RHEL-11199]
- s390/ism: Fix locking for forwarding of IRQs and events to clients (Tobias Huschle) [RHEL-11199]
- s390/ism: Fix trying to free already-freed IRQ by repeated ism_dev_exit() (Tobias Huschle) [RHEL-11199]
- s390/ism: Set DMA coherent mask (Tobias Huschle) [RHEL-11199]
- net/ism: Remove extra include (Tobias Huschle) [RHEL-11199]
- net/smc: Introduce explicit check for v2 support (Tobias Huschle) [RHEL-11199]
- cifs: Fix UAF in cifs_demultiplex_thread() (Scott Mayhew) [RHEL-15170 RHEL-15174] {CVE-2023-1192}
- scsi: mpi3mr: Split off bus_reset function from host_reset (Tomas Henzl) [RHEL-8231]
- scsi: mpi3mr: Update driver version to 8.5.0.0.0 (Tomas Henzl) [RHEL-8231]
- scsi: mpi3mr: Enhance handling of devices removed after controller reset (Tomas Henzl) [RHEL-8231]
- scsi: mpi3mr: WRITE SAME implementation (Tomas Henzl) [RHEL-8231]
- scsi: mpi3mr: Add support for more than 1MB I/O (Tomas Henzl) [RHEL-8231]
- scsi: mpi3mr: Update MPI Headers to version 3.00.28 (Tomas Henzl) [RHEL-8231]
- scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out (Tomas Henzl) [RHEL-8231]
- scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O (Tomas Henzl) [RHEL-8231]
- scsi: mpi3mr: Fix the type used for pointers to bitmap (Tomas Henzl) [RHEL-8231]
- redhat: self-test: Use a more complete SRPM file suffix (Andrew Halaney) [RHEL-15147]
- redhat: makefile: remove stray rpmbuild --without (Andrew Halaney) [RHEL-15147]
- redhat: kernel.spec: amend license macro expansion (Eric Chanudet) [RHEL-15147]
- wireguard: allowedips: expand maximum node depth (Hangbin Liu) [RHEL-13966]
- wireguard: timers: move to using timer_delete_sync (Hangbin Liu) [RHEL-13966]
- wireguard: netlink: send staged packets when setting initial private key (Hangbin Liu) [RHEL-13966]
- wireguard: queueing: use saner cpu selection wrapping (Hangbin Liu) [RHEL-13966]
- wireguard: timers: cast enum limits members to int in prints (Hangbin Liu) [RHEL-13966]
- wireguard: allowedips: don't corrupt stack when detecting overflow (Hangbin Liu) [RHEL-13966]
- x86/speculation: Provide a debugfs file to dump SPEC_CTRL MSRs (Waiman Long) [RHEL-8620]
- x86/idle: Disable IBRS entering mwait idle and enable it on wakeup (Waiman Long) [RHEL-8620]
- intel_idle: Add ibrs_off module parameter to force-disable IBRS (Waiman Long) [RHEL-8620]
- intel_idle: Use __update_spec_ctrl() in intel_idle_ibrs() (Waiman Long) [RHEL-8620]
- x86/idle: Disable IBRS when CPU is offline to improve single-threaded performance (Waiman Long) [RHEL-8620]
- x86/speculation: Add __update_spec_ctrl() helper (Waiman Long) [RHEL-8620]
- redhat/configs: Increase CONFIG_NODES_SHIFT from 6 to 8 for arm64 (Waiman Long) [RHEL-11395]
- lib: cpu_rmap: Add irq_cpu_rmap_remove to complement irq_cpu_rmap_add (Petr Oros) [RHEL-5076]
- vc_screen: don't clobber return value in vcs_read (Ricardo Robaina) [2221465] {CVE-2023-3567}
- vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF (Ricardo Robaina) [2221465] {CVE-2023-3567}
Resolves: rhbz#2221465, RHEL-11199, RHEL-11395, RHEL-13966, RHEL-15147, RHEL-15170, RHEL-15174, RHEL-16004, RHEL-5076, RHEL-8231, RHEL-8247, RHEL-8620

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-11-15 07:53:42 +01:00
Jan Stancek 5984d5bc43 kernel-5.14.0-385.el9
* Mon Nov 13 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-385.el9]
- s390/qdio: fix do_sqbs() inline assembly constraint (Tobias Huschle) [RHEL-11201]
- s390/lcs: Convert sysfs sprintf to sysfs_emit (Tobias Huschle) [RHEL-11201]
- s390/lcs: Convert sprintf to scnprintf (Tobias Huschle) [RHEL-11201]
- s390/ctcm: Convert sysfs sprintf to sysfs_emit (Tobias Huschle) [RHEL-11201]
- s390/ctcm: Convert sprintf/snprintf to scnprintf (Tobias Huschle) [RHEL-11201]
- s390/qeth: Fix vipa deletion (Tobias Huschle) [RHEL-11201]
- s390/lcs: Remove FDDI option (Tobias Huschle) [RHEL-11201]
- nd_btt: Make BTT lanes preemptible (Tomas Glozar) [RHEL-9172]
- clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name (Alessandro Carminati) [RHEL-15417]
- Revert "rcu: Permit start_poll_synchronize_rcu_expedited() to be invoked early" (Čestmír Kalina) [RHEL-14709]
- scsi: sd: Remove the number of forward declarations (Ewan D. Milne) [RHEL-14312]
- scsi: core: Report error list information in debugfs (Ewan D. Milne) [RHEL-14312]
- scsi: core: Use 32-bit hostnum in scsi_host_lookup() (Ewan D. Milne) [RHEL-14312]
- scsi: core: Remove unused extern declarations (Ewan D. Milne) [RHEL-14312]
- scsi: core: Fix legacy /proc parsing buffer overflow (Ewan D. Milne) [RHEL-14312]
- scsi: sd_zbc: Set zone limits before revalidating zones (Ewan D. Milne) [RHEL-14312]
- scsi: core: Improve warning message in scsi_device_block() (Ewan D. Milne) [RHEL-14312]
- scsi: core: Replace scsi_target_block() with scsi_block_targets() (Ewan D. Milne) [RHEL-14312]
- scsi: core: Don't wait for quiesce in scsi_device_block() (Ewan D. Milne) [RHEL-14312]
- scsi: core: Don't wait for quiesce in scsi_stop_queue() (Ewan D. Milne) [RHEL-14312]
- scsi: core: Merge scsi_internal_device_block() and device_block() (Ewan D. Milne) [RHEL-14312]
- scsi: sg: Increase number of devices (Ewan D. Milne) [RHEL-14312]
- scsi: sd: sd_zbc: Use PAGE_SECTORS_SHIFT (Ewan D. Milne) [RHEL-14312]
- scsi: core: Support setting BLK_MQ_F_BLOCKING (Ewan D. Milne) [RHEL-14312]
- scsi: core: Rework scsi_host_block() (Ewan D. Milne) [RHEL-14312]
- scsi: core: Only kick the requeue list if necessary (Ewan D. Milne) [RHEL-14312]
- scsi: core: Use min() instead of open-coding it (Ewan D. Milne) [RHEL-14312]
- scsi: scsi_transport_fc: Remove unused 'desc_cnt' variable (Ewan D. Milne) [RHEL-14312]
- scsi: sr: Simplify the sr_open() function (Ewan D. Milne) [RHEL-14312]
- scsi: core: Improve scsi_vpd_inquiry() checks (Ewan D. Milne) [RHEL-14312]
- scsi: core: Fix a procfs host directory removal regression (Ewan D. Milne) [RHEL-14312]
- scsi: core: Remove the /proc/scsi/${proc_name} directory earlier (Ewan D. Milne) [RHEL-14312]
- scsi: sd: Update DIX config every time sd_revalidate_disk() is called (Ewan D. Milne) [RHEL-14312]
- tcp: fix delayed ACKs for MSS boundary condition (Paolo Abeni) [RHEL-14348]
- tcp: fix quick-ack counting to count actual ACKs of new data (Paolo Abeni) [RHEL-14348]
- net: tcp: fix unexcepted socket die when snd_wnd is 0 (Paolo Abeni) [RHEL-14348]
- net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled (Paolo Abeni) [RHEL-14348]
- tcp: gso: really support BIG TCP (Paolo Abeni) [RHEL-14348]
- tcp: fix mishandling when the sack compression is deferred. (Paolo Abeni) [RHEL-14348]
- wifi: rtw89: Fix loading of compressed firmware (Jose Ignacio Tornos Martinez) [RHEL-13881]
- Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO (Jose Ignacio Tornos Martinez) [RHEL-6358] {CVE-2023-31083}
- x86/retpoline: Document some thunk handling aspects (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- objtool: Fix return thunk patching in retpolines (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Remove unnecessary semicolon (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/calldepth: Rename __x86_return_skl() to call_depth_return_thunk() (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/nospec: Refactor UNTRAIN_RET[_*] (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Disentangle rethunk-dependent options (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/bugs: Remove default case for fully switched enums (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Remove 'pred_cmd' label (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Unexport untraining functions (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Improve i-cache locality for alias mitigation (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Fix unret validation dependencies (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Fix vulnerability reporting for missing microcode (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Print mitigation for retbleed IBPB case (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Print actual mitigation if requested mitigation isn't possible (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Fix SBPB enablement for (possible) future fixed HW (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86,static_call: Fix static-call vs return-thunk (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/alternatives: Remove faulty optimization (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Don't probe microcode in a guest (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Set CPUID feature bits independently of bug or mitigation status (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Fix srso_show_state() side effect (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/cpu: Fix amd_check_microcode() declaration (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Correct the mitigation status when SMT is disabled (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/static_call: Fix __static_call_fixup() (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- objtool/x86: Fixup frame-pointer vs rethunk (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Explain the untraining sequences a bit more (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/cpu/kvm: Provide UNTRAIN_RET_VM (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/cpu: Cleanup the untrain mess (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/cpu: Rename original retbleed methods (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/cpu: Clean up SRSO return thunk mess (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/alternative: Make custom return thunk unconditional (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- objtool/x86: Fix SRSO mess (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/cpu: Fix __x86_return_thunk symbol type (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Disable the mitigation on unaffected configurations (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (Waiman Long) [RHEL-8594] {CVE-2023-20588}
- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (Waiman Long) [RHEL-8594] {CVE-2023-20593}
- driver core: cpu: Fix the fallback cpu_show_gds() name (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86: Move gds_ucode_mitigated() declaration to header (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/speculation: Add cpu_show_gds() prototype (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- driver core: cpu: Make cpu_show_not_affected() static (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Fix build breakage with the LLVM linker (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- Documentation/srso: Document IBPB aspect and fix formatting (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- driver core: cpu: Unify redundant silly stubs (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- Documentation/hw-vuln: Unify filename specification in index (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/CPU/AMD: Do not leak quotient data after a division by 0 (Waiman Long) [RHEL-8594] {CVE-2023-20588}
- x86/srso: Tie SBPB bit setting to microcode patch detection (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Add a forgotten NOENDBR annotation (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Fix return thunks in generated code (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Add IBPB on VMEXIT (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Add IBPB (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Add SRSO_NO support (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Add IBPB_BRTYPE support (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- redhat/configs/x86: Enable CONFIG_CPU_SRSO (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/srso: Add a Speculative RAS Overflow mitigation (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/retbleed: Add __x86_return_thunk alignment checks (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/retbleed: Fix return thunk alignment (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/alternative: Optimize returns patching (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86,objtool: Separate unret validation from unwind hints (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- objtool: Add objtool_types.h (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- objtool: Union instruction::{call_dest,jump_table} (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- objtool: Fix SEGFAULT (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- vmlinux.lds.h: add BOUNDED_SECTION* macros (Waiman Long) [RHEL-8594] {CVE-2023-20569}
- livepatch: Make 'klp_stack_entries' static (Ryan Sullivan) [RHEL-2768]
- livepatch: Convert stack entries array to percpu (Ryan Sullivan) [RHEL-2768]
- livepatch: fix ELF typos (Ryan Sullivan) [RHEL-2768]
- livepatch: Make kobj_type structures constant (Ryan Sullivan) [RHEL-2768]
- Documentation: livepatch: module-elf-format: Remove local klp_modinfo definition (Ryan Sullivan) [RHEL-2768]
- module.h: Document klp_modinfo struct using kdoc (Ryan Sullivan) [RHEL-2768]
- livepatch,x86: Clear relocation targets on a module removal (Ryan Sullivan) [RHEL-2768]
- x86/module: remove unused code in __apply_relocate_add (Ryan Sullivan) [RHEL-2768]
Resolves: RHEL-7056, RHEL-11201, RHEL-13881, RHEL-14312, RHEL-14114, RHEL-14348, RHEL-14709, RHEL-15417, RHEL-2768, RHEL-6358, RHEL-8594, RHEL-9172

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-11-13 10:48:05 +01:00
Scott Weaver 8c61637379 kernel-5.14.0-384.el9
* Thu Nov 09 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-384.el9]
- perf/core: Fix potential NULL deref (Wander Lairson Costa) [RHEL-14984] {CVE-2023-5717}
- perf: Disallow mis-matched inherited group reads (Wander Lairson Costa) [RHEL-14984] {CVE-2023-5717}
- page_pool: unlink from napi during destroy (Ivan Vecera) [RHEL-12613]
- page_pool: allow caching from safely localized NAPI (Ivan Vecera) [RHEL-12613]
- net: skb: plumb napi state thru skb freeing paths (Ivan Vecera) [RHEL-12613]
- net: introduce skb_poison_list and use in kfree_skb_list (Ivan Vecera) [RHEL-12613]
- net: fix kfree_skb_list use of skb_mark_not_on_list (Ivan Vecera) [RHEL-12613]
- net: kfree_skb_list use kmem_cache_free_bulk (Ivan Vecera) [RHEL-12613]
- net: skb: move skb_pp_recycle() to skbuff.c (Ivan Vecera) [RHEL-12613]
- ibmvnic: Ensure login failure recovery is safe from other resets (Mamatha Inamdar) [RHEL-15149]
- ibmvnic: Do partial reset on login failure (Mamatha Inamdar) [RHEL-15149]
- ibmvnic: Handle DMA unmapping of login buffs in release functions (Mamatha Inamdar) [RHEL-15149]
- ibmvnic: Unmap DMA login rsp buffer on send login fail (Mamatha Inamdar) [RHEL-15149]
- ibmvnic: Enforce stronger sanity checks on login response (Mamatha Inamdar) [RHEL-15149]
- ibmvnic: remove unused rc variable (Mamatha Inamdar) [RHEL-15149]
- ibmvnic: Free rwi on reset success (Mamatha Inamdar) [RHEL-15149]
- selftests: tty: add selftest for tty timestamp updates (Aristeu Rozanski) [RHEL-3902]
- tty: tty_io: update timestamps on all device nodes (Aristeu Rozanski) [RHEL-3902]
- powerpc/rtas_flash: allow user copy to flash block cache objects (Mamatha Inamdar) [2228278]
- preempt: Put preempt_enable() within an instrumentation*() section. (Eder Zulian) [RHEL-3988]
- sched/rt: Don't try push tasks if there are none. (Eder Zulian) [RHEL-3988]
- signal: Add proper comment about the preempt-disable in ptrace_stop(). (Eder Zulian) [RHEL-3988]
- scsi: scsi_debug: Remove dead code (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Abort commands from scsi_debug_device_reset() (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Fix missing error code in scsi_debug_init() (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Drop sdebug_queue (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Only allow sdebug_max_queue be modified when no shosts (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Use scsi_host_busy() in delay_store() and ndelay_store() (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Use blk_mq_tagset_busy_iter() in stop_all_queued() (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Use blk_mq_tagset_busy_iter() in sdebug_blk_mq_poll() (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Dynamically allocate sdebug_queued_cmd (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Use scsi_block_requests() to block queues (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Protect block_unblock_all_queues() with mutex (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Change shost list lock to a mutex (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Don't iter all shosts in clear_luns_changed_on_target() (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Fix check for sdev queue full (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Remove redundant driver match function (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Add poll mode deferred completions to statistics (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Get command abort feature working again (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Drop sdebug_dev_info.num_in_q (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Drop check for num_in_q exceeding queue depth (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Drop scsi_debug_host_reset() device NULL pointer check (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Drop scsi_debug_bus_reset() NULL pointer checks (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Drop scsi_debug_target_reset() NULL pointer checks (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Drop scsi_debug_device_reset() NULL pointer checks (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Drop scsi_debug_abort() NULL pointer checks (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Stop setting devip->sdbg_host twice (Ming Lei) [RHEL-15276]
- scsi: scsi_debug: Don't hold driver host struct pointer in host->hostdata[] (Ming Lei) [RHEL-15276]
- scsi: smartpqi: Change driver version to 2.1.24-046 (Don Brace) [RHEL-2301]
- scsi: smartpqi: Enhance error messages (Don Brace) [RHEL-2301]
- scsi: smartpqi: Enhance controller offline notification (Don Brace) [RHEL-2301]
- scsi: smartpqi: Enhance shutdown notification (Don Brace) [RHEL-2301]
- scsi: smartpqi: Simplify lun_number assignment (Don Brace) [RHEL-2301]
- scsi: smartpqi: Rename pciinfo to pci_info (Don Brace) [RHEL-2301]
- scsi: smartpqi: Rename MACRO to clarify purpose (Don Brace) [RHEL-2301]
- scsi: smartpqi: Add abort handler (Don Brace) [RHEL-2301]
- netfilter: xt_sctp: validate the flag_info count (Wander Lairson Costa) [2227299] {CVE-2023-39193}
- net: xfrm: Fix xfrm_address_filter OOB read (Wander Lairson Costa) [2227305] {CVE-2023-39194}
- drm/qxl: fix UAF on handle creation (Wander Lairson Costa) [2218334] {CVE-2023-39198}
- netfilter: nfnetlink_osf: avoid OOB read (Wander Lairson Costa) [2227287] {CVE-2023-39189}
Resolves: rhbz#2218334, rhbz#2227287, rhbz#2227299, rhbz#2227305, rhbz#2228278, RHEL-12613, RHEL-14984, RHEL-15149, RHEL-15276, RHEL-2301, RHEL-3902, RHEL-3988

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-11-09 07:43:29 -05:00
Scott Weaver 9fac45e9fe kernel-5.14.0-383.el9
* Mon Nov 06 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-383.el9]
- redhat: configs: disable CONFIG_REMOTE_TARGET (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Fix target_cmd_counter leak (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Replace strlcpy() with strscpy() (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Fix write perf due to unneeded throttling (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsi: Stop using sprintf() in iscsi_target_configfs.c (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsi: Remove the unused netif_timeout attribute (Maurizio Lombardi) [RHEL-5751]
- scsi: target: tcmu: Replace strlcpy() with strscpy() (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Rename sbc_ops to exec_cmd_ops (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Replace all non-returning strlcpy() with strscpy() (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Fix error path in target_setup_session() (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsi: Prevent login threads from racing between each other (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsi: Fix hang in the iSCSI login code (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Fix invalid memory access (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Remove unused 'prod_len' variable (Maurizio Lombardi) [RHEL-5751]
- scsi: target: tcm_loop: Remove redundant driver match function (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsi: Handle abort for WRITE_PENDING cmds (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsit: Fix TAS handling during conn cleanup (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Fix multiple LUN_RESET handling (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsit: Free cmds before session free (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsit: Stop/wait on cmds during conn close (Maurizio Lombardi) [RHEL-5751]
- scsi: target: iscsit: isert: Alloc per conn cmd counter (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Pass in cmd counter to use during cmd setup (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Move cmd counter allocation (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Move sess cmd counter to new struct (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Add virtual remote target (Maurizio Lombardi) [RHEL-5751]
- scsi: target: fcoe: Remove default fabric ops callouts (Maurizio Lombardi) [RHEL-5751]
- scsi: target: sbp: Remove default fabric ops callouts (Maurizio Lombardi) [RHEL-5751]
- scsi: target: loop: Remove default fabric ops callouts (Maurizio Lombardi) [RHEL-5751]
- scsi: target: Add default fabric ops callouts (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Add RTPI attribute for target port (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Drop device-based RTPI (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Use RTPI from target port (Maurizio Lombardi) [RHEL-5751]
- scsi: target: core: Add RTPI field to target port (Maurizio Lombardi) [RHEL-5751]
- kernel/fork: beware of __put_task_struct() calling context (Wander Lairson Costa) [2060283]
- virtio_balloon: Fix endless deflation and inflation on arm64 (Gavin Shan) [RHEL-1673]
- ice: do not re-enable miscellaneous interrupt until thread_fn completes (Petr Oros) [2229762]
- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (Petr Oros) [2229762]
- ice: introduce ICE_TX_TSTAMP_WORK enumeration (Petr Oros) [2229762]
- spi: spi-geni-qcom: Add SPI Device mode support for GENI based QuPv3 (Shawn Doherty) [RHEL-14715]
- spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode (Shawn Doherty) [RHEL-14715]
- spi: spi-geni-qcom: correctly handle -EPROBE_DEFER from dma_request_chan() (Shawn Doherty) [RHEL-14715]
- soc: qcom: geni-se: Add SPI Device mode support for GENI based QuPv3 (Shawn Doherty) [RHEL-14715]
- i40e: Fix VF VLAN offloading when port VLAN is configured (Ivan Vecera) [RHEL-6382]
- KVM: arm64: Avoid soft lockups due to I-cache maintenance (Gavin Shan) [RHEL-1859]
- arm64: tlbflush: Rename MAX_TLBI_OPS (Gavin Shan) [RHEL-1859]
- KVM: arm64: Drop is_kernel_in_hyp_mode() from __invalidate_icache_guest_page() (Gavin Shan) [RHEL-1859]
- x86/platform/uv: Use alternate source for socket to node data (Frank Ramsay) [RHEL-11428]
- ovl: Handle verity during copy-up (Alexander Larsson) [RHEL-2146]
- ovl: Validate verity xattr when resolving lowerdata (Alexander Larsson) [RHEL-2146]
- ovl: Add versioned header for overlay.metacopy xattr (Alexander Larsson) [RHEL-2146]
- ovl: Add framework for verity support (Alexander Larsson) [RHEL-2146]
- fsverity: rework fsverity_get_digest() again (Alexander Larsson) [RHEL-2146]
- fsverity: simplify fsverity_get_digest() (Alexander Larsson) [RHEL-2146]
- fs-verity: define a function to return the integrity protected file digest (Alexander Larsson) [RHEL-2146]
- ovl: implement lazy lookup of lowerdata in data-only layers (Alexander Larsson) [RHEL-2146]
- ovl: prepare for lazy lookup of lowerdata inode (Alexander Larsson) [RHEL-2146]
- ovl: prepare to store lowerdata redirect for lazy lowerdata lookup (Alexander Larsson) [RHEL-2146]
- ovl: implement lookup in data-only layers (Alexander Larsson) [RHEL-2146]
- ovl: introduce data-only lower layers (Alexander Larsson) [RHEL-2146]
- ovl: remove unneeded goto instructions (Alexander Larsson) [RHEL-2146]
- ovl: move freeing ovl_entry past rcu delay (Alexander Larsson) [RHEL-2146]
- ovl: deduplicate lowerdata and lowerstack[] (Alexander Larsson) [RHEL-2146]
- ovl: deduplicate lowerpath and lowerstack[] (Alexander Larsson) [RHEL-2146]
- ovl: move ovl_entry into ovl_inode (Alexander Larsson) [RHEL-2146]
- ovl: factor out ovl_free_entry() and ovl_stack_*() helpers (Alexander Larsson) [RHEL-2146]
- ovl: fetch inode once in ovl_dentry_revalidate_common() (Alexander Larsson) [RHEL-2146]
- ovl: use ovl_numlower() and ovl_lowerstack() accessors (Alexander Larsson) [RHEL-2146]
- ovl: use OVL_E() and OVL_E_FLAGS() accessors (Alexander Larsson) [RHEL-2146]
- ovl: update of dentry revalidate flags after copy up (Alexander Larsson) [RHEL-2146]
- ovl: let helper ovl_i_path_real() return the realinode (Alexander Larsson) [RHEL-2146]
- ovl: fix use inode directly in rcu-walk mode (Alexander Larsson) [RHEL-2146]
- ovl: handle idmappings in ovl_xattr_{g,s}et() (Alexander Larsson) [RHEL-2146]
- ovl: use ovl_copy_{real,upper}attr() wrappers (Alexander Larsson) [RHEL-2146]
- ovl: store lower path in ovl_inode (Alexander Larsson) [RHEL-2146]
- ovl: update ctime when changing fileattr (Alexander Larsson) [RHEL-2146]
Resolves: rhbz#2060283, rhbz#2229762, RHEL-11428, RHEL-14715, RHEL-1673, RHEL-1859, RHEL-2146, RHEL-5751, RHEL-6382

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-11-06 15:11:19 -05:00
Scott Weaver 3dab189d8c kernel-5.14.0-382.el9
* Thu Nov 02 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-382.el9]
- fbdev: Use /* */ comment in initializer macro (Mika Penttilä) [RHEL-1349]
- kunit: Fix obsolete name in documentation headers (func->action) (Mika Penttilä) [RHEL-1349]
- pagevec: rename fbatch_count() (Mika Penttilä) [RHEL-1349]
- scatterlist: add sg_set_folio() (Mika Penttilä) [RHEL-1349]
- mm: add __folio_batch_release() (Mika Penttilä) [RHEL-1349]
- mm: fix a few rare cases of using swapin error pte marker (Mika Penttilä) [RHEL-1349]
- mm/uffd: fix pte marker when fork() without fork event (Mika Penttilä) [RHEL-1349]
- shmem: fix W=1 build warnings with CONFIG_SHMEM=n (Mika Penttilä) [RHEL-1349]
- shmem: add shmem_read_folio() and shmem_read_folio_gfp() (Mika Penttilä) [RHEL-1349]
- mm: fix khugepaged with shmem_enabled=advise (Mika Penttilä) [RHEL-1349]
- shmem: convert shmem_write_end() to use a folio (Mika Penttilä) [RHEL-1349]
- swap: avoid holding swap reference in swap_cache_get_folio (Mika Penttilä) [RHEL-1349]
- mm/memfd: add F_SEAL_EXEC (Mika Penttilä) [RHEL-1349]
- mm: fix vma->anon_name memory leak for anonymous shmem VMAs (Mika Penttilä) [RHEL-1349]
- mm: anonymous shared memory naming (Mika Penttilä) [RHEL-1349]
- mm: use pte markers for swap errors (Mika Penttilä) [RHEL-1349]
- mm/shmem: remove unneeded assignments in shmem_get_folio_gfp() (Mika Penttilä) [RHEL-1349]
- kunit: Add kunit_add_action() to defer a call until test exit (Mika Penttilä) [RHEL-1349]
- debugfs: fix error when writing negative value to atomic_t debugfs file (Mika Penttilä) [RHEL-1349]
- libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value (Mika Penttilä) [RHEL-1349]
- fbdev: Add initializer macros for struct fb_ops (Mika Penttilä) [RHEL-1349]
- fbdev: Move I/O read and write code into helper functions (Mika Penttilä) [RHEL-1349]
- fbdev: Return number of bytes read or written (Mika Penttilä) [RHEL-1349]
- of: Rename of_modalias_node() (Mika Penttilä) [RHEL-1349]
- of: move from strlcpy with unused retval to strscpy (Mika Penttilä) [RHEL-1349]
- fbdev: Handle video= parameter in video/cmdline.c (Mika Penttilä) [RHEL-1349]
- fbdev: Move option-string lookup into helper (Mika Penttilä) [RHEL-1349]
- fbdev: Unexport fb_mode_option (Mika Penttilä) [RHEL-1349]
- fbdev: Read video= option with fb_get_option() in modedb (Mika Penttilä) [RHEL-1349]
- fbdev: Support NULL for name in option-string lookup (Mika Penttilä) [RHEL-1349]
- fbdev: Transfer video= option strings to caller; clarify ownership (Mika Penttilä) [RHEL-1349]
- fbdev: Fix contact info in fb_cmdline.c (Mika Penttilä) [RHEL-1349]
- nfsd: lock_rename() needs both directories to live on the same fs (Jeffrey Layton) [RHEL-14840]
- iommu: Optimise PCI SAC address trick (Jerry Snitselaar) [RHEL-11705]
- ipv4: Set offload_failed flag in fibmatch results (Guillaume Nault) [RHEL-14295]
- net: ipv4: fix one memleak in __inet_del_ifa() (Guillaume Nault) [RHEL-14295]
- nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID (Guillaume Nault) [RHEL-14295]
- nexthop: Make nexthop bucket dump more efficient (Guillaume Nault) [RHEL-14295]
- nexthop: Fix infinite nexthop dump when using maximum nexthop ID (Guillaume Nault) [RHEL-14295]
- Revert "tcp: avoid the lookup process failing to get sk in ehash table" (Guillaume Nault) [RHEL-14295]
- pptp: Fix fib lookup calls. (Guillaume Nault) [RHEL-14296]
- x86/sgx: mark as supported (Vladis Dronov) [2041883]
- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (Vladis Dronov) [2041883]
- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (Vladis Dronov) [2041883]
- Documentation: Fix typos (only the SGX part) (Vladis Dronov) [2041883]
- x86/sgx: Avoid using iterator after loop in sgx_mmu_notifier_release() (Vladis Dronov) [2041883]
- selftests/sgx: Add "test_encl.elf" to TEST_FILES (Vladis Dronov) [2041883]
- convert sgx_set_attribute() to fdget()/fdput() (Vladis Dronov) [2041883]
- x86/sgx: use VM_ACCESS_FLAGS (Vladis Dronov) [2041883]
- x86/sgx: Replace kmap/kunmap_atomic() calls (Vladis Dronov) [2041883]
- x86/sgx: Reduce delay and interference of enclave release (Vladis Dronov) [2041883]
- x86/vdso: Conditionally export __vdso_sgx_enter_enclave() (Vladis Dronov) [2041883]
- x86/sgx: Add overflow check in sgx_validate_offset_length() (Vladis Dronov) [2041883]
- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (Eric Auger) [RHEL-7126]
- scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (Tomas Henzl) [RHEL-8245]
- scsi: megaraid_sas: Log message when controller reset is requested but not issued (Tomas Henzl) [RHEL-8245]
- scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (Tomas Henzl) [RHEL-8245]
- scsi: megaraid_sas: Fix deadlock on firmware crashdump (Tomas Henzl) [RHEL-8245]
- scsi: megaraid_sas: Use pci_dev_id() to simplify the code (Tomas Henzl) [RHEL-8245]
- scsi: Add HAS_IOPORT dependencies (Tomas Henzl) [RHEL-8245]
- scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (Tomas Henzl) [RHEL-8245]
- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (Paolo Bonzini) [RHEL-10059]
- x86/sev: Do not handle #VC for DR7 read/write (Paolo Bonzini) [RHEL-10059]
- x86/sev: Use the GHCB protocol when available for SNP CPUID requests (Paolo Bonzini) [RHEL-10059]
- x86/sev: Check for user-space IOIO pointing to kernel space (Paolo Bonzini) [RHEL-10059]
- x86/sev: Check IOBM for IOIO exceptions from user-space (Paolo Bonzini) [RHEL-10059]
- x86/sev: Disable MMIO emulation from user mode (Paolo Bonzini) [RHEL-10059]
- x86/mm: Fix enc_status_change_finish_noop() (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (Paolo Bonzini) [RHEL-10059]
- x86/mm: Allow guest.enc_status_change_prepare() to fail (Paolo Bonzini) [RHEL-10059]
- x86/coco: Mark cc_platform_has() and descendants noinstr (Paolo Bonzini) [RHEL-10059]
- virt: sevguest: Add CONFIG_CRYPTO dependency (Paolo Bonzini) [RHEL-10059]
- mm/page_alloc: make deferred page init free pages in MAX_ORDER blocks (Paolo Bonzini) [RHEL-10059]
- x86/sev: Change npages to unsigned long in snp_accept_memory() (Paolo Bonzini) [RHEL-10059]
- efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (Paolo Bonzini) [RHEL-10059]
- efi/unaccepted: Make sure unaccepted table is mapped (Paolo Bonzini) [RHEL-10059]
- x86/efi: Safely enable unaccepted memory in UEFI (Paolo Bonzini) [RHEL-10059]
- x86/sev: Add SNP-specific unaccepted memory support (Paolo Bonzini) [RHEL-10059]
- x86/sev: Use large PSC requests if applicable (Paolo Bonzini) [RHEL-10059]
- x86/sev: Allow for use of the early boot GHCB for PSC requests (Paolo Bonzini) [RHEL-10059]
- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (Paolo Bonzini) [RHEL-10059]
- x86/sev: Fix calculation of end address based on number of pages (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Wrap exit reason with hcall_func() (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Add unaccepted memory support (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Refactor try_accept_one() (Paolo Bonzini) [RHEL-10059]
- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (Paolo Bonzini) [RHEL-10059]
- efi: Add unaccepted memory support (Paolo Bonzini) [RHEL-10059]
- x86/boot/compressed: Handle unaccepted memory (Paolo Bonzini) [RHEL-10059]
- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (Paolo Bonzini) [RHEL-10059]
- efi/libstub: Implement support for unaccepted memory (Paolo Bonzini) [RHEL-10059]
- efi/x86: Get full memory map in allocate_e820() (Paolo Bonzini) [RHEL-10059]
- memblock tests: Fix compilation errors. (Paolo Bonzini) [RHEL-10059]
- mm: Add support for unaccepted memory (Paolo Bonzini) [RHEL-10059]
- x86/boot: Centralize __pa()/__va() definitions (Paolo Bonzini) [RHEL-10059]
- x86/boot: Add an efi.h header for the decompressor (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Drop flags from __tdx_hypercall() (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Disable NOTIFY_ENABLES (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Relax SEPT_VE_DISABLE check for debug TD (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Use ReportFatalError to report missing SEPT_VE_DISABLE (Paolo Bonzini) [RHEL-10059]
- cpuidle, tdx: Make TDX code noinstr clean (Paolo Bonzini) [RHEL-10059]
- x86/tdx: Remove TDX_HCALL_ISSUE_STI (Paolo Bonzini) [RHEL-10059]
- arch/idle: Change arch_cpu_idle() behavior: always exit with IRQs disabled (Paolo Bonzini) [RHEL-10059]
- x86/insn: Avoid namespace clash by separating instruction decoder MMIO type from MMIO trace type (Paolo Bonzini) [RHEL-10059]
- mm: avoid passing 0 to __ffs() (Paolo Bonzini) [RHEL-10059]
- mm, treewide: redefine MAX_ORDER sanely (Paolo Bonzini) [RHEL-10059]
- net: hns3: add max order judgement for tx spare buffer (Paolo Bonzini) [RHEL-10059]
- iommu: fix MAX_ORDER usage in __iommu_dma_alloc_pages() (Paolo Bonzini) [RHEL-10059]
- mm/slub: fix MAX_ORDER usage in calculate_order() (Paolo Bonzini) [RHEL-10059]
- mm/page_reporting: fix MAX_ORDER usage in page_reporting_register() (Paolo Bonzini) [RHEL-10059]
- perf/core: fix MAX_ORDER usage in rb_alloc_aux_page() (Paolo Bonzini) [RHEL-10059]
- genwqe: fix MAX_ORDER usage (Paolo Bonzini) [RHEL-10059]
- drm/i915: fix MAX_ORDER usage in i915_gem_object_get_pages_internal() (Paolo Bonzini) [RHEL-10059]
- floppy: fix MAX_ORDER usage (Paolo Bonzini) [RHEL-10059]
- um: fix MAX_ORDER usage in linux_main() (Paolo Bonzini) [RHEL-10059]
- sparc/mm: fix MAX_ORDER usage in tsb_grow() (Paolo Bonzini) [RHEL-10059]
- arch: mm: rename FORCE_MAX_ZONEORDER to ARCH_FORCE_MAX_ORDER (Paolo Bonzini) [RHEL-10059]
- redhat/configs: update efi configs (Paolo Bonzini) [RHEL-10059]
- efi: libstub: fix efi_load_initrd_dev_path() kernel-doc comment (Paolo Bonzini) [RHEL-10059]
- firmware/sysfb: Fix VESA format selection (Paolo Bonzini) [RHEL-10059]
- efi: Bump stub image version for macOS HVF compatibility (Paolo Bonzini) [RHEL-10059]
- efi/libstub: randomalloc: Return EFI_OUT_OF_RESOURCES on failure (Paolo Bonzini) [RHEL-10059]
- efi/libstub: zboot: Add compressed image to make targets (Paolo Bonzini) [RHEL-10059]
- efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L (Paolo Bonzini) [RHEL-10059]
- efi: sysfb_efi: Fix DMI quirks not working for simpledrm (Paolo Bonzini) [RHEL-10059]
- efi/libstub: smbios: Drop unused 'recsize' parameter (Paolo Bonzini) [RHEL-10059]
- arm64: efi: Use SMBIOS processor version to key off Ampere quirk (Paolo Bonzini) [RHEL-10059]
- efi/libstub: smbios: Use length member instead of record struct size (Paolo Bonzini) [RHEL-10059]
- efi: earlycon: Reprobe after parsing config tables (Paolo Bonzini) [RHEL-10059]
- firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3 (Paolo Bonzini) [RHEL-10059]
- efi: Use standard format for printing the EFI revision (Paolo Bonzini) [RHEL-10059]
- efi: zboot: Use EFI protocol to remap code/data with the right attributes (Paolo Bonzini) [RHEL-10059]
- efi/libstub: Add memory attribute protocol definitions (Paolo Bonzini) [RHEL-10059]
- efi: efivars: prevent double registration (Paolo Bonzini) [RHEL-10059]
- efi: verify that variable services are supported (Paolo Bonzini) [RHEL-10059]
- efi: memmap: Disregard bogus entries instead of returning them (Paolo Bonzini) [RHEL-10059]
- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max machines (Paolo Bonzini) [RHEL-10059]
- firmware/sysfb: Fix EFI/VESA format selection (Paolo Bonzini) [RHEL-10059]
- efi: fix potential NULL deref in efi_mem_reserve_persistent (Paolo Bonzini) [RHEL-10059]
- efi: Accept version 2 of memory attributes table (Paolo Bonzini) [RHEL-10059]
- efi: fix userspace infinite retry read efivars after EFI runtime services page fault (Paolo Bonzini) [RHEL-10059]
- efi: fix NULL-deref in init error path (Paolo Bonzini) [RHEL-10059]
- efi: Put Linux specific magic number in the DOS header (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Always enable initrd command line loader and bump version (Paolo Bonzini) [RHEL-10059]
- efi: stub: use random seed from EFI variable (Paolo Bonzini) [RHEL-10059]
- efi: random: combine bootloader provided RNG seed with RNG protocol output (Paolo Bonzini) [RHEL-10059]
- efi: memmap: Move manipulation routines into x86 arch tree (Paolo Bonzini) [RHEL-10059]
- efi: memmap: Move EFI fake memmap support into x86 arch tree (Paolo Bonzini) [RHEL-10059]
- arm64: efi: Force the use of SetVirtualAddressMap() on Altra machines (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Undeprecate the command line initrd loader (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Add mixed mode support to command line initrd loader (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Permit mixed mode return types other than efi_status_t (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Implement devicepath support for initrd commandline loader (Paolo Bonzini) [RHEL-10059]
- efi: libstub: use EFI_LOADER_CODE region when moving the kernel in memory (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Merge zboot decompressor with the ordinary stub (Paolo Bonzini) [RHEL-10059]
- efi/arm64: libstub: Split off kernel image relocation for builtin stub (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Factor out min alignment and preferred kernel load address (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Add image code and data size to the zimage metadata (Paolo Bonzini) [RHEL-10059]
- efi/libstub: Use relocated version of kernel's struct screen_info (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Factor out EFI stub entrypoint into separate file (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Provide local implementations of strrchr() and memchr() (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Move screen_info handling to common code (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Enable efi_printk() in zboot decompressor (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Clone memcmp() into the stub (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Use local strncmp() implementation unconditionally (Paolo Bonzini) [RHEL-10059]
- MAINTAINERS: adjust entry after arm64 efi-entry.S file movement (Paolo Bonzini) [RHEL-10059]
- arm64: efi: Move efi-entry.S into the libstub source directory (Paolo Bonzini) [RHEL-10059]
- arm64: efi: Avoid dcache_clean_poc() altogether in efi_enter_kernel() (Paolo Bonzini) [RHEL-10059]
- arm64: efi: Move dcache cleaning of loaded image out of efi_enter_kernel() (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Deduplicate ftrace command line argument filtering (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Drop handling of EFI properties table (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Drop randomization of runtime memory map (Paolo Bonzini) [RHEL-10059]
- ARM: 9255/1: efi/dump UEFI runtime page tables for ARM (Paolo Bonzini) [RHEL-10059]
- efi: random: Use 'ACPI reclaim' memory for random seed (Paolo Bonzini) [RHEL-10059]
- efi: random: reduce seed size to 32 bytes (Paolo Bonzini) [RHEL-10059]
- efi: runtime: Don't assume virtual mappings are missing if VA == PA == 0 (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Fix incorrect payload size in zboot header (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Give efi_main() asmlinkage qualification (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Remove zboot signing from build options (Paolo Bonzini) [RHEL-10059]
- efi: pstore: Follow convention for the efi-pstore backend name (Paolo Bonzini) [RHEL-10059]
- efi/arm64: libstub: avoid SetVirtualAddressMap() when possible (Paolo Bonzini) [RHEL-10059]
- efi: zboot: create MemoryMapped() device path for the parent if needed (Paolo Bonzini) [RHEL-10059]
- efi: libstub: fix up the last remaining open coded boot service call (Paolo Bonzini) [RHEL-10059]
- efi/arm: libstub: move ARM specific code out of generic routines (Paolo Bonzini) [RHEL-10059]
- efi/libstub: measure EFI LoadOptions (Paolo Bonzini) [RHEL-10059]
- efi/libstub: refactor the initrd measuring functions (Paolo Bonzini) [RHEL-10059]
- efi: libstub: install boot-time memory map as config table (Paolo Bonzini) [RHEL-10059]
- efi: libstub: remove DT dependency from generic stub (Paolo Bonzini) [RHEL-10059]
- efi: libstub: unify initrd loading between architectures (Paolo Bonzini) [RHEL-10059]
- efi: libstub: remove pointless goto kludge (Paolo Bonzini) [RHEL-10059]
- efi: libstub: simplify efi_get_memory_map() and struct efi_boot_memmap (Paolo Bonzini) [RHEL-10059]
- efi: libstub: avoid efi_get_memory_map() for allocating the virt map (Paolo Bonzini) [RHEL-10059]
- efi: libstub: drop pointless get_memory_map() call (Paolo Bonzini) [RHEL-10059]
- efi: libstub: fix type confusion for load_options_size (Paolo Bonzini) [RHEL-10059]
- efi/libstub: implement generic EFI zboot (Paolo Bonzini) [RHEL-10059]
- efi/libstub: move efi_system_table global var into separate object (Paolo Bonzini) [RHEL-10059]
- efi/libstub: use EFI provided memcpy/memset routines (Paolo Bonzini) [RHEL-10059]
- efi/libstub: add some missing EFI prototypes (Paolo Bonzini) [RHEL-10059]
- efi: libstub: check Shim mode using MokSBStateRT (Paolo Bonzini) [RHEL-10059]
- efi: capsule-loader: Fix use-after-free in efi_capsule_write (Paolo Bonzini) [RHEL-10059]
- efi/x86: libstub: remove unused variable (Paolo Bonzini) [RHEL-10059]
- efi: libstub: Disable struct randomization (Paolo Bonzini) [RHEL-10059]
- efi: Correct comment on efi_memmap_alloc (Paolo Bonzini) [RHEL-10059]
- drivers: fix typo in firmware/efi/memmap.c (Paolo Bonzini) [RHEL-10059]
Resolves: rhbz#2041883, RHEL-10059, RHEL-11705, RHEL-1349, RHEL-14295, RHEL-14296, RHEL-14840, RHEL-7126, RHEL-8245

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-11-02 13:09:26 -04:00
Scott Weaver 9ec868c9fb kernel-5.14.0-381.el9
Enabling -Werror for s390x and ppc64le was dropped as there are
still warnings that need addressed before we can enable this.

* Mon Oct 30 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-381.el9]
- ethernet: ibmveth: use ether_addr_to_u64() (Mamatha Inamdar) [RHEL-11214]
- ethernet: ibmveth: use default_groups in kobj_type (Mamatha Inamdar) [RHEL-11214]
- ibmveth: Use dcbf rather than dcbfl (Mamatha Inamdar) [RHEL-11214]
- ibmveth: Remove condition to recompute TCP header checksum. (Mamatha Inamdar) [RHEL-11214]
- team: fix null-ptr-deref when team device type is changed (Hangbin Liu) [RHEL-13965]
- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (Hangbin Liu) [RHEL-13965]
- team: reset team's flags when down link is P2P device (Hangbin Liu) [RHEL-13965]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update metric events for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update metric event names for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update JSON/events for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Move JSON/events to appropriate files for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Drop STORES_PER_INST metric event for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Drop some of the JSON/events for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update the JSON/events descriptions for power10 platform (Mamatha Inamdar) [RHEL-11206]
- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (Hangbin Liu) [RHEL-13963]
- net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (Hangbin Liu) [RHEL-13963]
- ipv6: ignore dst hint for multipath routes (Hangbin Liu) [RHEL-13963]
- ip6mr: Fix skb_under_panic in ip6mr_cache_report() (Hangbin Liu) [RHEL-13963]
- ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (Hangbin Liu) [RHEL-13963]
- ipv6/addrconf: fix a potential refcount underflow for idev (Hangbin Liu) [RHEL-13963]
- icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev(). (Hangbin Liu) [RHEL-13963]
- udp: re-score reuseport groups when connected sockets are present (Paolo Abeni) [RHEL-14356]
- udp6: fix udp6_ehashfn() typo (Paolo Abeni) [RHEL-14356]
- udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (Paolo Abeni) [RHEL-14356]
- selftests/powerpc/dexcr: Add DEXCR status utility lsdexcr (Mamatha Inamdar) [RHEL-11207]
- selftests/powerpc/dexcr: Add hashst/hashchk test (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Move HASHCHK trap handler (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Support userspace ROP protection (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Handle hashchk exception (Mamatha Inamdar) [RHEL-11207]
- leds: Clear LED_INIT_DEFAULT_TRIGGER when clearing current trigger (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Fix oops about sleeping in led_trigger_blink() (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Fix set_brightness_delayed() race (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Fix reference to led_set_brightness() in doc (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Remove ide-disk trigger (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: trigger: use RCU to protect the led_cdevs list (Jose Ignacio Tornos Martinez) [RHEL-5083]
- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (Mamatha Inamdar) [RHEL-8392]
- mm, mremap: fix mremap() expanding for vma's with vm_ops->close() (Donald Dutile) [RHEL-9198]
- wifi: rtw89: support U-NII-4 channels on 5GHz band (Íñigo Huguet) [RHEL-5740]
- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip (Íñigo Huguet) [RHEL-5740]
- wifi: rtw89: introduce realtek ACPI DSM method (Íñigo Huguet) [RHEL-5740]
- wifi: rtw89: 8851b: add 8851B basic chip_info (Íñigo Huguet) [RHEL-5740]
Resolves: RHEL-11206, RHEL-11207, RHEL-11214, RHEL-13963, RHEL-13965, RHEL-14356, RHEL-5083, RHEL-5740, RHEL-8392, RHEL-9198

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-30 16:21:01 -04:00
Scott Weaver 8810eb2f46 kernel-5.14.0-381.el9
* Mon Oct 30 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-381.el9]
- ethernet: ibmveth: use ether_addr_to_u64() (Mamatha Inamdar) [RHEL-11214]
- ethernet: ibmveth: use default_groups in kobj_type (Mamatha Inamdar) [RHEL-11214]
- ibmveth: Use dcbf rather than dcbfl (Mamatha Inamdar) [RHEL-11214]
- ibmveth: Remove condition to recompute TCP header checksum. (Mamatha Inamdar) [RHEL-11214]
- team: fix null-ptr-deref when team device type is changed (Hangbin Liu) [RHEL-13965]
- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (Hangbin Liu) [RHEL-13965]
- team: reset team's flags when down link is P2P device (Hangbin Liu) [RHEL-13965]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (Mamatha Inamdar) [RHEL-11206]
- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (Mamatha Inamdar) [RHEL-11206]
- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update metric events for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update metric event names for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update JSON/events for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Move JSON/events to appropriate files for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Drop STORES_PER_INST metric event for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Drop some of the JSON/events for power10 platform (Mamatha Inamdar) [RHEL-11206]
- perf vendor events: Update the JSON/events descriptions for power10 platform (Mamatha Inamdar) [RHEL-11206]
- redhat: Enable -Werror for s390x and ppc64le, too (Thomas Huth) [RHEL-12454]
- genirq: Allow irq_chip registration functions to take a const irq_chip (Thomas Huth) [RHEL-12454]
- scsi: ibmvscsi: Avoid multi-field memset() overflow by aiming at srp (Thomas Huth) [RHEL-12454]
- uaccess: fix type mismatch warnings from access_ok() (Thomas Huth) [RHEL-12454]
- s390/con3270: use proper type for tasklet function (Thomas Huth) [RHEL-12454]
- net/smc: Remove left-over label and code from a previous incomplete backport (Thomas Huth) [RHEL-12454]
- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (Hangbin Liu) [RHEL-13963]
- net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (Hangbin Liu) [RHEL-13963]
- ipv6: ignore dst hint for multipath routes (Hangbin Liu) [RHEL-13963]
- ip6mr: Fix skb_under_panic in ip6mr_cache_report() (Hangbin Liu) [RHEL-13963]
- ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (Hangbin Liu) [RHEL-13963]
- ipv6/addrconf: fix a potential refcount underflow for idev (Hangbin Liu) [RHEL-13963]
- icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev(). (Hangbin Liu) [RHEL-13963]
- udp: re-score reuseport groups when connected sockets are present (Paolo Abeni) [RHEL-14356]
- udp6: fix udp6_ehashfn() typo (Paolo Abeni) [RHEL-14356]
- udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (Paolo Abeni) [RHEL-14356]
- selftests/powerpc/dexcr: Add DEXCR status utility lsdexcr (Mamatha Inamdar) [RHEL-11207]
- selftests/powerpc/dexcr: Add hashst/hashchk test (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Move HASHCHK trap handler (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Support userspace ROP protection (Mamatha Inamdar) [RHEL-11207]
- powerpc/dexcr: Handle hashchk exception (Mamatha Inamdar) [RHEL-11207]
- leds: Clear LED_INIT_DEFAULT_TRIGGER when clearing current trigger (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Fix oops about sleeping in led_trigger_blink() (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Fix set_brightness_delayed() race (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Fix reference to led_set_brightness() in doc (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: Remove ide-disk trigger (Jose Ignacio Tornos Martinez) [RHEL-5083]
- leds: trigger: use RCU to protect the led_cdevs list (Jose Ignacio Tornos Martinez) [RHEL-5083]
- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (Mamatha Inamdar) [RHEL-8392]
- mm, mremap: fix mremap() expanding for vma's with vm_ops->close() (Donald Dutile) [RHEL-9198]
- wifi: rtw89: support U-NII-4 channels on 5GHz band (Íñigo Huguet) [RHEL-5740]
- wifi: rtw89: regd: judge UNII-4 according to BIOS and chip (Íñigo Huguet) [RHEL-5740]
- wifi: rtw89: introduce realtek ACPI DSM method (Íñigo Huguet) [RHEL-5740]
- wifi: rtw89: 8851b: add 8851B basic chip_info (Íñigo Huguet) [RHEL-5740]
Resolves: RHEL-11206, RHEL-11207, RHEL-11214, RHEL-12454, RHEL-13963, RHEL-13965, RHEL-14356, RHEL-5083, RHEL-5740, RHEL-8392, RHEL-9198

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-30 11:09:42 -04:00
Scott Weaver 201583b8f6 kernel-5.14.0-380.el9
* Wed Oct 25 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-380.el9]
- Add CONFIG_LRU_GEN to RHEL configs collection (Chris von Recklinghausen) [RHEL-1848]
- Add CONFIG_LRU_GEN_STATS to RHEL configs collection (Chris von Recklinghausen) [RHEL-1848]
- Add CONFIG_LRU_GEN_ENABLED to RHEL configs collection (Chris von Recklinghausen) [RHEL-1848]
- Add CONFIG_CACHESTAT_SYSCALL to RHEL configs collection (Chris von Recklinghausen) [RHEL-1848]
- ovl: fix failed copyup of fileattr on a symlink (Chris von Recklinghausen) [RHEL-1848]
- memcontrol: ensure memcg acquired by id is properly set up (Chris von Recklinghausen) [RHEL-1848]
- mm/pagewalk: fix bootstopping regression from extra pte_unmap() (Chris von Recklinghausen) [RHEL-1848]
- Multi-gen LRU: skip CMA pages when they are not eligible (Chris von Recklinghausen) [RHEL-1848]
- Multi-gen LRU: fix can_swap in lru_gen_look_around() (Chris von Recklinghausen) [RHEL-1848]
- Multi-gen LRU: avoid race in inc_min_seq() (Chris von Recklinghausen) [RHEL-1848]
- Multi-gen LRU: fix per-zone reclaim (Chris von Recklinghausen) [RHEL-1848]
- madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check (Chris von Recklinghausen) [RHEL-1848]
- madvise:madvise_free_huge_pmd(): don't use mapcount() against large folio for sharing check (Chris von Recklinghausen) [RHEL-1848]
- madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: don't spin during memcg release (Chris von Recklinghausen) [RHEL-1848]
- mm: compaction: fix endless looping over same migrate block (Chris von Recklinghausen) [RHEL-1848]
- mm/pagewalk: fix EFI_PGT_DUMP of espfix area (Chris von Recklinghausen) [RHEL-1848]
- fuse: ioctl: translate ENOSYS in outarg (Chris von Recklinghausen) [RHEL-1848]
- mm/mglru: make memcg_lru->lock irq safe (Chris von Recklinghausen) [RHEL-1848]
- mm/memory: handle_pte_fault() use pte_offset_map_nolock() (Chris von Recklinghausen) [RHEL-1848]
- mm/memory: allow pte_offset_map[_lock]() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: allow pte_offset_map[_lock]() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/huge_memory: split huge pmd under one pte_offset_map() (Chris von Recklinghausen) [RHEL-1848]
- mm/gup: remove FOLL_SPLIT_PMD use of pmd_trans_unstable() (Chris von Recklinghausen) [RHEL-1848]
- mm/migrate_device: allow pte_offset_map_lock() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/mglru: allow pte_offset_map_nolock() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/swapoff: allow pte_offset_map[_lock]() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/madvise: clean up force_shm_swapin_readahead() (Chris von Recklinghausen) [RHEL-1848]
- mm/madvise: clean up pte_offset_map_lock() scans (Chris von Recklinghausen) [RHEL-1848]
- mm/mremap: retry if either pte_offset_map_*lock() fails (Chris von Recklinghausen) [RHEL-1848]
- mm/mprotect: delete pmd_none_or_clear_bad_unless_trans_huge() (Chris von Recklinghausen) [RHEL-1848]
- mm/various: give up if pte_offset_map[_lock]() fails (Chris von Recklinghausen) [RHEL-1848]
- mm/debug_vm_pgtable,page_table_check: warn pte map fails (Chris von Recklinghausen) [RHEL-1848]
- mm/userfaultfd: allow pte_offset_map_lock() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/userfaultfd: retry if pte_offset_map() fails (Chris von Recklinghausen) [RHEL-1848]
- mm/hmm: retry if pte_offset_map() fails (Chris von Recklinghausen) [RHEL-1848]
- mm/vmalloc: vmalloc_to_page() use pte_offset_kernel() (Chris von Recklinghausen) [RHEL-1848]
- mm/vmwgfx: simplify pmd & pud mapping dirty helpers (Chris von Recklinghausen) [RHEL-1848]
- mm/pagewalk: walk_pte_range() allow for pte_offset_map() (Chris von Recklinghausen) [RHEL-1848]
- mm/pagewalkers: ACTION_AGAIN if pte_offset_map_lock() fails (Chris von Recklinghausen) [RHEL-1848]
- mm/page_vma_mapped: pte_offset_map_nolock() not pte_lockptr() (Chris von Recklinghausen) [RHEL-1848]
- mm/page_vma_mapped: reformat map_pte() with less indentation (Chris von Recklinghausen) [RHEL-1848]
- mm/page_vma_mapped: delete bogosity in page_vma_mapped_walk() (Chris von Recklinghausen) [RHEL-1848]
- mm/filemap: allow pte_offset_map_lock() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/pgtable: allow pte_offset_map[_lock]() to fail (Chris von Recklinghausen) [RHEL-1848]
- mm/pgtable: kmap_local_page() instead of kmap_atomic() (Chris von Recklinghausen) [RHEL-1848]
- mm/migrate: remove cruft from migration_entry_wait()s (Chris von Recklinghausen) [RHEL-1848]
- mm: use pmdp_get_lockless() without surplus barrier() (Chris von Recklinghausen) [RHEL-1848]
- mm: skip CMA pages when they are not available (Chris von Recklinghausen) [RHEL-1848]
- memcg: use helper macro FLUSH_TIME (Chris von Recklinghausen) [RHEL-1848]
- mm: fix failure to unmap pte on highmem systems (Chris von Recklinghausen) [RHEL-1848]
- Multi-gen LRU: fix workingset accounting (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: cleanup lru_gen_test_recent() (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: add helpers in page table walks (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: cleanup lru_gen_soft_reclaim() (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: use macro for bitmap (Chris von Recklinghausen) [RHEL-1848]
- selftests: cgroup: fix unexpected failure on test_memcg_low (Chris von Recklinghausen) [RHEL-1848]
- mm/memcontrol: fix typo in comment (Chris von Recklinghausen) [RHEL-1848]
- Revert "Revert "mm/compaction: fix set skip in fast_find_migrateblock"" (Chris von Recklinghausen) [RHEL-1848]
- mm: compaction: update pageblock skip when first migration candidate is not at the start (Chris von Recklinghausen) [RHEL-1848]
- mm: compaction: only force pageblock scan completion when skip hints are obeyed (Chris von Recklinghausen) [RHEL-1848]
- mm: compaction: ensure rescanning only happens on partially scanned pageblocks (Chris von Recklinghausen) [RHEL-1848]
- cachestat: implement cachestat syscall (Chris von Recklinghausen) [RHEL-1848]
- workingset: refactor LRU refault to expose refault recency check (Chris von Recklinghausen) [RHEL-1848]
- scripts: fix the gfp flags header path in gfp-translate (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: fix divide error in damon_nr_accesses_to_accesses_bp() (Chris von Recklinghausen) [RHEL-1848]
- mm: Multi-gen LRU: remove wait_event_killable() (Chris von Recklinghausen) [RHEL-1848]
- memcg: do not modify rstat tree for zero updates (Chris von Recklinghausen) [RHEL-1848]
- vmscan: memcg: sleep when flushing stats during reclaim (Chris von Recklinghausen) [RHEL-1848]
- workingset: memcg: sleep when flushing stats in workingset_refault() (Chris von Recklinghausen) [RHEL-1848]
- memcg: sleep during flushing stats in safe contexts (Chris von Recklinghausen) [RHEL-1848]
- memcg: replace stats_flush_lock with an atomic (Chris von Recklinghausen) [RHEL-1848]
- memcg: do not flush stats in irq context (Chris von Recklinghausen) [RHEL-1848]
- memcg: rename mem_cgroup_flush_stats_"delayed" to "ratelimited" (Chris von Recklinghausen) [RHEL-1848]
- cgroup: rename cgroup_rstat_flush_"irqsafe" to "atomic" (Chris von Recklinghausen) [RHEL-1848]
- selftests/mm: smoke test UFFD_FEATURE_WP_UNPOPULATED (Chris von Recklinghausen) [RHEL-1848]
- mm/uffd: UFFD_FEATURE_WP_UNPOPULATED (Chris von Recklinghausen) [RHEL-1848]
- selftests/mm: fix split huge page tests (Chris von Recklinghausen) [RHEL-1848]
- slab: Adjust comment after refactoring of gfp.h (Chris von Recklinghausen) [RHEL-1848]
- fs: Fix description of vfs_tmpfile() (Chris von Recklinghausen) [RHEL-1848]
- instrumented.h: Fix all kernel-doc format warnings (Chris von Recklinghausen) [RHEL-1848]
- mm: kmsan: handle alloc failures in kmsan_ioremap_page_range() (Chris von Recklinghausen) [RHEL-1848]
- mm: kmsan: handle alloc failures in kmsan_vmap_pages_range_noflush() (Chris von Recklinghausen) [RHEL-1848]
- mm: fix memory leak on mm_init error handling (Chris von Recklinghausen) [RHEL-1848]
- objtool: add UACCESS exceptions for __tsan_volatile_read/write (Chris von Recklinghausen) [RHEL-1848]
- kmsan: disable ftrace in kmsan core code (Chris von Recklinghausen) [RHEL-1848]
- kasan: mark addr_has_metadata __always_inline (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: avoid futile retries (Chris von Recklinghausen) [RHEL-1848]
- mm: add folio_estimated_sharers() (Chris von Recklinghausen) [RHEL-1848]
- kasan: reset page tags properly with sampling (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: simplify lru_gen_look_around() (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: improve walk_pmd_range() (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: improve lru_gen_exit_memcg() (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: section for memcg LRU (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: section for Bloom filters (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: section for rmap/PT walk feedback (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: section for working set protection (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core-test: add a test for damon_update_monitoring_results() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: update monitoring results for new monitoring attributes (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: update comments in damon.h for damon_attrs (Chris von Recklinghausen) [RHEL-1848]
- swap_state: update shadow_nodes for anonymous page (Chris von Recklinghausen) [RHEL-1848]
- filemap: convert filemap_map_pmd() to take a folio (Chris von Recklinghausen) [RHEL-1848]
- mm: convert wp_page_copy() to use folios (Chris von Recklinghausen) [RHEL-1848]
- mm: add vma_alloc_zeroed_movable_folio() (Chris von Recklinghausen) [RHEL-1848]
- Revert "x86: kmsan: sync metadata pages on page fault" (Chris von Recklinghausen) [RHEL-1848]
- mm: add folio_add_new_anon_rmap() (Chris von Recklinghausen) [RHEL-1848]
- mm: convert total_compound_mapcount() to folio_total_mapcount() (Chris von Recklinghausen) [RHEL-1848]
- mm: convert head_subpages_mapcount() into folio_nr_pages_mapped() (Chris von Recklinghausen) [RHEL-1848]
- mm: remove folio_pincount_ptr() and head_compound_pincount() (Chris von Recklinghausen) [RHEL-1848]
- mm/kasan: simplify and refine kasan_cache code (Chris von Recklinghausen) [RHEL-1848]
- mm/slab: add is_kmalloc_cache() helper function (Chris von Recklinghausen) [RHEL-1848]
- workingset: fix confusion around eviction vs refault container (Chris von Recklinghausen) [RHEL-1848]
- mm/thp: check and bail out if page in deferred queue already (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: simplify arch_has_hw_pte_young() check (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: clarify scan_control flags (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: per-node lru_gen_folio lists (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: shuffle should_run_aging() (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: remove aging fairness safeguard (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: remove eviction fairness safeguard (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: rename lrugen->lists[] to lrugen->folios[] (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: rename lru_gen_struct to lru_gen_folio (Chris von Recklinghausen) [RHEL-1848]
- madvise: convert madvise_cold_or_pageout_pte_range() to use folios (Chris von Recklinghausen) [RHEL-1848]
- mm/memory: add vm_normal_folio() (Chris von Recklinghausen) [RHEL-1848]
- kasan: allow sampling page_alloc allocations for HW_TAGS (Chris von Recklinghausen) [RHEL-1848]
- swapfile: get rid of volatile and avoid redundant read (Chris von Recklinghausen) [RHEL-1848]
- mm: huge_memory: convert madvise_free_huge_pmd to use a folio (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: introduce hugetlb_walk() (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: make walk_hugetlb_range() safe to pmd unshare (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: make follow_hugetlb_page() safe to pmd unshare (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: make hugetlb_follow_page_mask() safe to pmd unshare (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: make userfaultfd_huge_must_wait() safe to pmd unshare (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: move swap entry handling into vma lock when faulted (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: document huge_pte_offset usage (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: don't wait for migration entry during follow page (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: let vma_offset_start() to return start (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: update vma flag check for hugetlb vma lock (Chris von Recklinghausen) [RHEL-1848]
- mm/uffd: always wr-protect pte in pte|pmd_mkuffd_wp() (Chris von Recklinghausen) [RHEL-1848]
- mm: move folio_set_compound_order() to mm/internal.h (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: Update the translation of kasan to 6.1-rc8 (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: Update the translation of page_owner to 6.1-rc8 (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: Update the translation of mm-api to 6.1-rc8 (Chris von Recklinghausen) [RHEL-1848]
- mm/MADV_COLLAPSE: set EAGAIN on unexpected page refcount (Chris von Recklinghausen) [RHEL-1848]
- mm/gup: add folio to list when folio_isolate_lru() succeed (Chris von Recklinghausen) [RHEL-1848]
- mm: extend max struct page size for kmsan (Chris von Recklinghausen) [RHEL-1848]
- nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE (Chris von Recklinghausen) [RHEL-1848]
- coredump: Move dump_emit_page() to kill unused warning (Chris von Recklinghausen) [RHEL-1848]
- mm/MADV_COLLAPSE: catch !none !huge !bad pmd lookups (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: fix crash during cgroup migration (Chris von Recklinghausen) [RHEL-1848]
- Revert "mm/compaction: fix set skip in fast_find_migrateblock" (Chris von Recklinghausen) [RHEL-1848]
- ovl: fix tmpfile leak (Chris von Recklinghausen) [RHEL-1848]
- mm/shmem: restore SHMEM_HUGE_DENY precedence over MADV_COLLAPSE (Chris von Recklinghausen) [RHEL-1848]
- mm/MADV_COLLAPSE: don't expand collapse when vm_end is past requested end (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: really allocate vma lock for all sharable vmas (Chris von Recklinghausen) [RHEL-1848]
- kmsan: export kmsan_handle_urb (Chris von Recklinghausen) [RHEL-1848]
- kmsan: include linux/vmalloc.h (Chris von Recklinghausen) [RHEL-1848]
- mm: Rename pmd_read_atomic() (Chris von Recklinghausen) [RHEL-1848]
- mm: Fix pmd_read_atomic() (Chris von Recklinghausen) [RHEL-1848]
- x86/mm/pae: Make pmd_t similar to pte_t (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: set head flag before setting compound_order in __prep_compound_gigantic_folio (Chris von Recklinghausen) [RHEL-1848]
- mm: fix typo in struct pglist_data code comment (Chris von Recklinghausen) [RHEL-1848]
- mm,thp,rmap: fix races between updates of subpages_mapcount (Chris von Recklinghausen) [RHEL-1848]
- mm: memcg: fix swapcached stat accounting (Chris von Recklinghausen) [RHEL-1848]
- selftests: cgroup: make sure reclaim target memcg is unprotected (Chris von Recklinghausen) [RHEL-1848]
- selftests: cgroup: refactor proactive reclaim code to reclaim_until() (Chris von Recklinghausen) [RHEL-1848]
- mm: memcg: fix stale protection of reclaim target memcg (Chris von Recklinghausen) [RHEL-1848]
- selftests/damon: test removed scheme sysfs dir access bug (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: change hugetlb allocation functions to return a folio (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert hugetlb prep functions to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert free_gigantic_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert enqueue_huge_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert add_hugetlb_page() to folios and add hugetlb_cma_folio() (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert update_and_free_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert remove_hugetlb_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert dissolve_free_huge_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert destroy_compound_gigantic_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm: add folio dtor and order setter functions (Chris von Recklinghausen) [RHEL-1848]
- folio-compat: remove lru_cache_add() (Chris von Recklinghausen) [RHEL-1848]
- khugepage: replace lru_cache_add() with folio_add_lru() (Chris von Recklinghausen) [RHEL-1848]
- userfaultfd: replace lru_cache functions with folio_add functions (Chris von Recklinghausen) [RHEL-1848]
- fuse: convert fuse_try_move_page() to use folios (Chris von Recklinghausen) [RHEL-1848]
- filemap: convert replace_page_cache_page() to replace_page_cache_folio() (Chris von Recklinghausen) [RHEL-1848]
- mm/madvise: fix madvise_pageout for private file mappings (Chris von Recklinghausen) [RHEL-1848]
- Revert "kmsan: unpoison @tlb in arch_tlb_gather_mmu()" (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: remove NULL checks on NODE_DATA() (Chris von Recklinghausen) [RHEL-1848]
- mm/kfence: remove hung_task cruft (Chris von Recklinghausen) [RHEL-1848]
- mm,thp,rmap: clean up the end of __split_huge_pmd_locked() (Chris von Recklinghausen) [RHEL-1848]
- mm,thp,rmap: subpages_mapcount COMPOUND_MAPPED if PMD-mapped (Chris von Recklinghausen) [RHEL-1848]
- mm,thp,rmap: subpages_mapcount of PTE-mapped subpages (Chris von Recklinghausen) [RHEL-1848]
- selftests/damon: test non-context inputs to rm_contexts file (Chris von Recklinghausen) [RHEL-1848]
- mm,thp,rmap: handle the normal !PageCompound case first (Chris von Recklinghausen) [RHEL-1848]
- mm,thp,rmap: lock_compound_mapcounts() on THP mapcounts (Chris von Recklinghausen) [RHEL-1848]
- mm,thp,rmap: simplify compound page mapcount handling (Chris von Recklinghausen) [RHEL-1848]
- mm,hugetlb: use folio fields in second tail page (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert move_hugetlb_state() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugeltb_cgroup: convert hugetlb_cgroup_commit_charge*() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb_cgroup: convert hugetlb_cgroup_uncharge_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert free_huge_page to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: convert isolate_or_dissolve_huge_page to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb_cgroup: convert hugetlb_cgroup_migrate to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb_cgroup: convert set_hugetlb_cgroup*() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb_cgroup: convert hugetlb_cgroup_from_page() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb_cgroup: convert __set_hugetlb_cgroup() to folios (Chris von Recklinghausen) [RHEL-1848]
- mm: vmscan: split khugepaged stats from direct reclaim stats (Chris von Recklinghausen) [RHEL-1848]
- mm, hwpoison: when copy-on-write hits poison, take page offline (Chris von Recklinghausen) [RHEL-1848]
- mm, hwpoison: try to recover from copy-on write faults (Chris von Recklinghausen) [RHEL-1848]
- percpu_counter: add percpu_counter_sum_all interface (Chris von Recklinghausen) [RHEL-1848]
- mm: convert mm's rss stats into percpu_counter (Chris von Recklinghausen) [RHEL-1848]
- selftests/damon: add tests for DAMON_LRU_SORT's enabled parameter (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: enable and disable synchronously (Chris von Recklinghausen) [RHEL-1848]
- selftests/damon: add tests for DAMON_RECLAIM's enabled parameter (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/reclaim: enable and disable synchronously (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/{reclaim,lru_sort}: remove unnecessarily included headers (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/modules: deduplicate init steps for DAMON context setup (Chris von Recklinghausen) [RHEL-1848]
- mm/hwpoison: introduce per-memory_block hwpoison counter (Chris von Recklinghausen) [RHEL-1848]
- mm/hwpoison: pass pfn to num_poisoned_pages_*() (Chris von Recklinghausen) [RHEL-1848]
- mm/hwpoison: move definitions of num_poisoned_pages_* to memory-failure.c (Chris von Recklinghausen) [RHEL-1848]
- mm,hwpoison,hugetlb,memory_hotplug: hotremove memory section with hwpoisoned hugepage (Chris von Recklinghausen) [RHEL-1848]
- Revert "mm/uffd: fix warning without PTE_MARKER_UFFD_WP compiled in" (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: unify clearing of RestoreReserve for private pages (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: add folio_hstate() (Chris von Recklinghausen) [RHEL-1848]
- hugetlbfs: convert hugetlb_delete_from_page_cache() to use folios (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: add hugetlb_folio_subpool() helpers (Chris von Recklinghausen) [RHEL-1848]
- mm: add private field of first tail to struct page and struct folio (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: add folio support to hugetlb specific flag macros (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: simplify hugetlb handling in follow_page_mask (Chris von Recklinghausen) [RHEL-1848]
- Revert "docs/zh_CN: core-api: Add timekeeping Chinese translation" (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add errseq Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add timekeeping Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add this_cpu_ops Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- mm: kasan: Extend kasan_metadata_size() to also cover in-object size (Chris von Recklinghausen) [RHEL-1848]
- mm/slub: only zero requested size of buffer for kzalloc when debug enabled (Chris von Recklinghausen) [RHEL-1848]
- Revert "mm: align larger anonymous mappings on THP boundaries" (Chris von Recklinghausen) [RHEL-1848]
- mm: introduce arch_has_hw_nonleaf_pmd_young() (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: don't delete vma_lock in hugetlb MADV_DONTNEED processing (Chris von Recklinghausen) [RHEL-1848]
- madvise: use zap_page_range_single for madvise dontneed (Chris von Recklinghausen) [RHEL-1848]
- mm: replace VM_WARN_ON to pr_warn if the node is offline with __GFP_THISNODE (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: fix __prep_compound_gigantic_page page flag setting (Chris von Recklinghausen) [RHEL-1848]
- kfence: fix stack trace pruning (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: retry folios written back while isolated (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/sysfs-schemes: skip stats update if the scheme directory is removed (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: refactor mm_khugepaged_scan_file tracepoint to remove filename from function call (Chris von Recklinghausen) [RHEL-1848]
- mm/page_exit: fix kernel doc warning in page_ext_put() (Chris von Recklinghausen) [RHEL-1848]
- mm: khugepaged: allow page allocation fallback to eligible nodes (Chris von Recklinghausen) [RHEL-1848]
- vfs: vfs_tmpfile: ensure O_EXCL flag is enforced (Chris von Recklinghausen) [RHEL-1848]
- docs: kmsan: fix formatting of "Example report" (Chris von Recklinghausen) [RHEL-1848]
- x86/traps: avoid KMSAN bugs originating from handle_bug() (Chris von Recklinghausen) [RHEL-1848]
- kmsan: make sure PREEMPT_RT is off (Chris von Recklinghausen) [RHEL-1848]
- Kconfig.debug: ensure early check for KMSAN in CONFIG_KMSAN_WARN (Chris von Recklinghausen) [RHEL-1848]
- kmsan: core: kmsan_in_runtime() should return true in NMI context (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: Restore passing "caller" for tracing (Chris von Recklinghausen) [RHEL-1848]
- mm/slab: remove !CONFIG_TRACING variants of kmalloc_[node_]trace() (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: repair kernel-doc for __ksize() (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: move lru_gen_add_mm() out of IRQ-off region (Chris von Recklinghausen) [RHEL-1848]
- mm/shmem: ensure proper fallback if page faults (Chris von Recklinghausen) [RHEL-1848]
- mm/userfaultfd: replace kmap/kmap_atomic() with kmap_local_page() (Chris von Recklinghausen) [RHEL-1848]
- x86: fortify: kmsan: fix KMSAN fortify builds (Chris von Recklinghausen) [RHEL-1848]
- x86: asm: make sure __put_user_size() evaluates pointer once (Chris von Recklinghausen) [RHEL-1848]
- Kconfig.debug: disable CONFIG_FRAME_WARN for KMSAN by default (Chris von Recklinghausen) [RHEL-1848]
- mm: kmsan: export kmsan_copy_page_meta() (Chris von Recklinghausen) [RHEL-1848]
- mm/page_isolation: fix clang deadcode warning (Chris von Recklinghausen) [RHEL-1848]
- rhashtable: make test actually random (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: fix memory leak associated with vma_lock structure (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: reduce potential fragmentation in make_alloc_exact() (Chris von Recklinghausen) [RHEL-1848]
- zsmalloc: zs_destroy_pool: add size_class NULL check (Chris von Recklinghausen) [RHEL-1848]
- treewide: use get_random_u32() when possible (Chris von Recklinghausen) [RHEL-1848]
- treewide: use prandom_u32_max() when possible, part 2 (Chris von Recklinghausen) [RHEL-1848]
- mm/slab: use kmalloc_node() for off slab freelist_idx_t array allocation (Chris von Recklinghausen) [RHEL-1848]
- highmem: fix kmap_to_page() for kmap_local_page() addresses (Chris von Recklinghausen) [RHEL-1848]
- zram: always expose rw_page (Chris von Recklinghausen) [RHEL-1848]
- kasan: fix array-bounds warnings in tests (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: use damon_sz_region() in appropriate place (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: move sz_damon_region to damon_sz_region (Chris von Recklinghausen) [RHEL-1848]
- kmsan: unpoison @tlb in arch_tlb_gather_mmu() (Chris von Recklinghausen) [RHEL-1848]
- mmap: fix copy_vma() failure path (Chris von Recklinghausen) [RHEL-1848]
- mm/compaction: fix set skip in fast_find_migrateblock (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb.c: make __hugetlb_vma_unlock_write_put() static (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: Update the translation of page_owner to 6.0-rc7 (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: Update the translation of ksm to 6.0-rc7 (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: initialize damon_target->list in damon_new_target() (Chris von Recklinghausen) [RHEL-1848]
- xfs: port to vfs{g,u}id_t and associated helpers (Chris von Recklinghausen) [RHEL-1848]
- vfs: open inside ->tmpfile() (Chris von Recklinghausen) [RHEL-1848]
- vfs: move open right after ->tmpfile() (Chris von Recklinghausen) [RHEL-1848]
- vfs: make vfs_tmpfile() static (Chris von Recklinghausen) [RHEL-1848]
- ovl: use vfs_tmpfile_open() helper (Chris von Recklinghausen) [RHEL-1848]
- cachefiles: use vfs_tmpfile_open() helper (Chris von Recklinghausen) [RHEL-1848]
- cachefiles: only pass inode to *mark_inode_inuse() helpers (Chris von Recklinghausen) [RHEL-1848]
- cachefiles: tmpfile error handling cleanup (Chris von Recklinghausen) [RHEL-1848]
- hugetlbfs: cleanup mknod and tmpfile (Chris von Recklinghausen) [RHEL-1848]
- vfs: add vfs_tmpfile_open() helper (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: allocate vma lock for all sharable vmas (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: take hugetlb vma_lock when clearing vma_lock->vma pointer (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: fix vma lock handling during split vma and range unmapping (Chris von Recklinghausen) [RHEL-1848]
- mglru: mm/vmscan.c: fix imprecise comments (Chris von Recklinghausen) [RHEL-1848]
- mm/mglru: don't sync disk for each aging cycle (Chris von Recklinghausen) [RHEL-1848]
- mm: memcontrol: don't allocate cgroup swap arrays when memcg is disabled (Chris von Recklinghausen) [RHEL-1848]
- mm/secretmem: remove reduntant return value (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: add available_huge_pages() func (Chris von Recklinghausen) [RHEL-1848]
- selftests/vm: add selftest for MADV_COLLAPSE of uffd-minor memory (Chris von Recklinghausen) [RHEL-1848]
- selftests/vm: add file/shmem MADV_COLLAPSE selftest for cleared pmd (Chris von Recklinghausen) [RHEL-1848]
- selftests/vm: add thp collapse shmem testing (Chris von Recklinghausen) [RHEL-1848]
- selftests/vm: add thp collapse file and tmpfs testing (Chris von Recklinghausen) [RHEL-1848]
- selftests/vm: modularize thp collapse memory operations (Chris von Recklinghausen) [RHEL-1848]
- selftests/vm: dedup THP helpers (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: add tracepoint to hpage_collapse_scan_file() (Chris von Recklinghausen) [RHEL-1848]
- mm/madvise: add file and shmem support to MADV_COLLAPSE (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: attempt to map file/shmem-backed pte-mapped THPs by pmds (Chris von Recklinghausen) [RHEL-1848]
- mm/shmem: add flag to enforce shmem THP in hugepage_vma_check() (Chris von Recklinghausen) [RHEL-1848]
- selftests/vm: retry on EAGAIN for MADV_COLLAPSE selftest (Chris von Recklinghausen) [RHEL-1848]
- mm/madvise: MADV_COLLAPSE return EAGAIN when page cannot be isolated (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: check compound_order() in collapse_pte_mapped_thp() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: deduplicate damon_{reclaim,lru_sort}_apply_parameters() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/sysfs: return 'err' value when call kstrtoul() failed (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: update comments for rmqueue() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: rename damon_pageout_score() to damon_cold_score() (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: freeze allocated pages before creating hugetlb pages (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: fix obsolete comment in deferred_pfn_valid() (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: remove obsolete gfpflags_normal_context() (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: use costly_order in WARN_ON_ONCE_GFP() (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: init local variable buddy_pfn (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: use helper macro SZ_1{K,M} (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: make boot_nodestats static (Chris von Recklinghausen) [RHEL-1848]
- mm/page_table_check: fix typos (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: return void from damon_set_schemes() (Chris von Recklinghausen) [RHEL-1848]
- mm/secretmem: add __init annotation to secretmem_init() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: change damon_lru_sort_wmarks to static (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/reclaim: change damon_reclaim_wmarks to static (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: use 'struct damon_target *' instead of 'void *' in target_valid() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: simplify scheme create in lru_sort.c (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/sysfs: avoid call damon_target_has_pid() repeatedly (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: handle CPU entry area (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: enable KMSAN builds for x86 (Chris von Recklinghausen) [RHEL-1848]
- entry: kmsan: introduce kmsan_unpoison_entry_regs() (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: don't instrument stack walking functions (Chris von Recklinghausen) [RHEL-1848]
- x86: kasan: kmsan: support CONFIG_GENERIC_CSUM on x86, enable it for KASAN/KMSAN (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: sync metadata pages on page fault (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: use __msan_ string functions where possible. (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: handle open-coded assembly in lib/iomem.c (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: skip shadow checks in __switch_to() (Chris von Recklinghausen) [RHEL-1848]
- x86: kmsan: disable instrumentation of unsupported code (Chris von Recklinghausen) [RHEL-1848]
- security: kmsan: fix interoperability with auto-initialization (Chris von Recklinghausen) [RHEL-1848]
- kcov: kmsan: unpoison area->list in kcov_remote_area_put() (Chris von Recklinghausen) [RHEL-1848]
- kmsan: disable physical page merging in biovec (Chris von Recklinghausen) [RHEL-1848]
- crypto: kmsan: disable accelerated configs under KMSAN (Chris von Recklinghausen) [RHEL-1848]
- kmsan: disable strscpy() optimization under KMSAN (Chris von Recklinghausen) [RHEL-1848]
- kmsan: add tests for KMSAN (Chris von Recklinghausen) [RHEL-1848]
- kmsan: handle memory sent to/from USB (Chris von Recklinghausen) [RHEL-1848]
- virtio: kmsan: check/unpoison scatterlist in vring_map_one_sg() (Chris von Recklinghausen) [RHEL-1848]
- dma: kmsan: unpoison DMA mappings (Chris von Recklinghausen) [RHEL-1848]
- input: libps2: mark data received in __ps2_command() as initialized (Chris von Recklinghausen) [RHEL-1848]
- kmsan: add iomap support (Chris von Recklinghausen) [RHEL-1848]
- instrumented.h: add KMSAN support (Chris von Recklinghausen) [RHEL-1848]
- init: kmsan: call KMSAN initialization routines (Chris von Recklinghausen) [RHEL-1848]
- kmsan: handle task creation and exiting (Chris von Recklinghausen) [RHEL-1848]
- mm: kmsan: call KMSAN hooks from SLUB code (Chris von Recklinghausen) [RHEL-1848]
- mm: kmsan: maintain KMSAN metadata for page operations (Chris von Recklinghausen) [RHEL-1848]
- MAINTAINERS: add entry for KMSAN (Chris von Recklinghausen) [RHEL-1848]
- kmsan: disable instrumentation of unsupported common kernel code (Chris von Recklinghausen) [RHEL-1848]
- kmsan: add KMSAN runtime core (Chris von Recklinghausen) [RHEL-1848]
- libnvdimm/pfn_dev: increase MAX_STRUCT_PAGE_SIZE (Chris von Recklinghausen) [RHEL-1848]
- kmsan: mark noinstr as __no_sanitize_memory (Chris von Recklinghausen) [RHEL-1848]
- kmsan: introduce __no_sanitize_memory and __no_kmsan_checks (Chris von Recklinghausen) [RHEL-1848]
- kmsan: add ReST documentation (Chris von Recklinghausen) [RHEL-1848]
- asm-generic: instrument usercopy in cacheflush.h (Chris von Recklinghausen) [RHEL-1848]
- x86: asm: instrument usercopy in get_user() and put_user() (Chris von Recklinghausen) [RHEL-1848]
- instrumented.h: allow instrumenting both sides of copy_from_user() (Chris von Recklinghausen) [RHEL-1848]
- stackdepot: reserve 5 extra bits in depot_stack_handle_t (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb: remove unnecessary 'NULL' values from pointer (Chris von Recklinghausen) [RHEL-1848]
- mm/mempolicy: use PAGE_ALIGN instead of open-coding it (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc.c: document bulkfree_pcp_prepare() return value (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc.c: rename check_free_page() to free_page_is_bad() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: simplify the kdamond stop mechanism by removing 'done' (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/sysfs: simplify the variable 'pid' assignment operation (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: simplify the parameter passing for 'prepare_access_checks' (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: deduplicate hot/cold schemes generators (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: use quotas param generator (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/reclaim: use the quota params generator macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/modules-common: implement damos time quota params generator (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/modules-common: implement a damos quota params generator (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: use stat generator (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/reclaim: use stat parameters generator (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/modules-common: implement a stats parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/reclaim: use watermarks parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: use watermarks parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/modules-common: implement a watermarks module parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/reclaim: use monitoring attributes parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: use monitoring attributes parameters generaotr macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: implement a monitoring attributes module parameters generator macro (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/lru_sort: use 'struct damon_attrs' for storing parameters for it (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/reclaim: use 'struct damon_attrs' for storing parameters for it (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: reduce parameters for damon_set_attrs() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: use a dedicated struct for monitoring attributes (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: factor out 'damos_quota' private fileds initialization (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: copy struct-to-struct instead of field-to-field in damon_new_scheme() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/paddr: deduplicate damon_pa_{mark_accessed,deactivate_pages}() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/paddr: make supported DAMOS actions of paddr clear (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: simplify scheme create in damon_lru_sort_apply_parameters (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: improve damon_new_region strategy (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/sysfs: use the wrapper directly to check if the kdamond is running (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/sysfs: change few functions execute order (Chris von Recklinghausen) [RHEL-1848]
- mm/huge_memory: prevent THP_ZERO_PAGE_ALLOC increased twice (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: remove duplicate get_monitoring_region() definitions (Chris von Recklinghausen) [RHEL-1848]
- mm: kfence: convert to DEFINE_SEQ_ATTRIBUTE (Chris von Recklinghausen) [RHEL-1848]
- mm/shuffle: convert module_param_call to module_param_cb (Chris von Recklinghausen) [RHEL-1848]
- tmpfs: add support for an i_version counter (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/vaddr: add a comment for 'default' case in damon_va_apply_scheme() (Chris von Recklinghausen) [RHEL-1848]
- mm/rodata_test: use PAGE_ALIGNED() helper (Chris von Recklinghausen) [RHEL-1848]
- mm/hwpoison: add __init/__exit annotations to module init/exit funcs (Chris von Recklinghausen) [RHEL-1848]
- mm: add pageblock_aligned() macro (Chris von Recklinghausen) [RHEL-1848]
- mm: add pageblock_align() macro (Chris von Recklinghausen) [RHEL-1848]
- mm: reuse pageblock_start/end_pfn() macro (Chris von Recklinghausen) [RHEL-1848]
- mm/page_owner.c: remove redundant drain_all_pages (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: simplify damon_ctx check in damon_sysfs_before_terminate (Chris von Recklinghausen) [RHEL-1848]
- kasan: better invalid/double-free report header (Chris von Recklinghausen) [RHEL-1848]
- ubject: kasan: move tests to mm/kasan/ (Chris von Recklinghausen) [RHEL-1848]
- kasan: add another use-after-free test (Chris von Recklinghausen) [RHEL-1848]
- kasan: better identify bug types for tag-based modes (Chris von Recklinghausen) [RHEL-1848]
- kasan: dynamically allocate stack ring entries (Chris von Recklinghausen) [RHEL-1848]
- kasan: support kasan.stacktrace for SW_TAGS (Chris von Recklinghausen) [RHEL-1848]
- kasan: implement stack ring for tag-based modes (Chris von Recklinghausen) [RHEL-1848]
- kasan: introduce kasan_complete_mode_report_info (Chris von Recklinghausen) [RHEL-1848]
- kasan: rework function arguments in report.c (Chris von Recklinghausen) [RHEL-1848]
- kasan: fill in cache and object in complete_report_info (Chris von Recklinghausen) [RHEL-1848]
- kasan: introduce complete_report_info (Chris von Recklinghausen) [RHEL-1848]
- kasan: simplify print_report (Chris von Recklinghausen) [RHEL-1848]
- kasan: make kasan_addr_to_page static (Chris von Recklinghausen) [RHEL-1848]
- kasan: use kasan_addr_to_slab in print_address_description (Chris von Recklinghausen) [RHEL-1848]
- kasan: use virt_addr_valid in kasan_addr_to_page/slab (Chris von Recklinghausen) [RHEL-1848]
- kasan: cosmetic changes in report.c (Chris von Recklinghausen) [RHEL-1848]
- kasan: move kasan_get_alloc/free_track definitions (Chris von Recklinghausen) [RHEL-1848]
- kasan: pass tagged pointers to kasan_save_alloc/free_info (Chris von Recklinghausen) [RHEL-1848]
- kasan: only define kasan_cache_create for Generic mode (Chris von Recklinghausen) [RHEL-1848]
- kasan: only define metadata structs for Generic mode (Chris von Recklinghausen) [RHEL-1848]
- kasan: only define metadata offsets for Generic mode (Chris von Recklinghausen) [RHEL-1848]
- kasan: only define kasan_never_merge for Generic mode (Chris von Recklinghausen) [RHEL-1848]
- kasan: only define kasan_metadata_size for Generic mode (Chris von Recklinghausen) [RHEL-1848]
- kasan: drop CONFIG_KASAN_GENERIC check from kasan_init_cache_meta (Chris von Recklinghausen) [RHEL-1848]
- kasan: introduce kasan_init_cache_meta (Chris von Recklinghausen) [RHEL-1848]
- kasan: introduce kasan_requires_meta (Chris von Recklinghausen) [RHEL-1848]
- kasan: move kasan_get_*_meta to generic.c (Chris von Recklinghausen) [RHEL-1848]
- kasan: clear metadata functions for tag-based modes (Chris von Recklinghausen) [RHEL-1848]
- kasan: introduce kasan_init_object_meta (Chris von Recklinghausen) [RHEL-1848]
- kasan: introduce kasan_get_alloc_track (Chris von Recklinghausen) [RHEL-1848]
- kasan: introduce kasan_print_aux_stacks (Chris von Recklinghausen) [RHEL-1848]
- kasan: drop CONFIG_KASAN_TAGS_IDENTIFY (Chris von Recklinghausen) [RHEL-1848]
- kasan: split save_alloc_info implementations (Chris von Recklinghausen) [RHEL-1848]
- kasan: move is_kmalloc check out of save_alloc_info (Chris von Recklinghausen) [RHEL-1848]
- kasan: rename kasan_set_*_info to kasan_save_*_info (Chris von Recklinghausen) [RHEL-1848]
- kasan: check KASAN_NO_FREE_META in __kasan_metadata_size (Chris von Recklinghausen) [RHEL-1848]
- filemap: convert filemap_range_has_writeback() to use folios (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/sysfs: simplify the judgement whether kdamonds are busy (Chris von Recklinghausen) [RHEL-1848]
- mm/hugetlb.c: remove unnecessary initialization of local `err' (Chris von Recklinghausen) [RHEL-1848]
- uprobes: use new_folio in __replace_page() (Chris von Recklinghausen) [RHEL-1848]
- rmap: remove page_unlock_anon_vma_read() (Chris von Recklinghausen) [RHEL-1848]
- mm: convert page_get_anon_vma() to folio_get_anon_vma() (Chris von Recklinghausen) [RHEL-1848]
- huge_memory: convert unmap_page() to unmap_folio() (Chris von Recklinghausen) [RHEL-1848]
- huge_memory: convert split_huge_page_to_list() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- migrate: convert unmap_and_move_huge_page() to use folios (Chris von Recklinghausen) [RHEL-1848]
- migrate: convert __unmap_and_move() to use folios (Chris von Recklinghausen) [RHEL-1848]
- rmap: convert page_move_anon_rmap() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- mm: remove try_to_free_swap() (Chris von Recklinghausen) [RHEL-1848]
- memcg: convert mem_cgroup_swap_full() to take a folio (Chris von Recklinghausen) [RHEL-1848]
- mm: convert do_swap_page() to use folio_free_swap() (Chris von Recklinghausen) [RHEL-1848]
- ksm: use a folio in replace_page() (Chris von Recklinghausen) [RHEL-1848]
- uprobes: use folios more widely in __replace_page() (Chris von Recklinghausen) [RHEL-1848]
- madvise: convert madvise_free_pte_range() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- huge_memory: convert do_huge_pmd_wp_page() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- mm: convert do_wp_page() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- swap: convert swap_writepage() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- swap_state: convert free_swap_cache() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- mm: remove lookup_swap_cache() (Chris von Recklinghausen) [RHEL-1848]
- mm: convert do_swap_page() to use swap_cache_get_folio() (Chris von Recklinghausen) [RHEL-1848]
- swapfile: convert unuse_pte_range() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- swapfile: convert __try_to_reclaim_swap() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- swapfile: convert try_to_unuse() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- shmem: remove shmem_getpage() (Chris von Recklinghausen) [RHEL-1848]
- userfaultfd: convert mcontinue_atomic_pte() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- khugepaged: call shmem_get_folio() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_get_link() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_symlink() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_fallocate() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_file_read_iter() to use shmem_get_folio() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_write_begin() to use shmem_get_folio() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_get_partial_folio() to use shmem_get_folio() (Chris von Recklinghausen) [RHEL-1848]
- shmem: add shmem_get_folio() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_read_mapping_page_gfp() to use shmem_get_folio_gfp() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_fault() to use shmem_get_folio_gfp() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_getpage_gfp() to shmem_get_folio_gfp() (Chris von Recklinghausen) [RHEL-1848]
- shmem: eliminate struct page from shmem_swapin_folio() (Chris von Recklinghausen) [RHEL-1848]
- swap: add swap_cache_get_folio() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_replace_page() to shmem_replace_folio() (Chris von Recklinghausen) [RHEL-1848]
- shmem: convert shmem_mfill_atomic_pte() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- memcg: convert mem_cgroup_swapin_charge_page() to mem_cgroup_swapin_charge_folio() (Chris von Recklinghausen) [RHEL-1848]
- mm: convert do_swap_page()'s swapcache variable to a folio (Chris von Recklinghausen) [RHEL-1848]
- mm/swap: convert put_swap_page() to put_swap_folio() (Chris von Recklinghausen) [RHEL-1848]
- mm/swap: convert add_to_swap_cache() to take a folio (Chris von Recklinghausen) [RHEL-1848]
- mm/swap: convert __read_swap_cache_async() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- mm/swapfile: convert try_to_free_swap() to folio_free_swap() (Chris von Recklinghausen) [RHEL-1848]
- mm/swapfile: remove page_swapcount() (Chris von Recklinghausen) [RHEL-1848]
- mm: add split_folio() (Chris von Recklinghausen) [RHEL-1848]
- mm: reimplement folio_order() and folio_nr_pages() (Chris von Recklinghausen) [RHEL-1848]
- mm: add the first tail page to struct folio (Chris von Recklinghausen) [RHEL-1848]
- mm/vmscan: fix a lot of comments (Chris von Recklinghausen) [RHEL-1848]
- ksm: convert to use common struct mm_slot (Chris von Recklinghausen) [RHEL-1848]
- ksm: convert ksm_mm_slot.link to ksm_mm_slot.hash (Chris von Recklinghausen) [RHEL-1848]
- ksm: convert ksm_mm_slot.mm_list to ksm_mm_slot.mm_node (Chris von Recklinghausen) [RHEL-1848]
- ksm: add the ksm prefix to the names of the ksm private structures (Chris von Recklinghausen) [RHEL-1848]
- ksm: remove redundant declarations in ksm.h (Chris von Recklinghausen) [RHEL-1848]
- mm: thp: convert to use common struct mm_slot (Chris von Recklinghausen) [RHEL-1848]
- mm: introduce common struct mm_slot (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: design doc (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: admin guide (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: debugfs interface (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: thrashing prevention (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: kill switch (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: optimize multiple memcgs (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: support page table walks (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: exploit locality in rmap (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: minimal implementation (Chris von Recklinghausen) [RHEL-1848]
- mm: multi-gen LRU: groundwork (Chris von Recklinghausen) [RHEL-1848]
- Revert "include/linux/mm_inline.h: fold __update_lru_size() into its sole caller" (Chris von Recklinghausen) [RHEL-1848]
- mm/vmscan.c: refactor shrink_node() (Chris von Recklinghausen) [RHEL-1848]
- mm: x86: add CONFIG_ARCH_HAS_NONLEAF_PMD_YOUNG (Chris von Recklinghausen) [RHEL-1848]
- mm: x86, arm64: add arch_has_hw_pte_young() (Chris von Recklinghausen) [RHEL-1848]
- mm: migrate: do not retry 10 times for the subpages of fail-to-migrate THP (Chris von Recklinghausen) [RHEL-1848]
- mm: MADV_COLLAPSE: refetch vm_end after reacquiring mmap_lock (Chris von Recklinghausen) [RHEL-1848]
- mm/mremap_pages: save a few cycles in get_dev_pagemap() (Chris von Recklinghausen) [RHEL-1848]
- mm: remove BUG_ON() in __isolate_free_page() (Chris von Recklinghausen) [RHEL-1848]
- mm/kmemleak: make create_object return void (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: make hugetlb depends on SYSFS or SYSCTL (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: add comment for subtle SetHPageVmemmapOptimized() (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: kill hugetlbfs_pagecache_page() (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: pass NULL to kobj_to_hstate() if nid is unused (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: use helper {huge_pte|pmd}_lock() (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: use sizeof() to get the array size (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: use LIST_HEAD() to define a list head (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: Use helper macro SZ_1K (Chris von Recklinghausen) [RHEL-1848]
- hugetlb: make hugetlb_cma_check() static (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc.c: delete a redundant parameter of rmqueue_pcplist (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: get the hotness from damon_hot_score() in damon_pageout_score() (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/vaddr: remove comparison between mm and last_mm when checking region accesses (Chris von Recklinghausen) [RHEL-1848]
- mm/damon: simplify the parameter passing for 'check_accesses' (Chris von Recklinghausen) [RHEL-1848]
- mm: fix null-ptr-deref in kswapd_is_running() (Chris von Recklinghausen) [RHEL-1848]
- filemap: remove find_get_pages_contig() (Chris von Recklinghausen) [RHEL-1848]
- ramfs: convert ramfs_nommu_get_unmapped_area() to use filemap_get_folios_contig() (Chris von Recklinghausen) [RHEL-1848]
- filemap: add filemap_get_folios_contig() (Chris von Recklinghausen) [RHEL-1848]
- zram: don't retry compress incompressible page (Chris von Recklinghausen) [RHEL-1848]
- mm: backing-dev: Remove the unneeded result variable (Chris von Recklinghausen) [RHEL-1848]
- page_ext: introduce boot parameter 'early_page_ext' (Chris von Recklinghausen) [RHEL-1848]
- mm: remove EXPERIMENTAL flag for zswap (Chris von Recklinghausen) [RHEL-1848]
- drivers/block/zram/zram_drv.c: do not keep dangling zcomp pointer after zram reset (Chris von Recklinghausen) [RHEL-1848]
- mm/gup.c: refactor check_and_migrate_movable_pages() (Chris von Recklinghausen) [RHEL-1848]
- mm/gup.c: don't pass gup_flags to check_and_migrate_movable_pages() (Chris von Recklinghausen) [RHEL-1848]
- mm: skip retry when new limit is not below old one in page_counter_set_max (Chris von Recklinghausen) [RHEL-1848]
- mm: pagewalk: add api documentation for walk_page_range_novma() (Chris von Recklinghausen) [RHEL-1848]
- mm: pagewalk: fix documentation of PTE hole handling (Chris von Recklinghausen) [RHEL-1848]
- mm: memcg: export workingset refault stats for cgroup v1 (Chris von Recklinghausen) [RHEL-1848]
- mm/page_owner.c: add llseek for page_owner (Chris von Recklinghausen) [RHEL-1848]
- mm: thp: remove redundant pgtable check in set_huge_zero_page() (Chris von Recklinghausen) [RHEL-1848]
- mm: hugetlb_vmemmap: simplify reset_struct_pages() (Chris von Recklinghausen) [RHEL-1848]
- mm, hwpoison: fix page refcnt leaking in unpoison_memory() (Chris von Recklinghausen) [RHEL-1848]
- mm: fix use-after free of page_ext after race with memory-offline (Chris von Recklinghausen) [RHEL-1848]
- mm: memcontrol: fix a typo in comment (Chris von Recklinghausen) [RHEL-1848]
- mm: kill find_min_pfn_with_active_regions() (Chris von Recklinghausen) [RHEL-1848]
- zsmalloc: zs_object_copy: replace email link to doc (Chris von Recklinghausen) [RHEL-1848]
- memory tiering: adjust hot threshold automatically (Chris von Recklinghausen) [RHEL-1848]
- memory tiering: rate limit NUMA migration throughput (Chris von Recklinghausen) [RHEL-1848]
- mm/util.c: add warning if __vm_enough_memory fails (Chris von Recklinghausen) [RHEL-1848]
- mm/gup.c: simplify and fix check_and_migrate_movable_pages() return codes (Chris von Recklinghausen) [RHEL-1848]
- hugetlb_cgroup: use helper for_each_hstate and hstate_index (Chris von Recklinghausen) [RHEL-1848]
- hugetlb_cgroup: use helper macro NUMA_NO_NODE (Chris von Recklinghausen) [RHEL-1848]
- hugetlb_cgroup: remove unneeded return value (Chris von Recklinghausen) [RHEL-1848]
- hugetlb_cgroup: hugetlbfs: use helper macro SZ_1{K,M,G} (Chris von Recklinghausen) [RHEL-1848]
- hugetlb_cgroup: remove unneeded nr_pages > 0 check (Chris von Recklinghausen) [RHEL-1848]
- kfence: add sysfs interface to disable kfence for selected slabs. (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/core: simplify the parameter passing for region split operation (Chris von Recklinghausen) [RHEL-1848]
- mm/util: reduce stack usage of folio_mapcount (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: only search higher order when fallback (Chris von Recklinghausen) [RHEL-1848]
- page_alloc: remove inactive initialization (Chris von Recklinghausen) [RHEL-1848]
- mm/cma_debug: show complete cma name in debugfs directories (Chris von Recklinghausen) [RHEL-1848]
- mm/swap: remove the end_write_func argument to __swap_writepage (Chris von Recklinghausen) [RHEL-1848]
- zsmalloc: remove unnecessary size_class NULL check (Chris von Recklinghausen) [RHEL-1848]
- zsmalloc: zs_object_copy: add clarifying comment (Chris von Recklinghausen) [RHEL-1848]
- mm/vmscan: define macros for refaults in struct lruvec (Chris von Recklinghausen) [RHEL-1848]
- userfaultfd: selftests: modify selftest to use /dev/userfaultfd (Chris von Recklinghausen) [RHEL-1848]
- mm/damon/dbgfs: use kmalloc for allocating only one element (Chris von Recklinghausen) [RHEL-1848]
- mm/filemap.c: convert page_endio() to use a folio (Chris von Recklinghausen) [RHEL-1848]
- mm: align larger anonymous mappings on THP boundaries (Chris von Recklinghausen) [RHEL-1848]
- mm/page_ext: remove unused variable in offline_page_ext (Chris von Recklinghausen) [RHEL-1848]
- mm/madvise: add MADV_COLLAPSE to process_madvise() (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: rename prefix of shared collapse functions (Chris von Recklinghausen) [RHEL-1848]
- mm/madvise: introduce MADV_COLLAPSE sync hugepage collapse (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: record SCAN_PMD_MAPPED when scan_pmd() finds hugepage (Chris von Recklinghausen) [RHEL-1848]
- mm/thp: add flag to enforce sysfs THP in hugepage_vma_check() (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: add flag to predicate khugepaged-only behavior (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: propagate enum scan_result codes back to callers (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: dedup and simplify hugepage alloc and charging (Chris von Recklinghausen) [RHEL-1848]
- mm/khugepaged: add struct collapse_control (Chris von Recklinghausen) [RHEL-1848]
- mm: khugepaged: don't carry huge page to the next loop for !CONFIG_NUMA (Chris von Recklinghausen) [RHEL-1848]
- slab: Remove __malloc attribute from realloc functions (Chris von Recklinghausen) [RHEL-1848]
- mm/slub: enable debugging memory wasting of kmalloc (Chris von Recklinghausen) [RHEL-1848]
- mm/slub: clean up create_unique_id() (Chris von Recklinghausen) [RHEL-1848]
- mm/sl[au]b: check if large object is valid in __ksize() (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: move declaration of __ksize() to mm/slab.h (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: drop kmem_alloc & avoid dereferencing fields when not using (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: unify NUMA and UMA version of tracepoints (Chris von Recklinghausen) [RHEL-1848]
- mm/sl[au]b: cleanup kmem_cache_alloc[_node]_trace() (Chris von Recklinghausen) [RHEL-1848]
- mm/sl[au]b: generalize kmalloc subsystem (Chris von Recklinghausen) [RHEL-1848]
- mm/sl[au]b: introduce common alloc/free functions without tracepoint (Chris von Recklinghausen) [RHEL-1848]
- mm/slab: kmalloc: pass requests larger than order-1 page to page allocator (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: cleanup kmalloc_large() (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: kmalloc_node: pass large requests to page allocator (Chris von Recklinghausen) [RHEL-1848]
- mm/slub: move kmalloc_large_node() to slab_common.c (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: fold kmalloc_order_trace() into kmalloc_large() (Chris von Recklinghausen) [RHEL-1848]
- mm/sl[au]b: factor out __do_kmalloc_node() (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: cleanup kmalloc_track_caller() (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: remove CONFIG_NUMA ifdefs for common kmalloc functions (Chris von Recklinghausen) [RHEL-1848]
- mm/slab: cleanup slab_alloc() and slab_alloc_node() (Chris von Recklinghausen) [RHEL-1848]
- mm/slab: move NUMA-related code to __do_cache_alloc() (Chris von Recklinghausen) [RHEL-1848]
- mm/slub: Remove the unneeded result variable (Chris von Recklinghausen) [RHEL-1848]
- mm/slab_common: Remove the unneeded result variable (Chris von Recklinghausen) [RHEL-1848]
- sched: Widen TAKS_state literals (Chris von Recklinghausen) [RHEL-1848]
- sched/wait: Add wait_event_state() (Chris von Recklinghausen) [RHEL-1848]
- sched/completion: Add wait_for_completion_state() (Chris von Recklinghausen) [RHEL-1848]
- freezer,umh: Clean up freezer/initrd interaction (Chris von Recklinghausen) [RHEL-1848]
- freezer: Have {,un}lock_system_sleep() save/restore flags (Chris von Recklinghausen) [RHEL-1848]
- s390/mm: uninline copy_oldmem_kernel() function (Chris von Recklinghausen) [RHEL-1848]
- block: use on-stack page vec for <= UIO_FASTIOV (Chris von Recklinghausen) [RHEL-1848]
- mm: export balance_dirty_pages_ratelimited_flags() (Chris von Recklinghausen) [RHEL-1848]
- overlayfs: constify path (Chris von Recklinghausen) [RHEL-1848]
- fat: port to vfs{g,u}id_t and associated helpers (Chris von Recklinghausen) [RHEL-1848]
- fix coredump breakage (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add packing Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add generic-radix-tree Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add circular-buffers Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add idr Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- don't use __kernel_write() on kmap_local_page() (Chris von Recklinghausen) [RHEL-1848]
- tools: fix compilation after gfp_types.h split (Chris von Recklinghausen) [RHEL-1848]
- Revert "fs/exec: allow to unshare a time namespace on vfork+exec" (Chris von Recklinghausen) [RHEL-1848]
- take care to handle NULL ->proc_lseek() (Chris von Recklinghausen) [RHEL-1848]
- mm: hugetlb_vmemmap: move code comments to vmemmap_dedup.rst (Chris von Recklinghausen) [RHEL-1848]
- fix copy_page_from_iter() for compound destinations (Chris von Recklinghausen) [RHEL-1848]
- hugetlbfs: copy_page_to_iter() can deal with compound pages (Chris von Recklinghausen) [RHEL-1848]
- copy_page_to_iter(): don't split high-order page in case of ITER_PIPE (Chris von Recklinghausen) [RHEL-1848]
- expand those iov_iter_advance()... (Chris von Recklinghausen) [RHEL-1848]
- pipe_get_pages(): switch to append_pipe() (Chris von Recklinghausen) [RHEL-1848]
- get rid of non-advancing variants (Chris von Recklinghausen) [RHEL-1848]
- ceph: switch the last caller of iov_iter_get_pages_alloc() (Chris von Recklinghausen) [RHEL-1848]
- af_alg_make_sg(): switch to advancing variant of iov_iter_get_pages() (Chris von Recklinghausen) [RHEL-1848]
- iter_to_pipe(): switch to advancing variant of iov_iter_get_pages() (Chris von Recklinghausen) [RHEL-1848]
- block: convert to advancing variants of iov_iter_get_pages{,_alloc}() (Chris von Recklinghausen) [RHEL-1848]
- iov_iter: advancing variants of iov_iter_get_pages{,_alloc}() (Chris von Recklinghausen) [RHEL-1848]
- iov_iter: saner helper for page array allocation (Chris von Recklinghausen) [RHEL-1848]
- fold __pipe_get_pages() into pipe_get_pages() (Chris von Recklinghausen) [RHEL-1848]
- ITER_XARRAY: don't open-code DIV_ROUND_UP() (Chris von Recklinghausen) [RHEL-1848]
- unify the rest of iov_iter_get_pages()/iov_iter_get_pages_alloc() guts (Chris von Recklinghausen) [RHEL-1848]
- unify xarray_get_pages() and xarray_get_pages_alloc() (Chris von Recklinghausen) [RHEL-1848]
- unify pipe_get_pages() and pipe_get_pages_alloc() (Chris von Recklinghausen) [RHEL-1848]
- iov_iter_get_pages(): sanity-check arguments (Chris von Recklinghausen) [RHEL-1848]
- iov_iter_get_pages_alloc(): lift freeing pages array on failure exits into wrapper (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: fold data_start() and pipe_space_for_user() together (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: cache the type of last buffer (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: clean iov_iter_revert() (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: clean pipe_advance() up (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: lose iter_head argument of __pipe_get_pages() (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: fold push_pipe() into __pipe_get_pages() (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: allocate buffers as we go in copy-to-pipe primitives (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: helpers for adding pipe buffers (Chris von Recklinghausen) [RHEL-1848]
- ITER_PIPE: helper for getting pipe buffer by index (Chris von Recklinghausen) [RHEL-1848]
- splice: stop abusing iov_iter_advance() to flush a pipe (Chris von Recklinghausen) [RHEL-1848]
- switch new_sync_{read,write}() to ITER_UBUF (Chris von Recklinghausen) [RHEL-1848]
- new iov_iter flavour - ITER_UBUF (Chris von Recklinghausen) [RHEL-1848]
- fuse: ioctl: translate ENOSYS (Chris von Recklinghausen) [RHEL-1848]
- fuse: limit nsec (Chris von Recklinghausen) [RHEL-1848]
- lib/cpumask: move some one-line wrappers to header file (Chris von Recklinghausen) [RHEL-1848]
- headers/deps: mm: align MANITAINERS and Docs with new gfp.h structure (Chris von Recklinghausen) [RHEL-1848]
- headers/deps: mm: Split <linux/gfp_types.h> out of <linux/gfp.h> (Chris von Recklinghausen) [RHEL-1848]
- headers/deps: mm: Optimize <linux/gfp.h> header dependencies (Chris von Recklinghausen) [RHEL-1848]
- selftests: add soft-dirty into run_vmtests.sh (Chris von Recklinghausen) [RHEL-1848]
- selftests: soft-dirty: add test for mprotect (Chris von Recklinghausen) [RHEL-1848]
- zram: fix unused 'zram_wb_devops' warning (Chris von Recklinghausen) [RHEL-1848]
- zram: do not lookup algorithm in backends table (Chris von Recklinghausen) [RHEL-1848]
- lib/test_vmalloc: switch to prandom_u32() (Chris von Recklinghausen) [RHEL-1848]
- RDMA/rxe: Fix spelling mistake in error print (Chris von Recklinghausen) [RHEL-1848]
- IB: Fix spelling of 'writable' (Chris von Recklinghausen) [RHEL-1848]
- net: add missing includes and forward declarations under net/ (Chris von Recklinghausen) [RHEL-1848]
- fix short copy handling in copy_mc_pipe_to_iter() (Chris von Recklinghausen) [RHEL-1848]
- iov_iter_get_pages{,_alloc}(): cap the maxsize with MAX_RW_COUNT (Chris von Recklinghausen) [RHEL-1848]
- iov_iter_bvec_advance(): don't bother with bvec_iter (Chris von Recklinghausen) [RHEL-1848]
- copy_page_{to,from}_iter(): switch iovec variants to generic (Chris von Recklinghausen) [RHEL-1848]
- fs: remove no_llseek (Chris von Recklinghausen) [RHEL-1848]
- fs: check FMODE_LSEEK to control internal pipe splicing (Chris von Recklinghausen) [RHEL-1848]
- fs: do not compare against ->llseek (Chris von Recklinghausen) [RHEL-1848]
- fs: clear or set FMODE_LSEEK based on llseek function (Chris von Recklinghausen) [RHEL-1848]
- Docs/zh_CN: Update the translation of kasan to 5.19-rc8 (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Add watch_queue Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: core-api: Update the translation of mm-api.rst to 5.19-rc3 (Chris von Recklinghausen) [RHEL-1848]
- fs/exec: allow to unshare a time namespace on vfork+exec (Chris von Recklinghausen) [RHEL-1848]
- PM: hibernate: defer device probing when resuming from hibernation (Chris von Recklinghausen) [RHEL-1848]
- mnt_idmapping: add vfs[g,u]id_into_k[g,u]id() (Chris von Recklinghausen) [RHEL-1848]
- mnt_idmapping: use new helpers in mapped_fs{g,u}id() (Chris von Recklinghausen) [RHEL-1848]
- fs: port HAS_UNMAPPED_ID() to vfs{g,u}id_t (Chris von Recklinghausen) [RHEL-1848]
- fs: add two type safe mapping helpers (Chris von Recklinghausen) [RHEL-1848]
- mnt_idmapping: add vfs{g,u}id_t (Chris von Recklinghausen) [RHEL-1848]
- iov_iter: fix build issue due to possible type mis-match (Chris von Recklinghausen) [RHEL-1848]
- iov_iter: Fix iter_xarray_get_pages{,_alloc}() (Chris von Recklinghausen) [RHEL-1848]
- arm64: Initialize jump labels before setup_machine_fdt() (Chris von Recklinghausen) [RHEL-1848]
- ovl: handle idmappings for layer lookup (Chris von Recklinghausen) [RHEL-1848]
- ovl: use ovl_path_getxattr() wrapper (Chris von Recklinghausen) [RHEL-1848]
- ovl: use ovl_do_notify_change() wrapper (Chris von Recklinghausen) [RHEL-1848]
- ovl: pass layer mnt to ovl_open_realfile() (Chris von Recklinghausen) [RHEL-1848]
- ovl: pass ofs to setattr operations (Chris von Recklinghausen) [RHEL-1848]
- ovl: handle idmappings in creation operations (Chris von Recklinghausen) [RHEL-1848]
- ovl: add ovl_upper_mnt_userns() wrapper (Chris von Recklinghausen) [RHEL-1848]
- ovl: pass ofs to creation operations (Chris von Recklinghausen) [RHEL-1848]
- ovl: use wrappers to all vfs_*xattr() calls (Chris von Recklinghausen) [RHEL-1848]
- fs: add two trivial lookup helpers (Chris von Recklinghausen) [RHEL-1848]
- selftests: memcg: factor out common parts of memory.{low,min} tests (Chris von Recklinghausen) [RHEL-1848]
- selftests: memcg: remove protection from top level memcg (Chris von Recklinghausen) [RHEL-1848]
- selftests: memcg: adjust expected reclaim values of protected cgroups (Chris von Recklinghausen) [RHEL-1848]
- cgroup: fix an error handling path in alloc_pagecache_max_30M() (Chris von Recklinghausen) [RHEL-1848]
- mm/highmem: fix kernel-doc warnings in highmem*.h (Chris von Recklinghausen) [RHEL-1848]
- kasan: clean-up kconfig options descriptions (Chris von Recklinghausen) [RHEL-1848]
- kasan: move boot parameters section in documentation (Chris von Recklinghausen) [RHEL-1848]
- kasan: update documentation (Chris von Recklinghausen) [RHEL-1848]
- cgroup: fix racy check in alloc_pagecache_max_30M() helper function (Chris von Recklinghausen) [RHEL-1848]
- cgroup: remove racy check in test_memcg_sock() (Chris von Recklinghausen) [RHEL-1848]
- cgroup: account for memory_localevents in test_memcg_oom_group_leaf_events() (Chris von Recklinghausen) [RHEL-1848]
- cgroups: refactor children cgroups in memcg tests (Chris von Recklinghausen) [RHEL-1848]
- selftests: vm: add test for Soft-Dirty PTE bit (Chris von Recklinghausen) [RHEL-1848]
- selftests: vm: bring common functions to a new file (Chris von Recklinghausen) [RHEL-1848]
- MAINTAINERS: add corresponding kselftests to memcg entry (Chris von Recklinghausen) [RHEL-1848]
- kcov: don't generate a warning on vm_insert_page()'s failure (Chris von Recklinghausen) [RHEL-1848]
- fs: fix acl translation (Chris von Recklinghausen) [RHEL-1848]
- Revert "ubsan, kcsan: Don't combine sanitizer with kcov on clang" (Chris von Recklinghausen) [RHEL-1848]
- kcov: properly handle subsequent mmap calls (Chris von Recklinghausen) [RHEL-1848]
- kcov: split ioctl handling into locked and unlocked parts (Chris von Recklinghausen) [RHEL-1848]
- ubsan: no need to unset panic_on_warn in ubsan_epilogue() (Chris von Recklinghausen) [RHEL-1848]
- panic: unset panic_on_warn inside panic() (Chris von Recklinghausen) [RHEL-1848]
- docs: kdump: add scp example to write out the dump file (Chris von Recklinghausen) [RHEL-1848]
- docs: kdump: update description about sysfs file system support (Chris von Recklinghausen) [RHEL-1848]
- fat: use pointer to simple type in put_user() (Chris von Recklinghausen) [RHEL-1848]
- treewide: Replace zero-length arrays with flexible-array members (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: Add rbtree Chinese translation (Chris von Recklinghausen) [RHEL-1848]
- fuse: fix fileattr op failure (Chris von Recklinghausen) [RHEL-1848]
- ovl: don't fail copy up if no fileattr support on upper (Chris von Recklinghausen) [RHEL-1848]
- ovl: fix NULL pointer dereference in copy up warning (Chris von Recklinghausen) [RHEL-1848]
- tools headers UAPI: Sync files changed by new set_mempolicy_home_node syscall (Chris von Recklinghausen) [RHEL-1848]
- mm/vmstat: add events for THP max_ptes_* exceeds (Chris von Recklinghausen) [RHEL-1848]
- include/linux/gfp.h: further document GFP_DMA32 (Chris von Recklinghausen) [RHEL-1848]
- fs: support mapped mounts of mapped filesystems (Chris von Recklinghausen) [RHEL-1848]
- fs: add i_user_ns() helper (Chris von Recklinghausen) [RHEL-1848]
- fs: port higher-level mapping helpers (Chris von Recklinghausen) [RHEL-1848]
- fs: use low-level mapping helpers (Chris von Recklinghausen) [RHEL-1848]
- fs: account for filesystem mappings (Chris von Recklinghausen) [RHEL-1848]
- fs: tweak fsuidgid_has_mapping() (Chris von Recklinghausen) [RHEL-1848]
- fs: move mapping helpers (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: fix __alloc_size attribute for alloc_pages_exact_nid (Chris von Recklinghausen) [RHEL-1848]
- ovl: fix filattr copy-up failure (Chris von Recklinghausen) [RHEL-1848]
- ovl: fix warning in ovl_create_real() (Chris von Recklinghausen) [RHEL-1848]
- percpu: add __alloc_size attributes for better bounds checking (Chris von Recklinghausen) [RHEL-1848]
- mm/page_alloc: add __alloc_size attributes for better bounds checking (Chris von Recklinghausen) [RHEL-1848]
- mm/kvmalloc: add __alloc_size attributes for better bounds checking (Chris von Recklinghausen) [RHEL-1848]
- rapidio: avoid bogus __alloc_size warning (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api xarray translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api assoc_array translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api gfp_mask-from-fs-io translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api boot-time-mm translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api genalloc translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api mm-api translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api unaligned-memory-access translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core-api memory-allocation translation (Chris von Recklinghausen) [RHEL-1848]
- docs/zh_CN: add core api kref translation (Chris von Recklinghausen) [RHEL-1848]
- hugetlbfs: s390 is always 64bit (Chris von Recklinghausen) [RHEL-1848]
- fs/coredump.c: log if a core dump is aborted due to changed file permissions (Chris von Recklinghausen) [RHEL-1848]
- lib/iov_iter.c: fix kernel-doc warnings (Chris von Recklinghausen) [RHEL-1848]
- lib/dump_stack: correct kernel-doc notation (Chris von Recklinghausen) [RHEL-1848]
- ovl: fix BUG_ON() in may_delete() when called from ovl_cleanup() (Chris von Recklinghausen) [RHEL-1848]
- ovl: do not set overlay.opaque for new directories (Chris von Recklinghausen) [RHEL-1848]
- ovl: add ovl_allow_offline_changes() helper (Chris von Recklinghausen) [RHEL-1848]
- ovl: disable decoding null uuid with redirect_dir (Chris von Recklinghausen) [RHEL-1848]
- ovl: consistent behavior for immutable/append-only inodes (Chris von Recklinghausen) [RHEL-1848]
- ovl: copy up sync/noatime fileattr flags (Chris von Recklinghausen) [RHEL-1848]
- ovl: pass ovl_fs to ovl_check_setxattr() (Chris von Recklinghausen) [RHEL-1848]
- fs: add generic helper for filling statx attribute flags (Chris von Recklinghausen) [RHEL-1848]
- namei: add mapping aware lookup helper (Chris von Recklinghausen) [RHEL-1848]
- maple_tree: mtree_insert: fix typo in kernel-doc description of GFP flags (Nico Pache) [RHEL-5595]
- maple_tree: mtree_insert*: fix typo in kernel-doc description (Nico Pache) [RHEL-5595]
- maple_tree: disable mas_wr_append() when other readers are possible (Nico Pache) [RHEL-5595]
- maple_tree: set the node limit when creating a new root node (Nico Pache) [RHEL-5595]
- maple_tree: fix a few documentation issues (Nico Pache) [RHEL-5595]
- maple_tree: relocate the declaration of mas_empty_area_rev(). (Nico Pache) [RHEL-5595]
- maple_tree: simplify and clean up mas_wr_node_store() (Nico Pache) [RHEL-5595]
- maple_tree: rework mas_wr_slot_store() to be cleaner and more efficient. (Nico Pache) [RHEL-5595]
- maple_tree: add comments and some minor cleanups to mas_wr_append() (Nico Pache) [RHEL-5595]
- maple_tree: add mas_wr_new_end() to calculate new_end accurately (Nico Pache) [RHEL-5595]
- maple_tree: make the code symmetrical in mas_wr_extend_null() (Nico Pache) [RHEL-5595]
- maple_tree: simplify mas_is_span_wr() (Nico Pache) [RHEL-5595]
- maple_tree: fix the arguments to __must_hold() (Nico Pache) [RHEL-5595]
- maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() (Nico Pache) [RHEL-5595]
- maple_tree: rework mtree_alloc_{range,rrange}() (Nico Pache) [RHEL-5595]
- maple_tree: update testing code for mas_{next,prev,walk} (Nico Pache) [RHEL-5595]
- maple_tree: clear up index and last setting in single entry tree (Nico Pache) [RHEL-5595]
- maple_tree: add mas_prev_range() and mas_find_range_rev interface (Nico Pache) [RHEL-5595]
- maple_tree: remove the parameter entry of mas_preallocate (Nico Pache) [RHEL-5595]
- maple_tree: introduce mas_prev_slot() interface (Nico Pache) [RHEL-5595]
- maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() (Nico Pache) [RHEL-5595]
- maple_tree: add mas_next_range() and mas_find_range() interfaces (Nico Pache) [RHEL-5595]
- maple_tree: introduce mas_next_slot() interface (Nico Pache) [RHEL-5595]
- maple_tree: fix testing mas_empty_area() (Nico Pache) [RHEL-5595]
- maple_tree: revise limit checks in mas_empty_area{_rev}() (Nico Pache) [RHEL-5595]
- maple_tree: try harder to keep active node with mas_prev() (Nico Pache) [RHEL-5595]
- maple_tree: try harder to keep active node after mas_next() (Nico Pache) [RHEL-5595]
- maple_tree: mas_start() reset depth on dead node (Nico Pache) [RHEL-5595]
- maple_tree: remove unnecessary check from mas_destroy() (Nico Pache) [RHEL-5595]
- maple_tree: add __init and __exit to test module (Nico Pache) [RHEL-5595]
- maple_tree: make test code work without debug enabled (Nico Pache) [RHEL-5595]
- maple_tree: return error on mte_pivots() out of range (Nico Pache) [RHEL-5595]
- maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() (Nico Pache) [RHEL-5595]
- maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() (Nico Pache) [RHEL-5595]
- maple_tree: use MAS_BUG_ON() from mas_topiary_range() (Nico Pache) [RHEL-5595]
- maple_tree: use MAS_BUG_ON() in mas_set_height() (Nico Pache) [RHEL-5595]
- maple_tree: use MAS_BUG_ON() when setting a leaf node as a parent (Nico Pache) [RHEL-5595]
- maple_tree: convert debug code to use MT_WARN_ON() and MAS_WARN_ON() (Nico Pache) [RHEL-5595]
- maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() (Nico Pache) [RHEL-5595]
- maple_tree: convert BUG_ON() to MT_BUG_ON() (Nico Pache) [RHEL-5595]
- maple_tree: add debug BUG_ON and WARN_ON variants (Nico Pache) [RHEL-5595]
- maple_tree: add format option to mt_dump() (Nico Pache) [RHEL-5595]
- maple_tree: clean up mas_dfs_postorder() (Nico Pache) [RHEL-5595]
- maple_tree: avoid unnecessary ascending (Nico Pache) [RHEL-5595]
- maple_tree: clean up mas_parent_enum() and rename to mas_parent_type() (Nico Pache) [RHEL-5595]
- maple_tree: fix static analyser cppcheck issue (Nico Pache) [RHEL-5595]
- maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() (Nico Pache) [RHEL-5595]
- maple_tree: make maple state reusable after mas_empty_area() (Nico Pache) [RHEL-5595]
- maple_tree: fix allocation in mas_sparse_area() (Nico Pache) [RHEL-5595]
- maple_tree: use correct variable type in sizeof (Nico Pache) [RHEL-5595]
- maple_tree: simplify mas_wr_node_walk() (Nico Pache) [RHEL-5595]
- maple_tree: export symbol mas_preallocate() (Nico Pache) [RHEL-5595]
- maple_tree: fix mas_empty_area() search (Nico Pache) [RHEL-5595]
- maple_tree: make maple state reusable after mas_empty_area_rev() (Nico Pache) [RHEL-5595]
- maple_tree: fix a potential memory leak, OOB access, or other unpredictable bug (Nico Pache) [RHEL-5595]
- maple_tree: fix a potential concurrency bug in RCU mode (Nico Pache) [RHEL-5595]
- maple_tree: fix get wrong data_end in mtree_lookup_walk() (Nico Pache) [RHEL-5595]
- maple_tree: add RCU lock checking to rcu callback functions (Nico Pache) [RHEL-5595]
- maple_tree: add smp_rmb() to dead node detection (Nico Pache) [RHEL-5595]
- maple_tree: fix write memory barrier of nodes once dead for RCU mode (Nico Pache) [RHEL-5595]
- maple_tree: remove extra smp_wmb() from mas_dead_leaves() (Nico Pache) [RHEL-5595]
- maple_tree: fix freeing of nodes in rcu mode (Nico Pache) [RHEL-5595]
- maple_tree: detect dead nodes in mas_start() (Nico Pache) [RHEL-5595]
- maple_tree: be more cautious about dead nodes (Nico Pache) [RHEL-5595]
- test_maple_tree: add more testing for mas_empty_area() (Nico Pache) [RHEL-5595]
- maple_tree: fix mas_skip_node() end slot detection (Nico Pache) [RHEL-5595]
- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (Davide Caratti) [RHEL-14369]
- macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (Davide Caratti) [RHEL-14369]
- ipvlan: Fix return value of ipvlan_queue_xmit() (Davide Caratti) [RHEL-14369]
- lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (Guillaume Nault) [RHEL-14360]
- lwt: Fix return values of BPF xmit ops (Guillaume Nault) [RHEL-14360]
- tunnels: fix kasan splat when generating ipv4 pmtu error (Guillaume Nault) [RHEL-14360]
- vxlan: Fix nexthop hash size (Guillaume Nault) [RHEL-14360]
- net:ipv6: check return value of pskb_trim() (Guillaume Nault) [RHEL-14360]
- ipv4: fix null-deref in ipv4_link_failure (Felix Maurer) [RHEL-5426] {CVE-2023-42754}
- powerpc/perf/hv-24x7: Update domain value check (Michael Petlan) [RHEL-8426]
- sctp: update hb timer immediately after users change hb_interval (Xin Long) [RHEL-14179]
- sctp: update transport state when processing a dupcook packet (Xin Long) [RHEL-14179]
- netfilter: handle the connecting collision properly in nf_conntrack_proto_sctp (Xin Long) [RHEL-14179]
- sctp: annotate data-races around sk->sk_wmem_queued (Xin Long) [RHEL-14179]
- PM: runtime: Add EXPORT[_GPL]_RUNTIME_DEV_PM_OPS macros (Jose Ignacio Tornos Martinez) [RHEL-12420]
- PM: runtime: Add DEFINE_RUNTIME_DEV_PM_OPS() macro (Jose Ignacio Tornos Martinez) [RHEL-12420]
- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (Jose Ignacio Tornos Martinez) [RHEL-12420]
- PM: core: Remove DEFINE_UNIVERSAL_DEV_PM_OPS() macro (Jose Ignacio Tornos Martinez) [RHEL-12420]
- netfilter: set default timeout to 3 secs for sctp shutdown send and recv state (Xin Long) [RHEL-6004]
Resolves: RHEL-12420, RHEL-14179, RHEL-14360, RHEL-14369, RHEL-1848, RHEL-5426, RHEL-5595, RHEL-6004, RHEL-8426

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-25 12:04:17 -04:00
Scott Weaver c1d2bce598 kernel-5.14.0-379.el9
* Tue Oct 24 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-379.el9]
- redhat/configs: Enable CONFIG_DEVICE_PRIVATE on aarch64 (David Hildenbrand) [2231407]
- nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (Ewan D. Milne) [RHEL-1604]
- net: vlan: introduce skb_vlan_eth_hdr() (Ivan Vecera) [RHEL-864]
- net: vlan: don't adjust MAC header in __vlan_insert_inner_tag() unless set (Ivan Vecera) [RHEL-864]
- cxgb4: fix use after free bugs caused by circular dependency problem (Ricardo Robaina) [RHEL-6262 RHEL-7057] {CVE-2023-4133}
- CI: Remove -rt suffix from kpet_tree_name values (Nikolai Kondrashov)
- x86/sched: Add the SD_ASYM_PACKING flag to the die domain of hybrid processors (Phil Auld) [RHEL-3888]
- x86/sched/itmt: Give all SMT siblings of a core the same priority (Phil Auld) [RHEL-3888]
- x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags (Phil Auld) [RHEL-3888]
- sched/topology: Remove SHARED_CHILD from ASYM_PACKING (Phil Auld) [RHEL-3888]
- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() (Phil Auld) [RHEL-3888]
- sched/fair: Do not even the number of busy CPUs via asym_packing (Phil Auld) [RHEL-3888]
- sched/fair: Use the busiest group to set prefer_sibling (Phil Auld) [RHEL-3888]
- sched/fair: Keep a fully_busy SMT sched group as busiest (Phil Auld) [RHEL-3888]
- sched/fair: Let low-priority cores help high-priority busy SMT cores (Phil Auld) [RHEL-3888]
- sched/fair: Simplify asym_packing logic for SMT cores (Phil Auld) [RHEL-3888]
- sched/fair: Only do asym_packing load balancing from fully idle SMT cores (Phil Auld) [RHEL-3888]
- sched/fair: Move is_core_idle() out of CONFIG_NUMA (Phil Auld) [RHEL-3888]
- redhat: fix bug/zjira sort in the changelog (Herton R. Krzesinski)
- USB: core: Fix oversight in SuperSpeed initialization (Desnes Nunes) [RHEL-2566 RHEL-2680] {CVE-2023-37453}
- USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() (Desnes Nunes) [RHEL-2566 RHEL-2680] {CVE-2023-37453}
- USB: core: Change usb_get_device_descriptor() API (Desnes Nunes) [RHEL-2566 RHEL-2680] {CVE-2023-37453}
- USB: core: Unite old scheme and new scheme descriptor reads (Desnes Nunes) [RHEL-2566 RHEL-2680] {CVE-2023-37453}
- selftests: forwarding: tc_tunnel_key: Make filters more specific (Ivan Vecera) [RHEL-1773]
- selftests: forwarding: tc_flower: Relax success criterion (Ivan Vecera) [RHEL-1773]
- selftests: forwarding: tc_actions: Use ncat instead of nc (Ivan Vecera) [RHEL-1773]
- selftests: forwarding: tc_flower_l2_miss: Fix failing test with old libnet (Ivan Vecera) [RHEL-1773]
- net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX. (Ivan Vecera) [RHEL-1773]
- net: sched: cls_u32: Fix match key mis-addressing (Ivan Vecera) [RHEL-1773]
- net: flower: fix stack-out-of-bounds in fl_set_key_cfm() (Ivan Vecera) [RHEL-1773]
- net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 (Ivan Vecera) [RHEL-1773]
- sch_htb: Allow HTB quantum parameter in offload mode (Ivan Vecera) [RHEL-1773]
- openvswitch: set IPS_CONFIRMED in tmpl status only when commit is set in conntrack (Ivan Vecera) [RHEL-1773]
- net: sched: set IPS_CONFIRMED in tmpl status only when commit is set in act_ct (Ivan Vecera) [RHEL-1773]
- netfilter: allow exp not to be removed in nf_ct_find_expectation (Ivan Vecera) [RHEL-1773]
- selftests: tc: add ConnTrack procfs kconfig (Ivan Vecera) [RHEL-1773]
- selftests: tc: add 'ct' action kconfig dep (Ivan Vecera) [RHEL-1773]
- selftests: tc: set timeout to 15 minutes (Ivan Vecera) [RHEL-1773]
- net: sched: cls_flower: Undo tcf_bind_filter in case of an error (Ivan Vecera) [RHEL-1773]
- net: sched: cls_bpf: Undo tcf_bind_filter in case of an error (Ivan Vecera) [RHEL-1773]
- net: sched: cls_u32: Undo refcount decrement in case update failed (Ivan Vecera) [RHEL-1773]
- net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode (Ivan Vecera) [RHEL-1773]
- net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms (Ivan Vecera) [RHEL-1773]
- pie: fix kernel-doc notation warning (Ivan Vecera) [RHEL-1773]
- selftests: tc-testing: add test for qfq with stab overhead (Ivan Vecera) [RHEL-1773]
- net/sched: sch_qfq: account for stab overhead in qfq_enqueue (Ivan Vecera) [RHEL-1773]
- selftests: tc-testing: add tests for qfq mtu sanity check (Ivan Vecera) [RHEL-1773]
- net/sched: sch_qfq: reintroduce lmax bound check for MTU (Ivan Vecera) [RHEL-1773]
- net/sched: make psched_mtu() RTNL-less safe (Ivan Vecera) [RHEL-1773]
- net/sched: flower: Ensure both minimum and maximum ports are specified (Ivan Vecera) [RHEL-1773]
- net: sched: Replace strlcpy with strscpy (Ivan Vecera) [RHEL-1773]
- net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX (Ivan Vecera) [RHEL-1773]
- net/sched: act_ipt: zero skb->cb before calling target (Ivan Vecera) [RHEL-1773]
- net/sched: act_ipt: add sanity checks on skb before calling target (Ivan Vecera) [RHEL-1773]
- net/sched: act_ipt: add sanity checks on table name and hook locations (Ivan Vecera) [RHEL-1773]
- selftests: tc-testing: add one test for flushing explicitly created chain (Ivan Vecera) [RHEL-1773]
- net: sched: Remove unused qdisc_l2t() (Ivan Vecera) [RHEL-1773]
- net/sched: qdisc_destroy() old ingress and clsact Qdiscs before grafting (Ivan Vecera) [RHEL-1773]
- net/sched: Refactor qdisc_graft() for ingress and clsact Qdiscs (Ivan Vecera) [RHEL-1773]
- net/sched: act_ct: Fix promotion of offloaded unreplied tuple (Ivan Vecera) [RHEL-1773]
- selftests/tc-testing: Remove configs that no longer exist (Ivan Vecera) [RHEL-1773]
- selftests/tc-testing: Fix SFB db test (Ivan Vecera) [RHEL-1773]
- selftests/tc-testing: Fix Error: failed to find target LOG (Ivan Vecera) [RHEL-1773]
- selftests/tc-testing: Fix Error: Specified qdisc kind is unknown. (Ivan Vecera) [RHEL-1773]
- selftests: forwarding: Fix layer 2 miss test syntax (Ivan Vecera) [RHEL-1773]
- selftests: net: add tc flower cfm test (Ivan Vecera) [RHEL-1773]
- net: flower: add support for matching cfm fields (Ivan Vecera) [RHEL-1773]
- net: flow_dissector: add support for cfm packets (Ivan Vecera) [RHEL-1773]
- net/sched: taprio: report class offload stats per TXQ, not per TC (Ivan Vecera) [RHEL-1773]
- net/sched: act_pedit: Use kmemdup() to replace kmalloc + memcpy (Ivan Vecera) [RHEL-1773]
- net/sched: act_pedit: Parse L3 Header for L4 offset (Ivan Vecera) [RHEL-1773]
- net: sched: act_police: fix sparse errors in tcf_police_dump() (Ivan Vecera) [RHEL-1773]
- net: sched: move rtm_tca_policy declaration to include file (Ivan Vecera) [RHEL-1773]
- net: sched: add rcu annotations around qdisc->qdisc_sleeping (Ivan Vecera) [RHEL-1773]
- net/sched: fq_pie: ensure reasonable TCA_FQ_PIE_QUANTUM values (Ivan Vecera) [RHEL-1773]
- net: sched: wrap tc_skip_wrapper with CONFIG_RETPOLINE (Ivan Vecera) [RHEL-1773]
- selftests/tc-testing: replace mq with invalid parent ID (Ivan Vecera) [RHEL-1773]
- net/sched: taprio: add netlink reporting for offload statistics counters (Ivan Vecera) [RHEL-1773]
- net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum (Ivan Vecera) [RHEL-1773]
- net/sched: taprio: don't overwrite "sch" variable in taprio_dump_class_stats() (Ivan Vecera) [RHEL-1773]
- selftests: forwarding: Add layer 2 miss test cases (Ivan Vecera) [RHEL-1773]
- flow_offload: Reject matching on layer 2 miss (Ivan Vecera) [RHEL-1773]
- net/sched: flower: Allow matching on layer 2 miss (Ivan Vecera) [RHEL-1773]
- flow_dissector: Dissect layer 2 miss from tc skb extension (Ivan Vecera) [RHEL-1773]
- skbuff: bridge: Add layer 2 miss indication (Ivan Vecera) [RHEL-1773]
- net/sched: Prohibit regrafting ingress or clsact Qdiscs (Ivan Vecera) [RHEL-1773]
- net/sched: Reserve TC_H_INGRESS (TC_H_CLSACT) for ingress (clsact) Qdiscs (Ivan Vecera) [RHEL-1773]
- net/sched: sch_clsact: Only create under TC_H_CLSACT (Ivan Vecera) [RHEL-1773]
- net/sched: sch_ingress: Only create under TC_H_INGRESS (Ivan Vecera) [RHEL-1773]
- sch_htb: Allow HTB priority parameter in offload mode (Ivan Vecera) [RHEL-1773]
- net/sched: act_mirred: Add carrier check (Ivan Vecera) [RHEL-1773]
- net/sched: act_pedit: free pedit keys on bail from offset check (Ivan Vecera) [RHEL-1773]
- selftests: tc-testing: add more tests for sch_qfq (Ivan Vecera) [RHEL-1773]
- net/sched: sch_qfq: refactor parsing of netlink parameters (Ivan Vecera) [RHEL-1773]
- net/sched: sch_qfq: use extack on errors messages (Ivan Vecera) [RHEL-1773]
- net/sched: sch_htb: use extack on errors messages (Ivan Vecera) [RHEL-1773]
- net/sched: act_pedit: rate limit datapath messages (Ivan Vecera) [RHEL-1773]
- net/sched: act_pedit: remove extra check for key type (Ivan Vecera) [RHEL-1773]
- net/sched: act_pedit: check static offsets a priori (Ivan Vecera) [RHEL-1773]
- net/sched: act_pedit: use extack in 'ex' parsing errors (Ivan Vecera) [RHEL-1773]
- net/sched: act_pedit: use NLA_POLICY for parsing 'ex' keys (Ivan Vecera) [RHEL-1773]
- net: sched: Print msecs when transmit queue time out (Ivan Vecera) [RHEL-1773]
- selftests: forwarding: sch_tbf_*: Add a pre-run hook (Ivan Vecera) [RHEL-1773]
- flow_dissector: Address kdoc warnings (Ivan Vecera) [RHEL-1773]
- net/sched: taprio: allow per-TC user input of FP adminStatus (Ivan Vecera) [RHEL-1773]
- net/sched: mqprio: allow per-TC user input of FP adminStatus (Ivan Vecera) [RHEL-1773]
- net/sched: pass netlink extack to mqprio and taprio offload (Ivan Vecera) [RHEL-1773]
- net/sched: mqprio: add an extack message to mqprio_parse_opt() (Ivan Vecera) [RHEL-1773]
- net/sched: mqprio: add extack to mqprio_parse_nlattr() (Ivan Vecera) [RHEL-1773]
- net/sched: mqprio: simplify handling of nlattr portion of TCA_OPTIONS (Ivan Vecera) [RHEL-1773]
- net/sched: sch_mqprio: use netlink payload helpers (Ivan Vecera) [RHEL-1773]
- fix typos in net/sched/* files (Ivan Vecera) [RHEL-1773]
- net/sched: act_api: use the correct TCA_ACT attributes in dump (Ivan Vecera) [RHEL-1773]
- net/sched: remove two skb_mac_header() uses (Ivan Vecera) [RHEL-1773]
- sch_cake: do not use skb_mac_header() in cake_overhead() (Ivan Vecera) [RHEL-1773]
- net: do not use skb_mac_header() in qdisc_pkt_len_init() (Ivan Vecera) [RHEL-1773]
- selftests: tc-testing: add tests for action binding (Ivan Vecera) [RHEL-1773]
- net: sched: remove qdisc_watchdog->last_expires (Ivan Vecera) [RHEL-1773]
- net/sched: use get_random_u32_below() instead of deprecated function (Ivan Vecera) [RHEL-1773]
- net/sched: use get_random_{u8,u16}() when possible, part 1 (Ivan Vecera) [RHEL-1773]
- net/sched: use get_random_{u8,u16}() when possible, part 2 (Ivan Vecera) [RHEL-1773]
- flow_dissector: fix false-positive __read_overflow2_field() warning (Ivan Vecera) [RHEL-1773]
- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob (Tobias Huschle) [RHEL-11202]
- platform/x86/amd/pmf: Fix a missing cleanup path (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Use str_on_off() helper (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Fix unsigned comparison with less than zero (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Notify OS power slider update (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params (David Arcari) [RHEL-2037]
- platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Register notify handler only if SPS is enabled (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Fix compiler warnings in static slider (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Add PMF debug facilities (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Add PMF acpi debug support (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Fix CnQF and auto-mode after resume (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Move out of BIOS SMN pair for driver probe (David Arcari) [RHEL-2037]
- platform/x86: amd: pmf: core: Convert to platform remove callback returning void (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Add depends on CONFIG_POWER_SUPPLY (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Ensure mutexes are initialized before use (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Fix to update SPS thermals when power supply change (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Fix to update SPS default pprof thermals (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: update to auto-mode limits only after AMT event (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Add helper routine to check pprof is balanced (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Add helper routine to update SPS thermals (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: pass the struct by reference (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Remove unused power_delta instances (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: install notify handler after acpi init (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Add sysfs to toggle CnQF (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Add support for CnQF (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Fix clang unused variable warning (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Fix undefined reference to platform_profile (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Force load driver on older supported platforms (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Handle AMT and CQL events for Auto mode (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Add support for Auto mode feature (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Get performance metrics from PMFW (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Add fan control support (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Add heartbeat signal support (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Add debugfs information (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Add support SPS PMF feature (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Add support for PMF APCI layer (David Arcari) [RHEL-2037]
- platform/x86/amd/pmf: Add support for PMF core layer (David Arcari) [RHEL-2037]
- redhat/configs: enable the AMD_PMF driver for RHEL (David Arcari) [RHEL-2037]
- lib/string_helpers: fix not adding strarray to device's resource list (David Arcari) [RHEL-2037]
- lib/string_helpers: Introduce managed variant of kasprintf_strarray() (David Arcari) [RHEL-2037]
- lib/string_helpers: Add kstrdup_and_replace() helper (David Arcari) [RHEL-2037]
- lib/string_choices: Add str_write_read() helper (David Arcari) [RHEL-2037]
- lib/string_choices: Add str_high_low() helper (David Arcari) [RHEL-2037]
- lib/string_helpers: Split out string_choices.h (David Arcari) [RHEL-2037]
- lib/string_helpers: Add missing header files to MAINTAINERS database (David Arcari) [RHEL-2037]
- string_helpers: Move string_is_valid() to the header (David Arcari) [RHEL-2037]
- lib/string_helpers: Add str_read_write() helper (David Arcari) [RHEL-2037]
Resolves: rhbz#2231407, RHEL-11202, RHEL-1604, RHEL-1773, RHEL-2037, RHEL-2566, RHEL-2680, RHEL-3888, RHEL-6262, RHEL-7057, RHEL-864

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-24 14:18:05 -04:00
Scott Weaver 814de1d1e5 kernel-5.14.0-378.el9
* Thu Oct 19 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-378.el9]
- sunvnet: fix sparc64 build error after gso code split (Ivan Vecera) [RHEL-12679]
- net: move gso declarations and functions to their own files (Ivan Vecera) [RHEL-12679]
- net: introduce and use skb_frag_fill_page_desc() (Ivan Vecera) [RHEL-12625]
- x86/microcode/AMD: Rip out static buffers (David Arcari) [RHEL-10030]
- x86/microcode/AMD: Load late on both threads too (David Arcari) [RHEL-10030]
- x86/microcode/amd: Remove unneeded pointer arithmetic (David Arcari) [RHEL-10030]
- x86/microcode/AMD: Get rid of __find_equiv_id() (David Arcari) [RHEL-10030]
- docs: move x86 documentation into Documentation/arch/ (David Arcari) [RHEL-10030]
- x86/microcode/AMD: Handle multiple glued containers properly (David Arcari) [RHEL-10030]
- md/raid5: release batch_last before waiting for another stripe_head (Nigel Croxon) [RHEL-12455]
- md: replace deprecated strncpy with memcpy (Nigel Croxon) [RHEL-12455]
- md: don't check 'mddev->pers' and 'pers->quiesce' from suspend_lo_store() (Nigel Croxon) [RHEL-12455]
- md: don't check 'mddev->pers' from suspend_hi_store() (Nigel Croxon) [RHEL-12455]
- md-bitmap: suspend array earlier in location_store() (Nigel Croxon) [RHEL-12455]
- md-bitmap: remove the checking of 'pers->quiesce' from location_store() (Nigel Croxon) [RHEL-12455]
- md: don't rely on 'mddev->pers' to be set in mddev_suspend() (Nigel Croxon) [RHEL-12455]
- md: initialize 'writes_pending' while allocating mddev (Nigel Croxon) [RHEL-12455]
- md: initialize 'active_io' while allocating mddev (Nigel Croxon) [RHEL-12455]
- md: delay remove_and_add_spares() for read only array to md_start_sync() (Nigel Croxon) [RHEL-12455]
- md: factor out a helper rdev_addable() from remove_and_add_spares() (Nigel Croxon) [RHEL-12455]
- md: factor out a helper rdev_is_spare() from remove_and_add_spares() (Nigel Croxon) [RHEL-12455]
- md: factor out a helper rdev_removeable() from remove_and_add_spares() (Nigel Croxon) [RHEL-12455]
- md: delay choosing sync action to md_start_sync() (Nigel Croxon) [RHEL-12455]
- md: factor out a helper to choose sync action from md_check_recovery() (Nigel Croxon) [RHEL-12455]
- md: use separate work_struct for md_start_sync() (Nigel Croxon) [RHEL-12455]
- md: Put the right device in md_seq_next (Nigel Croxon) [RHEL-12455]
- igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (Hangbin Liu) [RHEL-10448 RHEL-10449] {CVE-2023-42752}
- Enable CONFIG_DPLL (Petr Oros) [2232515]
- ice: implement dpll interface to control cgu (Petr Oros) [2232515]
- ice: add admin commands to access cgu configuration (Petr Oros) [2232515]
- netdev: expose DPLL pin handle for netdevice (Petr Oros) [2232515]
- dpll: netlink: Add DPLL framework base functions (Petr Oros) [2232515]
- dpll: core: Add DPLL framework base functions (Petr Oros) [2232515]
- dpll: spec: Add Netlink spec in YAML (Petr Oros) [2232515]
- dpll: documentation on DPLL subsystem interface (Petr Oros) [2232515]
- redhat/configs: arm64: modularize arm system pmu (Mark Salter) [RHEL-2042]
- perf/arm_cspmu: Clean up ACPI dependency (Mark Salter) [RHEL-1851]
- perf/arm_cspmu: Decouple APMT dependency (Mark Salter) [RHEL-1851]
- ACPI/APMT: Don't register invalid resource (Mark Salter) [RHEL-1851]
- vxlan: Expose helper vxlan_build_gbp_hdr (Izabela Bakollari) [RHEL-5077]
- vxlan: Remove unused argument from vxlan_build_gbp_hdr( ) and vxlan_build_gpe_hdr( ) (Izabela Bakollari) [RHEL-5077]
- perf/x86/amd: Do not WARN() on every IRQ (Michael Petlan) [RHEL-12341]
- bio-integrity: create multi-page bvecs in bio_integrity_add_page() (Ming Lei) [RHEL-13714]
- bio-integrity: cleanup adding integrity pages to bip's bvec. (Ming Lei) [RHEL-13714]
- bio-integrity: update the payload size in bio_integrity_add_page() (Ming Lei) [RHEL-13714]
- block: make bvec_try_merge_hw_page() non-static (Ming Lei) [RHEL-13714]
- block: don't pass a bio to bio_try_merge_hw_seg (Ming Lei) [RHEL-13714]
- block: move the bi_size update out of __bio_try_merge_page (Ming Lei) [RHEL-13714]
- block: downgrade a bio_full call in bio_add_page (Ming Lei) [RHEL-13714]
- block: move the bi_size overflow check in __bio_try_merge_page (Ming Lei) [RHEL-13714]
- block: move the bi_vcnt check out of __bio_try_merge_page (Ming Lei) [RHEL-13714]
- block: move the BIO_CLONED checks out of __bio_try_merge_page (Ming Lei) [RHEL-13714]
- block: use SECTOR_SHIFT bio_add_hw_page (Ming Lei) [RHEL-13714]
- block: tidy up the bio full checks in bio_add_hw_page (Ming Lei) [RHEL-13714]
- block: kmsan: skip bio block merging logic for KMSAN (Ming Lei) [RHEL-13714]
- thermal: intel: powerclamp: fix mismatch in get function for max_idle (David Arcari) [RHEL-2816]
- net: stmmac: dwmac-qcom-ethqos: Use max frequency for clk_ptp_ref (Andrew Halaney) [RHEL-904]
- net: stmmac: Make ptp_clk_freq_config variable type explicit (Andrew Halaney) [RHEL-904]
- net: stmmac: don't reject VLANs when IFF_PROMISC is set (Andrew Halaney) [RHEL-904]
- can: af_can: fix NULL pointer dereference in can_rcv_filter (Ricardo Robaina) [RHEL-6428 RHEL-7052] {CVE-2023-2166}
Resolves: rhbz#2232515, RHEL-10030, RHEL-10448, RHEL-10449, RHEL-12341, RHEL-12455, RHEL-12625, RHEL-12679, RHEL-13714, RHEL-1851, RHEL-2042, RHEL-2816, RHEL-5077, RHEL-6428, RHEL-7052, RHEL-904

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-19 10:58:03 -04:00
Scott Weaver 15117fabb5 kernel-5.14.0-377.el9
* Tue Oct 17 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-377.el9]
- fs/buffer.c: disable per-CPU buffer_head cache for isolated CPUs (Marcelo Tosatti) [2158709]
- notifier: Initialize new struct srcu_usage field (Waiman Long) [RHEL-5228]
- tools/testing/cxl: Use DEFINE_STATIC_SRCU() (Waiman Long) [RHEL-5228]
- rcu/kvfree: Avoid freeing new kfree_rcu() memory after old grace period (Waiman Long) [RHEL-5228]
- rcuscale: Rename kfree_rcu() to kfree_rcu_mightsleep() (Waiman Long) [RHEL-5228]
- rcu: Protect rcu_print_task_exp_stall() ->exp_tasks access (Waiman Long) [RHEL-5228]
- rcu: Avoid stack overflow due to __rcu_irq_enter_check_tick() being kprobe-ed (Waiman Long) [RHEL-5228]
- rcu-tasks: Report stalls during synchronize_srcu() in rcu_tasks_postscan() (Waiman Long) [RHEL-5228]
- rcu: Permit start_poll_synchronize_rcu_expedited() to be invoked early (Waiman Long) [RHEL-5228]
- rcu: Remove never-set needwake assignment from rcu_report_qs_rdp() (Waiman Long) [RHEL-5228]
- rcu: Register rcu-lazy shrinker only for CONFIG_RCU_LAZY=y kernels (Waiman Long) [RHEL-5228]
- rcu: Fix set/clear TICK_DEP_BIT_RCU_EXP bitmask race (Waiman Long) [RHEL-5228]
- rcu: Remove CONFIG_SRCU (Waiman Long) [RHEL-5228]
- rcu: Add comment to rcu_do_batch() identifying rcuoc code path (Waiman Long) [RHEL-5228]
- srcu: Clarify comments on memory barrier "E" (Waiman Long) [RHEL-5228]
- rcu: Further comment and explain the state space of GP sequences (Waiman Long) [RHEL-5228]
- srcu: Fix long lines in srcu_funnel_gp_start() (Waiman Long) [RHEL-5228]
- srcu: Fix long lines in srcu_gp_end() (Waiman Long) [RHEL-5228]
- srcu: Fix long lines in cleanup_srcu_struct() (Waiman Long) [RHEL-5228]
- srcu: Fix long lines in srcu_get_delay() (Waiman Long) [RHEL-5228]
- srcu: Check for readers at module-exit time (Waiman Long) [RHEL-5228]
- srcu: Move work-scheduling fields from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move srcu_barrier() fields from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move ->sda_is_static from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move heuristics fields from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move grace-period fields from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move ->srcu_gp_mutex from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move ->lock from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move ->lock initialization after srcu_usage allocation (Waiman Long) [RHEL-5228]
- srcu: Move ->srcu_cb_mutex from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move ->srcu_size_state from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Move ->level from srcu_struct to srcu_usage (Waiman Long) [RHEL-5228]
- srcu: Begin offloading srcu_struct fields to srcu_update (Waiman Long) [RHEL-5228]
- srcu: Use static init for statically allocated in-module srcu_struct (Waiman Long) [RHEL-5228]
- srcu: Add whitespace to __SRCU_STRUCT_INIT() & __DEFINE_SRCU() (Waiman Long) [RHEL-5228]
- rcu-tasks: Fix warning for unused tasks_rcu_exit_srcu (Waiman Long) [RHEL-5228]
- atomics: Provide rcuref - scalable reference counting (Waiman Long) [RHEL-5228]
- atomics: Provide atomic_add_negative() variants (Waiman Long) [RHEL-5228]
- rcutorture: Add srcu_lockdep.sh (Waiman Long) [RHEL-5228]
- rcutorture: Add RCU Tasks Trace and SRCU deadlock scenarios (Waiman Long) [RHEL-5228]
- rcutorture: Add SRCU deadlock scenarios (Waiman Long) [RHEL-5228]
- locking/lockdep: Improve the deadlock scenario print for sync and read lock (Waiman Long) [RHEL-5228]
- locking: Reduce the number of locks in ww_mutex stress tests (Waiman Long) [RHEL-5228]
- rcu: Annotate SRCU's update-side lockdep dependencies (Waiman Long) [RHEL-5228]
- locking/lockdep: Introduce lock_sync() (Waiman Long) [RHEL-5228]
- refscale: Move shutdown from wait_event() to wait_event_idle() (Waiman Long) [RHEL-5228]
- rcuscale: Move shutdown from wait_event() to wait_event_idle() (Waiman Long) [RHEL-5228]
- rcutorture: Create nocb kthreads only when testing rcu in CONFIG_RCU_NOCB_CPU=y kernels (Waiman Long) [RHEL-5228]
- rcutorture: Eliminate variable n_rcu_torture_boost_rterror (Waiman Long) [RHEL-5228]
- rcutorture: Add test_nmis module parameter (Waiman Long) [RHEL-5228]
- rcu/kvfree: Add kvfree_rcu_mightsleep() and kfree_rcu_mightsleep() (Waiman Long) [RHEL-5228]
- kernel/notifier: Remove CONFIG_SRCU (Waiman Long) [RHEL-5228]
- fs: Remove CONFIG_SRCU (Waiman Long) [RHEL-5228]
- rcu: Disable laziness if lazy-tracking says so (Waiman Long) [RHEL-5228]
- rcu: Track laziness during boot and suspend (Waiman Long) [RHEL-5228]
- rcu: Remove redundant call to rcu_boost_kthread_setaffinity() (Waiman Long) [RHEL-5228]
- rcu: Allow up to five minutes expedited RCU CPU stall-warning timeouts (Waiman Long) [RHEL-5228]
- rcu: Align the output of RCU CPU stall warning messages (Waiman Long) [RHEL-5228]
- redhat/configs: Add new RCU Kconfig files (Waiman Long) [RHEL-5228]
- rcu: Add RCU stall diagnosis information (Waiman Long) [RHEL-5228]
- sched: Add helper nr_context_switches_cpu() (Waiman Long) [RHEL-5228]
- sched: Add helper kstat_cpu_softirqs_sum() (Waiman Long) [RHEL-5228]
- rcutorture: Drop sparse lock-acquisition annotations (Waiman Long) [RHEL-5228]
- refscale: Add tests using SLAB_TYPESAFE_BY_RCU (Waiman Long) [RHEL-5228]
- refscale: Provide for initialization failure (Waiman Long) [RHEL-5228]
- rcu-tasks: Handle queue-shrink/callback-enqueue race condition (Waiman Long) [RHEL-5228]
- rcu-tasks: Make rude RCU-Tasks work well with CPU hotplug (Waiman Long) [RHEL-5228]
- rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes() (Waiman Long) [RHEL-5228]
- rcu-tasks: Remove preemption disablement around srcu_read_[un]lock() calls (Waiman Long) [RHEL-5228]
- rcu-tasks: Improve comments explaining tasks_rcu_exit_srcu purpose (Waiman Long) [RHEL-5228]
- rcu-tasks: Use accurate runstart time for RCU Tasks boot-time testing (Waiman Long) [RHEL-5228]
- srcu: Update comment after the index flip (Waiman Long) [RHEL-5228]
- srcu: Yet more detail for srcu_readers_active_idx_check() comments (Waiman Long) [RHEL-5228]
- srcu: Remove needless rcu_seq_done() check while holding read lock (Waiman Long) [RHEL-5228]
- rcu: Add test code for semaphore-like SRCU readers (Waiman Long) [RHEL-5228]
- rcu: Add srcu_down_read() and srcu_up_read() (Waiman Long) [RHEL-5228]
- srcu: Fix the comparision in srcu_invl_snp_seq() (Waiman Long) [RHEL-5228]
- srcu: Release early_srcu resources when no longer in use (Waiman Long) [RHEL-5228]
- rcu/kvfree: Split ready for reclaim objects from a batch (Waiman Long) [RHEL-5228]
- rcu/kvfree: Carefully reset number of objects in krcp (Waiman Long) [RHEL-5228]
- rcu/kvfree: Use READ_ONCE() when access to krcp->head (Waiman Long) [RHEL-5228]
- rcu/kvfree: Use a polled API to speedup a reclaim process (Waiman Long) [RHEL-5228]
- rcu/kvfree: Move need_offload_krc() out of krcp->lock (Waiman Long) [RHEL-5228]
- rcu/kvfree: Move bulk/list reclaim to separate functions (Waiman Long) [RHEL-5228]
- rcu/kvfree: Switch to a generic linked list API (Waiman Long) [RHEL-5228]
- rcu: Refactor kvfree_call_rcu() and high-level helpers (Waiman Long) [RHEL-5228]
- rcu: Allow expedited RCU CPU stall warnings to dump task stacks (Waiman Long) [RHEL-5228]
- rcu: Test synchronous RCU grace periods at the end of rcu_init() (Waiman Long) [RHEL-5228]
- rcu: Make rcu_blocking_is_gp() stop early-boot might_sleep() (Waiman Long) [RHEL-5228]
- rcu: Suppress smp_processor_id() complaint in synchronize_rcu_expedited_wait() (Waiman Long) [RHEL-5228]
- rcu: Make RCU_LOCKDEP_WARN() avoid early lockdep checks (Waiman Long) [RHEL-5228]
- rcu: Upgrade header comment for poll_state_synchronize_rcu() (Waiman Long) [RHEL-5228]
- rcu: Throttle callback invocation based on number of ready callbacks (Waiman Long) [RHEL-5228]
- rcu: Consolidate initialization and CPU-hotplug code (Waiman Long) [RHEL-5228]
- rcu: Use hlist_nulls_next_rcu() in hlist_nulls_add_tail_rcu() (Waiman Long) [RHEL-5228]
- rcu: Don't assert interrupts enabled too early in boot (Waiman Long) [RHEL-5228]
- srcu: Make Tiny synchronize_srcu() check for readers (Waiman Long) [RHEL-5228]
- rcu: Make SRCU mandatory (Waiman Long) [RHEL-5228]
- rcu/rcutorture: Use call_rcu_hurry() where needed (Waiman Long) [RHEL-5228]
- rcu/rcuscale: Use call_rcu_hurry() for async reader test (Waiman Long) [RHEL-5228]
- rcu/sync: Use call_rcu_hurry() instead of call_rcu (Waiman Long) [RHEL-5228]
- rcuscale: Add laziness and kfree tests (Waiman Long) [RHEL-5228]
- rcu: Shrinker for lazy rcu (Waiman Long) [RHEL-5228]
- rcu: Refactor code a bit in rcu_nocb_do_flush_bypass() (Waiman Long) [RHEL-5228]
- rcu: Make call_rcu() lazy to save power (Waiman Long) [RHEL-5228]
- rcu: Implement lockdep_rcu_enabled for !CONFIG_DEBUG_LOCK_ALLOC (Waiman Long) [RHEL-5228]
- srcu: Debug NMI safety even on archs that don't require it (Waiman Long) [RHEL-5228]
- srcu: Explain the reason behind the read side critical section on GP start (Waiman Long) [RHEL-5228]
- srcu: Warn when NMI-unsafe API is used in NMI (Waiman Long) [RHEL-5228]
- arch/s390: Add ARCH_HAS_NMI_SAFE_THIS_CPU_OPS Kconfig option (Waiman Long) [RHEL-5228]
- arch/arm64: Add ARCH_HAS_NMI_SAFE_THIS_CPU_OPS Kconfig option (Waiman Long) [RHEL-5228]
- arch/x86: Add ARCH_HAS_NMI_SAFE_THIS_CPU_OPS Kconfig option (Waiman Long) [RHEL-5228]
- srcu: Check for consistent global per-srcu_struct NMI safety (Waiman Long) [RHEL-5228]
- srcu: Check for consistent per-CPU per-srcu_struct NMI safety (Waiman Long) [RHEL-5228]
- srcu: Create an srcu_read_lock_nmisafe() and srcu_read_unlock_nmisafe() (Waiman Long) [RHEL-5228]
- rcu: Fix missing nocb gp wake on rcu_barrier() (Waiman Long) [RHEL-5228]
- rcu: Fix late wakeup when flush of bypass cblist happens (Waiman Long) [RHEL-5228]
- rcu: Simplify rcu_init_nohz() cpumask handling (Waiman Long) [RHEL-5228]
- rcu: Use READ_ONCE() for lockless read of rnp->qsmask (Waiman Long) [RHEL-5228]
- srcu: Convert ->srcu_lock_count and ->srcu_unlock_count to atomic (Waiman Long) [RHEL-5228]
- rcu: Remove duplicate RCU exp QS report from rcu_report_dead() (Waiman Long) [RHEL-5228]
- redhat/configs: Add CONFIG_ANDROID_BINDER_IPC (Waiman Long) [RHEL-5228]
- remove CONFIG_ANDROID (Waiman Long) [RHEL-5228]
- kcsan: Only test clear_bit_unlock_is_negative_byte if arch defines it (Waiman Long) [RHEL-5228]
- kcsan: Avoid nested contexts reading inconsistent reorder_access (Waiman Long) [RHEL-5228]
- kcsan: Turn barrier instrumentation into macros (Waiman Long) [RHEL-5228]
- kcsan: Make barrier tests compatible with lockdep (Waiman Long) [RHEL-5228]
- kcsan: Support WEAK_MEMORY with Clang where no objtool support exists (Waiman Long) [RHEL-5228]
- compiler_attributes.h: Add __disable_sanitizer_instrumentation (Waiman Long) [RHEL-5228]
- sched, kcsan: Enable memory barrier instrumentation (Waiman Long) [RHEL-5228]
- x86/qspinlock, kcsan: Instrument barrier of pv_queued_spin_unlock() (Waiman Long) [RHEL-5228]
- asm-generic/bitops, kcsan: Add instrumentation for barriers (Waiman Long) [RHEL-5228]
- locking/atomics, kcsan: Add instrumentation for barriers (Waiman Long) [RHEL-5228]
- locking/barriers, kcsan: Support generic instrumentation (Waiman Long) [RHEL-5228]
- locking/barriers, kcsan: Add instrumentation for barriers (Waiman Long) [RHEL-5228]
- kcsan: selftest: Add test case to check memory barrier instrumentation (Waiman Long) [RHEL-5228]
- kcsan: Ignore GCC 11+ warnings about TSan runtime support (Waiman Long) [RHEL-5228]
- kcsan: test: Add test cases for memory barrier instrumentation (Waiman Long) [RHEL-5228]
- kcsan: test: Match reordered or normal accesses (Waiman Long) [RHEL-5228]
- kcsan: Document modeling of weak memory (Waiman Long) [RHEL-5228]
- kcsan: Show location access was reordered to (Waiman Long) [RHEL-5228]
- kcsan: Call scoped accesses reordered in reports (Waiman Long) [RHEL-5228]
- kcsan, kbuild: Add option for barrier instrumentation only (Waiman Long) [RHEL-5228]
- kcsan: Add core memory barrier instrumentation functions (Waiman Long) [RHEL-5228]
- kcsan: Add core support for a subset of weak memory modeling (Waiman Long) [RHEL-5228]
- kcsan: Avoid checking scoped accesses from nested contexts (Waiman Long) [RHEL-5228]
- kcsan: Remove redundant zero-initialization of globals (Waiman Long) [RHEL-5228]
- kcsan: Refactor reading of instrumented memory (Waiman Long) [RHEL-5228]
- kcsan: selftest: Cleanup and add missing __init (Waiman Long) [RHEL-5228]
- kcsan: Move ctx to start of argument list (Waiman Long) [RHEL-5228]
- kcsan: Support reporting scoped read-write access type (Waiman Long) [RHEL-5228]
- kcsan: Start stack trace with explicit location if provided (Waiman Long) [RHEL-5228]
- kcsan: Save instruction pointer for scoped accesses (Waiman Long) [RHEL-5228]
- kcsan: Add ability to pass instruction pointer of access to reporting (Waiman Long) [RHEL-5228]
- kcsan: test: Fix flaky test case (Waiman Long) [RHEL-5228]
- kcsan: Make strict mode imply interruptible watchers (Waiman Long) [RHEL-5228]
- kcsan: permissive: Ignore data-racy 1-bit value changes (Waiman Long) [RHEL-5228]
- kcsan: Print if strict or non-strict during init (Waiman Long) [RHEL-5228]
- kcsan: Rework atomic.h into permissive.h (Waiman Long) [RHEL-5228]
- kcsan: Reduce get_ctx() uses in kcsan_found_watchpoint() (Waiman Long) [RHEL-5228]
- kcsan: Introduce CONFIG_KCSAN_STRICT (Waiman Long) [RHEL-5228]
- kcsan: Remove CONFIG_KCSAN_DEBUG (Waiman Long) [RHEL-5228]
- kcsan: Improve some Kconfig comments (Waiman Long) [RHEL-5228]
- RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() (Kamal Heib) [RHEL-10372 RHEL-11031]
- RDMA/qedr: fix repeated words in comments (Kamal Heib) [RHEL-10372 RHEL-11031]
- eth: ixgbe: fix the wake condition (Ivan Vecera) [RHEL-12422]
- eth: bnxt: fix the wake condition (Ivan Vecera) [RHEL-12422]
- net: piggy back on the memory barrier in bql when waking queues (Ivan Vecera) [RHEL-12422]
- bnxt: use new queue try_stop/try_wake macros (Ivan Vecera) [RHEL-12422]
- ixgbe: use new queue try_stop/try_wake macros (Ivan Vecera) [RHEL-12422]
- net: provide macros for commonly copied lockless queue stop/wake code (Ivan Vecera) [RHEL-12422]
- docs: net: use C syntax highlight in driver.rst (Ivan Vecera) [RHEL-12422]
- docs: net: move the probe and open/close sections of driver.rst up (Ivan Vecera) [RHEL-12422]
- docs: net: reformat driver.rst from a list to sections (Ivan Vecera) [RHEL-12422]
- Documentation: networking: correct possessive "its" (Ivan Vecera) [RHEL-12422]
- intel_th: pci: Add Meteor Lake-P support (Michael Petlan) [2156848]
- intel_th: msu: Fix vmalloced buffers (Michael Petlan) [2156848]
- Revert "sched/fair: Move unused stub functions to header" (Phil Auld) [RHEL-1536]
- sched/fair: remove util_est boosting (Phil Auld) [RHEL-1536]
- sched/topology: Align group flags when removing degenerate domain (Phil Auld) [RHEL-1536]
- sched/fair: Use recent_used_cpu to test p->cpus_ptr (Phil Auld) [RHEL-1536]
- sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() (Phil Auld) [RHEL-1536]
- sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (Phil Auld) [RHEL-1536]
- sched/core: Fixed missing rq clock update before calling set_rq_offline() (Phil Auld) [RHEL-1536]
- sched/fair: Rename variable cpu_util eff_util (Phil Auld) [RHEL-1536]
- sched/topology: Mark set_sched_topology() __init (Phil Auld) [RHEL-1536]
- sched/wait: Fix a kthread_park race with wait_woken() (Phil Auld) [RHEL-1536]
- sched: Consider task_struct::saved_state in wait_task_inactive() (Phil Auld) [RHEL-1536]
- sched: Unconditionally use full-fat wait_task_inactive() (Phil Auld) [RHEL-1536]
- sched: Change wait_task_inactive()s match_state (Phil Auld) [RHEL-1536]
- Revert "sched: Consider task_struct::saved_state in wait_task_inactive()." (Phil Auld) [RHEL-1536]
- sched/deadline: Update GRUB description in the documentation (Phil Auld) [RHEL-1536]
- sched/deadline: Fix bandwidth reclaim equation in GRUB (Phil Auld) [RHEL-1536]
- sched/deadline: remove unused dl_bandwidth (Phil Auld) [RHEL-1536]
- sched/fair: Move unused stub functions to header (Phil Auld) [RHEL-1536]
- sched: Make task_vruntime_update() prototype visible (Phil Auld) [RHEL-1536]
- sched/fair: Hide unused init_cfs_bandwidth() stub (Phil Auld) [RHEL-1536]
- sched: Add schedule_user() declaration (Phil Auld) [RHEL-1536]
- sched: Hide unused sched_update_scaling() (Phil Auld) [RHEL-1536]
- sched/fair, cpufreq: Introduce 'runnable boosting' (Phil Auld) [RHEL-1536]
- sched/fair: Refactor CPU utilization functions (Phil Auld) [RHEL-1536]
- cpu/hotplug: Reset task stack state in _cpu_up() (Phil Auld) [RHEL-1536]
- sched/debug: Correct printing for rq->nr_uninterruptible (Phil Auld) [RHEL-1536]
- sched/topology: Propagate SMT flags when removing degenerate domain (Phil Auld) [RHEL-1536]
- sched/core: Make sched_dynamic_mutex static (Phil Auld) [RHEL-1536]
- sched/fair: Fix imbalance overflow (Phil Auld) [RHEL-1536]
- sched/core: Reduce cost of sched_move_task when config autogroup (Phil Auld) [RHEL-1536]
- sched/core: Avoid selecting the task that is throttled to run when core-sched enable (Phil Auld) [RHEL-1536]
- sched_getaffinity: don't assume 'cpumask_size()' is fully initialized (Phil Auld) [RHEL-1536]
- sched/topology: Make sched_energy_mutex,update static (Phil Auld) [RHEL-1536]
- livepatch,sched: Add livepatch task switching to cond_resched() (Phil Auld) [RHEL-1536]
- livepatch: Skip task_call_func() for current task (Phil Auld) [RHEL-1536]
- sched/fair: Fix inaccurate tally of ttwu_move_affine (Phil Auld) [RHEL-1536]
- ice: Don't tx before switchdev is fully configured (Michal Schmidt) [2241234]
- thermal/drivers/qcom: Switch to new of API (Lucas Karpinski) [RHEL-11886]
- thermal/drivers/bcm2835: Remove buggy call to thermal_of_zone_unregister (Lucas Karpinski) [RHEL-11886]
- thermal/drivers/qcom: Add support for PMIC5 Gen2 ADCTM (Lucas Karpinski) [RHEL-11886]
- thermal/drivers/qcom: Add support for multiple generations of devices (Lucas Karpinski) [RHEL-11886]
- thermal/drivers/qcom/spmi-adc-tm5: Add support for HC variant (Lucas Karpinski) [RHEL-11886]
- thermal/drivers/qcom/spmi-adc-tm5: Don't abort probing if a sensor is not used (Lucas Karpinski) [RHEL-11886]
- thermal/drivers/qcom: Remove duplicate set next trip point interrupt code (Lucas Karpinski) [RHEL-11886]
- cgroup: always put cset in cgroup_css_set_put_fork (Jay Shin) [RHEL-3218]
- phy: qcom-qmp-usb: split PCS_USB init table for sc8280xp and sa8775p (Adrien Thierry) [RHEL-10378]
- phy: qcom-qmp-usb: initialize PCS_USB registers (Adrien Thierry) [RHEL-10378]
- ice: always add legacy 32byte RXDID in supported_rxdids (Michal Schmidt) [RHEL-10357]
- KVM: s390: pv: Allow AP-instructions for pv-guests (Thomas Huth) [RHEL-5743]
- KVM: s390: Add UV feature negotiation (Thomas Huth) [RHEL-5743]
- s390/uv: UV feature check utility (Thomas Huth) [RHEL-5743]
- KVM: s390: pv: relax WARN_ONCE condition for destroy fast (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: make sure nib is shared (Thomas Huth) [RHEL-5743]
- KVM: s390: export kvm_s390_pv*_is_protected functions (Thomas Huth) [RHEL-5743]
- s390/uv: export uv_pin_shared for direct usage (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: handle queue state change in progress on reset (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: use work struct to verify queue reset (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: store entire AP queue status word with the queue object (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: remove upper limit on wait for queue reset to complete (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: allow deconfigured queue to be passed through to a guest (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: wait for response code 05 to clear on queue reset (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: clean up irq resources if possible (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (Thomas Huth) [RHEL-5743]
- KVM: s390: selftests: Add selftest for single-stepping (Thomas Huth) [RHEL-5743]
- KVM: s390: interrupt: Fix single-stepping keyless mode exits (Thomas Huth) [RHEL-5743]
- KVM: s390: interrupt: Fix single-stepping userspace-emulated instructions (Thomas Huth) [RHEL-5743]
- KVM: s390: interrupt: Fix single-stepping kernel-emulated instructions (Thomas Huth) [RHEL-5743]
- KVM: s390: interrupt: Fix single-stepping into program interrupt handlers (Thomas Huth) [RHEL-5743]
- KVM: s390: interrupt: Fix single-stepping into interrupt handlers (Thomas Huth) [RHEL-5743]
- KVM: s390: fix sthyi error handling (Thomas Huth) [RHEL-5743]
- KVM: s390: pci: fix virtual-physical confusion on module unload/load (Thomas Huth) [RHEL-5743]
- KVM: s390: vsie: clarifications on setting the APCB (Thomas Huth) [RHEL-5743]
- KVM: s390: interrupt: fix virtual-physical confusion for next alert GISA (Thomas Huth) [RHEL-5743]
- s390/vfio-ap: remove redundant driver match function (Thomas Huth) [RHEL-5743]
- KVM: s390: Use "int" as return type for kvm_s390_get/set_skeys() (Thomas Huth) [RHEL-5743]
- KVM: s390: GISA: sort out physical vs virtual pointers usage (Thomas Huth) [RHEL-5743]
- keys: Fix linking a duplicate key to a keyring's assoc_array (Jay Shin) [RHEL-9908]
- mm/memcontrol: export memcg.swap watermark via sysfs for v2 memcg (Waiman Long) [RHEL-10093]
- mm,kfence: decouple kfence from page granularity mapping judgement (Eric Chanudet) [RHEL-2769]
- redhat: update self-test data (Scott Weaver)
Resolves: rhbz#2156848, rhbz#2158709, rhbz#2241234, RHEL-10093, RHEL-10357, RHEL-10372, RHEL-10378, RHEL-11031, RHEL-11886, RHEL-12422, RHEL-1536, RHEL-2769, RHEL-3218, RHEL-5228, RHEL-5743, RHEL-9908

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-17 09:34:56 -04:00
Scott Weaver dd7f750bad kernel-5.14.0-376.el9
* Wed Oct 11 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-376.el9]
- kernel.spec.template: Fix --without bpftool (Prarit Bhargava)
- redhat/Makefile.cross: Add message for disabled subpackages (Prarit Bhargava)
- redhat/Makefile.cross: Update cross targets with disabled subpackages (Prarit Bhargava)
- redhat/Makefile.cross: Remove ARCH selection code (Prarit Bhargava)
- redhat/Makefile.cross: Update script (Prarit Bhargava)
- redhat/kernel.spec.template: Disable 'extracting debug info' messages (Prarit Bhargava)
- redhat/kernel.spec.template: Fix internal "File listed twice" errors (Prarit Bhargava)
- cifs: fix potential oops in cifs_oplock_break (Scott Mayhew) [RHEL-11577]
- smb: propagate error code of extract_sharename() (Scott Mayhew) [RHEL-11577]
- smb: client: fix dfs link mount against w2k8 (Scott Mayhew) [RHEL-11577]
- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (Scott Mayhew) [RHEL-11577]
- smb: client: fix missed ses refcounting (Scott Mayhew) [RHEL-11577]
- cifs: fix session state check in smb2_find_smb_ses (Scott Mayhew) [RHEL-11577]
- cifs: fix session state check in reconnect to avoid use-after-free issue (Scott Mayhew) [RHEL-11577]
- smb: client: fix shared DFS root mounts with different prefixes (Scott Mayhew) [RHEL-11577]
- smb: client: fix broken file attrs with nodfs mounts (Scott Mayhew) [RHEL-11577]
- cifs: do all necessary checks for credits within or before locking (Scott Mayhew) [RHEL-11577]
- cifs: prevent use-after-free by freeing the cfile later (Scott Mayhew) [RHEL-11577]
- SMB3: Do not send lease break acknowledgment if all file handles have been closed (Scott Mayhew) [RHEL-11577]
- cifs: add a warning when the in-flight count goes negative (Scott Mayhew) [RHEL-11577]
- cifs: fix lease break oops in xfstest generic/098 (Scott Mayhew) [RHEL-11577]
- cifs: fix max_credits implementation (Scott Mayhew) [RHEL-11577]
- cifs: fix sockaddr comparison in iface_cmp (Scott Mayhew) [RHEL-11577]
- smb/client: print "Unknown" instead of bogus link speed value (Scott Mayhew) [RHEL-11577]
- cifs: print all credit counters in DebugData (Scott Mayhew) [RHEL-11577]
- cifs: fix status checks in cifs_tree_connect (Scott Mayhew) [RHEL-11577]
- smb: remove obsolete comment (Scott Mayhew) [RHEL-11577]
- cifs: address unused variable warning (Scott Mayhew) [RHEL-11577]
- smb: delete an unnecessary statement (Scott Mayhew) [RHEL-11577]
- smb3: missing null check in SMB2_change_notify (Scott Mayhew) [RHEL-11577]
- smb: move client and server files to common directory fs/smb (Scott Mayhew) [RHEL-11577]
- cifs: mapchars mount option ignored (Scott Mayhew) [RHEL-11577]
- smb3: display debug information better for encryption (Scott Mayhew) [RHEL-11577]
- cifs: fix smb1 mount regression (Scott Mayhew) [RHEL-11577]
- SMB3: drop reference to cfile before sending oplock break (Scott Mayhew) [RHEL-11577]
- SMB3: Close all deferred handles of inode in case of handle lease break (Scott Mayhew) [RHEL-11577]
- cifs: release leases for deferred close handles when freezing (Scott Mayhew) [RHEL-11577]
- smb3: fix problem remounting a share after shutdown (Scott Mayhew) [RHEL-11577]
- SMB3: force unmount was failing to close deferred close files (Scott Mayhew) [RHEL-11577]
- smb3: improve parallel reads of large files (Scott Mayhew) [RHEL-11577]
- do not reuse connection if share marked as isolated (Scott Mayhew) [RHEL-11577]
- cifs: fix pcchunk length type in smb2_copychunk_range (Scott Mayhew) [RHEL-11577]
- cifs: fix sharing of DFS connections (Scott Mayhew) [RHEL-11577]
- cifs: avoid potential races when handling multiple dfs tcons (Scott Mayhew) [RHEL-11577]
- cifs: protect access of TCP_Server_Info::{origin,leaf}_fullpath (Scott Mayhew) [RHEL-11577]
- cifs: fix potential race when tree connecting ipc (Scott Mayhew) [RHEL-11577]
- cifs: fix potential use-after-free bugs in TCP_Server_Info::hostname (Scott Mayhew) [RHEL-11577]
- cifs: print smb3_fs_context::source when mounting (Scott Mayhew) [RHEL-11577]
- cifs: protect session status check in smb2_reconnect() (Scott Mayhew) [RHEL-11577]
- SMB3.1.1: correct definition for app_instance_id create contexts (Scott Mayhew) [RHEL-11577]
- cifs: update internal module version number for cifs.ko (Scott Mayhew) [RHEL-11577]
- smb3: move some common open context structs to smbfs_common (Scott Mayhew) [RHEL-11577]
- smb3: make query_on_disk_id open context consistent and move to common code (Scott Mayhew) [RHEL-11577]
- SMB3.1.1: add new tree connect ShareFlags (Scott Mayhew) [RHEL-11577]
- cifs: missing lock when updating session status (Scott Mayhew) [RHEL-11577]
- SMB3: Close deferred file handles in case of handle lease break (Scott Mayhew) [RHEL-11577]
- SMB3: Add missing locks to protect deferred close file list (Scott Mayhew) [RHEL-11577]
- cifs: Avoid a cast in add_lease_context() (Scott Mayhew) [RHEL-11577]
- cifs: double lock in cifs_reconnect_tcon() (Scott Mayhew) [RHEL-11577]
- cifs: sanitize paths in cifs_update_super_prepath. (Scott Mayhew) [RHEL-11577]
- cifs: get rid of dead check in smb2_reconnect() (Scott Mayhew) [RHEL-11577]
- cifs: prevent infinite recursion in CIFSGetDFSRefer() (Scott Mayhew) [RHEL-11577]
- cifs: avoid races in parallel reconnects in smb1 (Scott Mayhew) [RHEL-11577]
- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (Scott Mayhew) [RHEL-11577]
- cifs: fix missing unload_nls() in smb2_reconnect() (Scott Mayhew) [RHEL-11577]
- cifs: avoid race conditions with parallel reconnects (Scott Mayhew) [RHEL-11577]
- cifs: append path to open_enter trace event (Scott Mayhew) [RHEL-11577]
- cifs: lock chan_lock outside match_session (Scott Mayhew) [RHEL-11577]
- cifs: check only tcon status on tcon related functions (Scott Mayhew) [RHEL-11577]
- cifs: use DFS root session instead of tcon ses (Scott Mayhew) [RHEL-11577]
- cifs: return DFS root session id in DebugData (Scott Mayhew) [RHEL-11577]
- cifs: fix use-after-free bug in refresh_cache_worker() (Scott Mayhew) [RHEL-11577]
- cifs: set DFS root session in cifs_get_smb_ses() (Scott Mayhew) [RHEL-11577]
- cifs: prevent data race in cifs_reconnect_tcon() (Scott Mayhew) [RHEL-11577]
- cifs: reuse cifs_match_ipaddr for comparison of dstaddr too (Scott Mayhew) [RHEL-11577]
- cifs: match even the scope id for ipv6 addresses (Scott Mayhew) [RHEL-11577]
- update internal module version number for cifs.ko (Scott Mayhew) [RHEL-11577]
- cifs: update ip_addr for ses only for primary chan setup (Scott Mayhew) [RHEL-11577]
- smb3: Replace smb2pdu 1-element arrays with flex-arrays (Scott Mayhew) [RHEL-11577]
- cifs: get rid of dns resolve worker (Scott Mayhew) [RHEL-11577]
- cifs: Fix warning and UAF when destroy the MR list (Scott Mayhew) [RHEL-11577]
- cifs: Fix lost destroy smbd connection when MR allocate failed (Scott Mayhew) [RHEL-11577]
- cifs: Replace remaining 1-element arrays (Scott Mayhew) [RHEL-11577]
- cifs: Convert struct fealist away from 1-element array (Scott Mayhew) [RHEL-11577]
- cifs: Fix uninitialized memory reads for oparms.mode (Scott Mayhew) [RHEL-11577]
- cifs: remove unneeded 2bytes of padding from smb2 tree connect (Scott Mayhew) [RHEL-11577]
- cifs: Use a folio in cifs_page_mkwrite() (Scott Mayhew) [RHEL-11577]
- cifs: Fix uninitialized memory read in smb3_qfs_tcon() (Scott Mayhew) [RHEL-11577]
- cifs: get rid of unneeded conditional in cifs_get_num_sgs() (Scott Mayhew) [RHEL-11577]
- cifs: prevent data race in smb2_reconnect() (Scott Mayhew) [RHEL-11577]
- cifs: fix indentation in make menuconfig options (Scott Mayhew) [RHEL-11577]
- cifs: update Kconfig description (Scott Mayhew) [RHEL-11577]
- cifs: Get rid of unneeded conditional in the smb2_get_aead_req() (Scott Mayhew) [RHEL-11577]
- cifs: print last update time for interface list (Scott Mayhew) [RHEL-11577]
- cifs: Replace zero-length arrays with flexible-array members (Scott Mayhew) [RHEL-11577]
- cifs: Use kstrtobool() instead of strtobool() (Scott Mayhew) [RHEL-11577]
- cifs: Fix use-after-free in rdata->read_into_pages() (Scott Mayhew) [RHEL-11577]
- smb3: missing inode locks in punch hole (Scott Mayhew) [RHEL-11577]
- cifs: writeback fix (Scott Mayhew) [RHEL-11577]
- mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() (Rafael Aquini) [RHEL-2466]
- crypto: testmgr - fix RNG performance in fuzz tests (Ivan Vecera) [RHEL-3646]
- crypto/testmgr: use get_random_u32_inclusive() when possible (Ivan Vecera) [RHEL-3646]
- crypto/testmgr: use get_random_u32_below() instead of deprecated function (Ivan Vecera) [RHEL-3646]
- crypto/testmgr: use get_random_{u8,u16}() when possible, part 1 (Ivan Vecera) [RHEL-3646]
- crypto/testmgr: use prandom_u32_max() when possible, part 1 (Ivan Vecera) [RHEL-3646]
- crypto: testmgr - test in-place en/decryption with two sglists (Ivan Vecera) [RHEL-3646]
- arm64: adjust KASLR relocation after ARCH_RANDOM removal (Ivan Vecera) [RHEL-3646]
- selftests/bpf: fix stacktrace_build_id with missing kprobe/urandom_read (Ivan Vecera) [RHEL-3646]
- random: do not include <asm/archrandom.h> from random.h (Ivan Vecera) [RHEL-3646]
- x86/espfix: Use get_random_long() rather than archrandom (Ivan Vecera) [RHEL-3646]
- s390/archrandom: add missing header include (Ivan Vecera) [RHEL-3646]
- random: include <linux/once.h> in the right header (Ivan Vecera) [RHEL-3646]
- random: align entropy_timer_state to cache line (Ivan Vecera) [RHEL-3646]
- random: mix in cycle counter when jitter timer fires (Ivan Vecera) [RHEL-3646]
- random: spread out jitter callback to different CPUs (Ivan Vecera) [RHEL-3646]
- random: remove extraneous period and add a missing one in comments (Ivan Vecera) [RHEL-3646]
- random: add back async readiness notifier (Ivan Vecera) [RHEL-3646]
- random: reseed in delayed work rather than on-demand (Ivan Vecera) [RHEL-3646]
- random: always mix cycle counter in add_latent_entropy() (Ivan Vecera) [RHEL-3646]
- hw_random: use add_hwgenerator_randomness() for early entropy (Ivan Vecera) [RHEL-3646]
- random: modernize documentation comment on get_random_bytes() (Ivan Vecera) [RHEL-3646]
- random: adjust comment to account for removed function (Ivan Vecera) [RHEL-3646]
- random: remove early archrandom abstraction (Ivan Vecera) [RHEL-3646]
- random: add helpers for random numbers with given floor or range (Ivan Vecera) [RHEL-3646]
- random: use rejection sampling for uniform bounded random integers (Ivan Vecera) [RHEL-3646]
- random: use arch_get_random*_early() in random_init() (Ivan Vecera) [RHEL-3646]
- random: clear new batches when bringing new CPUs online (Ivan Vecera) [RHEL-3646]
- random: fix typos in get_random_bytes() comment (Ivan Vecera) [RHEL-3646]
- prandom: make use of smaller types in prandom_u32_max (Ivan Vecera) [RHEL-3646]
- random: add 8-bit and 16-bit batches (Ivan Vecera) [RHEL-3646]
- random: use init_utsname() instead of utsname() (Ivan Vecera) [RHEL-3646]
- kfence: use better stack hash seed (Ivan Vecera) [RHEL-3646]
- random: split initialization into early step and later step (Ivan Vecera) [RHEL-3646]
- random: throttle hwrng writes if no entropy is credited (Ivan Vecera) [RHEL-3646]
- random: restore O_NONBLOCK support (Ivan Vecera) [RHEL-3646]
- random: use hwgenerator randomness more frequently at early boot (Ivan Vecera) [RHEL-3646]
- random: correct spelling of "overwrites" (Ivan Vecera) [RHEL-3646]
- random: handle archrandom with multiple longs (Ivan Vecera) [RHEL-3646]
- KVM: PPC: Use arch_get_random_seed_long instead of powernv variant (Ivan Vecera) [RHEL-3646]
- random: use try_cmpxchg in _credit_init_bits (Ivan Vecera) [RHEL-3646]
- timekeeping: contribute wall clock to rng on time change (Ivan Vecera) [RHEL-3646]
- random: remove CONFIG_ARCH_RANDOM (Ivan Vecera) [RHEL-3646]
- random: credit cpu and bootloader seeds by default (Ivan Vecera) [RHEL-3646]
- s390/archrandom: prevent CPACF trng invocations in interrupt context (Ivan Vecera) [RHEL-3646]
- s390/archrandom: simplify back to earlier design and initialize earlier (Ivan Vecera) [RHEL-3646]
- hwrng: s390 - replace snprintf in show functions with sysfs_emit (Ivan Vecera) [RHEL-3646]
- random: update comment from copy_to_user() -> copy_to_iter() (Ivan Vecera) [RHEL-3646]
- random: quiet urandom warning ratelimit suppression message (Ivan Vecera) [RHEL-3646]
- random: remove rng_has_arch_random() (Ivan Vecera) [RHEL-3646]
- Revert "arm64: Initialize jump labels before setup_machine_fdt()" (Ivan Vecera) [RHEL-3646]
- random: do not use jump labels before they are initialized (Ivan Vecera) [RHEL-3646]
- random: account for arch randomness in bits (Ivan Vecera) [RHEL-3646]
- random: mark bootloader randomness code as __init (Ivan Vecera) [RHEL-3646]
- random: avoid checking crng_ready() twice in random_init() (Ivan Vecera) [RHEL-3646]
- random: check for signals after page of pool writes (Ivan Vecera) [RHEL-3646]
- random: wire up fops->splice_{read,write}_iter() (Ivan Vecera) [RHEL-3646]
- crypto: rng: convert to using iov_iter (Ivan Vecera) [RHEL-3646]
- random: convert to using fops->write_iter() (Ivan Vecera) [RHEL-3646]
- random: convert to using fops->read_iter() (Ivan Vecera) [RHEL-3646]
- random: unify batched entropy implementations (Ivan Vecera) [RHEL-3646]
- random: move randomize_page() into mm where it belongs (Ivan Vecera) [RHEL-3646]
- random: remove mostly unused async readiness notifier (Ivan Vecera) [RHEL-3646]
- random: remove get_random_bytes_arch() and add rng_has_arch_random() (Ivan Vecera) [RHEL-3646]
- random: move initialization functions out of hot pages (Ivan Vecera) [RHEL-3646]
- random: make consistent use of buf and len (Ivan Vecera) [RHEL-3646]
- random: use proper return types on get_random_{int,long}_wait() (Ivan Vecera) [RHEL-3646]
- random: remove extern from functions in header (Ivan Vecera) [RHEL-3646]
- arm64: Initialize jump labels before setup_machine_fdt() (Ivan Vecera) [RHEL-3646]
- random: use static branch for crng_ready() (Ivan Vecera) [RHEL-3646]
- random: credit architectural init the exact amount (Ivan Vecera) [RHEL-3646]
- random: handle latent entropy and command line from random_init() (Ivan Vecera) [RHEL-3646]
- random: use proper jiffies comparison macro (Ivan Vecera) [RHEL-3646]
- random: remove ratelimiting for in-kernel unseeded randomness (Ivan Vecera) [RHEL-3646]
- random: move initialization out of reseeding hot path (Ivan Vecera) [RHEL-3646]
- random: avoid initializing twice in credit race (Ivan Vecera) [RHEL-3646]
- random: use symbolic constants for crng_init states (Ivan Vecera) [RHEL-3646]
- random32: use real rng for non-deterministic randomness (Ivan Vecera) [RHEL-3646]
- init: call time_init() before rand_initialize() (Ivan Vecera) [RHEL-3646]
- random: fix sysctl documentation nits (Ivan Vecera) [RHEL-3646]
- timekeeping: Add raw clock fallback for random_get_entropy() (Ivan Vecera) [RHEL-3646]
- random: pull add_hwgenerator_randomness() declaration into random.h (Ivan Vecera) [RHEL-3646]
- random: remove useless header comment (Ivan Vecera) [RHEL-3646]
- char: move RANDOM_TRUST_CPU & RANDOM_TRUST_BOOTLOADER into the Character devices menu (Ivan Vecera) [RHEL-3646]
- ibmveth: Reduce default tx queues to 8 (Mamatha Inamdar) [2228218]
- ibmveth: Ethtool set queue support (Mamatha Inamdar) [2228218]
- ibmveth: Implement multi queue on xmit (Mamatha Inamdar) [2228218]
- ibmveth: Copy tx skbs into a premapped buffer (Mamatha Inamdar) [2228218]
- perf/x86/intel: Add Crestmont PMU (Michael Petlan) [2177050]
- x86/cpu: Fix Crestmont uarch (Michael Petlan) [2177050]
- x86/cpu: Fix Gracemont uarch (Michael Petlan) [2177050]
- KVM: arm64: fix __kvm_host_psci_cpu_entry() prototype (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Rephrase percpu enable/disable tracking in terms of hyp (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Fix hardware enable/disable flows for pKVM (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Add missing BTI instructions (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Fix misuse of KVM_ARM_VCPU_POWER_OFF bit index (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Use different pointer authentication keys for pKVM (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Rip out the vestiges of the 'old' ID register scheme (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Handle ID register reads using the VM-wide values (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Use generic sanitisation for ID_AA64PFR0_EL1 (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Use generic sanitisation for ID_(AA64)DFR0_EL1 (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Use arm64_ftr_bits to sanitise ID register writes (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Save ID registers' sanitized value per guest (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Reuse fields of sys_reg_desc for idreg (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Rewrite IMPDEF PMU version as NI (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Make vCPU feature flags consistent VM-wide (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Relax invariance of KVM_ARM_VCPU_POWER_OFF (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Separate out feature sanitisation and initialisation (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Use BTI for nvhe (Shaoqin Huang) [RHEL-1760]
- arm64: kvm: avoid overflow in integer division (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Use local TLBI on permission relaxation (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Split huge pages during KVM_CLEAR_DIRTY_LOG (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Open-code kvm_mmu_write_protect_pt_masked() (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Split huge pages when dirty logging is enabled (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Add kvm_uninit_stage2_mmu() (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Refactor kvm_arch_commit_memory_region() (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Add kvm_pgtable_stage2_split() (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Add KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Export kvm_are_all_memslots_empty() (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Add helper for creating unlinked stage2 subtrees (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Add KVM_PGTABLE_WALK flags for skipping CMOs and BBM TLBIs (Shaoqin Huang) [RHEL-1760]
- KVM: arm64: Rename free_removed to free_unlinked (Shaoqin Huang) [RHEL-1760]
- phy: qcom-qmp-pcie: support SM8150 PCIe QMP PHYs (Alessandro Carminati) [RHEL-10197]
- phy: qcom-qmp-pcie: populate offsets configuration (Alessandro Carminati) [RHEL-10197]
- phy: qcom-qmp-pcie: simplify clock handling (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: qcom: Rename "hs_gear" to "phy_gear" (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: qcom: Update PHY settings only when scaling to higher gears (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: qcom: Configure SYS1CLK_1US_REG for UFS V4 and above (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: qcom: Align programing of unipro clk attributes (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: qcom: Add support to configure PA_VS_CORE_CLK_40NS_CYCLES (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: qcom: Add multiple frequency support for MAX_CORE_CLK_1US_CYCLES (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: qcom: Update MAX_CORE_CLK_1US_CYCLES for UFS V4 and above (Alessandro Carminati) [RHEL-10197]
- arm64: dts: qcom: sc8280xp: Hook up PDC as wakeup-parent of TLMM (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: qcom: Make struct ufs_qcom_bw_table static const (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: ufs-qcom: Check host controller state (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: core: Export ufshcd_is_hba_active() (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: qcom: Add support for scaling interconnects (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: core: Add enums for UFS lanes (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: qcom: Remove unused variable (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: ufs-qcom: Change UFS devfreq timer to delayed (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: qcom: Get queue ID from MSI index in ESI handler (Alessandro Carminati) [RHEL-10197]
- PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (Alessandro Carminati) [RHEL-10197]
- scsi: ufs: ufs-qcom: Switch to the new ICE API (Alessandro Carminati) [RHEL-10197]
- soc: qcom: Rename ice to qcom_ice to avoid module name conflict (Alessandro Carminati) [RHEL-10197]
- pinctrl: qcom: sa8775p: add the wakeirq map (Alessandro Carminati) [RHEL-10197]
- soc: qcom: Make the Qualcomm UFS/SDCC ICE a dedicated driver (Alessandro Carminati) [RHEL-10197]
- RDMA/irdma: Prevent zero-length STAG registration (Kamal Heib) [RHEL-6388] {CVE-2023-25775}
Resolves: rhbz#2177050, rhbz#2228218, RHEL-10197, RHEL-11577, RHEL-1760, RHEL-2466, RHEL-3646, RHEL-6388

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-11 13:48:41 -04:00
Scott Weaver 3f945d37ad kernel-5.14.0-375.el9
* Mon Oct 09 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-375.el9]
- md/raid1: fix error: ISO C90 forbids mixed declarations (Nigel Croxon) [RHEL-3359]
- md: add rhel support for making bitmap file support optional (Nigel Croxon) [RHEL-3359]
- raid5: read data is wrong when recovery happens (Nigel Croxon) [RHEL-3359]
- md: raid0: account for split bio in iostat accounting (Nigel Croxon) [RHEL-2718 RHEL-3359]
- md/raid0: Fix performance regression for large sequential writes (Nigel Croxon) [RHEL-3359]
- md/raid0: Factor out helper for mapping and submitting a bio (Nigel Croxon) [RHEL-3359]
- md raid1: allow writebehind to work on any leg device set WriteMostly (Nigel Croxon) [RHEL-3359]
- md/raid1: hold the barrier until handle_read_error() finishes (Nigel Croxon) [RHEL-3359]
- md/raid1: free the r1bio before waiting for blocked rdev (Nigel Croxon) [RHEL-3359]
- md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (Nigel Croxon) [RHEL-3359]
- md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (Nigel Croxon) [RHEL-3359]
- md: Hold mddev->reconfig_mutex when trying to get mddev->sync_thread (Nigel Croxon) [RHEL-3359]
- md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (Nigel Croxon) [RHEL-3359]
- md: raid1: fix potential OOB in raid1_remove_disk() (Nigel Croxon) [RHEL-3359]
- md/raid5-cache: fix a deadlock in r5l_exit_log() (Nigel Croxon) [RHEL-3359]
- md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (Nigel Croxon) [RHEL-3359]
- md/md-bitmap: remove unnecessary local variable in backlog_store() (Nigel Croxon) [RHEL-3359]
- md/raid10: use dereference_rdev_and_rrdev() to get devices (Nigel Croxon) [RHEL-3359]
- md/raid10: factor out dereference_rdev_and_rrdev() (Nigel Croxon) [RHEL-3359]
- md/raid10: check replacement and rdev to prevent submit the same io twice (Nigel Croxon) [RHEL-3359]
- md/raid1: Avoid lock contention from wake_up() (Nigel Croxon) [RHEL-3359]
- md: restore 'noio_flag' for the last mddev_resume() (Nigel Croxon) [RHEL-3359]
- md: don't quiesce in mddev_suspend() (Nigel Croxon) [RHEL-3359]
- md: remove redundant check in fix_read_error() (Nigel Croxon) [RHEL-3359]
- md/raid10: optimize fix_read_error (Nigel Croxon) [RHEL-3359]
- md/raid1: prioritize adding disk to 'removed' mirror (Nigel Croxon) [RHEL-3359]
- md/md-faulty: enable io accounting (Nigel Croxon) [RHEL-3359]
- md/md-linear: enable io accounting (Nigel Croxon) [RHEL-3359]
- md/md-multipath: enable io accounting (Nigel Croxon) [RHEL-3359]
- md/raid10: switch to use md_account_bio() for io accounting (Nigel Croxon) [RHEL-3359]
- md/raid1: switch to use md_account_bio() for io accounting (Nigel Croxon) [RHEL-3359]
- raid5: fix missing io accounting in raid5_align_endio() (Nigel Croxon) [RHEL-3359]
- md: also clone new io if io accounting is disabled (Nigel Croxon) [RHEL-3359]
- md: move initialization and destruction of 'io_acct_set' to md.c (Nigel Croxon) [RHEL-3359]
- md: deprecate bitmap file support (Nigel Croxon) [RHEL-3359]
- md: make bitmap file support optional (Nigel Croxon) [RHEL-3359]
- md-bitmap: don't use ->index for pages backing the bitmap file (Nigel Croxon) [RHEL-3359]
- md-bitmap: account for mddev->bitmap_info.offset in read_sb_page (Nigel Croxon) [RHEL-3359]
- md-bitmap: cleanup read_sb_page (Nigel Croxon) [RHEL-3359]
- md-bitmap: refactor md_bitmap_init_from_disk (Nigel Croxon) [RHEL-3359]
- md-bitmap: rename read_page to read_file_page (Nigel Croxon) [RHEL-3359]
- md-bitmap: split file writes into a separate helper (Nigel Croxon) [RHEL-3359]
- md-bitmap: use %%pD to print the file name in md_bitmap_file_kick (Nigel Croxon) [RHEL-3359]
- md-bitmap: initialize variables at declaration time in md_bitmap_file_unmap (Nigel Croxon) [RHEL-3359]
- md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page (Nigel Croxon) [RHEL-3359]
- md: enhance checking in md_check_recovery() (Nigel Croxon) [RHEL-3359]
- md: wake up 'resync_wait' at last in md_reap_sync_thread() (Nigel Croxon) [RHEL-3359]
- md: refactor idle/frozen_sync_thread() to fix deadlock (Nigel Croxon) [RHEL-3359]
- md: add a mutex to synchronize idle and frozen in action_store() (Nigel Croxon) [RHEL-3359]
- md: refactor action_store() for 'idle' and 'frozen' (Nigel Croxon) [RHEL-3359]
- Revert "md: unlock mddev before reap sync_thread in action_store" (Nigel Croxon) [RHEL-3359]
- md/raid0: add discard support for the 'original' layout (Nigel Croxon) [RHEL-3359]
- raid10: avoid spin_lock from fastpath from raid10_unplug() (Nigel Croxon) [RHEL-3359]
- md/raid1-10: fix casting from randomized structure in raid1_submit_write() (Nigel Croxon) [RHEL-3359]
- md/raid10: fix the condition to call bio_end_io_acct() (Nigel Croxon) [RHEL-3359]
- md/raid1-10: limit the number of plugged bio (Nigel Croxon) [RHEL-3359]
- md/raid1-10: don't handle pluged bio by daemon thread (Nigel Croxon) [RHEL-3359]
- md/md-bitmap: add a new helper to unplug bitmap asynchrously (Nigel Croxon) [RHEL-3359]
- md/raid1-10: submit write io directly if bitmap is not enabled (Nigel Croxon) [RHEL-3359]
- md/raid1-10: factor out a helper to submit normal write (Nigel Croxon) [RHEL-3359]
- md/raid1-10: factor out a helper to add bio to plug (Nigel Croxon) [RHEL-3359]
- md/raid10: prevent soft lockup while flush writes (Nigel Croxon) [RHEL-3359]
- md/raid10: fix io loss while replacement replace rdev (Nigel Croxon) [RHEL-3359]
- md/raid10: Do not add spare disk when recovery fails (Nigel Croxon) [RHEL-3359]
- md/raid10: clean up md_add_new_disk() (Nigel Croxon) [RHEL-3359]
- md/raid10: prioritize adding disk to 'removed' mirror (Nigel Croxon) [RHEL-3359]
- md/raid10: improve code of mrdev in raid10_sync_request (Nigel Croxon) [RHEL-3359]
- md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (Nigel Croxon) [RHEL-3359]
- md/raid5: don't start reshape when recovery or replace is in progress (Nigel Croxon) [RHEL-3359]
- md/raid10: fix wrong setting of max_corr_read_errors (Nigel Croxon) [RHEL-3359]
- md/raid10: fix overflow of md/safe_mode_delay (Nigel Croxon) [RHEL-3359]
- md/raid5: fix a deadlock in the case that reshape is interrupted (Nigel Croxon) [RHEL-3359]
- md: add a new api prepare_suspend() in md_personality (Nigel Croxon) [RHEL-3359]
- md: export md_is_rdwr() and is_md_suspended() (Nigel Croxon) [RHEL-3359]
- md: fix data corruption for raid456 when reshape restart while grow up (Nigel Croxon) [RHEL-3359]
- md/raid5: don't allow replacement while reshape is in progress (Nigel Croxon) [RHEL-3359]
- md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (Nigel Croxon) [RHEL-3359]
- md/raid5: fix miscalculation of 'end_sector' in raid5_read_one_chunk() (Nigel Croxon) [RHEL-3359]
- md: Fix bitmap offset type in sb writer (Nigel Croxon) [RHEL-3359]
- rbd: take header_rwsem in rbd_dev_refresh() only when updating (Ilya Dryomov) [RHEL-9835]
- rbd: decouple parent info read-in from updating rbd_dev (Ilya Dryomov) [RHEL-9835]
- rbd: decouple header read-in from updating rbd_dev->header (Ilya Dryomov) [RHEL-9835]
- rbd: move rbd_dev_refresh() definition (Ilya Dryomov) [RHEL-9835]
- vdpa/mlx5: Correct default number of queues when MQ is on (Laurent Vivier) [RHEL-7015]
- x86/hyperv: Add hv_write_efer() for a TDX VM with the paravisor (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Remove hv_isolation_type_en_snp (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (Vitaly Kuznetsov) [2176350]
- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Introduce a global variable hyperv_paravisor_present (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (Vitaly Kuznetsov) [2176350]
- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (Vitaly Kuznetsov) [2176350]
- Drivers: hv: vmbus: Support fully enlightened TDX guests (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Support hypercalls for fully enlightened TDX guests (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Add smp support for SEV-SNP guest (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Add VTL specific structs and hypercalls (Vitaly Kuznetsov) [2176350]
- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (Vitaly Kuznetsov) [2176350]
- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (Vitaly Kuznetsov) [2176350]
- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Set Virtual Trust Level in VMBus init message (Vitaly Kuznetsov) [2176350]
- x86/hyperv: Add sev-snp enlightened guest static key (Vitaly Kuznetsov) [2176350]
- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (Vitaly Kuznetsov) [2176350]
- x86/tdx: Expand __tdx_hypercall() to handle more arguments (Vitaly Kuznetsov) [2176350]
- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (Vitaly Kuznetsov) [2176350]
- x86/tdx: Add more registers to struct tdx_hypercall_args (Vitaly Kuznetsov) [2176350]
- x86/tdx: Fix typo in comment in __tdx_hypercall() (Vitaly Kuznetsov) [2176350]
- netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() (Artem Savkov) [2221599]
- selftests/bpf: fix mptcp test for rhel (Artem Savkov) [2221599]
- bpftool: Use "fallthrough;" keyword instead of comments (Artem Savkov) [2221599]
- selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not available (Artem Savkov) [2221599]
- selftests/bpf: fix unpriv_disabled check in test_verifier (Artem Savkov) [2221599]
- selftests/xsk: Put MAP_HUGE_2MB in correct argument (Artem Savkov) [2221599]
- bpf, sockmap: Test progs verifier error with latest clang (Artem Savkov) [2221599]
- selftests/bpf: Add a failure test for bpf_kptr_xchg() with local kptr (Artem Savkov) [2221599]
- libbpf: Fix realloc API handling in zero-sized edge cases (Artem Savkov) [2221599]
- bpf: Fix a bpf_kptr_xchg() issue with local kptr (Artem Savkov) [2221599]
- bpf: Fix an error around PTR_UNTRUSTED (Artem Savkov) [2221599]
- bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR. (Artem Savkov) [2221599]
- net: Update an existing TCP congestion control algorithm. (Artem Savkov) [2221599]
- samples/bpf: Fix fout leak in hbm's run_bpf_prog (Artem Savkov) [2221599]
- kallsyms: move module-related functions under correct configs (Artem Savkov) [2221599]
- kallsyms: Disable preemption for find_kallsyms_symbol_value (Artem Savkov) [2221599]
- bpf, docs: BPF Iterator Document (Artem Savkov) [2221599]
- libbpf: only reset sec_def handler when necessary (Artem Savkov) [2221599]
- bpf, docs: Document existing macros instead of deprecated (Artem Savkov) [2221599]
- bpf: Force kprobe multi expected_attach_type for kprobe_multi link (Artem Savkov) [2221599]
- bpf/btf: Accept function names that contain dots (Artem Savkov) [2221599]
- selftests/bpf: add a test for subprogram extables (Artem Savkov) [2221599]
- bpf: ensure main program has an extable (Artem Savkov) [2221599]
- bpf: Fix a bpf_jit_dump issue for x86_64 with sysctl bpf_jit_enable. (Artem Savkov) [2221599]
- selftests/bpf: Add test cases to assert proper ID tracking on spill (Artem Savkov) [2221599]
- bpf: Fix verifier id tracking of scalars on spill (Artem Savkov) [2221599]
- bpf: Add extra path pointer check to d_path helper (Artem Savkov) [2221599]
- bpf: netfilter: Add BPF_NETFILTER bpf_attach_type (Artem Savkov) [2221599]
- bpf: Make bpf_refcount_acquire fallible for non-owning refs (Artem Savkov) [2221599]
- bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation (Artem Savkov) [2221599]
- bpf: Centralize btf_field-specific initialization logic (Artem Savkov) [2221599]
- bpf: Support refcounted local kptrs in existing semantics (Artem Savkov) [2221599]
- bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs (Artem Savkov) [2221599]
- selftests/bpf: Add access_inner_map selftest (Artem Savkov) [2221599]
- bpf: Fix elem_size not being set for inner maps (Artem Savkov) [2221599]
- bpf: fix a memory leak in the LRU and LRU_PERCPU hash maps (Artem Savkov) [2221599]
- bpf: Fix mask generation for 32-bit narrow loads of 64-bit fields (Artem Savkov) [2221599]
- samples/bpf: Drop unnecessary fallthrough (Artem Savkov) [2221599]
- bpf: Remove anonymous union in bpf_kfunc_call_arg_meta (Artem Savkov) [2221599]
- selftests/bpf: Fix pkg-config call building sign-file (Artem Savkov) [2221599]
- selftests/bpf: avoid mark_all_scalars_precise() trigger in one of iter tests (Artem Savkov) [2221599]
- bpf: Add __rcu_read_{lock,unlock} into btf id deny list (Artem Savkov) [2221599]
- bpf: Disable bpf_refcount_acquire kfunc calls until race conditions are fixed (Artem Savkov) [2221599]
- selftests/bpf: verifier/prevent_map_lookup converted to inline assembly (Artem Savkov) [2221599]
- bpf: fix link failure with NETFILTER=y INET=n (Artem Savkov) [2221599]
- selftests/bpf: verifier/value_ptr_arith converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/value_illegal_alu converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/unpriv converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/subreg converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/spin_lock converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/sock converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/search_pruning converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/runtime_jit converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/regalloc converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/ref_tracking converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/map_ptr_mixing converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/map_in_map converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/lwt converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/loops1 converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/jeq_infer_not_null converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/direct_packet_access converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/d_path converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/ctx converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/btf_ctx_access converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/bpf_get_stack converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/bounds converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: Add notion of auxiliary programs for test_loader (Artem Savkov) [2221599]
- selftests/bpf: add missing netfilter return value and ctx access tests (Artem Savkov) [2221599]
- bpf: add test_run support for netfilter program type (Artem Savkov) [2221599]
- tools: bpftool: print netfilter link info (Artem Savkov) [2221599]
- bpf: minimal support for programs hooked into netfilter framework (Artem Savkov) [2221599]
- bpf: add bpf_link support for BPF_NETFILTER programs (Artem Savkov) [2221599]
- bpftool: Update doc to explain struct_ops register subcommand. (Artem Savkov) [2221599]
- bpftool: Register struct_ops with a link. (Artem Savkov) [2221599]
- selftests/bpf: Verify optval=NULL case (Artem Savkov) [2221599]
- bpf: Don't EFAULT for getsockopt with optval=NULL (Artem Savkov) [2221599]
- bpf: Fix bpf_refcount_acquire's refcount_t address calculation (Artem Savkov) [2221599]
- bpf: Fix race between btf_put and btf_idr walk. (Artem Savkov) [2221599]
- bpf: switch to fdget_raw() (Artem Savkov) [2221599]
- selftests/bpf: populate map_array_ro map for verifier_array_access test (Artem Savkov) [2221599]
- selftests/bpf: add pre bpf_prog_test_run_opts() callback for test_loader (Artem Savkov) [2221599]
- selftests/bpf: fix __retval() being always ignored (Artem Savkov) [2221599]
- selftests/bpf: disable program test run for progs/refcounted_kptr.c (Artem Savkov) [2221599]
- bpftool: Replace "__fallthrough" by a comment to address merge conflict (Artem Savkov) [2221599]
- selftests/bpf: Add test to access integer type of variable array (Artem Savkov) [2221599]
- bpf: support access variable length array of integer type (Artem Savkov) [2221599]
- selftests/xsk: Fix munmap for hugepage allocated umem (Artem Savkov) [2221599]
- libbpf: mark bpf_iter_num_{new,next,destroy} as __weak (Artem Savkov) [2221599]
- libbpf: move bpf_for(), bpf_for_each(), and bpf_repeat() into bpf_helpers.h (Artem Savkov) [2221599]
- selftests/bpf: add missing __weak kfunc log fixup test (Artem Savkov) [2221599]
- libbpf: improve handling of unresolved kfuncs (Artem Savkov) [2221599]
- libbpf: report vmlinux vs module name when dealing with ksyms (Artem Savkov) [2221599]
- libbpf: misc internal libbpf clean ups around log fixup (Artem Savkov) [2221599]
- selftests/bpf: Add a selftest for checking subreg equality (Artem Savkov) [2221599]
- bpf: Improve verifier u32 scalar equality checking (Artem Savkov) [2221599]
- bpf: lirc program type should not require SYS_CAP_ADMIN (Artem Savkov) [2221599]
- bpf: Set skb redirect and from_ingress info in __bpf_tx_skb (Artem Savkov) [2221599]
- bpf,docs: Remove KF_KPTR_GET from documentation (Artem Savkov) [2221599]
- bpf: Remove KF_KPTR_GET kfunc flag (Artem Savkov) [2221599]
- bpf: Remove bpf_kfunc_call_test_kptr_get() test kfunc (Artem Savkov) [2221599]
- selftests/bpf: Add refcounted_kptr tests (Artem Savkov) [2221599]
- bpf: Migrate bpf_rbtree_remove to possibly fail (Artem Savkov) [2221599]
- selftests/bpf: Modify linked_list tests to work with macro-ified inserts (Artem Savkov) [2221599]
- bpf: Migrate bpf_rbtree_add and bpf_list_push_{front,back} to possibly fail (Artem Savkov) [2221599]
- bpf: Add bpf_refcount_acquire kfunc (Artem Savkov) [2221599]
- bpf: Introduce opaque bpf_refcount struct and add btf_record plumbing (Artem Savkov) [2221599]
- bpf: Remove btf_field_offs, use btf_record's fields instead (Artem Savkov) [2221599]
- bpf: fix check_and_init_map_value comment (Artem Savkov) [2221599]
- samples/bpf: sampleip: Replace PAGE_OFFSET with _text address (Artem Savkov) [2221599]
- bpf: Support 64-bit pointers to kfuncs (Artem Savkov) [2221599]
- bpf: Add preempt_count_{sub,add} into btf id deny list (Artem Savkov) [2221599]
- selftests/bpf: Workaround for older vm_sockets.h. (Artem Savkov) [2221599]
- bpf, sockmap: Revert buggy deadlock fix in the sockhash and sockmap (Artem Savkov) [2221599]
- selftests/bpf: Fix compiler warnings in bpf_testmod for kfuncs (Artem Savkov) [2221599]
- selftests/bpf: Remove stand-along test_verifier_log test binary (Artem Savkov) [2221599]
- selftests/bpf: Keep the loop in bpf_testmod_loop_test (Artem Savkov) [2221599]
- selftests/bpf: Fix leaked bpf_link in get_stackid_cannot_attach (Artem Savkov) [2221599]
- selftests/bpf: Use read_perf_max_sample_freq() in perf_event_stackmap (Artem Savkov) [2221599]
- selftests/bpf: Fix use of uninitialized op_name in log tests (Artem Savkov) [2221599]
- bpf, sockmap: fix deadlocks in the sockhash and sockmap (Artem Savkov) [2221599]
- bpf,docs: Remove references to bpf_cgroup_kptr_get() (Artem Savkov) [2221599]
- bpf: Remove bpf_cgroup_kptr_get() kfunc (Artem Savkov) [2221599]
- bpf: Make bpf_cgroup_acquire() KF_RCU | KF_RET_NULL (Artem Savkov) [2221599]
- bpf: Handle NULL in bpf_local_storage_free. (Artem Savkov) [2221599]
- selftests/bpf: Add test to access u32 ptr argument in tracing program (Artem Savkov) [2221599]
- bpf/btf: Fix is_int_ptr() (Artem Savkov) [2221599]
- selftests/bpf: Add verifier log tests for BPF_BTF_LOAD command (Artem Savkov) [2221599]
- selftests/bpf: Add testing of log_buf==NULL condition for BPF_PROG_LOAD (Artem Savkov) [2221599]
- selftests/bpf: Add tests to validate log_true_size feature (Artem Savkov) [2221599]
- libbpf: Wire through log_true_size for bpf_btf_load() API (Artem Savkov) [2221599]
- libbpf: Wire through log_true_size returned from kernel for BPF_PROG_LOAD (Artem Savkov) [2221599]
- bpf: Relax log_buf NULL conditions when log_level>0 is requested (Artem Savkov) [2221599]
- bpf: Simplify internal verifier log interface (Artem Savkov) [2221599]
- bpf: Add log_true_size output field to return necessary log buffer size (Artem Savkov) [2221599]
- bpf: Keep track of total log content size in both fixed and rolling modes (Artem Savkov) [2221599]
- bpf: Simplify logging-related error conditions handling (Artem Savkov) [2221599]
- bpf: Avoid incorrect -EFAULT error in BPF_LOG_KERNEL mode (Artem Savkov) [2221599]
- bpf: Fix missing -EFAULT return on user log buf error in btf_parse() (Artem Savkov) [2221599]
- bpf: Ignore verifier log reset in BPF_LOG_KERNEL mode (Artem Savkov) [2221599]
- selftests/bpf: Add fixed vs rotating verifier log tests (Artem Savkov) [2221599]
- veristat: Add more veristat control over verifier log options (Artem Savkov) [2221599]
- libbpf: Don't enforce unnecessary verifier log restrictions on libbpf side (Artem Savkov) [2221599]
- bpf: Switch BPF verifier log to be a rotating log by default (Artem Savkov) [2221599]
- bpf: Remove minimum size restrictions on verifier log buffer (Artem Savkov) [2221599]
- bpf: Split off basic BPF verifier log into separate file (Artem Savkov) [2221599]
- bpf: Remove extra whitespace in SPDX tag for syscall/helpers man pages (Artem Savkov) [2221599]
- selftests/bpf: Reset err when symbol name already exist in kprobe_multi_test (Artem Savkov) [2221599]
- selftests/bpf: Prevent infinite loop in veristat when base file is too short (Artem Savkov) [2221599]
- bpftool: Set program type only if it differs from the desired one (Artem Savkov) [2221599]
- selftests/bpf: Use PERF_COUNT_HW_CPU_CYCLES event for get_branch_snapshot (Artem Savkov) [2221599]
- bpf: ensure all memory is initialized in bpf_get_current_comm (Artem Savkov) [2221599]
- selftests/bpf: Add verifier tests for code pattern '<const> <cond_op> <non_const>' (Artem Savkov) [2221599]
- bpf: Improve handling of pattern '<const> <cond_op> <non_const>' in verifier (Artem Savkov) [2221599]
- selftests/bpf: Add tests for non-constant cond_op NE/EQ bound deduction (Artem Savkov) [2221599]
- bpf: Improve verifier JEQ/JNE insn branch taken checking (Artem Savkov) [2221599]
- bpftool: Clean up _bpftool_once_attr() calls in bash completion (Artem Savkov) [2221599]
- bpftool: Support printing opcodes and source file references in CFG (Artem Savkov) [2221599]
- bpftool: Support "opcodes", "linum", "visual" simultaneously (Artem Savkov) [2221599]
- bpftool: Return an error on prog dumps if both CFG and JSON are required (Artem Savkov) [2221599]
- bpftool: Support inline annotations when dumping the CFG of a program (Artem Savkov) [2221599]
- bpftool: Fix bug for long instructions in program CFG dumps (Artem Savkov) [2221599]
- bpftool: Fix documentation about line info display for prog dumps (Artem Savkov) [2221599]
- selftests/bpf: Wait for receive in cg_storage_multi test (Artem Savkov) [2221599]
- selftests/bpf: Add tracing tests for walking skb and req. (Artem Savkov) [2221599]
- bpf: Undo strict enforcement for walking untagged fields. (Artem Savkov) [2221599]
- bpf: Allowlist few fields similar to __rcu tag. (Artem Savkov) [2221599]
- bpf: Refactor NULL-ness check in check_reg_type(). (Artem Savkov) [2221599]
- bpf: Teach verifier that certain helpers accept NULL pointer. (Artem Savkov) [2221599]
- bpf: Refactor btf_nested_type_is_trusted(). (Artem Savkov) [2221599]
- bpf: Remove unused arguments from btf_struct_access(). (Artem Savkov) [2221599]
- bpf: Invoke btf_struct_access() callback only for writes. (Artem Savkov) [2221599]
- selftests/bpf: Add RESOLVE_BTFIDS dependency to bpf_testmod.ko (Artem Savkov) [2221599]
- bpf, docs: Add docs on extended 64-bit immediate instructions (Artem Savkov) [2221599]
- bpf: compute hashes in bloom filter similar to hashmap (Artem Savkov) [2221599]
- bpf: optimize hashmap lookups when key_size is divisible by 4 (Artem Savkov) [2221599]
- bpf,docs: Update documentation to reflect new task kfuncs (Artem Savkov) [2221599]
- bpf: Remove now-defunct task kfuncs (Artem Savkov) [2221599]
- bpf: Make struct task_struct an RCU-safe type (Artem Savkov) [2221599]
- bpf: Remove now-unnecessary NULL checks for KF_RELEASE kfuncs (Artem Savkov) [2221599]
- veristat: small fixed found in -O2 mode (Artem Savkov) [2221599]
- veristat: avoid using kernel-internal headers (Artem Savkov) [2221599]
- veristat: improve version reporting (Artem Savkov) [2221599]
- veristat: relicense veristat.c as dual GPL-2.0-only or BSD-2-Clause licensed (Artem Savkov) [2221599]
- selftests/bpf: Fix conflicts with built-in functions in bench_local_storage_create (Artem Savkov) [2221599]
- selftests/bpf: Replace extract_build_id with read_build_id (Artem Savkov) [2221599]
- selftests/bpf: Add read_build_id function (Artem Savkov) [2221599]
- selftests/bpf: Add err.h header (Artem Savkov) [2221599]
- selftests/bpf: Add testcases for ptr_*_or_null_ in bpf_kptr_xchg (Artem Savkov) [2221599]
- bpf: Handle PTR_MAYBE_NULL case in PTR_TO_BTF_ID helper call arg (Artem Savkov) [2221599]
- veristat: change guess for __sk_buff from CGROUP_SKB to SCHED_CLS (Artem Savkov) [2221599]
- selftests/bpf: Rewrite two infinite loops in bound check cases (Artem Savkov) [2221599]
- veristat: guess and substitue underlying program type for freplace (EXT) progs (Artem Savkov) [2221599]
- veristat: add -d debug mode option to see debug libbpf log (Artem Savkov) [2221599]
- libbpf: disassociate section handler on explicit bpf_program__set_type() call (Artem Savkov) [2221599]
- tools: bpftool: json: Fix backslash escape typo in jsonw_puts (Artem Savkov) [2221599]
- selftests/bpf: Remove verifier/xdp_direct_packet_access.c, converted to progs/verifier_xdp_direct_packet_access.c (Artem Savkov) [2221599]
- selftests/bpf: Verifier/xdp_direct_packet_access.c converted to inline assembly (Artem Savkov) [2221599]
- libbpf: Fix double-free when linker processes empty sections (Artem Savkov) [2221599]
- selftests/bpf: Don't assume page size is 4096 (Artem Savkov) [2221599]
- libbpf: Ensure print callback usage is thread-safe (Artem Savkov) [2221599]
- bpf, docs: Add extended call instructions (Artem Savkov) [2221599]
- selftests/bpf: Add bench for task storage creation (Artem Savkov) [2221599]
- selftests/bpf: Test task storage when local_storage->smap is NULL (Artem Savkov) [2221599]
- bpf: Use bpf_mem_cache_alloc/free for bpf_local_storage (Artem Savkov) [2221599]
- bpf: Use bpf_mem_cache_alloc/free in bpf_local_storage_elem (Artem Savkov) [2221599]
- bpf: Add a few bpf mem allocator functions (Artem Savkov) [2221599]
- selftests/bpf: verifier/xdp.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/xadd.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/var_off.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/value_or_null.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/value.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/value_adj_spill.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/uninit.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/stack_ptr.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/spill_fill.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/ringbuf.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/raw_tp_writable.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/raw_stack.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/meta_access.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/masking.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/map_ret_val.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/map_ptr.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/leak_ptr.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/ld_ind.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/int_ptr.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/helper_value_access.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/helper_restricted.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/helper_packet_access.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/helper_access_var_len.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/div_overflow.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/div0.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/direct_stack_access_wraparound.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/ctx_sk_msg.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/const_or.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/cgroup_storage.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/cgroup_skb.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/cgroup_inv_retcode.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/cfg.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/bounds_mix_sign_unsign.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/bounds_deduction.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/basic_stack.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/array_access.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: verifier/and.c converted to inline assembly (Artem Savkov) [2221599]
- selftests/bpf: prog_tests entry point for migrated test_verifier tests (Artem Savkov) [2221599]
- selftests/bpf: Tests execution support for test_loader.c (Artem Savkov) [2221599]
- selftests/bpf: Unprivileged tests for test_loader.c (Artem Savkov) [2221599]
- selftests/bpf: __imm_insn & __imm_const macro for bpf_misc.h (Artem Savkov) [2221599]
- selftests/bpf: Report program name on parse_test_spec error (Artem Savkov) [2221599]
- bpf: Treat KF_RELEASE kfuncs as KF_TRUSTED_ARGS (Artem Savkov) [2221599]
- cgroup: bpf: use cgroup_lock()/cgroup_unlock() wrappers (Artem Savkov) [2221599]
- bpf: Only invoke kptr dtor following non-NULL xchg (Artem Savkov) [2221599]
- bpf: Check IS_ERR for the bpf_map_get() return value (Artem Savkov) [2221599]
- libbpf: Use .struct_ops.link section to indicate a struct_ops with a link. (Artem Savkov) [2221599]
- libbpf: Update a bpf_link with another struct_ops. (Artem Savkov) [2221599]
- bpf: Update the struct_ops of a bpf_link. (Artem Savkov) [2221599]
- libbpf: Create a bpf_link in bpf_map__attach_struct_ops(). (Artem Savkov) [2221599]
- bpf: Create links for BPF struct_ops maps. (Artem Savkov) [2221599]
- bpf: Retire the struct_ops map kvalue->refcnt. (Artem Savkov) [2221599]
- bpf: remember meta->iter info only for initialized iters (Artem Savkov) [2221599]
- selftests/bpf: Check when bounds are not in the 32-bit range (Artem Savkov) [2221599]
- bpf: Fix __reg_bound_offset 64->32 var_off subreg propagation (Artem Savkov) [2221599]
- bpf: return long from bpf_map_ops funcs (Artem Savkov) [2221599]
- bpf/selftests: coverage for bpf_map_ops errors (Artem Savkov) [2221599]
- selftests/bpf: Add light skeleton test for kfunc detection. (Artem Savkov) [2221599]
- libbpf: Support kfunc detection in light skeleton. (Artem Savkov) [2221599]
- bpf: Teach the verifier to recognize rdonly_mem as not null. (Artem Savkov) [2221599]
- libbpf: Rename RELO_EXTERN_VAR/FUNC. (Artem Savkov) [2221599]
- libbpf: Explicitly call write to append content to file (Artem Savkov) [2221599]
- selftest/bpf: Add a test case for ld_imm64 copy logic. (Artem Savkov) [2221599]
- libbpf: Fix ld_imm64 copy logic for ksym in light skeleton. (Artem Savkov) [2221599]
- bpf, docs: Libbpf overview documentation (Artem Savkov) [2221599]
- selftests/bpf: Add --json-summary option to test_progs (Artem Savkov) [2221599]
- selftests/bpf: Add test for bpf_ksym_exists(). (Artem Savkov) [2221599]
- libbpf: Introduce bpf_ksym_exists() macro. (Artem Savkov) [2221599]
- libbpf: Fix relocation of kfunc ksym in ld_imm64 insn. (Artem Savkov) [2221599]
- bpf: Allow ld_imm64 instruction to point to kfunc. (Artem Savkov) [2221599]
- selftests/bpf: fix "metadata marker" getting overwritten by the netstack (Artem Savkov) [2221599]
- kallsyms, bpf: Move find_kallsyms_symbol_value out of internal header (Artem Savkov) [2221599]
- bpf,docs: Remove bpf_cpumask_kptr_get() from documentation (Artem Savkov) [2221599]
- bpf: Remove bpf_cpumask_kptr_get() kfunc (Artem Savkov) [2221599]
- bpf/selftests: Test using global cpumask kptr with RCU (Artem Savkov) [2221599]
- bpf: Mark struct bpf_cpumask as rcu protected (Artem Savkov) [2221599]
- bpf: Remove misleading spec_v1 check on var-offset stack read (Artem Savkov) [2221599]
- libbpf: Ignore warnings about "inefficient alignment" (Artem Savkov) [2221599]
- selftests/bpf: Fix a fd leak in an error path in network_helpers.c (Artem Savkov) [2221599]
- selftests/bpf: Use ASSERT_EQ instead ASSERT_OK for testing memcmp result (Artem Savkov) [2221599]
- bpf/selftests: Test fentry attachment to shadowed functions (Artem Savkov) [2221599]
- bpf: Fix attaching fentry/fexit/fmod_ret/lsm to modules (Artem Savkov) [2221599]
- cgroup: Make current_cgns_cgroup_dfl() safe to call after exit_task_namespace() (Artem Savkov) [2221599]
- selftests/bpf: Fix trace_virtqueue_add_sgs test issue with LLVM 17. (Artem Savkov) [2221599]
- selftests/bpf: Add various tests to check helper access into ptr_to_btf_id. (Artem Savkov) [2221599]
- bpf: Allow helpers access trusted PTR_TO_BTF_ID. (Artem Savkov) [2221599]
- bpf: Fix bpf_strncmp proto. (Artem Savkov) [2221599]
- bpf, docs: Add signed comparison example (Artem Savkov) [2221599]
- selftests/bpf: use canonical ftrace path (Artem Savkov) [2221599]
- bpf: use canonical ftrace path (Artem Savkov) [2221599]
- bpf: Disable migration when freeing stashed local kptr using obj drop (Artem Savkov) [2221599]
- selftests/bpf: Add local kptr stashing test (Artem Savkov) [2221599]
- bpf: Allow local kptrs to be exchanged via bpf_kptr_xchg (Artem Savkov) [2221599]
- bpf: Support __kptr to local kptrs (Artem Savkov) [2221599]
- bpf, docs: Explain helper functions (Artem Savkov) [2221599]
- bpf: Change btf_record_find enum parameter to field_mask (Artem Savkov) [2221599]
- bpf: btf: Remove unused btf_field_info_type enum (Artem Savkov) [2221599]
- bpf: verifier: Rename kernel_type_name helper to btf_type_name (Artem Savkov) [2221599]
- selftests/bpf: Add local-storage-create benchmark (Artem Savkov) [2221599]
- selftests/bpf: Check freeing sk->sk_local_storage with sk_local_storage->smap is NULL (Artem Savkov) [2221599]
- selftests/bpf: Replace CHECK with ASSERT in test_local_storage (Artem Savkov) [2221599]
- bpf: Add bpf_local_storage_free() (Artem Savkov) [2221599]
- bpf: Add bpf_local_storage_rcu callback (Artem Savkov) [2221599]
- bpf: Add bpf_selem_free() (Artem Savkov) [2221599]
- bpf: Add bpf_selem_free_rcu callback (Artem Savkov) [2221599]
- bpf: Remove bpf_selem_free_fields*_rcu (Artem Savkov) [2221599]
- bpf: Repurpose use_trace_rcu to reuse_now in bpf_local_storage (Artem Savkov) [2221599]
- bpf: Remember smap in bpf_local_storage (Artem Savkov) [2221599]
- bpf: Remove the preceding __ from __bpf_selem_unlink_storage (Artem Savkov) [2221599]
- bpf: Remove __bpf_local_storage_map_alloc (Artem Savkov) [2221599]
- bpf: Refactor codes into bpf_local_storage_destroy (Artem Savkov) [2221599]
- bpf: Move a few bpf_local_storage functions to static scope (Artem Savkov) [2221599]
- bpf/selftests: Fix send_signal tracepoint tests (Artem Savkov) [2221599]
- bpf: take into account liveness when propagating precision (Artem Savkov) [2221599]
- bpf: ensure state checkpointing at iter_next() call sites (Artem Savkov) [2221599]
- selftests/bpf: make BPF compiler flags stricter (Artem Savkov) [2221599]
- selftests/bpf: fix lots of silly mistakes pointed out by compiler (Artem Savkov) [2221599]
- selftests/bpf: add __sink() macro to fake variable consumption (Artem Savkov) [2221599]
- selftests/bpf: prevent unused variable warning in bpf_for() (Artem Savkov) [2221599]
- selftests/bpf: Workaround verification failure for fexit_bpf2bpf/func_replace_return_code (Artem Savkov) [2221599]
- selftests/bpf: Improve error logs in XDP compliance test tool (Artem Savkov) [2221599]
- selftests/bpf: Use ifname instead of ifindex in XDP compliance test tool (Artem Savkov) [2221599]
- bpf: Fix a typo for BPF_F_ANY_ALIGNMENT in bpf.h (Artem Savkov) [2221599]
- selftests/bpf: implement and test custom testmod_seq iterator (Artem Savkov) [2221599]
- selftests/bpf: add number iterator tests (Artem Savkov) [2221599]
- selftests/bpf: add iterators tests (Artem Savkov) [2221599]
- selftests/bpf: add bpf_for_each(), bpf_for(), and bpf_repeat() macros (Artem Savkov) [2221599]
- bpf: implement numbers iterator (Artem Savkov) [2221599]
- bpf: add support for open-coded iterator loops (Artem Savkov) [2221599]
- bpf: add iterator kfuncs registration and validation logic (Artem Savkov) [2221599]
- bpf: factor out fetching basic kfunc metadata (Artem Savkov) [2221599]
- selftests/bpf: Fix IMA test (Artem Savkov) [2221599]
- libbpf: USDT arm arg parsing support (Artem Savkov) [2221599]
- libbpf: Refactor parse_usdt_arg() to re-use code (Artem Savkov) [2221599]
- libbpf: Fix theoretical u32 underflow in find_cd() function (Artem Savkov) [2221599]
- bpf: enforce all maps having memory usage callback (Artem Savkov) [2221599]
- bpf: offload map memory usage (Artem Savkov) [2221599]
- bpf, net: xskmap memory usage (Artem Savkov) [2221599]
- bpf, net: sock_map memory usage (Artem Savkov) [2221599]
- bpf, net: bpf_local_storage memory usage (Artem Savkov) [2221599]
- bpf: local_storage memory usage (Artem Savkov) [2221599]
- bpf: bpf_struct_ops memory usage (Artem Savkov) [2221599]
- bpf: queue_stack_maps memory usage (Artem Savkov) [2221599]
- bpf: devmap memory usage (Artem Savkov) [2221599]
- bpf: cpumap memory usage (Artem Savkov) [2221599]
- bpf: bloom_filter memory usage (Artem Savkov) [2221599]
- bpf: ringbuf memory usage (Artem Savkov) [2221599]
- bpf: reuseport_array memory usage (Artem Savkov) [2221599]
- bpf: stackmap memory usage (Artem Savkov) [2221599]
- bpf: arraymap memory usage (Artem Savkov) [2221599]
- bpf: hashtab memory usage (Artem Savkov) [2221599]
- bpf: lpm_trie memory usage (Artem Savkov) [2221599]
- bpf: add new map ops ->map_mem_usage (Artem Savkov) [2221599]
- bpf: Increase size of BTF_ID_LIST without CONFIG_DEBUG_INFO_BTF again (Artem Savkov) [2221599]
- selftests/bpf: Add test for legacy/perf kprobe/uprobe attach mode (Artem Savkov) [2221599]
- selftests/bpf: Split test_attach_probe into multi subtests (Artem Savkov) [2221599]
- libbpf: Add support to set kprobe/uprobe attach mode (Artem Savkov) [2221599]
- tools/resolve_btfids: Add /libsubcmd to .gitignore (Artem Savkov) [2221599]
- bpf: add support for fixed-size memory pointer returns for kfuncs (Artem Savkov) [2221599]
- bpf: generalize dynptr_get_spi to be usable for iters (Artem Savkov) [2221599]
- bpf: mark PTR_TO_MEM as non-null register type (Artem Savkov) [2221599]
- bpf: move kfunc_call_arg_meta higher in the file (Artem Savkov) [2221599]
- bpf: ensure that r0 is marked scratched after any function call (Artem Savkov) [2221599]
- bpf: fix visit_insn()'s detection of BPF_FUNC_timer_set_callback helper (Artem Savkov) [2221599]
- bpf: clean up visit_insn()'s instruction processing (Artem Savkov) [2221599]
- selftests/bpf: adjust log_fixup's buffer size for proper truncation (Artem Savkov) [2221599]
- bpf: honor env->test_state_freq flag in is_state_visited() (Artem Savkov) [2221599]
- selftests/bpf: enhance align selftest's expected log matching (Artem Savkov) [2221599]
- bpf: improve regsafe() checks for PTR_TO_{MEM,BUF,TP_BUFFER} (Artem Savkov) [2221599]
- bpf: improve stack slot state printing (Artem Savkov) [2221599]
- selftests/bpf: Disassembler tests for verifier.c:convert_ctx_access() (Artem Savkov) [2221599]
- selftests/bpf: test if pointer type is tracked for BPF_ST_MEM (Artem Savkov) [2221599]
- bpf: allow ctx writes using BPF_ST_MEM instruction (Artem Savkov) [2221599]
- bpf: Use separate RCU callbacks for freeing selem (Artem Savkov) [2221599]
- bpf: Refactor RCU enforcement in the verifier. (Artem Savkov) [2221599]
- selftests/bpf: Tweak cgroup kfunc test. (Artem Savkov) [2221599]
- selftests/bpf: Add a test case for kptr_rcu. (Artem Savkov) [2221599]
- bpf: Introduce kptr_rcu. (Artem Savkov) [2221599]
- bpf: Mark cgroups and dfl_cgrp fields as trusted. (Artem Savkov) [2221599]
- bpf: Rename __kptr_ref -> __kptr and __kptr -> __kptr_untrusted. (Artem Savkov) [2221599]
- selftests/bpf: Add absolute timer test (Artem Savkov) [2221599]
- bpf: Add support for absolute value BPF timers (Artem Savkov) [2221599]
- selftests/bpf: Add -Wuninitialized flag to bpf prog flags (Artem Savkov) [2221599]
- bpf: Make bpf_get_current_[ancestor_]cgroup_id() available for all program types (Artem Savkov) [2221599]
- bpf, docs: Fix final bpf docs build failure (Artem Savkov) [2221599]
- bpf: Fix bpf_dynptr_slice{_rdwr} to return NULL instead of 0 (Artem Savkov) [2221599]
- libbpf: Add support for attaching uprobes to shared objects in APKs (Artem Savkov) [2221599]
- libbpf: Introduce elf_find_func_offset_from_file() function (Artem Savkov) [2221599]
- libbpf: Implement basic zip archive parsing support (Artem Savkov) [2221599]
- bpf, docs: Fix __uninit kfunc doc section (Artem Savkov) [2221599]
- bpf: Fix doxygen comments for dynptr slice kfuncs (Artem Savkov) [2221599]
- selftests/bpf: Support custom per-test flags and multiple expected messages (Artem Savkov) [2221599]
- libbpf: Cleanup linker_append_elf_relos (Artem Savkov) [2221599]
- libbpf: Remove several dead assignments (Artem Savkov) [2221599]
- libbpf: Remove unnecessary ternary operator (Artem Savkov) [2221599]
- selftests/bpf: Set __BITS_PER_LONG if target is bpf for LoongArch (Artem Savkov) [2221599]
- selftests/bpf: Add more tests for kptrs in maps (Artem Savkov) [2221599]
- bpf: Support kptrs in local storage maps (Artem Savkov) [2221599]
- bpf: Support kptrs in percpu hashmap and percpu LRU hashmap (Artem Savkov) [2221599]
- selftests/bpf: tests for using dynptrs to parse skb and xdp buffers (Artem Savkov) [2221599]
- bpf: Add bpf_dynptr_slice and bpf_dynptr_slice_rdwr (Artem Savkov) [2221599]
- bpf: Add xdp dynptrs (Artem Savkov) [2221599]
- bpf: Add skb dynptrs (Artem Savkov) [2221599]
- bpf: Add __uninit kfunc annotation (Artem Savkov) [2221599]
- bpf: Refactor verifier dynptr into get_dynptr_arg_reg (Artem Savkov) [2221599]
- bpf: Define no-ops for externally called bpf dynptr functions (Artem Savkov) [2221599]
- bpf: Allow initializing dynptrs in kfuncs (Artem Savkov) [2221599]
- bpf: Refactor process_dynptr_func (Artem Savkov) [2221599]
- bpf: Support "sk_buff" and "xdp_buff" as valid kfunc arg types (Artem Savkov) [2221599]
- bpf, docs: Document BPF insn encoding in term of stored bytes (Artem Savkov) [2221599]
- bpf: Fix bpf_cgroup_from_id() doxygen header (Artem Savkov) [2221599]
- libbpf: Document bpf_{btf,link,map,prog}_get_info_by_fd() (Artem Savkov) [2221599]
- selftests/bpf: Fix compilation errors: Assign a value to a constant (Artem Savkov) [2221599]
- tools: bpftool: Remove invalid \' json escape (Artem Savkov) [2221599]
- selftests/bpf: Use __NR_prlimit64 instead of __NR_getrlimit in user_ringbuf test (Artem Savkov) [2221599]
- selftests/bpf: run mptcp in a dedicated netns (Artem Savkov) [2221599]
- selftests/bpf: Add a test case for bpf_cgroup_from_id() (Artem Savkov) [2221599]
- bpf: Add bpf_cgroup_from_id() kfunc (Artem Savkov) [2221599]
- bpf, docs: Add explanation of endianness (Artem Savkov) [2221599]
- selftests/bpf: Fix BPF_FLOW_DISSECTOR_F_STOP_AT_FLOW_LABEL for empty flow label (Artem Savkov) [2221599]
- bpf: Check for helper calls in check_subprogs() (Artem Savkov) [2221599]
- selftests/bpf: Fix cross compilation with CLANG_CROSS_FLAGS (Artem Savkov) [2221599]
- selftests/bpf: Remove not used headers (Artem Savkov) [2221599]
- bpf: Wrap register invalidation with a helper (Artem Savkov) [2221599]
- bpf: Fix check_reg_type for PTR_TO_BTF_ID (Artem Savkov) [2221599]
- bpf: Remove unused MEM_ALLOC | PTR_TRUSTED checks (Artem Savkov) [2221599]
- bpf: Annotate data races in bpf_local_storage (Artem Savkov) [2221599]
- RDMA/siw: Remove namespace check from siw_netdev_event() (Kamal Heib) [RHEL-2758]
- RDMA/siw: Fix potential page_array out of range access (Kamal Heib) [RHEL-2758]
- RDMA/siw: Fix user page pinning accounting (Kamal Heib) [RHEL-2758]
- RDMA/siw: remove FOLL_FORCE usage (Kamal Heib) [RHEL-2758]
- RDMA/siw: Set defined status for work completion with undefined status (Kamal Heib) [RHEL-2758]
- RDMA/siw: Fix immediate work request flush to completion queue (Kamal Heib) [RHEL-2758]
- RDMA/siw: Add missing Kconfig selections (Kamal Heib) [RHEL-2758]
Resolves: rhbz#2176350, rhbz#2221599, RHEL-2718, RHEL-2758, RHEL-3359, RHEL-7015, RHEL-9835

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-09 08:47:25 -04:00
Scott Weaver c372b99b5a kernel-5.14.0-374.el9
* Fri Oct 06 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-374.el9]
- interconnect: imx: fix registration race (Steve Best) [2230634]
- remoteproc: imx_dsp_rproc: use modern pm_ops (Steve Best) [2230679]
- remoteproc: imx_dsp: Convert to platform remove callback returning void (Steve Best) [2230679]
- remoteproc: imx_dsp_rproc: Fix kernel test robot sparse warning (Steve Best) [2230679]
- remoteproc: imx_dsp_rproc: Improve exception handling in imx_dsp_rproc_mbox_alloc() (Steve Best) [2230679]
- remoteproc: imx_dsp_rproc: Call of_node_put() on iteration error (Steve Best) [2230679]
- remoteproc: imx_dsp_rproc: Add custom memory copy implementation for i.MX DSP Cores (Steve Best) [2230679]
- remoteproc: imx_dsp_rproc: Add module parameter to ignore ready flag from remote processor (Steve Best) [2230679]
- i2c: imx-lpi2c: fix type char overflow issue when calculating the clock cycle (Steve Best) [2230683]
- i2c: imx-lpi2c: Don't open-code DIV_ROUND_UP (Steve Best) [2230683]
- i2c: Convert to platform remove callback returning void (Steve Best) [2230683]
- i2c: imx-lpi2c: avoid taking clk_prepare mutex in PM callbacks (Steve Best) [2230683]
- ibmvnic: Assign XPS map to correct queue index (Mamatha Inamdar) [2228220]
- ibmvnic: Toggle between queue types in affinity mapping (Mamatha Inamdar) [2228220]
- ibmvnic: Update XPS assignments during affinity binding (Mamatha Inamdar) [2228220]
- ibmvnic: Add hotpluggable CPU callbacks to reassign affinity hints (Mamatha Inamdar) [2228220]
- ibmvnic: Assign IRQ affinity hints to device queues (Mamatha Inamdar) [2228220]
- redhat/configs: NXP BBNSM Power Key Driver (Steve Best) [2230577]
- Input: bbnsm_pwrkey - add bbnsm power key support (Steve Best) [2230577]
- clk: imx93: Propagate correct error in imx93_clocks_probe() (Steve Best) [2230549]
- clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe (Steve Best) [2230549]
- clk: imx: imx93: Add nic and A55 clk (Steve Best) [2230549]
- clk: imx: imx93: add mcore_booted module paratemter (Steve Best) [2230549]
- i2c: Convert to platform remove callback returning void (Steve Best) [2230651]
- i2c: imx: Simplify using devm_clk_get_enabled() (Steve Best) [2230651]
- CI: Remove unused kpet_tree_family (Nikolai Kondrashov)
- arm64: dts: imx93: add nxp,no-divider for sysctr (Steve Best) [RHEL-2707]
- arm64: dts: imx93: add MU clock for mailbox (Steve Best) [RHEL-2707]
- arm64: dts: imx93: add gpio alises (Steve Best) [RHEL-2707]
- arm64: dts: imx93: add extra lpspi node (Steve Best) [RHEL-2707]
- arm64: dts: imx: minor whitespace cleanup around '=' (Steve Best) [RHEL-2707]
- arm64: dts: imx93: add "fsl,imx8ulp-lpuart" compatible for imx93 (Steve Best) [RHEL-2707]
- arm64: dts: imx93: add cm33 node (Steve Best) [RHEL-2707]
- arm64: dts: imx93: add thermal support (Steve Best) [RHEL-2707]
- arm64: dts: imx93: enable CM33 for 11x11 EVK (Steve Best) [RHEL-2707]
- arm64: dts: imx93: add cma area for i.MX93 11x11 EVK (Steve Best) [RHEL-2707]
- arm64: dts: imx93: Fix anatop node size (Steve Best) [RHEL-2707]
- arm64: dts: imx93: add ddr performance monitor node (Steve Best) [RHEL-2707]
- arm64: dts: imx93: add fsl,stop-mode property to support WOL (Steve Best) [RHEL-2707]
- arm64: dts: imx93: add cpuidle node (Steve Best) [RHEL-2707]
- arm64: dts: imx93: reorder device nodes (Steve Best) [RHEL-2707]
- arm64: dts: imx93: add ocotp node (Steve Best) [RHEL-2707]
- arm64: dts: imx93: add watchdog node (Steve Best) [RHEL-2707]
- arm64: dts: imx93: add missing tpm pwm instances (Steve Best) [RHEL-2707]
- arm64: dts: imx93: add tpm nodes (Steve Best) [RHEL-2707]
- arm64: dts: imx93: add missing #address-cells and #size-cells to i2c nodes (Steve Best) [RHEL-2707]
- arm64: dts: imx93: Fix eqos properties (Steve Best) [RHEL-2707]
- arm64: dts: imx93: Add FlexSPI support (Steve Best) [RHEL-2707]
- arm64: dts: imx93: Add the bbnsm dts node (Steve Best) [RHEL-2707]
- arm64: dts: imx93-11x11-evk: enable wdog3 (Steve Best) [RHEL-2707]
- phy: freescale: imx8m-pcie: Use devm_platform_ioremap_resource() (Steve Best) [2230655]
- remoteproc: imx: Convert to platform remove callback returning void (Steve Best) [2230674]
- remoteproc: imx_rproc: Call of_node_put() on iteration error (Steve Best) [2230674]
- interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting (Alessandro Carminati) [RHEL-3931]
- interconnect: qcom: bcm-voter: Improve enable_mask handling (Alessandro Carminati) [RHEL-3931]
- interconnect: qcom: Add support for mask-based BCMs (Alessandro Carminati) [RHEL-3931]
- power: reset: qcom-pon: add support for qcom,pmk8350-pon compatible string (Alessandro Carminati) [RHEL-3931]
- PCI: qcom: Add support for sa8775p SoC (Alessandro Carminati) [RHEL-3931]
- dt-bindings: PCI: qcom: Add sa8775p compatible (Alessandro Carminati) [RHEL-3931]
- phy: qcom-qmp-pcie: keep offset tables sorted (Alessandro Carminati) [RHEL-3931]
- phy: qcom-qmp-pcie: drop ln_shrd from v5_20 config (Alessandro Carminati) [RHEL-3931]
- arm64: dts: qcom: sa8775p: Hook up PDC as wakeup-parent of TLMM (Alessandro Carminati) [RHEL-3931]
- arm64: dts: qcom: sa8775p-ride: enable EMAC1 (Alessandro Carminati) [RHEL-3931]
- arm64: dts: qcom: sa8775p-ride: add an alias for ethernet0 (Alessandro Carminati) [RHEL-3931]
- arm64: dts: qcom: sa8775p-ride: sort aliases alphabetically (Alessandro Carminati) [RHEL-3931]
- arm64: dts: qcom: sa8775p-ride: add the second SGMII PHY (Alessandro Carminati) [RHEL-3931]
- arm64: dts: qcom: sa8775p-ride: index the first SGMII PHY (Alessandro Carminati) [RHEL-3931]
- arm64: dts: qcom: sa8775p-ride: move the reset-gpios property of the PHY (Alessandro Carminati) [RHEL-3931]
- arm64: dts: qcom: sa8775p-ride: enable the second SerDes PHY (Alessandro Carminati) [RHEL-3931]
- arm64: dts: qcom: sa8775p: add a node for EMAC1 (Alessandro Carminati) [RHEL-3931]
- arm64: dts: qcom: sa8775p: add a node for the second serdes PHY (Alessandro Carminati) [RHEL-3931]
- arm64: dts: qcom: sa8775p-ride: enable pcie nodes (Alessandro Carminati) [RHEL-3931]
- arm64: dts: qcom: sa8775p: Add pcie0 and pcie1 nodes (Alessandro Carminati) [RHEL-3931]
- phy: qcom-qmp-pcie: add support for sa8775p (Alessandro Carminati) [RHEL-3931]
- dt-bindings: phy: qcom,qmp: Add sa8775p QMP PCIe PHY (Alessandro Carminati) [RHEL-3931]
- arm64: dts: qcom: sa8775p-ride: Update L4C parameters (Alessandro Carminati) [RHEL-3931]
- interconnect: qcom: sa8775p: add enable_mask for bcm nodes (Alessandro Carminati) [RHEL-3931]
- arm64: dts: qcom: sa8775p: add the pcie smmu node (Alessandro Carminati) [RHEL-3931]
- dt-bindings: phy: qcom,qmp: Add SDX65 QMP PHY (Alessandro Carminati) [RHEL-3931]
- dt-bindings: phy: Add QMP PCIe PHY comptible for SM8550 (Alessandro Carminati) [RHEL-3931]
- dt-bindings: phy: qcom,qmp-pcie: add sm8350 bindings (Alessandro Carminati) [RHEL-3931]
- dt-bindings: phy: qcom,qmp-pcie: add sc8280xp bindings (Alessandro Carminati) [RHEL-3931]
Resolves: rhbz#2228220, rhbz#2230549, rhbz#2230577, rhbz#2230634, rhbz#2230651, rhbz#2230655, rhbz#2230674, rhbz#2230679, rhbz#2230683, RHEL-2707, RHEL-3931

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-06 19:55:52 -04:00
Scott Weaver e4a5efaad5 kernel-5.14.0-373.el9
* Wed Oct 04 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-373.el9]
- CI: Enable 'dist-self-test' for C9S/RHEL9 (Vitaly Kuznetsov)
- redhat: Update 'dist-self-test-data' (Vitaly Kuznetsov)
- redhat: Explicitly disable CONFIG_COPS (Vitaly Kuznetsov)
- redhat: Add dist-check-licenses target (Vitaly Kuznetsov)
- redhat: Introduce "Verify SPDX-License-Identifier tags" selftest (Vitaly Kuznetsov)
- redhat: Use kspdx-tool output for the License: field (Vitaly Kuznetsov)
- cpuidle, intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE *again* (David Arcari) [RHEL-11351]
- Revert "intel_idle: Add support for using intel_idle in a VM guest using just hlt" (David Arcari) [RHEL-11351]
- Revert "intel_idle: Add a "Long HLT" C1 state for the VM guest mode" (David Arcari) [RHEL-11351]
- Revert "intel_idle: Add __init annotation to matchup_vm_state_with_baremetal()" (David Arcari) [RHEL-11351]
- intel_idle: Add __init annotation to matchup_vm_state_with_baremetal() (David Arcari) [RHEL-11351]
- intel_idle: Add a "Long HLT" C1 state for the VM guest mode (David Arcari) [RHEL-11351]
- intel_idle: Add support for using intel_idle in a VM guest using just hlt (David Arcari) [RHEL-11351]
- intel_idle: clean up the (new) state_update_enter_method function (David Arcari) [RHEL-11351]
- intel_idle: refactor state->enter manipulation into its own function (David Arcari) [RHEL-11351]
- intel_idle: mark few variables as __read_mostly (David Arcari) [RHEL-11351]
- intel_idle: do not sprinkle module parameter definitions around (David Arcari) [RHEL-11351]
- intel_idle: fix confusing message (David Arcari) [RHEL-11351]
- intel_idle: improve C-state flags handling robustness (David Arcari) [RHEL-11351]
- intel_idle: further intel_idle_init_cstates_icpu() cleanup (David Arcari) [RHEL-11351]
- intel_idle: clean up intel_idle_init_cstates_icpu() (David Arcari) [RHEL-11351]
- intel_idle: use pr_info() instead of printk() (David Arcari) [RHEL-11351]
- PCI: Free released resource after coalescing (Myron Stowe) [RHEL-2570]
- dt-bindings: PCI: qcom: Fix SDX65 compatible (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address (Myron Stowe) [RHEL-2570]
- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (Myron Stowe) [RHEL-2570]
- Revert "PCI: mvebu: Mark driver as BROKEN" (Myron Stowe) [RHEL-2570]
- MAINTAINERS: Add Manivannan Sadhasivam as DesignWare PCIe driver maintainer (Myron Stowe) [RHEL-2570]
- PCI: xgene-msi: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: tegra: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: rockchip-host: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: mvebu: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: mt7621: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: mediatek-gen3: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: mediatek: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: iproc: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: hisi-error: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: dwc: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: j721e: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: brcmstb: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: altera-msi: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: altera: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: aardvark: Convert to platform remove callback returning void (Myron Stowe) [RHEL-2570]
- PCI: layerscape: Add the endpoint linkup notifier support (Myron Stowe) [RHEL-2570]
- PCI: endpoint: pci-epf-vntb: Fix typo in comments (Myron Stowe) [RHEL-2570]
- MAINTAINERS: Add PCI MHI endpoint function driver under MHI bus (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Add PCI Endpoint function driver for MHI bus (Myron Stowe) [RHEL-2570]
- PCI: qcom-ep: Add support for BME notification (Myron Stowe) [RHEL-2570]
- PCI: qcom-ep: Add support for Link down notification (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Add BME notifier support (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Add linkdown notifier support (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Return error if EPC is started/stopped multiple times (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Pass EPF device ID to the probe function (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Add missing documentation about the MSI/MSI-X range (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Improve pci_epf_type_add_cfs() (Myron Stowe) [RHEL-2570]
- PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction (Myron Stowe) [RHEL-2570]
- misc: pci_endpoint_test: Simplify pci_endpoint_test_msi_irq() (Myron Stowe) [RHEL-2570]
- misc: pci_endpoint_test: Do not write status in IRQ handler (Myron Stowe) [RHEL-2570]
- misc: pci_endpoint_test: Re-init completion for every test (Myron Stowe) [RHEL-2570]
- misc: pci_endpoint_test: Free IRQs before removing the device (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Simplify transfers result print (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Simplify DMA support checks (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Cleanup request result handling (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Cleanup pci_epf_test_cmd_handler() (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Improve handling of command and status registers (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Simplify IRQ test commands execution (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Simplify pci_epf_test_raise_irq() (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Simplify read/write/copy test functions (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Use dmaengine_submit() to initiate DMA transfer (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Fix DMA transfer completion detection (Myron Stowe) [RHEL-2570]
- PCI: epf-test: Fix DMA transfer completion initialization (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Move pci_epf_type_add_cfs() code (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Automatically create a function specific attributes group (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Fix a Kconfig prompt of vNTB driver (Myron Stowe) [RHEL-2570]
- PCI: endpoint: Fix Kconfig indent style (Myron Stowe) [RHEL-2570]
- PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (Myron Stowe) [RHEL-2570]
- PCI: vmd: Reset VMD config register between soft reboots (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Set address alignment for endpoint mode (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Don't advertise MSI-X in PCIe capabilities (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Use u32 variable to access 32-bit registers (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Fix window mapping and address translation for endpoint (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (Myron Stowe) [RHEL-2570]
- dt-bindings: PCI: Update the RK3399 example to a valid one (Myron Stowe) [RHEL-2570]
- dt-bindings: PCI: Convert Rockchip RK3399 PCIe to DT schema (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Assert PCI Configuration Enable bit after probe (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Write PCI Device ID to correct register (Myron Stowe) [RHEL-2570]
- PCI: rockchip: Remove writes to unused registers (Myron Stowe) [RHEL-2570]
- PCI: rcar: Use correct product family name for Renesas R-Car (Myron Stowe) [RHEL-2570]
- PCI: rcar-host: Remove unused static pcie_base and pcie_dev (Myron Stowe) [RHEL-2570]
- PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 (Myron Stowe) [RHEL-2570]
- PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 (Myron Stowe) [RHEL-2570]
- PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 (Myron Stowe) [RHEL-2570]
- PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 (Myron Stowe) [RHEL-2570]
- PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 and v2.9.0 (Myron Stowe) [RHEL-2570]
- PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 and v1.9.0 (Myron Stowe) [RHEL-2570]
- PCI: qcom: Disable write access to read only registers for IP v2.9.0 (Myron Stowe) [RHEL-2570]
- PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (Myron Stowe) [RHEL-2570]
- PCI: qcom: Disable write access to read only registers for IP v2.3.3 (Myron Stowe) [RHEL-2570]
- PCI: ftpci100: Release the clock resources (Myron Stowe) [RHEL-2570]
- PCI: imx6: Save and restore root port MSI control in suspend and resume (Myron Stowe) [RHEL-2570]
- PCI: cadence: Fix Gen2 Link Retraining process (Myron Stowe) [RHEL-2570]
- dt-bindings: PCI: qcom: Add SDX65 SoC (Myron Stowe) [RHEL-2570]
- Documentation: PCI: correct spelling (Myron Stowe) [RHEL-2570]
- PCI: Add pci_clear_master() stub for non-CONFIG_PCI (Myron Stowe) [RHEL-2570]
- PCI: Expand comment about sorting pci_ids.h entries (Myron Stowe) [RHEL-2570]
- PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (Myron Stowe) [RHEL-2570]
- PCI: Delay after FLR of Solidigm P44 Pro NVMe (Myron Stowe) [RHEL-2570]
- PCI: Release resource invalidated by coalescing (Myron Stowe) [RHEL-2570]
- PCI/ACPI: Call _REG when transitioning D-states (Myron Stowe) [RHEL-2570]
- PCI/ACPI: Validate acpi_pci_set_power_state() parameter (Myron Stowe) [RHEL-2570]
- PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (Myron Stowe) [RHEL-2570]
- PCI/PM: Shorten pci_bridge_wait_for_secondary_bus() wait time for slow links (Myron Stowe) [RHEL-2570]
- PCI: acpiphp: Reassign resources on bridge if necessary (Myron Stowe) [RHEL-2570]
- PCI: pciehp: Cancel bringup sequence if card is not present (Myron Stowe) [RHEL-2570]
- PCI: pciehp: Simplify Attention Button logging (Myron Stowe) [RHEL-2570]
- Merge branch 'pci/enumeration' (Myron Stowe) [RHEL-2570]
- PCI: Add failed link recovery for device reset events (Myron Stowe) [RHEL-2570]
- PCI: Work around PCIe link training failures (Myron Stowe) [RHEL-2570]
- PCI: Use pcie_wait_for_link_status() in pcie_wait_for_link_delay() (Myron Stowe) [RHEL-2570]
- PCI: Add support for polling DLLLA to pcie_retrain_link() (Myron Stowe) [RHEL-2570]
- PCI: Export pcie_retrain_link() for use outside ASPM (Myron Stowe) [RHEL-2570]
- PCI: Export PCIe link retrain timeout (Myron Stowe) [RHEL-2570]
- PCI: Execute quirk_enable_clear_retrain_link() earlier (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Factor out waiting for link training to complete (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Avoid unnecessary pcie_link_state use (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Use distinct local vars in pcie_retrain_link() (Myron Stowe) [RHEL-2570]
- net/mlx5: Rely on dev->link_active_reporting (Myron Stowe) [RHEL-2570]
- powerpc/eeh: Rely on dev->link_active_reporting (Myron Stowe) [RHEL-2570]
- PCI: pciehp: Rely on dev->link_active_reporting (Myron Stowe) [RHEL-2570]
- PCI: Initialize dev->link_active_reporting earlier (Myron Stowe) [RHEL-2570]
- PCI: of: Propagate firmware node by calling device_set_node() (Myron Stowe) [RHEL-2570]
- PCI: Add PCI_EXT_CAP_ID_PL_32GT define (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Remove unnecessary ASPM_STATE_L1SS check (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Rename L1.2-specific functions from 'l1ss' to 'l12' (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Set ASPM_STATE_L1 when driver enables L1.1 or L1.2 (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Set only ASPM_STATE_L1 when driver enables L1 (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Disable only ASPM_STATE_L1 when driver disables L1 (Myron Stowe) [RHEL-2570]
- PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free (Myron Stowe) [RHEL-2570]
- Documentation: PCI: Tidy AER documentation (Myron Stowe) [RHEL-2570]
- Documentation: PCI: Update cross references to .rst files (Myron Stowe) [RHEL-2570]
- Documentation: PCI: Drop recommendation to configure AER Capability (Myron Stowe) [RHEL-2570]
- PCI: Unexport pci_save_aer_state() (Myron Stowe) [RHEL-2570]
- cpufreq: Fail driver register if it has adjust_perf without fast_switch (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate-ut: Remove module parameter access (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate-ut: Modify the function to get the highest_perf value (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate: fix global sysfs attribute type (David Arcari) [RHEL-10047]
- redhat/configs: set the default for amd-pstate to Active (EPP) (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate: Add a kernel config option to set default mode (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (David Arcari) [RHEL-10047]
- ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate: Write CPPC enable bit per-socket (David Arcari) [RHEL-10047]
- cpufreq: amd-pstate: move to use bus_get_dev_root() (David Arcari) [RHEL-10047]
- vfio/group: Defer device removal from no-iommu group (Alex Williamson) [RHEL-3400]
- cpupower: Add Georgian translation to Makefile LANGUAGES (Joel Slebodnick) [RHEL-10052]
- cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation. (Joel Slebodnick) [RHEL-10052]
- cpupower: Add turbo-boost support in cpupower (Joel Slebodnick) [RHEL-10052]
- cpupower: Add support for amd_pstate mode change (Joel Slebodnick) [RHEL-10052]
- cpupower: Add EPP value change support (Joel Slebodnick) [RHEL-10052]
- cpupower: Add is_valid_path API (Joel Slebodnick) [RHEL-10052]
- cpupower: Recognise amd-pstate active mode driver (Joel Slebodnick) [RHEL-10052]
- redhat: bump libcpupower soname to match upstream (Joel Slebodnick) [RHEL-10052]
- cpupower: Bump soname version (Joel Slebodnick) [RHEL-10052]
- cpupower: Make TSC read per CPU for Mperf monitor (Joel Slebodnick) [RHEL-10052]
- cpupower:Fix resource leaks in sysfs_get_enabled() (Joel Slebodnick) [RHEL-10052]
- cpupower: rapl monitor - shows the used power consumption in uj for each rapl domain (Joel Slebodnick) [RHEL-10052]
- cpupower: Introduce powercap intel-rapl library and powercap-info command (Joel Slebodnick) [RHEL-10052]
- cpupower: Add Georgian translation (Joel Slebodnick) [RHEL-10052]
- tools/cpupower: Choose base_cpu to display default cpupower details (Joel Slebodnick) [RHEL-10052]
- treewide: Replace GPLv2 boilerplate/reference with SPDX - gpl-2.0_385.RULE (Joel Slebodnick) [RHEL-10052]
- Revert "cnic: don't pass bogus GFP_ flags to dma_alloc_coherent" (Chris Leech) [RHEL-2542]
- Revert "dma-mapping: reject __GFP_COMP in dma_alloc_attrs" (Chris Leech) [RHEL-2542]
- drm/amd: flush any delayed gfxoff on suspend entry (Mika Penttilä) [2232662]
- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (Mika Penttilä) [2232662]
- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (Mika Penttilä) [2232662]
- Revert "net/mlx5e: Switch to using napi_build_skb()" (Mohammad Kabat) [RHEL-1267]
Resolves: RHEL-10047, RHEL-10052, RHEL-11351, RHEL-2570, RHEL-3400

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-04 19:00:30 -04:00
Scott Weaver c10ddfc31c kernel-5.14.0-372.el9
* Tue Oct 03 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-372.el9]
- x86/xen: Set default memory type for PV guests to WB (Camilla Conte) [RHEL-2889]
- x86/mtrr: Unify debugging printing (Camilla Conte) [RHEL-2889]
- x86/mtrr: Remove unused code (Camilla Conte) [RHEL-2889]
- x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID (Camilla Conte) [RHEL-2889]
- x86/mtrr: Use new cache_map in mtrr_type_lookup() (Camilla Conte) [RHEL-2889]
- x86/mtrr: Add mtrr=debug command line option (Camilla Conte) [RHEL-2889]
- x86/mtrr: Construct a memory map with cache modes (Camilla Conte) [RHEL-2889]
- x86/mtrr: Add get_effective_type() service function (Camilla Conte) [RHEL-2889]
- x86/mtrr: Allocate mtrr_value array dynamically (Camilla Conte) [RHEL-2889]
- x86/mtrr: Move 32-bit code from mtrr.c to legacy.c (Camilla Conte) [RHEL-2889]
- x86/mtrr: Have only one set_mtrr() variant (Camilla Conte) [RHEL-2889]
- x86/mtrr: Replace vendor tests in MTRR code (Camilla Conte) [RHEL-2889]
- x86/xen: Set MTRR state when running as Xen PV initial domain (Camilla Conte) [RHEL-2889]
- x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest (Camilla Conte) [RHEL-2889]
- x86/mtrr: Support setting MTRR state for software defined MTRRs (Camilla Conte) [RHEL-2889]
- x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept (Camilla Conte) [RHEL-2889]
- x86/mtrr: Remove physical address size calculation (Camilla Conte) [RHEL-2889]
- x86/mtrr: Make message for disabled MTRRs more descriptive (Camilla Conte) [RHEL-2889]
- x86/pat: Handle TDX guest PAT initialization (Camilla Conte) [RHEL-2889]
- x86/cpuid: Carve out all CPUID functionality (Camilla Conte) [RHEL-2889]
- x86/cpu: Switch to cpu_feature_enabled() for X86_FEATURE_XENPV (Camilla Conte) [RHEL-2889]
- x86/cpu: Remove X86_FEATURE_XENPV usage in setup_cpu_entry_area() (Camilla Conte) [RHEL-2889]
- x86/cpu: Drop 32-bit Xen PV guest code in update_task_stack() (Camilla Conte) [RHEL-2889]
- x86/cpu: Remove unneeded 64-bit dependency in arch_enter_from_user_mode() (Camilla Conte) [RHEL-2889]
- x86/cpufeatures: Add X86_FEATURE_XENPV to disabled-features.h (Camilla Conte) [RHEL-2889]
- x86/mtrr: Simplify mtrr_ops initialization (Camilla Conte) [RHEL-2889]
- x86/cacheinfo: Switch cache_ap_init() to hotplug callback (Camilla Conte) [RHEL-2889]
- x86: Decouple PAT and MTRR handling (Camilla Conte) [RHEL-2889]
- x86/PAT: Have pat_enabled() properly reflect state when running on Xen (Camilla Conte) [RHEL-2889]
- x86/mtrr: Add a stop_machine() handler calling only cache_cpu_init() (Camilla Conte) [RHEL-2889]
- x86/mtrr: Let cache_aps_delayed_init replace mtrr_aps_delayed_init (Camilla Conte) [RHEL-2889]
- x86/mtrr: Get rid of __mtrr_enabled bool (Camilla Conte) [RHEL-2889]
- x86/mtrr: Simplify mtrr_bp_init() (Camilla Conte) [RHEL-2889]
- x86/mtrr: Remove set_all callback from struct mtrr_ops (Camilla Conte) [RHEL-2889]
- x86/mtrr: Disentangle MTRR init from PAT init (Camilla Conte) [RHEL-2889]
- x86/mtrr: Move cache control code to cacheinfo.c (Camilla Conte) [RHEL-2889]
- x86/mtrr: Split MTRR-specific handling from cache dis/enabling (Camilla Conte) [RHEL-2889]
- x86/mtrr: Rename prepare_set() and post_set() (Camilla Conte) [RHEL-2889]
- x86/mtrr: Replace use_intel() with a local flag (Camilla Conte) [RHEL-2889]
- x86/mtrr: Remove unused cyrix_set_all() function (Camilla Conte) [RHEL-2889]
- x86/mtrr: Add comment for set_mtrr_state() serialization (Camilla Conte) [RHEL-2889]
- redhat/configs: add new network PHYs configs (Adrien Thierry) [RHEL-2799]
- net: phylink: fix sphinx complaint about invalid literal (Adrien Thierry) [RHEL-2799]
- net: phy: Fix deadlocking in phy_error() invocation (Adrien Thierry) [RHEL-2799]
- net: sfp: handle 100G/25G active optical cables in sfp_parse_support (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: stub c45 read/write for 54810 (Adrien Thierry) [RHEL-2799]
- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: remove set/get wol callbacks for AR8032 (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: fix the wol setting functions (Adrien Thierry) [RHEL-2799]
- net: dsa: fix older DSA drivers using phylink (Adrien Thierry) [RHEL-2799]
- net: phy: marvell10g: fix 88x3310 power up (Adrien Thierry) [RHEL-2799]
- net: phy: prevent stale pointer dereference in phy_init() (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: fix packet loss due to RGMII delays (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: drop brcm_phy_setbits() and use phy_set_bits() instead (Adrien Thierry) [RHEL-2799]
- net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver (Adrien Thierry) [RHEL-2799]
- net: phylink: pass neg_mode into phylink_mii_c22_pcs_config() (Adrien Thierry) [RHEL-2799]
- net: phylink: convert phylink_mii_c22_pcs_config() to neg_mode (Adrien Thierry) [RHEL-2799]
- net: phylink: add PCS negotiation mode (Adrien Thierry) [RHEL-2799]
- net: micrel: Change to receive timestamp in the frame for lan8841 (Adrien Thierry) [RHEL-2799]
- net: phy-c45: Fix genphy_c45_ethtool_set_eee description (Adrien Thierry) [RHEL-2799]
- Revert "net: phy: dp83867: perform soft reset and retain established link" (Adrien Thierry) [RHEL-2799]
- net: mdio: fix the wrong parameters (Adrien Thierry) [RHEL-2799]
- net: phy: mediatek: fix compile-test dependencies (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: Use devm_regulator_get_enable_optional() (Adrien Thierry) [RHEL-2799]
- net: phy: Manual remove LEDs to ensure correct ordering (Adrien Thierry) [RHEL-2799]
- net: phylink: use a dedicated helper to parse usgmii control word (Adrien Thierry) [RHEL-2799]
- net: phylink: report correct max speed for QUSGMII (Adrien Thierry) [RHEL-2799]
- net: phy: add driver for MediaTek SoC built-in GE PHYs (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Add support for setting LED brightness (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Rename LED registers (Adrien Thierry) [RHEL-2799]
- net: phy: realtek: Disable clock on suspend (Adrien Thierry) [RHEL-2799]
- net: phy: realtek: Add optional external PHY clock (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Move KSZ9477 errata fixes to PHY driver (Adrien Thierry) [RHEL-2799]
- net: phylink: actually fix ksettings_set() ethtool call (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Add LPI counter (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: extend interrupt fix to all impacted variants (Adrien Thierry) [RHEL-2799]
- phy: mscc: Add support for RGMII delay configuration (Adrien Thierry) [RHEL-2799]
- phy: mscc: Use PHY_ID_MATCH_VENDOR to minimize PHY ID table (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1s: add support for Microchip LAN865x Rev.B0 PHYs (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1s: remove unnecessary interrupts disabling code (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1s: fix reset complete status handling (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1s: update LAN867x PHY supported revision number (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1s: replace read-modify-write code with phy_modify_mmd (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1s: modify driver description to be more generic (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Register dummy IRQ handler (Adrien Thierry) [RHEL-2799]
- net: phylink: provide phylink_pcs_config() and phylink_pcs_link_up() (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: enable VSC8501/2 RGMII RX clock (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: remove unnecessary phydev locking (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: add support for VSC8501 (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: add VSC8502 to MODULE_DEVICE_TABLE (Adrien Thierry) [RHEL-2799]
- net: phylink: add function to resolve clause 73 negotiation (Adrien Thierry) [RHEL-2799]
- net: phylink: remove duplicated linkmode pause resolution (Adrien Thierry) [RHEL-2799]
- net: phy: avoid kernel warning dump when stopping an errored PHY (Adrien Thierry) [RHEL-2799]
- net: sfp: add support for HXSX-ATRI-1 copper SFP+ module (Adrien Thierry) [RHEL-2799]
- net: phylink: require supported_interfaces to be filled (Adrien Thierry) [RHEL-2799]
- net: sfp: add support for a couple of copper multi-rate modules (Adrien Thierry) [RHEL-2799]
- net: phy: add helpers for comparing phy IDs (Adrien Thierry) [RHEL-2799]
- net: sfp: add support for rate selection (Adrien Thierry) [RHEL-2799]
- net: sfp: add support for setting signalling rate (Adrien Thierry) [RHEL-2799]
- net: sfp: change st_mutex locking (Adrien Thierry) [RHEL-2799]
- net: sfp: move sm_mutex into sfp_check_state() (Adrien Thierry) [RHEL-2799]
- net: sfp: swap order of rtnl and st_mutex locks (Adrien Thierry) [RHEL-2799]
- net: sfp: move rtnl lock to cover reading state (Adrien Thierry) [RHEL-2799]
- net: sfp: add helper to modify signal states (Adrien Thierry) [RHEL-2799]
- net: phylink: fix ksettings_set() ethtool call (Adrien Thierry) [RHEL-2799]
- net: phylink: constify fwnode arguments (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Add support for Wake-on-LAN (Adrien Thierry) [RHEL-2799]
- net: phy: Allow drivers to always call into ->suspend() (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: add w/a for packet errors seen with short cables (Adrien Thierry) [RHEL-2799]
- net: phy: bcm7xx: Correct read from expansion register (Adrien Thierry) [RHEL-2799]
- net: phy: dp83869: support mii mode when rgmii strap cfg is used (Adrien Thierry) [RHEL-2799]
- net: phy: hide the PHYLIB_LEDS knob (Adrien Thierry) [RHEL-2799]
- net: phy: marvell-88x2222: remove unnecessary (void*) conversions (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Fix inconsistent indenting in led_blink_set (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: Add led_brightness_set support (Adrien Thierry) [RHEL-2799]
- net: phy: Fix reading LED reg property (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: Remove unnecessary (void*) conversions (Adrien Thierry) [RHEL-2799]
- drivers/net/phy: add driver for Microchip LAN867x 10BASE-T1S PHY (Adrien Thierry) [RHEL-2799]
- net: phy: add basic driver for NXP CBTX PHY (Adrien Thierry) [RHEL-2799]
- net: phy: fix circular LEDS_CLASS dependencies (Adrien Thierry) [RHEL-2799]
- net: micrel: Update the list of supported phys (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Implement led_blink_set() (Adrien Thierry) [RHEL-2799]
- net: phy: phy_device: Call into the PHY driver to set LED blinking (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Add software control of the LEDs (Adrien Thierry) [RHEL-2799]
- net: phy: phy_device: Call into the PHY driver to set LED brightness (Adrien Thierry) [RHEL-2799]
- net: phy: Add a binding for PHY LEDs (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fix PTP_PF_PEROUT for lan8841 (Adrien Thierry) [RHEL-2799]
- net: phy: nxp-c45-tja11xx: add remove callback (Adrien Thierry) [RHEL-2799]
- net: phy: sfp: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
- net: phy: nxp-tja11xx: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
- net: phy: mxl: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
- net: phy: bcm54140: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
- net: phy: aquantia: constify pointers to hwmon_channel_info (Adrien Thierry) [RHEL-2799]
- net: sfp: avoid EEPROM read of absent SFP module (Adrien Thierry) [RHEL-2799]
- net: sfp: initialize sfp->i2c_block_size at sfp allocation (Adrien Thierry) [RHEL-2799]
- net: phy: nxp-c45-tja11xx: fix unsigned long multiplication overflow (Adrien Thierry) [RHEL-2799]
- net: phy: meson-gxl: enable edpd tunable support for G12A internal PHY (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: enable edpd tunable support (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: add support for edpd tunable (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: prepare for making edpd wait period configurable (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: add flag edpd_mode_set_by_user (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: clear edpd_enable if interrupt mode is used (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: add helper smsc_phy_config_edpd (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: rename flag energy_enable (Adrien Thierry) [RHEL-2799]
- net: sfp: add quirk enabling 2500Base-x for HG MXPD-483II (Adrien Thierry) [RHEL-2799]
- net: phylink: add phylink_expects_phy() method (Adrien Thierry) [RHEL-2799]
- net: phy: bcm7xxx: use devm_clk_get_optional_enabled to simplify the code (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: correct KSZ9131RNX EEE capabilities and advertisement (Adrien Thierry) [RHEL-2799]
- net: phy: constify fwnode_get_phy_node() fwnode argument (Adrien Thierry) [RHEL-2799]
- net: sfp: constify sfp-bus internal fwnode uses (Adrien Thierry) [RHEL-2799]
- net: sfp: make sfp_bus_find_fwnode() take a const fwnode (Adrien Thierry) [RHEL-2799]
- net: phy: dp83869: fix default value for tx-/rx-internal-delay (Adrien Thierry) [RHEL-2799]
- net: phy: Improved PHY error reporting in state machine (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Add support for PTP_PF_EXTTS for lan8841 (Adrien Thierry) [RHEL-2799]
- net: sfp: add quirk for 2.5G copper SFP (Adrien Thierry) [RHEL-2799]
- net: sfp-bus: allow SFP quirks to override Autoneg and pause bits (Adrien Thierry) [RHEL-2799]
- net: phylink: remove an_enabled (Adrien Thierry) [RHEL-2799]
- net: pcs: xpcs: use Autoneg bit rather than an_enabled (Adrien Thierry) [RHEL-2799]
- net: phy: meson-gxl: reuse functionality of the SMSC PHY driver (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: export functions for use by meson-gxl PHY driver (Adrien Thierry) [RHEL-2799]
- net: sfp: fix state loss when updating state_hw_mask (Adrien Thierry) [RHEL-2799]
- net: mdio: fix owner field for mdio buses registered using device-tree (Adrien Thierry) [RHEL-2799]
- net: phy: Ensure state transitions are processed from phy_stop() (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: Replace of_gpio.h with what indeed is used (Adrien Thierry) [RHEL-2799]
- net: pcs: xpcs: remove double-read of link state when using AN (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: enhance delay time required by loopback disable function (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fix spelling mistake "minimim" -> "minimum" (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: fix deadlock in phy_ethtool_{get,set}_wol() (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: drop superfluous use of temp variable (Adrien Thierry) [RHEL-2799]
- net: phy: update obsolete comment about PHY_STARTING (Adrien Thierry) [RHEL-2799]
- net: phy: ks8995: drop of_match_ptr for ID table (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: use device_property_present in smsc_phy_probe (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: Disable IRQs on suspend (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Add support for PTP_PF_PEROUT for lan8841 (Adrien Thierry) [RHEL-2799]
- net: phy: nxp-c45-tja11xx: fix MII_BASIC_CONFIG_REV bit (Adrien Thierry) [RHEL-2799]
- net: sfp: only use soft polling if we have A2h access (Adrien Thierry) [RHEL-2799]
- net: sfp: add A2h presence flag (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: use phy_set_bits in smsc_phy_config_init (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: simplify lan95xx_config_aneg_ext (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: fix link up detection in forced irq mode (Adrien Thierry) [RHEL-2799]
- net: phylib: get rid of unnecessary locking (Adrien Thierry) [RHEL-2799]
- net: lan78xx: fix accessing the LAN7800's internal phy specific registers from the MAC driver (Adrien Thierry) [RHEL-2799]
- net: phy: unlock on error in phy_probe() (Adrien Thierry) [RHEL-2799]
- net: phy: c45: fix network interface initialization failures on xtensa, arm:cubieboard (Adrien Thierry) [RHEL-2799]
- net: phy: c45: genphy_c45_ethtool_set_eee: validate EEE link modes (Adrien Thierry) [RHEL-2799]
- net: phy: do not force EEE support (Adrien Thierry) [RHEL-2799]
- net: phy: c45: add genphy_c45_an_config_eee_aneg() function (Adrien Thierry) [RHEL-2799]
- net: phy: c45: use "supported_eee" instead of supported for access validation (Adrien Thierry) [RHEL-2799]
- net: phy: Read EEE abilities when using .features (Adrien Thierry) [RHEL-2799]
- net: phy: Add locks to ethtool functions (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Use the unlocked genphy_c45_ethtool_get_eee() (Adrien Thierry) [RHEL-2799]
- net: phy: c45: genphy_c45_an_config_aneg(): fix uninitialized symbol error (Adrien Thierry) [RHEL-2799]
- net: phy: motorcomm: uninitialized variables in yt8531_link_change_notify() (Adrien Thierry) [RHEL-2799]
- net: phylink: support validated pause and autoneg in fixed-link (Adrien Thierry) [RHEL-2799]
- net: phy: start using genphy_c45_ethtool_get/set_eee() (Adrien Thierry) [RHEL-2799]
- net: phy: migrate phy_init_eee() to genphy_c45_eee_is_active() (Adrien Thierry) [RHEL-2799]
- net: phy: c45: migrate to genphy_c45_write_eee_adv() (Adrien Thierry) [RHEL-2799]
- net: phy: c22: migrate to genphy_c45_write_eee_adv() (Adrien Thierry) [RHEL-2799]
- net: phy: add genphy_c45_ethtool_get/set_eee() support (Adrien Thierry) [RHEL-2799]
- net: phy: export phy_check_valid() function (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: add ksz9477_get_features() (Adrien Thierry) [RHEL-2799]
- net: phy: add genphy_c45_read_eee_abilities() function (Adrien Thierry) [RHEL-2799]
- net: micrel: Add PHC support for lan8841 (Adrien Thierry) [RHEL-2799]
- net: micrel: Cable Diagnostics feature for lan8841 PHY (Adrien Thierry) [RHEL-2799]
- net: micrel: Add support for lan8841 PHY (Adrien Thierry) [RHEL-2799]
- net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY (Adrien Thierry) [RHEL-2799]
- net: phy: Add driver for Motorcomm yt8531 gigabit ethernet phy (Adrien Thierry) [RHEL-2799]
- net: phy: Add dts support for Motorcomm yt8531s gigabit ethernet phy (Adrien Thierry) [RHEL-2799]
- net: phy: Add dts support for Motorcomm yt8521 gigabit ethernet phy (Adrien Thierry) [RHEL-2799]
- net: phy: Add BIT macro for Motorcomm yt8521/yt8531 gigabit ethernet phy (Adrien Thierry) [RHEL-2799]
- net: phylink: move phy_device_free() to correctly release phy device (Adrien Thierry) [RHEL-2799]
- net: phy: meson-gxl: Add generic dummy stubs for MMD register access (Adrien Thierry) [RHEL-2799]
- net: phy: motorcomm: change the phy id of yt8521 and yt8531s to lowercase (Adrien Thierry) [RHEL-2799]
- net: phy: fix the spelling problem of Sentinel (Adrien Thierry) [RHEL-2799]
- net: phy: fix null dereference in phy_attach_direct (Adrien Thierry) [RHEL-2799]
- net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices (Adrien Thierry) [RHEL-2799]
- net: phy: microchip: run phy initialization during each link update (Adrien Thierry) [RHEL-2799]
- net: mdio: warn once if addr parameter is invalid in mdiobus_get_phy() (Adrien Thierry) [RHEL-2799]
- net: phy: Remove fallback to old C45 method (Adrien Thierry) [RHEL-2799]
- net: phy: fix use of uninit variable when setting PLCA config (Adrien Thierry) [RHEL-2799]
- net: sfp: remove unused ctype.h include (Adrien Thierry) [RHEL-2799]
- net: sfp: remove acpi.h include (Adrien Thierry) [RHEL-2799]
- net: sfp: rename gpio_of_names[] (Adrien Thierry) [RHEL-2799]
- net: sfp: use device_get_match_data() (Adrien Thierry) [RHEL-2799]
- net: sfp: use i2c_get_adapter_by_fwnode() (Adrien Thierry) [RHEL-2799]
- net: phy: Decide on C45 capabilities based on presence of method (Adrien Thierry) [RHEL-2799]
- net: mdio: scan bus based on bus capabilities for C22 and C45 (Adrien Thierry) [RHEL-2799]
- net: mdio: Add workaround for Micrel PHYs which are not C45 compatible (Adrien Thierry) [RHEL-2799]
- net: mdio: Rework scanning of bus ready for quirks (Adrien Thierry) [RHEL-2799]
- net: mdio: Move mdiobus_scan() within file (Adrien Thierry) [RHEL-2799]
- net: mdio: validate parameter addr in mdiobus_get_phy() (Adrien Thierry) [RHEL-2799]
- drivers/net/phy: add driver for the onsemi NCN26000 10BASE-T1S PHY (Adrien Thierry) [RHEL-2799]
- drivers/net/phy: add helpers to get/set PLCA configuration (Adrien Thierry) [RHEL-2799]
- drivers/net/phy: add connection between ethtool and phylib for PLCA (Adrien Thierry) [RHEL-2799]
- drivers/net/phy: add the link modes for the 10BASE-T1S Ethernet PHY (Adrien Thierry) [RHEL-2799]
- net: mdio: add mdiobus_c45_read/write_nested helpers (Adrien Thierry) [RHEL-2799]
- net: mdio: Move mdiobus_c45_addr() next to users (Adrien Thierry) [RHEL-2799]
- net: mdio: C22 is now optional, EOPNOTSUPP if not provided (Adrien Thierry) [RHEL-2799]
- net: mdio: mdiobus_register: update validation test (Adrien Thierry) [RHEL-2799]
- net: pcs: pcs-xpcs: Use C45 MDIO API (Adrien Thierry) [RHEL-2799]
- net: mdio: Add dedicated C45 API to MDIO bus drivers (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: disable interrupts on GPY215 by default (Adrien Thierry) [RHEL-2799]
- net: phy: allow a phy to opt-out of interrupt handling (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fix warn: passing zero to PTR_ERR (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fixed error related to uninitialized symbol ret (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Change handler interrupt for lan8814 (Adrien Thierry) [RHEL-2799]
- net: phy: Update documentation for get_rate_matching (Adrien Thierry) [RHEL-2799]
- net: phy: xgmiitorgmii: Fix refcount leak in xgmiitorgmii_probe (Adrien Thierry) [RHEL-2799]
- net: phy: remove redundant "depends on" lines (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: add MDINT workaround (Adrien Thierry) [RHEL-2799]
- net: sfp: clean up i2c-bus property parsing (Adrien Thierry) [RHEL-2799]
- net: mdio: fix unbalanced fwnode reference count in mdio_device_release() (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: rename MMD_VEND1 macros to match datasheet (Adrien Thierry) [RHEL-2799]
- net: mdiobus: fix double put fwnode in the error path (Adrien Thierry) [RHEL-2799]
- net: phy: Add link between phy dev and mac dev (Adrien Thierry) [RHEL-2799]
- net: mdiobus: fix unbalanced node reference count (Adrien Thierry) [RHEL-2799]
- net: phylink: fix PHY validation with rate adaption (Adrien Thierry) [RHEL-2799]
- net: phy: fix null-ptr-deref while probe() failed (Adrien Thierry) [RHEL-2799]
- net: phy: add Motorcomm YT8531S phy id. (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: fix error return code in at803x_probe() (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: macsec: do not copy encryption keys (Adrien Thierry) [RHEL-2799]
- net: phy: aquantia: add AQR112 and AQR412 PHY IDs (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: Fix SGMII FIFO depth for non OF devices (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: macsec: clear encryption keys when freeing a flow (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: add TI PHY loopback (Adrien Thierry) [RHEL-2799]
- net: phy: fix yt8521 duplicated argument to & or | (Adrien Thierry) [RHEL-2799]
- net: mdio: fix undefined behavior in bit shift for __mdiobus_register (Adrien Thierry) [RHEL-2799]
- net: phy: Add driver for Motorcomm yt8521 gigabit ethernet phy (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: Add PHY Auto/MDI/MDI-X set driver for GPY211 chips (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: Change gpy_update_interface() function return type (Adrien Thierry) [RHEL-2799]
- net: dp83822: Print the SOR1 strap status (Adrien Thierry) [RHEL-2799]
- phylink: require valid state argument to phylink_validate_mask_caps() (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Add PHY Auto/MDI/MDI-X set driver for KSZ9131 (Adrien Thierry) [RHEL-2799]
- net: sfp: get rid of DM7052 hack when enabling high power (Adrien Thierry) [RHEL-2799]
- net: sfp: add sfp_modify_u8() helper (Adrien Thierry) [RHEL-2799]
- net: sfp: provide a definition for the power level select bit (Adrien Thierry) [RHEL-2799]
- net: sfp: ignore power level 3 prior to SFF-8472 Rev 11.4 (Adrien Thierry) [RHEL-2799]
- net: sfp: ignore power level 2 prior to SFF-8472 Rev 10.2 (Adrien Thierry) [RHEL-2799]
- net: sfp: check firmware provided max power (Adrien Thierry) [RHEL-2799]
- net: macb: Specify PHY PM management done by MAC (Adrien Thierry) [RHEL-2799]
- net: phy: dp83822: disable MDI crossover status change interrupt (Adrien Thierry) [RHEL-2799]
- net: phylink: provide phylink_validate_mask_caps() helper (Adrien Thierry) [RHEL-2799]
- net: stmmac: Enable mac_managed_pm phylink config (Adrien Thierry) [RHEL-2799]
- net: phylink: add mac_managed_pm in phylink_config structure (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: Extend RX strap quirk for SGMII mode (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fixes FIELD_GET assertion (Adrien Thierry) [RHEL-2799]
- net: sfp: fill also 5gbase-r and 25gbase-r modes in sfp_parse_support() (Adrien Thierry) [RHEL-2799]
- net: sfp: add support for multigig RollBall transceivers (Adrien Thierry) [RHEL-2799]
- net: phy: mdio-i2c: support I2C MDIO protocol for RollBall SFP modules (Adrien Thierry) [RHEL-2799]
- net: sfp: create/destroy I2C mdiobus before PHY probe/after PHY release (Adrien Thierry) [RHEL-2799]
- net: sfp: Add and use macros for SFP quirks definitions (Adrien Thierry) [RHEL-2799]
- net: phylink: allow attaching phy for SFP modules on 802.3z mode (Adrien Thierry) [RHEL-2799]
- net: phy: marvell10g: select host interface configuration (Adrien Thierry) [RHEL-2799]
- net: phy: marvell10g: Use tabs instead of spaces for indentation (Adrien Thierry) [RHEL-2799]
- net: phylink: pass supported host PHY interface modes to phylib for SFP's PHYs (Adrien Thierry) [RHEL-2799]
- net: phylink: rename phylink_sfp_config() (Adrien Thierry) [RHEL-2799]
- net: phylink: use phy_interface_t bitmaps for optical modules (Adrien Thierry) [RHEL-2799]
- net: sfp: augment SFP parsing with phy_interface_t bitmap (Adrien Thierry) [RHEL-2799]
- net: phylink: add ability to validate a set of interface modes (Adrien Thierry) [RHEL-2799]
- net: phy: Convert to use sysfs_emit() APIs (Adrien Thierry) [RHEL-2799]
- net: phy: Don't WARN for PHY_UP state in mdio_bus_phy_resume() (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: enable interrupt for ksz9477 phy (Adrien Thierry) [RHEL-2799]
- net: phy: aquantia: Add support for rate matching (Adrien Thierry) [RHEL-2799]
- net: phy: aquantia: Add some additional phy interfaces (Adrien Thierry) [RHEL-2799]
- net: phylink: Adjust advertisement based on rate matching (Adrien Thierry) [RHEL-2799]
- net: phylink: Adjust link settings based on rate matching (Adrien Thierry) [RHEL-2799]
- net: phy: Add support for rate matching (Adrien Thierry) [RHEL-2799]
- net: phylink: Generate caps and convert to linkmodes separately (Adrien Thierry) [RHEL-2799]
- net: phylink: Export phylink_caps_to_linkmodes (Adrien Thierry) [RHEL-2799]
- net: phylink: Document MAC_(A)SYM_PAUSE (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fix double spaces inside lan8814_config_intr (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: fix shared interrupt on LAN8814 (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Add interrupts support for LAN8804 PHY (Adrien Thierry) [RHEL-2799]
- net: sfp: add support for HALNy GPON SFP (Adrien Thierry) [RHEL-2799]
- net: sfp: move Huawei MA5671A fixup (Adrien Thierry) [RHEL-2799]
- net: sfp: move Alcatel Lucent 3FE46541AA fixup (Adrien Thierry) [RHEL-2799]
- net: sfp: move quirk handling into sfp.c (Adrien Thierry) [RHEL-2799]
- net: sfp: re-implement soft state polling setup (Adrien Thierry) [RHEL-2799]
- net: phy: adin1100: add PHY IDs of adin1110/adin2111 (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Cable Diag feature for lan8814 phy (Adrien Thierry) [RHEL-2799]
- net: phy: aquantia: wait for the suspend/resume operations to finish (Adrien Thierry) [RHEL-2799]
- net: phy: lan87xx: change interrupt src of link_up to comm_ready (Adrien Thierry) [RHEL-2799]
- net: phy: Add 1000BASE-KX interface mode (Adrien Thierry) [RHEL-2799]
- Revert "net: phy: meson-gxl: improve link-up behavior" (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: use device-managed clock API (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Make the GPIO to be non-exclusive (Adrien Thierry) [RHEL-2799]
- net: phylink: allow RGMII/RTBI in-band status (Adrien Thierry) [RHEL-2799]
- net: phy: tja11xx: add interface mode and RMII REF_CLK support (Adrien Thierry) [RHEL-2799]
- net: phy: Don't WARN for PHY_READY state in mdio_bus_phy_resume() (Adrien Thierry) [RHEL-2799]
- net: phy: Add helper to derive the number of ports from a phy mode (Adrien Thierry) [RHEL-2799]
- net: phy: Introduce QUSGMII PHY mode (Adrien Thierry) [RHEL-2799]
- net: phy: realtek: add support for RTL8211F(D)(I)-VD-CG (Adrien Thierry) [RHEL-2799]
- net: dpaa: Fix <1G ethernet on LS1046ARDB (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: add disable hibernation mode support (Adrien Thierry) [RHEL-2799]
- net: sfp: use simplified HWMON_CHANNEL_INFO macro (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: fix get nvmem cell fail (Adrien Thierry) [RHEL-2799]
- net: phy: Warn about incorrect mdio_bus_phy_resume() state (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: print firmware in human readable form (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: rename the FW type field name (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: cache PHY firmware version (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: fix version reporting (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Add support for BCM53128 internal PHYs (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Adding LED feature for LAN8814 PHY (Adrien Thierry) [RHEL-2799]
- net: sfp: fix memory leak in sfp_probe() (Adrien Thierry) [RHEL-2799]
- net: phy: ax88772a: fix lost pause advertisement configuration (Adrien Thierry) [RHEL-2799]
- net: dp83822: disable rx error interrupt (Adrien Thierry) [RHEL-2799]
- net: dp83822: disable false carrier interrupt (Adrien Thierry) [RHEL-2799]
- net: phy: mxl-gpy: add temperature sensor (Adrien Thierry) [RHEL-2799]
- net: phy: nxp-tja11xx: use devm_hwmon_sanitize_name() (Adrien Thierry) [RHEL-2799]
- net: sfp: use hwmon_sanitize_name() (Adrien Thierry) [RHEL-2799]
- net: phy: Add support for 1PPS out and external timestamps (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Add PTP support for some Broadcom PHYs. (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Add Broadcom PTP hooks to bcm-phy-lib (Adrien Thierry) [RHEL-2799]
- net: phy: Add support for AQR113C EPHY (Adrien Thierry) [RHEL-2799]
- net: phy: dp83td510: add SQI support (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: Disable Energy Detect Power-Down in interrupt mode (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: Deduplicate interrupt acknowledgement upon phy_init_hw() (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: fix NULL pointer dereference on AR9331 PHY (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: use mii_bmcr_encode_fixed() (Adrien Thierry) [RHEL-2799]
- net: phy: use mii_bmcr_encode_fixed() (Adrien Thierry) [RHEL-2799]
- net: mii: add mii_bmcr_encode_fixed() (Adrien Thierry) [RHEL-2799]
- net: phy: add support to get Master-Slave configuration (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: implement support for io_impedance_ctrl nvmem cell (Adrien Thierry) [RHEL-2799]
- phy: aquantia: Fix AN when higher speeds than 1G are not advertised (Adrien Thierry) [RHEL-2799]
- net: phy: marvell-88x2222: set proper phydev->port (Adrien Thierry) [RHEL-2799]
- net: phy: fixed_phy: set phy_mask before calling mdiobus_register() (Adrien Thierry) [RHEL-2799]
- net: mdio: unexport __init-annotated mdio_bus_init() (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: disable WOL at probe (Adrien Thierry) [RHEL-2799]
- net: phy: Directly use ida_alloc()/free() (Adrien Thierry) [RHEL-2799]
- net: phy: DP83822: enable rgmii mode if phy_interface_is_rgmii (Adrien Thierry) [RHEL-2799]
- lib: add generic polynomial calculation (Adrien Thierry) [RHEL-2799]
- net: phy: adin: add support for clock output (Adrien Thierry) [RHEL-2799]
- hwmon: introduce hwmon_sanitize_name() (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Add errata section 5.1 for Alaska PHY (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Use the kszphy probe/suspend/resume (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Allow probing without .driver_data (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: Cope with hot-removal in interrupt handler (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: Cache interrupt mask (Adrien Thierry) [RHEL-2799]
- usbnet: smsc95xx: Forward PHY interrupts to PHY driver to avoid polling (Adrien Thierry) [RHEL-2799]
- usbnet: smsc95xx: Avoid link settings race on interrupt reception (Adrien Thierry) [RHEL-2799]
- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back (Adrien Thierry) [RHEL-2799]
- usbnet: smsc95xx: Don't clear read-only PHY interrupt (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: add comments for the LAN8742 phy ID mask. (Adrien Thierry) [RHEL-2799]
- net: phy: microchip: add comments for the modified LAN88xx phy ID mask. (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fix incorrect variable type in micrel (Adrien Thierry) [RHEL-2799]
- net: phy: smsc: add LAN8742 phy support. (Adrien Thierry) [RHEL-2799]
- net: phy: microchip: update LAN88xx phy ID and phy ID mask. (Adrien Thierry) [RHEL-2799]
- net: phy: dp83td510: Add support for the DP83TD510 Ethernet PHY (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Pass .probe for KS8737 (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Do not use kszphy_suspend/resume for KSZ8061 (Adrien Thierry) [RHEL-2799]
- net: sfp: Add tx-fault workaround for Huawei MA5671A SFP ONT (Adrien Thierry) [RHEL-2799]
- net: phy: bcm87xx: Use mmd helpers (Adrien Thierry) [RHEL-2799]
- net: phy: adin1100: Add SQI support (Adrien Thierry) [RHEL-2799]
- net: phy: adin1100: Add initial support for ADIN1100 industrial PHY (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: update abilities and advertising when switching to SGMII (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: add coma mode GPIO (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: move the PHY timestamping check (Adrien Thierry) [RHEL-2799]
- net: phy: Deduplicate interrupt disablement on PHY attach (Adrien Thierry) [RHEL-2799]
- net: phy: marvell10g: fix return value on error (Adrien Thierry) [RHEL-2799]
- net: phy: LAN937x: add interrupt support for link detection (Adrien Thierry) [RHEL-2799]
- net: phy: LAN87xx: add ethtool SQI support (Adrien Thierry) [RHEL-2799]
- net: phy: LAN937x: added PHY_POLL_CABLE_TEST flag (Adrien Thierry) [RHEL-2799]
- net: phy: LAN87xx: remove genphy_softreset in config_aneg (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: ksz9031/ksz9131: add cabletest support (Adrien Thierry) [RHEL-2799]
- net: micrel: Fix KS8851 Kconfig (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Remove DT option lan8814,ignore-ts (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Remove latency from driver (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Fix brcm_fet_config_init() (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: Add MODULE_FIRMWARE macros (Adrien Thierry) [RHEL-2799]
- net: sfp: add 2500base-X quirk for Lantech SFP module (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Fix invalid comparison in the resume and suspend functions (Adrien Thierry) [RHEL-2799]
- net: phy: meson-gxl: improve link-up behavior (Adrien Thierry) [RHEL-2799]
- net: phy: DP83822: clear MISR2 register to disable interrupts (Adrien Thierry) [RHEL-2799]
- net: phy: lan87xx: use genphy_read_master_slave in read_status (Adrien Thierry) [RHEL-2799]
- smsc95xx: Ignore -ENODEV errors when device is unplugged (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Move netif_rx() outside of IRQ-off section. (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Use netif_rx(). (Adrien Thierry) [RHEL-2799]
- micrel: Use generic ptp_msg_is_sync() function (Adrien Thierry) [RHEL-2799]
- dp83640: Use generic ptp_msg_is_sync() function (Adrien Thierry) [RHEL-2799]
- ptp: Add generic PTP is_sync() function (Adrien Thierry) [RHEL-2799]
- net: phy: meson-gxl: fix interrupt handling in forced mode (Adrien Thierry) [RHEL-2799]
- net: phy: added ethtool master-slave configuration support (Adrien Thierry) [RHEL-2799]
- net: phy: added the LAN937x phy support (Adrien Thierry) [RHEL-2799]
- net: phy: updated the initialization routine for LAN87xx (Adrien Thierry) [RHEL-2799]
- net: phy: removed empty lines in LAN87XX (Adrien Thierry) [RHEL-2799]
- net: phy: used the PHY_ID_MATCH_MODEL macro for LAN87XX (Adrien Thierry) [RHEL-2799]
- net: phy: used genphy_soft_reset for phy reset in LAN87xx (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: 1588 support for LAN8814 phy (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Fix concurrent register access (Adrien Thierry) [RHEL-2799]
- net: sfp: use %%pe for printing errors (Adrien Thierry) [RHEL-2799]
- net: phy: phylink: fix DSA mac_select_pcs() introduction (Adrien Thierry) [RHEL-2799]
- net: dsa: add support for phylink mac_select_pcs() (Adrien Thierry) [RHEL-2799]
- net: phy: mediatek: remove PHY mode check on MT7531 (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs (Adrien Thierry) [RHEL-2799]
- net: phy: Fix qca8081 with speeds lower than 2.5Gb/s (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: Support downstream SFP cage (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: add fiber support (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: move page selection fix to config_init (Adrien Thierry) [RHEL-2799]
- net: sfp: ignore disabled SFP node (Adrien Thierry) [RHEL-2799]
- phylib: fix potential use-after-free (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: hook up soft_reset for BCM54616S (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: use kszphy_suspend()/kszphy_resume for irq aware devices (Adrien Thierry) [RHEL-2799]
- net: sfp: fix high power modules without diagnostic monitoring (Adrien Thierry) [RHEL-2799]
- net: usb: Correct reset handling of smsc95xx (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: make array offsets static (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: configure RGMII delays for 88E1118 (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: use phy_write_paged() to set MSCR (Adrien Thierry) [RHEL-2799]
- phy: nxp-c45-tja11xx: add extts and perout support (Adrien Thierry) [RHEL-2799]
- net: mdio: Demote probed message to debug print (Adrien Thierry) [RHEL-2799]
- Revert "net: phy: fixed_phy: Fix NULL vs IS_ERR() checking in __fixed_phy_register" (Adrien Thierry) [RHEL-2799]
- net: phy: fixed_phy: Fix NULL vs IS_ERR() checking in __fixed_phy_register (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Add config_init for LAN8814 (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Adding interrupt support for Link up/Link down in LAN8814 Quad phy (Adrien Thierry) [RHEL-2799]
- net: phy: add a note about refcounting (Adrien Thierry) [RHEL-2799]
- net: phy: prefer 1000baseT over 1000baseKX (Adrien Thierry) [RHEL-2799]
- net: dsa: support use of phylink_generic_validate() (Adrien Thierry) [RHEL-2799]
- net: dsa: replace phylink_get_interfaces() with phylink_get_caps() (Adrien Thierry) [RHEL-2799]
- net: dsa: consolidate phylink creation (Adrien Thierry) [RHEL-2799]
- net: usb: Correct PHY handling of smsc95xx (Adrien Thierry) [RHEL-2799]
- net: phy: add support for TI DP83561-SP phy (Adrien Thierry) [RHEL-2799]
- net: mdio: Replaced BUG_ON() with WARN() (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1: add lan87xx_config_rgmii_delay for lan87xx phy (Adrien Thierry) [RHEL-2799]
- net: dsa: populate supported_interfaces member (Adrien Thierry) [RHEL-2799]
- net: phy: microchip_t1: add cable test support for lan87xx phy (Adrien Thierry) [RHEL-2799]
- net: phy: Fix unsigned comparison with less than zero (Adrien Thierry) [RHEL-2799]
- net: phy: fixed warning: Function parameter not described (Adrien Thierry) [RHEL-2799]
- net: phy: add qca8081 cdt feature (Adrien Thierry) [RHEL-2799]
- net: phy: adjust qca8081 master/slave seed value if link down (Adrien Thierry) [RHEL-2799]
- net: phy: add qca8081 soft_reset and enable master/slave seed (Adrien Thierry) [RHEL-2799]
- net: phy: add qca8081 config_init (Adrien Thierry) [RHEL-2799]
- net: phy: add qca8081 config_aneg (Adrien Thierry) [RHEL-2799]
- net: phy: add qca8081 get_features (Adrien Thierry) [RHEL-2799]
- net: phy: add qca8081 read_status (Adrien Thierry) [RHEL-2799]
- net: phy: add qca8081 ethernet phy driver (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: use GENMASK() for speed status (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: improve the WOL feature (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: use phy_modify() (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: replace AT803X_DEVICE_ADDR with MDIO_MMD_PCS (Adrien Thierry) [RHEL-2799]
- net: phy: constify netdev->dev_addr references (Adrien Thierry) [RHEL-2799]
- net: phy: bcm7xxx: Add EPHY entry for 7712 (Adrien Thierry) [RHEL-2799]
- phy: micrel: ksz8041nl: do not use power down mode (Adrien Thierry) [RHEL-2799]
- net: phy: dp83867: introduce critical chip default init for non-of platform (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: make *-skew-ps check more lenient (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: better describe debug regs (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: enable prefer master for 83xx internal phy (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: add DAC amplitude fix for 8327 phy (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: fix resume for QCA8327 phy (Adrien Thierry) [RHEL-2799]
- net: phy: Do not shutdown PHYs in READY state (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: ksz9131 led errata workaround (Adrien Thierry) [RHEL-2799]
- net: phylib: ensure phy device drivers do not match by DT (Adrien Thierry) [RHEL-2799]
- net: mdio: ensure the type of mdio devices match mdio drivers (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: add QCA9561 support (Adrien Thierry) [RHEL-2799]
- net: sfp: Fix typo in state machine debug string (Adrien Thierry) [RHEL-2799]
- phy: mdio: fix memory leak (Adrien Thierry) [RHEL-2799]
- Revert "net: mdiobus: Fix memory leak in __mdiobus_register" (Adrien Thierry) [RHEL-2799]
- net: phy: marvell10g: add downshift tunable support (Adrien Thierry) [RHEL-2799]
- net: phy: bcm7xxx: Fixed indirect MMD operations (Adrien Thierry) [RHEL-2799]
- net: phy: micrel: Add support for LAN8804 PHY (Adrien Thierry) [RHEL-2799]
- net: mdiobus: Fix memory leak in __mdiobus_register (Adrien Thierry) [RHEL-2799]
- smsc95xx: fix stalled rx after link change (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Fix PHY_BRCM_IDDQ_SUSPEND definition (Adrien Thierry) [RHEL-2799]
- net: mdiobus: Set FWNODE_FLAG_NEEDS_CHILD_BOUND_ON_ADD for mdiobus parents (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Utilize appropriate suspend for BCM54810/11 (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Wire suspend/resume for BCM50610 and BCM50610M (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Add IDDQ-SR mode (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: fix spacing and improve name for 83xx phy (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: add resume/suspend function to qca83xx phy (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: add support for qca 8327 A variant internal phy (Adrien Thierry) [RHEL-2799]
- net: phy: bcm7xxx: Add EPHY entry for 72165 (Adrien Thierry) [RHEL-2799]
- net: phy: broadcom: Enable 10BaseT DAC early wake (Adrien Thierry) [RHEL-2799]
- Revert "net: phy: Uniform PHY driver access" (Adrien Thierry) [RHEL-2799]
- ptp: dp83640: don't define PAGE0 (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: add support for qca 8327 internal phy (Adrien Thierry) [RHEL-2799]
- net: phy: marvell10g: fix broken PHY interrupts for anyone after us in the driver probe list (Adrien Thierry) [RHEL-2799]
- net: phy: gmii2rgmii: Support PHY loopback (Adrien Thierry) [RHEL-2799]
- net: phy: Uniform PHY driver access (Adrien Thierry) [RHEL-2799]
- net: phy: Support set_loopback override (Adrien Thierry) [RHEL-2799]
- net: phy: marvell: add SFP support for 88E1510 (Adrien Thierry) [RHEL-2799]
- net: phy: nxp-tja11xx: log critical health state (Adrien Thierry) [RHEL-2799]
- net: phy: mscc: make some arrays static const, makes object smaller (Adrien Thierry) [RHEL-2799]
- net: phy: Remove unused including <linux/version.h> (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: finish the phy id checking simplification (Adrien Thierry) [RHEL-2799]
- net: phy: at803x: simplify custom phy id matching (Adrien Thierry) [RHEL-2799]
- net: phy: intel-xway: Add RGMII internal delay configuration (Adrien Thierry) [RHEL-2799]
- net: phy: Fix data type in DP83822 dp8382x_disable_wol() (Adrien Thierry) [RHEL-2799]
Resolves: RHEL-2799, RHEL-2889

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-03 09:37:58 -04:00
Scott Weaver fdc0c4e407 kernel-5.14.0-371.el9
* Mon Oct 02 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-371.el9]
- PCI: rpaphp: Error out on busy status from get-sensor-state (Mamatha Inamdar) [2230057]
- powerpc/rtas: export rtas_error_rc() for reuse. (Mamatha Inamdar) [2230057]
- iavf: schedule a request immediately after add/delete vlan (Petr Oros) [RHEL-9456]
- iavf: add iavf_schedule_aq_request() helper (Petr Oros) [RHEL-9456]
- kabi: enable check-kabi (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol zlib_inflate_workspacesize to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol zlib_inflateInit2 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol zlib_inflateEnd to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol zlib_inflate to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol zalloc_cpumask_var to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol yield to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol xz_dec_run to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol xz_dec_init to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol xz_dec_end to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol xa_store to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol xas_find to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol xa_set_mark to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol xa_load to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __xa_insert to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol xa_get_mark to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol xa_find_after to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol xa_find to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol xa_erase to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol xa_destroy to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol xa_clear_mark to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __xa_alloc_cyclic to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __xa_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol x86_spec_ctrl_base to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_return_thunk to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_rsi to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_rdx to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_rdi to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_rcx to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_rbx to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_rbp to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_rax to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r9 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r8 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r15 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r14 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r13 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r12 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r11 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __x86_indirect_thunk_r10 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol x86_cpu_to_apicid to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __write_overflow_field to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __warn_printk to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __wake_up to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol wait_for_completion_timeout to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol wait_for_completion_interruptible to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol wait_for_completion to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol vzalloc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol vsprintf to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol vsnprintf to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol vprintk to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol vm_zone_stat to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol vm_munmap to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol vm_event_states to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol vmemmap_base to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol vmalloc_to_page to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol vmalloc_node to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol vmalloc_base to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol vmalloc_32 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol vmalloc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __vmalloc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __virt_addr_valid to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol vfree to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __var_waitqueue to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol uv_undefined to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol uv_teardown_irq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol uv_setup_irq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol uv_possible_blades to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __uv_hub_info_list to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol uv_get_hubless_system to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __uv_cpu_info to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_obj_count to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_install_heap to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_get_pci_topology to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_get_master_nasid to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_get_heapsize to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_get_geoinfo to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_enum_ports to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol uv_bios_enum_objs to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol usleep_range_state to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol up_write to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol up_read to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol up to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol unregister_shrinker to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol unregister_reboot_notifier to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol unregister_nmi_handler to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol unregister_kprobe to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol unregister_chrdev_region to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __unregister_chrdev to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol unregister_blkdev to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __udelay to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol tty_termios_encode_baud_rate to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol tty_std_termios to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol tsc_khz to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol try_wait_for_completion to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol trace_seq_putc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol trace_seq_printf to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol trace_print_flags_seq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol trace_handle_return to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol touch_softlockup_watchdog to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _totalram_pages to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol timer_delete_sync to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol timer_delete to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol timecounter_read to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol timecounter_init to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol timecounter_cyc2time to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol time64_to_tm to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol this_cpu_off to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol tasklet_unlock_wait to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol tasklet_setup to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __tasklet_schedule to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol tasklet_kill to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol tasklet_init to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __tasklet_hi_schedule to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol sys_tz to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol system_wq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol system_state to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol system_freezing_cnt to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol sysfs_streq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol sysfs_emit to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol synchronize_rcu to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol synchronize_irq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __symbol_put to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __symbol_get to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __sw_hweight64 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __sw_hweight32 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strstr to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strsep to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strscpy_pad to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strscpy to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strrchr to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strnlen_user to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strnlen to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strncpy_from_user to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strncpy to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strncmp to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strncasecmp to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strlen to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strlcpy to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strlcat to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strim to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strcspn to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strcpy to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strcmp to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strchr to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol strcat to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol static_key_slow_inc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol static_key_slow_dec to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol static_key_count to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __stack_chk_fail to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol sscanf to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol sprintf to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol sort to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol sn_region_size to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol snprintf to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol sn_partition_id to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol smp_call_function_single_async to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol smp_call_function_single to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol smp_call_function_many to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol sme_me_mask to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol simple_write_to_buffer to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol simple_strtoull to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol simple_strtoul to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol simple_strtol to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol simple_read_from_buffer to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol si_meminfo to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol sigprocmask to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __sg_page_iter_start to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __sg_page_iter_dma_next to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol sg_next to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol set_normalized_timespec64 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol set_freezable to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol set_current_groups to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol security_sb_eat_lsm_opts to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol security_free_mnt_opts to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __SCT__tp_func_xdp_exception to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __SCT__preempt_schedule_notrace to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __SCT__preempt_schedule to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __SCT__might_resched to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __SCT__cond_resched to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol scsilun_to_int to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol scsi_command_size_tbl to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol scnprintf to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol schedule_timeout to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol schedule to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol sched_clock_cpu to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol sched_clock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol round_jiffies to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol rht_bucket_nested_insert to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol rht_bucket_nested to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __rht_bucket_nested to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol rhltable_init to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol rhashtable_insert_slow to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol rhashtable_init to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol rhashtable_free_and_destroy to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol rhashtable_destroy to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol request_threaded_irq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __request_region to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __request_module to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol remove_wait_queue to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __release_region to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol release_firmware to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol register_shrinker to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol register_reboot_notifier to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __register_nmi_handler to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol register_kprobe to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol register_chrdev_region to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __register_blkdev to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __refrigerator to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol refcount_warn_saturate to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol refcount_dec_if_one to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol refcount_dec_and_mutex_lock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol recalc_sigpending to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __read_overflow2_field to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol rcu_read_unlock_strict to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __rcu_read_unlock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __rcu_read_lock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol rcu_barrier to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol rb_next to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol rb_insert_color to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol rb_first to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol rb_erase to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_unlock_irqrestore to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_unlock_irq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_unlock_bh to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_unlock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_trylock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_lock_irqsave to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_lock_irq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_lock_bh to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_write_lock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_unlock_irqrestore to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_unlock_irq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_unlock_bh to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_unlock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_trylock_bh to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_trylock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_lock_irqsave to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_lock_irq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_lock_bh to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_spin_lock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_unlock_irqrestore to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_unlock_irq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_unlock_bh to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_unlock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_lock_irqsave to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_lock_irq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_lock_bh to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _raw_read_lock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ___ratelimit to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol radix_tree_tag_set to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol radix_tree_next_chunk to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol radix_tree_lookup to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol radix_tree_insert to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol radix_tree_delete to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol queue_work_on to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol queue_delayed_work_on to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol qed_put_iscsi_ops to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol qed_put_eth_ops to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __put_user_8 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __put_user_4 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __put_user_2 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol put_unused_fd to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ptrs_per_p4d to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol proc_dostring to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol proc_dointvec_minmax to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol proc_dointvec to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __printk_ratelimit to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _printk to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol print_hex_dump to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol prepare_to_wait_exclusive to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol prepare_to_wait_event to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol prepare_to_wait to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol prandom_u32 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol posix_acl_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol physical_mask to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol phys_base to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol pgprot_writecombine to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol pgdir_shift to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol perf_trace_buf_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol percpu_ref_init to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol percpu_ref_exit to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __per_cpu_offset to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol panic_notifier_list to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol panic to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol page_offset_base to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol page_frag_free to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol on_each_cpu_cond_mask to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __num_online_cpus to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol numa_node to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ns_to_timespec64 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol nr_cpu_ids to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol node_to_cpumask_map to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol node_states to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __node_distance to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __ndelay to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mutex_unlock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mutex_trylock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mutex_lock_interruptible to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mutex_lock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mutex_is_locked to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __mutex_init to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol msleep_interruptible to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol msleep to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __msecs_to_jiffies to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mod_timer to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mod_delayed_work_on to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol memset to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mem_section to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mempool_free_slab to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mempool_free to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mempool_destroy to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mempool_create_node to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mempool_create to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mempool_alloc_slab to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mempool_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol memparse to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol memory_read_from_buffer to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol memmove to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol memdup_user to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol memcpy to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol memcmp to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol memchr_inv to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol mds_idle_clear to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol loops_per_jiffy to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol lookup_bdev to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol lockref_get to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __local_bh_enable_ip to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol llist_add_batch to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __list_del_entry_valid to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __list_add_valid to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kvmalloc_node to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kvfree_call_rcu to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kvfree to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ktime_get_with_offset to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ktime_get_ts64 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ktime_get_real_ts64 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ktime_get_real_seconds to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ktime_get_coarse_real_ts64 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ktime_get to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kthread_should_stop to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kthread_delayed_work_timer_fn to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kthread_complete_and_exit to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kstrtoull to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kstrtouint to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kstrtou8 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kstrtou16 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kstrtoll to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kstrtoint to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kstrtobool to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kstrdup to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol krealloc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kmemdup to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kmem_cache_create_usercopy to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kmem_cache_create to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kmalloc_order_trace to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __kmalloc_node to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __kmalloc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kfree to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kexec_crash_loaded to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kernel_sigaction to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kernel_fpu_end to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kernel_fpu_begin_mask to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol kasprintf to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol jiffies_to_usecs to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol jiffies_to_msecs to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol jiffies_64 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol jiffies to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol is_vmalloc_addr to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol is_uv_system to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol iscsi_boot_create_host_kset to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol irq_set_affinity_notifier to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol irq_poll_enable to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol irq_poll_disable to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol irq_cpu_rmap_add to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __irq_apply_affinity_hint to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol iowrite32be to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol iounmap to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ioremap_wc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ioremap to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ioread8 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ioread32be to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ioread16be to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol iomem_resource to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol int_to_scsilun to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol int_pow to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol init_wait_var_entry to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __init_waitqueue_head to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol init_wait_entry to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol init_timer_key to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __init_swait_queue_head to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __init_rwsem to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol in_group_p to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol in_aton to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol in6_pton to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol in4_pton to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol idr_remove to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol idr_preload to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol idr_get_next_ul to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol idr_find to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol idr_destroy to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol idr_alloc_u32 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol idr_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ida_free to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ida_destroy to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol ida_alloc_range to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __hw_addr_init to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol hugetlb_optimize_vmemmap_key to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol hrtimer_start_range_ns to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol hrtimer_init to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol hrtimer_forward to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol hrtimer_cancel to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol groups_free to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol groups_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol get_zeroed_page to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __get_user_nocheck_1 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __get_user_2 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __get_user_1 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol get_unused_fd_flags to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol get_random_bytes to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __get_free_pages to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol gcd to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol free_percpu to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol free_pages to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol free_irq_cpu_rmap to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol free_irq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol free_cpumask_var to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol fortify_panic to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __flush_workqueue to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol flush_work to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol finish_wait to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _find_next_zero_bit to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _find_next_bit to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _find_last_bit to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _find_first_zero_bit to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _find_first_bit to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __fentry__ to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol enable_irq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol empty_zero_page to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol emergency_restart to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol elfcorehdr_addr to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol efi to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __dynamic_pr_debug to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol dump_stack to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol dql_reset to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol dql_completed to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol down_write_trylock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol down_write to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol down_trylock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol down_read_trylock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol down_read to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol down_interruptible to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol downgrade_write to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol down to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol dmi_get_system_info to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol dmi_find_device to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol dma_pool_free to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol dma_pool_destroy to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol dma_pool_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol disable_irq to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol devmap_managed_key to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol dev_base_lock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol destroy_workqueue to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol delayed_work_timer_fn to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __delay to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol default_wake_function to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol dca_unregister_notify to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol dca_register_notify to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol current_umask to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _ctype to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol csum_partial to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol csum_ipv6_magic to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol crc32_le to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol cpu_sibling_map to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __cpu_present_mask to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __cpu_possible_mask to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __cpu_online_mask to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol cpu_number to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol cpumask_local_spread to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol cpu_khz to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol cpu_info to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __cpuhp_setup_state to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __cpuhp_remove_state to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol cpufreq_quick_get to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol cpu_bit_bitmap to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol copy_user_generic_unrolled to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol copy_user_generic_string to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _copy_to_user to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __copy_overflow to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _copy_from_user to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __const_udelay to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol congestion_wait to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __cond_resched to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol complete_all to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol complete to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol clock_t_to_jiffies to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __check_object_size to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol cdev_alloc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol cc_mkdec to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol capable to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol cancel_work_sync to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol cancel_work to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol cancel_delayed_work_sync to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol cancel_delayed_work to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol call_usermodehelper to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol call_srcu to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol call_rcu to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol cachemode2protval to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol boot_cpu_data to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol blocking_notifier_call_chain to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol blk_status_to_errno to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol blk_stack_limits to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol blk_mq_map_queues to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol blkdev_get_by_path to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol blkdev_get_by_dev to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __blk_alloc_disk to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol bitmap_zalloc_node to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol bitmap_zalloc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_xor to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_weight to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_subset to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_set to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol bitmap_release_region to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol bitmap_print_to_pagebuf to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol bitmap_parselist to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_or to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_intersects to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol bitmap_from_arr32 to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol bitmap_free to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol bitmap_find_free_region to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_equal to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_clear to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_andnot to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __bitmap_and to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol bio_kmalloc to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol bin2hex to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol avenrun to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol autoremove_wake_function to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol atomic_notifier_call_chain to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol _atomic_dec_and_lock to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol async_synchronize_full_domain to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol async_synchronize_full to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol argv_split to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol argv_free to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol arch_touch_nmi_watchdog to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol alloc_workqueue to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __alloc_percpu to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol alloc_pages to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol __alloc_pages to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol alloc_cpu_rmap to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol alloc_cpumask_var to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol alloc_chrdev_region to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol add_wait_queue_exclusive to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol add_wait_queue to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol add_timer to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol acpi_get_table to stablelist (Čestmír Kalina) [RHEL-8864]
- kabi: add symbol acpi_disabled to stablelist (Čestmír Kalina) [RHEL-8864]
- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (Paul Ely) [RHEL-2604]
- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (Paul Ely) [RHEL-2604]
Resolves: rhbz#2230057, RHEL-9456

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-10-02 08:13:04 -04:00
Scott Weaver 0e2fe096cb kernel-5.14.0-370.el9
* Wed Sep 27 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-370.el9]
- nfsd: Set technology preview if inter SSC offload is enabled (Dave Wysochanski) [RHEL-2300]
- iw_cxgb4: Fix potential NULL dereference in c4iw_fill_res_cm_id_entry() (Kamal Heib) [RHEL-1733]
- RDMA/cxgb4: Fix potential null-ptr-deref in pass_establish() (Kamal Heib) [RHEL-1733]
- RDMA/cxgb4: add null-ptr-check after ip_dev_find() (Kamal Heib) [RHEL-1733]
- RDMA/cxgb4: Replace 0-length arrays with flexible arrays (Kamal Heib) [RHEL-1733]
- RDMA/cxgb4: remove unnecessary NULL check in __c4iw_poll_cq_one() (Kamal Heib) [RHEL-1733]
- RDMA/rxe: Fix redundant break statement in switch-case. (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix incomplete state save in rxe_requester (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix rxe_modify_srq (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix unsafe drain work queue code (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Move work queue code to subroutines (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix an error handling path in rxe_bind_mw() (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Simplify cq->notify code (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fixes mr access supported list (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix rxe_cq_post (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Send last wqe reached event on qp cleanup (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix the use-before-initialization error of resp_pkts (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Implement rereg_user_mr (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Let rkey == lkey for local access (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Introduce rxe access supported flags (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix access checks in rxe_check_bind_mw (Kamal Heib) [RHEL-1958]
- RDMA//rxe: Optimize send path in rxe_resp.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Rename IB_ACCESS_REMOTE (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix ref count error in check_rkey() (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix packet length checks (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix comments about removed tasklets (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Add workqueue support for rxe tasks (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Convert spin_{lock_bh,unlock_bh} to spin_{lock_irqsave,unlock_irqrestore} (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix double unlock in rxe_qp.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix spinlock recursion deadlock on requester (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Protect QP state with qp->state_lock (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Move code to check if drained to subroutine (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove qp->req.state (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove qp->comp.state (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove qp->resp.state (Kamal Heib) [RHEL-1958]
- RDMA: Add ib_virt_dma_to_page() (Kamal Heib) [RHEL-1958]
- RDMA/siw: Fix pointer cast warning (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix the error "trying to register non-static key in rxe_cleanup_task" (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix incorrect TASKLET_STATE_SCHED check in rxe_task.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Clean kzalloc failure paths (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove tasklet call from rxe_cq.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Rewrite rxe_task.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Make tasks schedule each other (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove __rxe_do_task() (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove qp reference counting in tasks (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Cleanup error state handling in rxe_comp.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Cleanup reset state handling in rxe_resp.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Convert tasklet args to queue pairs (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Add error messages (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Extend dbg log messages to err and info (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Change rxe_dbg to rxe_dbg_dev (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Replace exists by rxe in rxe.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Fix missing memory barriers in rxe_queue.h (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Remove rxe_alloc() (Kamal Heib) [RHEL-1958]
- Subject: RDMA/rxe: Handle zero length rdma (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Replace rxe_map and rxe_phys_buf by xarray (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Cleanup page variables in rxe_mr.c (Kamal Heib) [RHEL-1958]
- RDMA-rxe: Isolate mr code from atomic_write_reply() (Kamal Heib) [RHEL-1958]
- RDMA-rxe: Isolate mr code from atomic_reply() (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Move rxe_map_mr_sg to rxe_mr.c (Kamal Heib) [RHEL-1958]
- RDMA/rxe: Cleanup mr_check_range (Kamal Heib) [RHEL-1958]
- netfs: Only call folio_start_fscache() one time for each folio (Dave Wysochanski) [RHEL-7959]
- refscale: Fix uninitalized use of wait_queue_head_t (Waiman Long) [2189183]
- thermal/drivers/imx: Remove redundant msg in imx8mm_tmu_probe() and imx_sc_thermal_probe() (Steve Best) [2230684]
- redhat: Use SB cert from system-sb-certs for signing UKI (Vitaly Kuznetsov)
- watchdog: imx2_wdg: Declare local symbols static (Steve Best) [2230688]
- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (Tobias Huschle) [2225519]
- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (Tobias Huschle) [2225519]
- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK[23] (Tobias Huschle) [2225519]
- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (Tobias Huschle) [2225519]
- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (Tobias Huschle) [2225519]
- s390/pkey: fix/harmonize internal keyblob headers (Tobias Huschle) [2225519]
- s390/pkey: add support for ecc clear key (Tobias Huschle) [2225519]
- s390/pkey: do not use struct pkey_protkey (Tobias Huschle) [2225519]
- s390/pkey: introduce reverse x-mas trees (Tobias Huschle) [2225519]
- s390/zcrypt: fix reply buffer calculations for CCA replies (Tobias Huschle) [2227777]
- trace: Add trace_ipi_send_cpu() (Jerome Marchand) [2192613]
- sched, smp: Trace smp callback causing an IPI (Jerome Marchand) [2192613]
- smp: reword smp call IPI comment (Jerome Marchand) [2192613]
- treewide: Trace IPIs sent via smp_send_reschedule() (Jerome Marchand) [2192613]
- irq_work: Trace self-IPIs sent via arch_irq_work_raise() (Jerome Marchand) [2192613]
- smp: Trace IPIs sent via arch_send_call_function_ipi_mask() (Jerome Marchand) [2192613]
- sched, smp: Trace IPIs sent via send_call_function_single_ipi() (Jerome Marchand) [2192613]
- trace: Add trace_ipi_send_cpumask() (Jerome Marchand) [2192613]
- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (Viktor Malik) [RHEL-2373]
- rethook, fprobe: do not trace rethook related functions (Viktor Malik) [RHEL-2373]
- fprobe: add recursion detection in fprobe_exit_handler (Viktor Malik) [RHEL-2373]
- fprobe: make fprobe_kprobe_handler recursion free (Viktor Malik) [RHEL-2373]
- rethook: use preempt_{disable, enable}_notrace in rethook_trampoline_handler (Viktor Malik) [RHEL-2373]
- bonding: reset bond's flags when down link is P2P device (Hangbin Liu) [2221438]
- cxl/region: Move coherence tracking into cxl_region_attach() (John W. Linville) [2168268]
- cxl/region: Fix region setup/teardown for RCDs (John W. Linville) [2168268]
- cxl/port: Fix find_cxl_root() for RCDs and simplify it (John W. Linville) [2168268]
- cxl: avoid returning uninitialized error code (John W. Linville) [2168268]
- dax: Assign RAM regions to memory-hotplug by default (John W. Linville) [2168268]
- dax/hmem: Convey the dax range via memregion_info() (John W. Linville) [2168268]
- tools/testing/cxl: Define a fixed volatile configuration to parse (John W. Linville) [2168268]
- cxl/region: Add region autodiscovery (John W. Linville) [2168268]
- cxl/port: Split endpoint and switch port probe (John W. Linville) [2168268]
- redhat/configs: Enable CONFIG_CXL_REGION (John W. Linville) [2168268]
- cxl/region: Enable CONFIG_CXL_REGION to be toggled (John W. Linville) [2168268]
- kernel/range: Uplevel the cxl subsystem's range_contains() helper (John W. Linville) [2168268]
- cxl/region: Move region-position validation to a helper (John W. Linville) [2168268]
- cxl/region: Refactor attach_target() for autodiscovery (John W. Linville) [2168268]
- cxl/region: Add volatile region creation support (John W. Linville) [2168268]
- cxl/region: Validate region mode vs decoder mode (John W. Linville) [2168268]
- cxl/region: Support empty uuids for non-pmem regions (John W. Linville) [2168268]
- cxl/region: Add a mode attribute for regions (John W. Linville) [2168268]
- cxl/port: Link the 'parent_dport' in portX/ and endpointX/ sysfs (John W. Linville) [2168268]
- cxl/region: Clarify when a cxld->commit() callback is mandatory (John W. Linville) [2168268]
- tools/testing/cxl: require 64-bit (John W. Linville) [2168268]
- cxl/pci: Show opcode in debug messages when sending a command (John W. Linville) [2168268]
- tools/testing/cxl: Prevent cxl_test from confusing production modules (John W. Linville) [2168268]
- cxl/region: Only warn about cpu_cache_invalidate_memregion() once (John W. Linville) [2168268]
- cxl/pci: Move tracepoint definitions to drivers/cxl/core/ (John W. Linville) [2168268]
- net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (Michal Schmidt) [RHEL-860]
- ethtool: ioctl: account for sopass diff in set_wol (Michal Schmidt) [RHEL-860]
- net: ethtool: don't require empty header nests (Michal Schmidt) [RHEL-860]
- ethtool: ioctl: improve error checking for set_wol (Michal Schmidt) [RHEL-860]
- ethtool: Fix uninitialized number of lanes (Michal Schmidt) [RHEL-860]
- net: ethtool: coalesce: try to make user settings stick twice (Michal Schmidt) [RHEL-860]
- net: ethtool: mm: sanitize some UAPI configurations (Michal Schmidt) [RHEL-860]
- net: ethtool: create and export ethtool_dev_mm_supported() (Michal Schmidt) [RHEL-860]
- ipv6: Remove in6addr_any alternatives. (Michal Schmidt) [RHEL-860]
- ethtool: Add support for configuring tx_push_buf_len (Michal Schmidt) [RHEL-860]
- netlink: Add a macro to set policy message with format string (Michal Schmidt) [RHEL-860]
- IPv6: add extack info for IPv6 address add/delete (Hangbin Liu) [RHEL-3923]
- tools/power/x86/intel-speed-select: v1.17 release (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Change mem-frequency display name (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Prevent CPU 0 offline (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Error on CPU count exceed in request (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Support more than 8 sockets. (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Fix CPU count display (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: v1.16 release (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Fix json formatting issue (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Adjust scope of core-power config (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Change TRL display for Emerald Rapids (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Display AMX base frequency (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Identify Emerald Rapids (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Update version (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Use cgroup v2 isolation (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Add missing free cpuset (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Fix clos-max display with TPMI I/F (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Add cpu id check (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Avoid setting duplicate tdp level (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Remove cpu mask display for non-cpu power domain (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Hide invalid TRL level (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Display fact info for non-cpu power domain (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Show level 0 name for new api_version (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Prevent cpu clos config for non-cpu power domain (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Allow display non-cpu power domain info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Display punit info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Display amx_p1 and cooling_type (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce TPMI interface support (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Get punit core mapping information (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce api_version helper (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Support large clos_min/max (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract adjust_uncore_freq (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Allow api_version based platform callbacks (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Move send_mbox_cmd to isst-core-mbox.c (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce is_debug_enabled() (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract read_pm_config (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract clos_associate (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract clos_get_assoc_status (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract set_clos (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract pm_get_clos (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract pm_qos_config (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_get_trls (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Enhance get_tdp_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_clos_information (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_uncore_p0_p1_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_fact_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract set_pbf_fact_status (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Remove isst_get_pbf_info_complete (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_pbf_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract set_tdp_level (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_trl_bucket_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_get_trl (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_coremask_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_tjmax_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Move code right before its caller (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_pwr_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_tdp_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_ctdp_control (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract get_config_levels (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Abstract is_punit_valid (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce isst-core-mbox.c (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Always invoke isst_fill_platform_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce isst_get_disp_freq_multiplier (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Move mbox functions to isst-core.c (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce support for multi-punit (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Improve isst_print_extended_platform_info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Rename for_each_online_package_in_set (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce isst_is_punit_valid() (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Follow TRL nameing for FACT info (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Introduce punit to isst_id (David Arcari) [2177018]
- tools/power/x86/intel-speed-select: Unify TRL levels (David Arcari) [2177018]
- Revert "tools/power/x86/intel-speed-select: Support more than 8 sockets." (David Arcari) [2177018]
- x86/mce: Add support for Extended Physical Address MCA changes (Aristeu Rozanski) [2164637]
- x86/mce: Define a function to extract ErrorAddr from MCA_ADDR (Aristeu Rozanski) [2164637]
- x86/mce: Avoid unnecessary padding in struct mce_bank (Aristeu Rozanski) [2164637]
- net/mlx5e: TC, Remove sample and ct limitation (Amir Tzin) [2229736]
- net/mlx5e: TC, Remove mirror and ct limitation (Amir Tzin) [2229736]
- net/mlx5e: TC, Remove tuple rewrite and ct limitation (Amir Tzin) [2229736]
- net/mlx5e: TC, Remove multiple ct actions limitation (Amir Tzin) [2229736]
- net/mlx5e: TC, Remove CT action reordering (Amir Tzin) [2229736]
- net/mlx5e: CT: Use per action stats (Amir Tzin) [2229736]
- net/mlx5e: TC, Move main flow attribute cleanup to helper func (Amir Tzin) [2229736]
- net/mlx5e: TC, Remove unused vf_tun variable (Amir Tzin) [2229736]
- net/mlx5e: Set default can_offload action (Amir Tzin) [2229736]
Resolves: rhbz#2168268, rhbz#2177018, rhbz#2189183, rhbz#2192613, rhbz#2221438, rhbz#2225519, rhbz#2227777, rhbz#2230684, rhbz#2230688, RHEL-1733, RHEL-1958, RHEL-2300, RHEL-2373, RHEL-3923, RHEL-7959, RHEL-860

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-27 10:09:53 -04:00
Scott Weaver 9fceae79cd kernel-5.14.0-369.el9
* Mon Sep 25 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-369.el9]
- devlink: add missing unregister linecard notification (Petr Oros) [RHEL-945]
- devlink: fix kernel-doc notation warnings (Petr Oros) [RHEL-945]
- devlink: report devlink_port_type_warn source device (Petr Oros) [RHEL-945]
- devlink: bring port new reply back (Petr Oros) [RHEL-945]
- devlink: make health report on unregistered instance warn just once (Petr Oros) [RHEL-945]
- devlink: Spelling corrections (Petr Oros) [RHEL-945]
- devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (Petr Oros) [RHEL-945]
- devlink: move port_del() to devlink_port_ops (Petr Oros) [RHEL-945]
- devlink: move port_fn_state_get/set() to devlink_port_ops (Petr Oros) [RHEL-945]
- devlink: move port_fn_migratable_get/set() to devlink_port_ops (Petr Oros) [RHEL-945]
- devlink: move port_fn_roce_get/set() to devlink_port_ops (Petr Oros) [RHEL-945]
- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (Petr Oros) [RHEL-945]
- mlx5: register devlink ports with ops (Petr Oros) [RHEL-945]
- sfc: register devlink port with ops (Petr Oros) [RHEL-945]
- devlink: move port_type_set() op into devlink_port_ops (Petr Oros) [RHEL-945]
- mlx4: register devlink port with ops (Petr Oros) [RHEL-945]
- devlink: move port_split/unsplit() ops into devlink_port_ops (Petr Oros) [RHEL-945]
- nfp: devlink: register devlink port with ops (Petr Oros) [RHEL-945]
- mlxsw_core: register devlink port with ops (Petr Oros) [RHEL-945]
- ice: register devlink port for PF with ops (Petr Oros) [RHEL-945]
- devlink: introduce port ops placeholder (Petr Oros) [RHEL-945]
- devlink: pass devlink_port pointer to ops->port_del() instead of index (Petr Oros) [RHEL-945]
- devlink: remove no longer true locking comment from port_new/del() (Petr Oros) [RHEL-945]
- devlink: remove duplicate port notification (Petr Oros) [RHEL-945]
- mm, netfs, fscache: stop read optimisation when folio removed from pagecache (Dave Wysochanski) [2209756]
- mm: merge folio_has_private()/filemap_release_folio() call pairs (Dave Wysochanski) [2209756]
- mm: release private data before split THP (Dave Wysochanski) [2209756]
- khugepage: replace try_to_release_page() with filemap_release_folio() (Dave Wysochanski) [2209756]
- memory-failure: convert truncate_error_page() to use folio (Dave Wysochanski) [2209756]
- ext4: convert move_extent_per_page() to use folios (Dave Wysochanski) [2209756]
- s390: add z16 elf platform (Tobias Huschle) [RHEL-2856]
- s390/dasd: fix hanging device after quiesce/resume (Tobias Huschle) [RHEL-2837]
- s390/dasd: fix command reject error on ESE devices (Tobias Huschle) [RHEL-2851]
- s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (Tobias Huschle) [RHEL-2853]
- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (Tobias Huschle) [RHEL-2412]
- s390/dasd: print copy pair message only for the correct error (Tobias Huschle) [RHEL-2833]
- s390/dasd: fix hanging device after request requeue (Tobias Huschle) [RHEL-2832]
- RDMA/umem: Set iova in ODP flow (Kamal Heib) [RHEL-1029]
- RDMA/core: Update CMA destination address on rdma_resolve_addr (Kamal Heib) [RHEL-1029]
- RDMA/core: Refactor rdma_bind_addr (Kamal Heib) [RHEL-1029]
- RDMA/cma: Remove NULL check before dev_{put, hold} (Kamal Heib) [RHEL-1029]
- IB/isert: Fix possible list corruption in CMA handler (Kamal Heib) [RHEL-956]
- IB/isert: Fix dead lock in ib_isert (Kamal Heib) [RHEL-956]
- RDMA/srpt: Add a check for valid 'mad_agent' pointer (Kamal Heib) [RHEL-956]
- IB/iser: remove redundant new line (Kamal Heib) [RHEL-956]
- IB/iser: centralize setting desc type and done callback (Kamal Heib) [RHEL-956]
- IB/iser: remove unused macros (Kamal Heib) [RHEL-956]
- IB/uverbs: Fix to consider event queue closing also upon non-blocking mode (Kamal Heib) [RHEL-956]
- RDMA/uverbs: Restrict usage of privileged QKEYs (Kamal Heib) [RHEL-956]
- RDMA/cma: Always set static rate to 0 for RoCE (Kamal Heib) [RHEL-956]
- RDMA/core: Fix GID entry ref leak when create_ah fails (Kamal Heib) [RHEL-956]
- RDMA/cm: Trace icm_send_rej event before the cm state is reset (Kamal Heib) [RHEL-956]
- RDMA/cma: Remove NULL check before dev_{put, hold} (Kamal Heib) [RHEL-956]
- RDMA/core: Fix multiple -Warray-bounds warnings (Kamal Heib) [RHEL-956]
- RDMA/cma: Allow UD qp_type to join multicast only (Kamal Heib) [RHEL-956]
- RDMA: Add missed netdev_put() for the netdevice_tracker (Kamal Heib) [RHEL-956]
- RDMA: Add netdevice_tracker to ib_device_set_netdev() (Kamal Heib) [RHEL-956]
- configs: add CONFIG_FAULT_INJECTION_CONFIGFS entry (Ming Lei) [RHEL-1516]
- md: don't dereference mddev after export_rdev() (Ming Lei) [RHEL-1516]
- md: protect md_thread with rcu (Ming Lei) [RHEL-1516]
- md/bitmap: factor out a helper to set timeout (Ming Lei) [RHEL-1516]
- md/bitmap: always wake up md_thread in timeout_store (Ming Lei) [RHEL-1516]
- dm-raid: remove useless checking in raid_message() (Ming Lei) [RHEL-1516]
- md: factor out a helper to wake up md_thread directly (Ming Lei) [RHEL-1516]
- md: fix warning for holder mismatch from export_rdev() (Ming Lei) [RHEL-1516]
- PM: hibernate: Fix the exclusive get block device in test_resume mode (Ming Lei) [RHEL-1516]
- scsi: sg: Fix checking return value of blk_get_queue() (Ming Lei) [RHEL-1516]
- PM: hibernate: Fix writing maj:min to /sys/power/resume (Ming Lei) [RHEL-1516]
- PM: hibernate: fix resume_store() return value when hibernation not available (Ming Lei) [RHEL-1516]
- md: use mddev->external to select holder in export_rdev() (Ming Lei) [RHEL-1516]
- md: fix 'delete_mutex' deadlock (Ming Lei) [RHEL-1516]
- md: fix duplicate filename for rdev (Ming Lei) [RHEL-1516]
- init: don't panic if mount_nodev_root failed (Ming Lei) [RHEL-1516]
- blk-flush: fix rq->flush.seq for post-flush requests (Ming Lei) [RHEL-1516]
- blk-mq: release scheduler resource when request completes (Ming Lei) [RHEL-1516]
- blk-crypto: dynamically allocate fallback profile (Ming Lei) [RHEL-1516]
- nvme: core: don't hold rcu read lock in nvme_ns_chr_uring_cmd_iopoll (Ming Lei) [RHEL-1516]
- blk-iocost: fix queue stats accounting (Ming Lei) [RHEL-1516]
- block: don't make REQ_POLLED imply REQ_NOWAIT (Ming Lei) [RHEL-1516]
- block: get rid of unused plug->nowait flag (Ming Lei) [RHEL-1516]
- block: Fix a source code comment in include/uapi/linux/blkzoned.h (Ming Lei) [RHEL-1516]
- loop: do not enforce max_loop hard limit by (new) default (Ming Lei) [RHEL-1516]
- loop: deprecate autoloading callback loop_probe() (Ming Lei) [RHEL-1516]
- sbitmap: fix batching wakeup (Ming Lei) [RHEL-1516]
- blk-iocost: skip empty flush bio in iocost (Ming Lei) [RHEL-1516]
- blk-mq: delete dead struct blk_mq_hw_ctx->queued field (Ming Lei) [RHEL-1516]
- blk-mq: Fix stall due to recursive flush plug (Ming Lei) [RHEL-1516]
- block: queue data commands from the flush state machine at the head (Ming Lei) [RHEL-1516]
- blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq (Ming Lei) [RHEL-1516]
- block/mq-deadline: Fix a bug in deadline_from_pos() (Ming Lei) [RHEL-1516]
- nvme: ensure disabling pairs with unquiesce (Ming Lei) [RHEL-1516]
- block: remove dead struc request->completion_data field (Ming Lei) [RHEL-1516]
- nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (Ming Lei) [RHEL-1516]
- nvmet: use PAGE_SECTORS_SHIFT (Ming Lei) [RHEL-1516]
- nvme: add BOGUS_NID quirk for Samsung SM953 (Ming Lei) [RHEL-1516]
- blk-crypto: use dynamic lock class for blk_crypto_profile::lock (Ming Lei) [RHEL-1516]
- block/partition: fix signedness issue for Amiga partitions (Ming Lei) [RHEL-1516]
- nvme: disable controller on reset state failure (Ming Lei) [RHEL-1516]
- nvme: sync timeout work on failed reset (Ming Lei) [RHEL-1516]
- nvme: ensure unquiesce on teardown (Ming Lei) [RHEL-1516]
- cdrom/gdrom: Fix build error (Ming Lei) [RHEL-1516]
- nvme: improved uring polling (Ming Lei) [RHEL-1516]
- block: add request polling helper (Ming Lei) [RHEL-1516]
- nvme-mpath: fix I/O failure with EAGAIN when failing over I/O (Ming Lei) [RHEL-1516]
- nvme: host: fix command name spelling (Ming Lei) [RHEL-1516]
- blk-sysfs: add a new attr_group for blk_mq (Ming Lei) [RHEL-1516]
- blk-iocost: move wbt_enable/disable_default() out of spinlock (Ming Lei) [RHEL-1516]
- blk-wbt: cleanup rwb_enabled() and wbt_disabled() (Ming Lei) [RHEL-1516]
- blk-wbt: remove dead code to handle wbt enable/disable with io inflight (Ming Lei) [RHEL-1516]
- blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is disabled (Ming Lei) [RHEL-1516]
- blk-mq: fix two misuses on RQF_USE_SCHED (Ming Lei) [RHEL-1516]
- scsi/sg: don't grab scsi host module reference (Ming Lei) [RHEL-1516]
- ext4: Fix warning in blkdev_put() (Ming Lei) [RHEL-1516]
- block: don't return -EINVAL for not found names in devt_from_devname (Ming Lei) [RHEL-1516]
- block: Improve kernel-doc headers (Ming Lei) [RHEL-1516]
- block: fix the exclusive open mask in disk_scan_partitions (Ming Lei) [RHEL-1516]
- block: add overflow checks for Amiga partition support (Ming Lei) [RHEL-1516]
- block: change all __u32 annotations to __be32 in affs_hardblocks.h (Ming Lei) [RHEL-1516]
- block: fix signed int overflow in Amiga partition support (Ming Lei) [RHEL-1516]
- block: add capacity validation in bdev_add_partition() (Ming Lei) [RHEL-1516]
- block: fine-granular CAP_SYS_ADMIN for Persistent Reservation (Ming Lei) [RHEL-1516]
- block: disallow Persistent Reservation on partitions (Ming Lei) [RHEL-1516]
- reiserfs: fix blkdev_put() warning from release_journal_dev() (Ming Lei) [RHEL-1516]
- block: fix wrong mode for blkdev_get_by_dev() from disk_scan_partitions() (Ming Lei) [RHEL-1516]
- block: document the holder argument to blkdev_get_by_path (Ming Lei) [RHEL-1516]
- block: increment diskseq on all media change events (Ming Lei) [RHEL-1516]
- swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open (Ming Lei) [RHEL-1516]
- block: fix blktrace debugfs entries leakage (Ming Lei) [RHEL-1516]
- scsi: sg: fix blktrace debugfs entries leakage (Ming Lei) [RHEL-1516]
- blktrace: use inline function for blk_trace_remove() while blktrace is disabled (Ming Lei) [RHEL-1516]
- brd: use cond_resched instead of cond_resched_rcu (Ming Lei) [RHEL-1516]
- blk-mq: check on cpu id when there is only one ctx mapping (Ming Lei) [RHEL-1516]
- swim3: fix the floppy_locked_ioctl prototype (Ming Lei) [RHEL-1516]
- blk-mq: fix potential io hang by wrong 'wake_batch' (Ming Lei) [RHEL-1516]
- fs: remove the now unused FMODE_* flags (Ming Lei) [RHEL-1516]
- block: store the holder in file->private_data (Ming Lei) [RHEL-1516]
- block: always use I_BDEV on file->f_mapping->host to find the bdev (Ming Lei) [RHEL-1516]
- block: replace fmode_t with a block-specific type for block open flags (Ming Lei) [RHEL-1516]
- block: remove unused fmode_t arguments from ioctl handlers (Ming Lei) [RHEL-1516]
- block: move a few internal definitions out of blkdev.h (Ming Lei) [RHEL-1516]
- ubd: remove commented out code in ubd_open (Ming Lei) [RHEL-1516]
- rnbd-srv: replace sess->open_flags with a "bool readonly" (Ming Lei) [RHEL-1516]
- mtd: block: use a simple bool to track open for write (Ming Lei) [RHEL-1516]
- nvme: replace the fmode_t argument to the nvme ioctl handlers with a simple bool (Ming Lei) [RHEL-1516]
- nvme: consult the CSE log page for unprivileged passthrough (Ming Lei) [RHEL-1516]
- nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition (Ming Lei) [RHEL-1516]
- nvme: don't allow unprivileged passthrough on partitions (Ming Lei) [RHEL-1516]
- nvme: replace the "bool vec" arguments with flags in the ioctl path (Ming Lei) [RHEL-1516]
- nvme: remove __nvme_ioctl (Ming Lei) [RHEL-1516]
- nvme: identify-namespace without CAP_SYS_ADMIN (Ming Lei) [RHEL-1516]
- nvme: fine-granular CAP_SYS_ADMIN for nvme io commands (Ming Lei) [RHEL-1516]
- scsi: replace the fmode_t argument to ->sg_io_fn with a simple bool (Ming Lei) [RHEL-1516]
- scsi: replace the fmode_t argument to scsi_ioctl with a simple bool (Ming Lei) [RHEL-1516]
- scsi: replace the fmode_t argument to scsi_cmd_allowed with a simple bool (Ming Lei) [RHEL-1516]
- fs: remove sb->s_mode (Ming Lei) [RHEL-1516]
- block: add a sb_open_mode helper (Ming Lei) [RHEL-1516]
- block: use the holder as indication for exclusive opens (Ming Lei) [RHEL-1516]
- swsusp: don't pass a stack address to blkdev_get_by_path (Ming Lei) [RHEL-1516]
- block: rename blkdev_close to blkdev_release (Ming Lei) [RHEL-1516]
- block: remove the unused mode argument to ->release (Ming Lei) [RHEL-1516]
- block: pass a gendisk to ->open (Ming Lei) [RHEL-1516]
- block: pass a gendisk on bdev_check_media_change (Ming Lei) [RHEL-1516]
- cdrom: remove the unused mode argument to cdrom_release (Ming Lei) [RHEL-1516]
- cdrom: track if a cdrom_device_info was opened for data (Ming Lei) [RHEL-1516]
- cdrom: remove the unused cdrom_close_write release code (Ming Lei) [RHEL-1516]
- cdrom: remove the unused mode argument to cdrom_ioctl (Ming Lei) [RHEL-1516]
- cdrom: remove the unused bdev argument to cdrom_open (Ming Lei) [RHEL-1516]
- block: also call ->open for incremental partition opens (Ming Lei) [RHEL-1516]
- block/rnbd-srv: make process_msg_sess_info returns void (Ming Lei) [RHEL-1516]
- block/rnbd-srv: init err earlier in rnbd_srv_init_module (Ming Lei) [RHEL-1516]
- block/rnbd-srv: init ret with 0 instead of -EPERM (Ming Lei) [RHEL-1516]
- block/rnbd-srv: rename one member in rnbd_srv_dev (Ming Lei) [RHEL-1516]
- block/rnbd-srv: no need to check sess_dev (Ming Lei) [RHEL-1516]
- block/rnbd: introduce rnbd_access_modes (Ming Lei) [RHEL-1516]
- block/rnbd-srv: remove unused header (Ming Lei) [RHEL-1516]
- block/rnbd: kill rnbd_flags_supported (Ming Lei) [RHEL-1516]
- block: fix rootwait= again (Ming Lei) [RHEL-1516]
- pktcdvd: Sort headers (Ming Lei) [RHEL-1516]
- pktcdvd: Get rid of redundant 'else' (Ming Lei) [RHEL-1516]
- pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() (Ming Lei) [RHEL-1516]
- pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code (Ming Lei) [RHEL-1516]
- pktcdvd: Drop redundant castings for sector_t (Ming Lei) [RHEL-1516]
- pktcdvd: Get rid of pkt_seq_show() forward declaration (Ming Lei) [RHEL-1516]
- pktcdvd: use sysfs_emit() to instead of scnprintf() (Ming Lei) [RHEL-1516]
- pktcdvd: replace sscanf() by kstrtoul() (Ming Lei) [RHEL-1516]
- pktcdvd: Get rid of custom printing macros (Ming Lei) [RHEL-1516]
- block: fix rootwait= (Ming Lei) [RHEL-1516]
- blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() (Ming Lei) [RHEL-1516]
- blk-ioc: fix recursive spin_lock/unlock_irq() in ioc_clear_queue() (Ming Lei) [RHEL-1516]
- nbd: Add the maximum limit of allocated index in nbd_dev_add (Ming Lei) [RHEL-1516]
- blk-ioprio: Introduce promote-to-rt policy (Ming Lei) [RHEL-1516]
- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (Ming Lei) [RHEL-1516]
- block: mark early_lookup_bdev as __init (Ming Lei) [RHEL-1516]
- mtd: block2mtd: don't call early_lookup_bdev after the system is running (Ming Lei) [RHEL-1516]
- mtd: block2mtd: factor the early block device open logic into a helper (Ming Lei) [RHEL-1516]
- PM: hibernate: don't use early_lookup_bdev in resume_store (Ming Lei) [RHEL-1516]
- dm: only call early_lookup_bdev from early boot context (Ming Lei) [RHEL-1516]
- dm: remove dm_get_dev_t (Ming Lei) [RHEL-1516]
- dm: open code dm_get_dev_t in dm_init_init (Ming Lei) [RHEL-1516]
- dm-snap: simplify the origin_dev == cow_dev check in snapshot_ctr (Ming Lei) [RHEL-1516]
- block: move more code to early-lookup.c (Ming Lei) [RHEL-1516]
- block: move the code to do early boot lookup of block devices to block/ (Ming Lei) [RHEL-1516]
- init: clear root_wait on all invalid root= strings (Ming Lei) [RHEL-1516]
- init: improve the name_to_dev_t interface (Ming Lei) [RHEL-1516]
- init: move the nfs/cifs/ram special cases out of name_to_dev_t (Ming Lei) [RHEL-1516]
- init: factor the root_wait logic in prepare_namespace into a helper (Ming Lei) [RHEL-1516]
- init: handle ubi/mtd root mounting like all other root types (Ming Lei) [RHEL-1516]
- init: don't remove the /dev/ prefix from error messages (Ming Lei) [RHEL-1516]
- init: pass root_device_name explicitly (Ming Lei) [RHEL-1516]
- init: refactor mount_root (Ming Lei) [RHEL-1516]
- init: rename mount_block_root to mount_root_generic (Ming Lei) [RHEL-1516]
- init: remove pointless Root_* values (Ming Lei) [RHEL-1516]
- PM: hibernate: move finding the resume device out of software_resume (Ming Lei) [RHEL-1516]
- PM: hibernate: remove the global snapshot_test variable (Ming Lei) [RHEL-1516]
- PM: hibernate: factor out a helper to find the resume device (Ming Lei) [RHEL-1516]
- driver core: return bool from driver_probe_done (Ming Lei) [RHEL-1516]
- ext4: wire up the ->mark_dead holder operation for log devices (Ming Lei) [RHEL-1516]
- ext4: wire up sops->shutdown (Ming Lei) [RHEL-1516]
- ext4: split ext4_shutdown (Ming Lei) [RHEL-1516]
- xfs: wire up the ->mark_dead holder operation for log and RT devices (Ming Lei) [RHEL-1516]
- xfs: wire up sops->shutdown (Ming Lei) [RHEL-1516]
- fs: add a method to shut down the file system (Ming Lei) [RHEL-1516]
- block: add a mark_dead holder operation (Ming Lei) [RHEL-1516]
- block: introduce holder ops (Ming Lei) [RHEL-1516]
- block: remove blk_drop_partitions (Ming Lei) [RHEL-1516]
- block: delete partitions later in del_gendisk (Ming Lei) [RHEL-1516]
- block: unhash the inode earlier in delete_partition (Ming Lei) [RHEL-1516]
- block: avoid repeated work in blk_mark_disk_dead (Ming Lei) [RHEL-1516]
- block: consolidate the shutdown logic in blk_mark_disk_dead and del_gendisk (Ming Lei) [RHEL-1516]
- block: turn bdev_lock into a mutex (Ming Lei) [RHEL-1516]
- block: refactor bd_may_claim (Ming Lei) [RHEL-1516]
- block: factor out a bd_end_claim helper from blkdev_put (Ming Lei) [RHEL-1516]
- drbd: stop defining __KERNEL_SYSCALLS__ (Ming Lei) [RHEL-1516]
- block: Replace all non-returning strlcpy with strscpy (Ming Lei) [RHEL-1516]
- blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (Ming Lei) [RHEL-1516]
- fs: iomap: use bio_add_folio_nofail where possible (Ming Lei) [RHEL-1516]
- block: add bio_add_folio_nofail (Ming Lei) [RHEL-1516]
- dm-crypt: use __bio_add_page to add single page to clone bio (Ming Lei) [RHEL-1516]
- md: raid1: check if adding pages to resync bio fails (Ming Lei) [RHEL-1516]
- md: raid1: use __bio_add_page for adding single page to bio (Ming Lei) [RHEL-1516]
- md: check for failure when adding pages in alloc_behind_master_bio (Ming Lei) [RHEL-1516]
- floppy: use __bio_add_page for adding single page to bio (Ming Lei) [RHEL-1516]
- zonefs: use __bio_add_page for adding single page to bio (Ming Lei) [RHEL-1516]
- gfs2: use __bio_add_page for adding single page to bio (Ming Lei) [RHEL-1516]
- jfs: logmgr: use __bio_add_page to add single page to bio (Ming Lei) [RHEL-1516]
- md: raid5: use __bio_add_page to add single page to new bio (Ming Lei) [RHEL-1516]
- md: raid5-log: use __bio_add_page to add single page (Ming Lei) [RHEL-1516]
- md: use __bio_add_page to add single page (Ming Lei) [RHEL-1516]
- fs: buffer: use __bio_add_page to add single page to bio (Ming Lei) [RHEL-1516]
- dm: dm-zoned: use __bio_add_page for adding single metadata page (Ming Lei) [RHEL-1516]
- drbd: use __bio_add_page to add page to bio (Ming Lei) [RHEL-1516]
- block: constify the whole_disk device_attribute (Ming Lei) [RHEL-1516]
- block: constify struct part_attr_group (Ming Lei) [RHEL-1516]
- block: constify struct part_type part_type (Ming Lei) [RHEL-1516]
- block: constify partition prober array (Ming Lei) [RHEL-1516]
- block: introduce block_io_start/block_io_done tracepoints (Ming Lei) [RHEL-1516]
- block/rq_qos: protect rq_qos apis with a new lock (Ming Lei) [RHEL-1516]
- block: remove redundant req_op in blk_rq_is_passthrough (Ming Lei) [RHEL-1516]
- block: don't plug in blkdev_write_iter (Ming Lei) [RHEL-1516]
- block: BFQ: Move an invariant check (Ming Lei) [RHEL-1516]
- blk-mq: don't use the requeue list to queue flush commands (Ming Lei) [RHEL-1516]
- blk-mq: do not do head insertions post-pre-flush commands (Ming Lei) [RHEL-1516]
- blk-mq: defer to the normal submission path for post-flush requests (Ming Lei) [RHEL-1516]
- blk-mq: use the I/O scheduler for writes from the flush state machine (Ming Lei) [RHEL-1516]
- blk-mq: defer to the normal submission path for non-flush flush commands (Ming Lei) [RHEL-1516]
- blk-mq: reflow blk_insert_flush (Ming Lei) [RHEL-1516]
- blk-mq: factor out a blk_rq_init_flush helper (Ming Lei) [RHEL-1516]
- fs: remove the special !CONFIG_BLOCK def_blk_fops (Ming Lei) [RHEL-1516]
- block: BFQ: Add several invariant checks (Ming Lei) [RHEL-1516]
- block: mq-deadline: Fix handling of at-head zoned writes (Ming Lei) [RHEL-1516]
- block: mq-deadline: Handle requeued requests correctly (Ming Lei) [RHEL-1516]
- block: mq-deadline: Track the dispatch position (Ming Lei) [RHEL-1516]
- block: mq-deadline: Reduce lock contention (Ming Lei) [RHEL-1516]
- block: mq-deadline: Simplify deadline_skip_seq_writes() (Ming Lei) [RHEL-1516]
- block: mq-deadline: Clean up deadline_check_fifo() (Ming Lei) [RHEL-1516]
- block: Introduce blk_rq_is_seq_zoned_write() (Ming Lei) [RHEL-1516]
- block: Introduce op_needs_zoned_write_locking() (Ming Lei) [RHEL-1516]
- block: Fix the type of the second bdev_op_is_zoned_write() argument (Ming Lei) [RHEL-1516]
- block: Simplify blk_req_needs_zone_write_lock() (Ming Lei) [RHEL-1516]
- block: mq-deadline: Add a word in a source code comment (Ming Lei) [RHEL-1516]
- blk-mq: make sure elevator callbacks aren't called for passthrough request (Ming Lei) [RHEL-1516]
- blk-mq: remove RQF_ELVPRIV (Ming Lei) [RHEL-1516]
- block: Decode all flag names in the debugfs output (Ming Lei) [RHEL-1516]
- brd: use XArray instead of radix-tree to index backing pages (Ming Lei) [RHEL-1516]
- nvme: fix the name of Zone Append for verbose logging (Ming Lei) [RHEL-1516]
- nvme: improve handling of long keep alives (Ming Lei) [RHEL-1516]
- nvme: check IO start time when deciding to defer KA (Ming Lei) [RHEL-1516]
- nvme: double KA polling frequency to avoid KATO with TBKAS on (Ming Lei) [RHEL-1516]
- nvme: fix miss command type check (Ming Lei) [RHEL-1516]
- NVMe: Add MAXIO 1602 to bogus nid list. (Ming Lei) [RHEL-1516]
- block: make bio_check_eod work for zero sized devices (Ming Lei) [RHEL-1516]
- block: fix bio-cache for passthru IO (Ming Lei) [RHEL-1516]
- block, bfq: update Paolo's address in maintainer list (Ming Lei) [RHEL-1516]
- blk-wbt: fix that wbt can't be disabled by default (Ming Lei) [RHEL-1516]
- block: remove NFL4_UFLG_MASK (Ming Lei) [RHEL-1516]
- block: Deny writable memory mapping if block is read-only (Ming Lei) [RHEL-1516]
- nvme-pci: Add quirk for Teamgroup MP33 SSD (Ming Lei) [RHEL-1516]
- nvme-multipath: don't call blk_mark_disk_dead in nvme_mpath_remove_disk (Ming Lei) [RHEL-1516]
- nvme-pci: add quirk for missing secondary temperature thresholds (Ming Lei) [RHEL-1516]
- nvme-pci: add NVME_QUIRK_BOGUS_NID for HS-SSD-FUTURE 2048G (Ming Lei) [RHEL-1516]
- block/rnbd: replace REQ_OP_FLUSH with REQ_OP_WRITE (Ming Lei) [RHEL-1516]
- nbd: Fix debugfs_create_dir error checking (Ming Lei) [RHEL-1516]
- drbd: correctly submit flush bio on barrier (Ming Lei) [RHEL-1516]
- writeback: fix call of incorrect macro (Ming Lei) [RHEL-1516]
- docs nbd: userspace NBD now favors github over sourceforge (Ming Lei) [RHEL-1516]
- block nbd: use req.cookie instead of req.handle (Ming Lei) [RHEL-1516]
- uapi nbd: add cookie alias to handle (Ming Lei) [RHEL-1516]
- uapi nbd: improve doc links to userspace spec (Ming Lei) [RHEL-1516]
- blk-integrity: register sysfs attributes on struct device (Ming Lei) [RHEL-1516]
- blk-integrity: convert to struct device_attribute (Ming Lei) [RHEL-1516]
- blk-integrity: use sysfs_emit (Ming Lei) [RHEL-1516]
- block/drivers: remove dead clear of random flag (Ming Lei) [RHEL-1516]
- block: sync part's ->bd_has_submit_bio with disk's (Ming Lei) [RHEL-1516]
- block: Cleanup set_capacity()/bdev_set_nr_sectors() (Ming Lei) [RHEL-1516]
- nbd: fix incomplete validation of ioctl arg (Ming Lei) [RHEL-1516]
- sed-opal: geometry feature reporting command (Ming Lei) [RHEL-1516]
- blk-mq: fix the blk_mq_add_to_requeue_list call in blk_kick_flush (Ming Lei) [RHEL-1516]
- block, bfq: Fix division by zero error on zero wsum (Ming Lei) [RHEL-1516]
- fault-inject: fix build error when FAULT_INJECTION_CONFIGFS=y and CONFIGFS_FS=m (Ming Lei) [RHEL-1516]
- block: store bdev->bd_disk->fops->submit_bio state in bdev (Ming Lei) [RHEL-1516]
- block: re-arrange the struct block_device fields for better layout (Ming Lei) [RHEL-1516]
- block: null_blk: make fault-injection dynamically configurable per device (Ming Lei) [RHEL-1516]
- fault-inject: allow configuration via configfs (Ming Lei) [RHEL-1516]
- blk-mq: remove __blk_mq_run_hw_queue (Ming Lei) [RHEL-1516]
- blk-mq: move the !async handling out of __blk_mq_delay_run_hw_queue (Ming Lei) [RHEL-1516]
- blk-mq: move the blk_mq_hctx_stopped check in __blk_mq_delay_run_hw_queue (Ming Lei) [RHEL-1516]
- blk-mq: remove the blk_mq_hctx_stopped check in blk_mq_run_work_fn (Ming Lei) [RHEL-1516]
- blk-mq: cleanup __blk_mq_sched_dispatch_requests (Ming Lei) [RHEL-1516]
- blk-mq: pass a flags argument to blk_mq_add_to_requeue_list (Ming Lei) [RHEL-1516]
- blk-mq: pass a flags argument to elevator_type->insert_requests (Ming Lei) [RHEL-1516]
- blk-mq: pass a flags argument to blk_mq_request_bypass_insert (Ming Lei) [RHEL-1516]
- blk-mq: pass a flags argument to blk_mq_insert_request (Ming Lei) [RHEL-1516]
- blk-mq: don't kick the requeue_list in blk_mq_add_to_requeue_list (Ming Lei) [RHEL-1516]
- blk-mq: don't run the hw_queue from blk_mq_request_bypass_insert (Ming Lei) [RHEL-1516]
- blk-mq: don't run the hw_queue from blk_mq_insert_request (Ming Lei) [RHEL-1516]
- blk-mq: fold __blk_mq_try_issue_directly into its two callers (Ming Lei) [RHEL-1516]
- blk-mq: factor out a blk_mq_get_budget_and_tag helper (Ming Lei) [RHEL-1516]
- blk-mq: refactor the DONTPREP/SOFTBARRIER andling in blk_mq_requeue_work (Ming Lei) [RHEL-1516]
- blk-mq: refactor passthrough vs flush handling in blk_mq_insert_request (Ming Lei) [RHEL-1516]
- blk-mq: remove blk_flush_queue_rq (Ming Lei) [RHEL-1516]
- blk-mq: fold __blk_mq_insert_req_list into blk_mq_insert_request (Ming Lei) [RHEL-1516]
- blk-mq: fold __blk_mq_insert_request into blk_mq_insert_request (Ming Lei) [RHEL-1516]
- blk-mq: move blk_mq_sched_insert_request to blk-mq.c (Ming Lei) [RHEL-1516]
- blk-mq: include <linux/blk-mq.h> in block/blk-mq.h (Ming Lei) [RHEL-1516]
- blk-mq: remove blk-mq-tag.h (Ming Lei) [RHEL-1516]
- blk-throttle: only enable blk-stat when BLK_DEV_THROTTLING_LOW (Ming Lei) [RHEL-1516]
- blk-stat: fix QUEUE_FLAG_STATS clear (Ming Lei) [RHEL-1516]
- blk-iolatency: Make initialization lazy (Ming Lei) [RHEL-1516]
- blk-iolatency: s/blkcg_rq_qos/iolat_rq_qos/ (Ming Lei) [RHEL-1516]
- blkcg: Restructure blkg_conf_prep() and friends (Ming Lei) [RHEL-1516]
- blkcg: Drop unnecessary RCU read [un]locks from blkg_conf_prep/finish() (Ming Lei) [RHEL-1516]
- nvme-fcloop: fix "inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W} usage" (Ming Lei) [RHEL-1516]
- blk-mq-rdma: remove queue mapping helper for rdma devices (Ming Lei) [RHEL-1516]
- nvme-rdma: minor cleanup in nvme_rdma_create_cq() (Ming Lei) [RHEL-1516]
- nvme: fix double blk_mq_complete_request for timeout request with low probability (Ming Lei) [RHEL-1516]
- nvme: fix async event trace event (Ming Lei) [RHEL-1516]
- nvme-apple: return directly instead of else (Ming Lei) [RHEL-1516]
- nvme-apple: return directly instead of else (Ming Lei) [RHEL-1516]
- nvmet-tcp: validate idle poll modparam value (Ming Lei) [RHEL-1516]
- nvmet-tcp: validate so_priority modparam value (Ming Lei) [RHEL-1516]
- nvmet: remove nvmet_req_cns_error_complete (Ming Lei) [RHEL-1516]
- nvmet: rename nvmet_execute_identify_cns_cs_ns (Ming Lei) [RHEL-1516]
- nvmet: fix Identify Identification Descriptor List handling (Ming Lei) [RHEL-1516]
- nvmet: cleanup nvmet_execute_identify() (Ming Lei) [RHEL-1516]
- nvmet: fix I/O Command Set specific Identify Controller (Ming Lei) [RHEL-1516]
- nvmet: fix Identify Active Namespace ID list handling (Ming Lei) [RHEL-1516]
- nvmet: fix Identify Controller handling (Ming Lei) [RHEL-1516]
- nvmet: fix Identify Namespace handling (Ming Lei) [RHEL-1516]
- nvmet: fix error handling in nvmet_execute_identify_cns_cs_ns() (Ming Lei) [RHEL-1516]
- nvme-pci: drop redundant pci_enable_pcie_error_reporting() (Ming Lei) [RHEL-1516]
- blk-cgroup: delete cpd_init_fn of blkcg_policy (Ming Lei) [RHEL-1516]
- blk-cgroup: delete cpd_bind_fn of blkcg_policy (Ming Lei) [RHEL-1516]
- block, bfq: remove BFQ_WEIGHT_LEGACY_DFL (Ming Lei) [RHEL-1516]
- sed-opal: Add command to read locking range parameters. (Ming Lei) [RHEL-1516]
- sed-opal: add helper to get multiple columns at once. (Ming Lei) [RHEL-1516]
- sed-opal: allow user authority to get locking range attributes. (Ming Lei) [RHEL-1516]
- sed-opal: add helper for adding user authorities in ACE. (Ming Lei) [RHEL-1516]
- sed-opal: do not add same authority twice in boolean ace. (Ming Lei) [RHEL-1516]
- drbd: Pass a peer device to the resync and online verify functions (Ming Lei) [RHEL-1516]
- drbd: pass drbd_peer_device to __req_mod (Ming Lei) [RHEL-1516]
- drbd: drbd_uuid_compare: pass a peer_device (Ming Lei) [RHEL-1516]
- drbd: INFO_bm_xfer_stats(): Pass a peer device argument (Ming Lei) [RHEL-1516]
- drbd: Add peer device parameter to whole-bitmap I/O handlers (Ming Lei) [RHEL-1516]
- drbd: Rip out the ERR_IF_CNT_IS_NEGATIVE macro (Ming Lei) [RHEL-1516]
- genetlink: make _genl_cmd_to_str static (Ming Lei) [RHEL-1516]
- null_blk: use kmap_local_page() and kunmap_local() (Ming Lei) [RHEL-1516]
- null_blk: use non-deprecated lib functions (Ming Lei) [RHEL-1516]
- block: open code __blk_account_io_done() (Ming Lei) [RHEL-1516]
- block: open code __blk_account_io_start() (Ming Lei) [RHEL-1516]
- blk-mq: remove hybrid polling (Ming Lei) [RHEL-1516]
- blk-crypto: drop the NULL check from blk_crypto_put_keyslot() (Ming Lei) [RHEL-1516]
- blk-mq: return actual keyslot error in blk_insert_cloned_request() (Ming Lei) [RHEL-1516]
- blk-crypto: remove blk_crypto_insert_cloned_request() (Ming Lei) [RHEL-1516]
- blk-crypto: make blk_crypto_evict_key() more robust (Ming Lei) [RHEL-1516]
- blk-crypto: make blk_crypto_evict_key() return void (Ming Lei) [RHEL-1516]
- blk-mq: release crypto keyslot before reporting I/O complete (Ming Lei) [RHEL-1516]
- nbd: use the structured req attr check (Ming Lei) [RHEL-1516]
- nbd: allow genl access outside init_net (Ming Lei) [RHEL-1516]
- fs: simplify get_filesystem_list / get_all_fs_names (Ming Lei) [RHEL-1516]
- init: allow mounting arbitrary non-blockdevice filesystems as root (Ming Lei) [RHEL-1516]
- init: split get_fs_names (Ming Lei) [RHEL-1516]
- PM: hibernate: Do not get block device exclusively in test_resume mode (Ming Lei) [RHEL-1516]
- PM: hibernate: Turn snapshot_test into global variable (Ming Lei) [RHEL-1516]
- PM: hibernate: fix load_image_and_restore() error path (Ming Lei) [RHEL-1516]
- PM: hibernate: use correct mode for swsusp_close() (Ming Lei) [RHEL-1516]
- PM: hibernate: Get block device exclusively in swsusp_check() (Ming Lei) [RHEL-1516]
- mtd: block2mtd: add support for an optional custom MTD label (Ming Lei) [RHEL-1516]
- mtd: block2mtd: minor refactor to avoid hard coded constant (Ming Lei) [RHEL-1516]
- mtd_blkdevs: simplify the refcounting in blktrans_{open, release} (Ming Lei) [RHEL-1516]
- mtd_blkdevs: simplify blktrans_getgeo (Ming Lei) [RHEL-1516]
- mtd_blkdevs: remove blktrans_ref_mutex (Ming Lei) [RHEL-1516]
- mtd_blkdevs: simplify blktrans_dev_get (Ming Lei) [RHEL-1516]
- mtd/rfd_ftl: don't cast away the type when calling add_mtd_blktrans_dev (Ming Lei) [RHEL-1516]
- mtd/ftl: don't cast away the type when calling add_mtd_blktrans_dev (Ming Lei) [RHEL-1516]
- mtd_blkdevs: use lockdep_assert_held (Ming Lei) [RHEL-1516]
- mtd_blkdevs: don't hold del_mtd_blktrans_dev in blktrans_{open, release} (Ming Lei) [RHEL-1516]
Resolves: rhbz#2209756, RHEL-1029, RHEL-1516, RHEL-2412, RHEL-2832, RHEL-2833, RHEL-2837, RHEL-2851, RHEL-2853, RHEL-2856, RHEL-945, RHEL-956

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-25 11:45:17 -04:00
Scott Weaver 8b837c5297 kernel-5.14.0-368.el9
* Thu Sep 21 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-368.el9]
- platform/x86: ISST: Fix usage counter (David Arcari) [2177016]
- platform/x86: ISST: Reset default callback on unregister (David Arcari) [2177016]
- platform/x86: ISST: unlock on error path in tpmi_sst_init() (David Arcari) [2177016]
- platform/x86: ISST: Add suspend/resume callbacks (David Arcari) [2177016]
- platform/x86: ISST: Add SST-TF support via TPMI (David Arcari) [2177016]
- platform/x86: ISST: Add SST-BF support via TPMI (David Arcari) [2177016]
- platform/x86: ISST: Add SST-PP support via TPMI (David Arcari) [2177016]
- platform/x86: ISST: Add SST-CP support via TPMI (David Arcari) [2177016]
- platform/x86: ISST: Parse SST MMIO and update instance (David Arcari) [2177016]
- platform/x86: ISST: Enumerate TPMI SST and create framework (David Arcari) [2177016]
- platform/x86: ISST: Add support for MSR 0x54 (David Arcari) [2177016]
- platform/x86: ISST: Add API version of the target (David Arcari) [2177016]
- platform/x86: ISST: Add IOCTL default callback (David Arcari) [2177016]
- platform/x86: ISST: Add TPMI target (David Arcari) [2177016]
- perf test shell record_bpf_filter: Skip 6.2 kernel (Michael Petlan) [2233483]
- perf/x86/uncore: Correct the number of CHAs on EMR (Michael Petlan) [2233483]
- perf pmu: Make id const and add missing free (Michael Petlan) [2233483]
- perf pmu: Remove logic for PMU name being NULL (Michael Petlan) [2233483]
- perf header: Fix missing PMU caps (Michael Petlan) [2233483]
- perf vendor events arm64: AmpereOne: Remove unsupported events (Michael Petlan) [2233483]
- perf vendor events arm64: Add AmpereOne metrics (Michael Petlan) [2233483]
- perf vendor events arm64: AmpereOne: Mark affected STALL_* events impacted by errata (Michael Petlan) [2233483]
- perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list (Michael Petlan) [2233483]
- perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() (Michael Petlan) [2233483]
- perf top: Don't pass an ERR_PTR() directly to perf_session__delete() (Michael Petlan) [2233483]
- perf dlfilter: Add al_cleanup() (Michael Petlan) [2233483]
- perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb() (Michael Petlan) [2233483]
- perf test: Add perf record sample filtering test (Michael Petlan) [2233483]
- perf bpf-filter: Fix sample flag check with || (Michael Petlan) [2233483]
- perf parse-events: Remove ABORT_ON (Michael Petlan) [2233483]
- perf parse-events: Improve location for add pmu (Michael Petlan) [2233483]
- perf parse-events: Populate error column for BPF/tracepoint events (Michael Petlan) [2233483]
- perf parse-events: Additional error reporting (Michael Petlan) [2233483]
- perf parse-events: Separate YYABORT and YYNOMEM cases (Michael Petlan) [2233483]
- perf parse-events: Separate ENOMEM memory handling (Michael Petlan) [2233483]
- perf parse-events: Move instances of YYABORT to YYNOMEM (Michael Petlan) [2233483]
- perf parse-event: Add memory allocation test for name terms (Michael Petlan) [2233483]
- perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 (Michael Petlan) [2233483]
- perf parse-events: Remove two unused tokens (Michael Petlan) [2233483]
- perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token (Michael Petlan) [2233483]
- perf parse-events: Remove unused PE_PMU_EVENT_FAKE token (Michael Petlan) [2233483]
- perf bench syscall: Fix __NR_execve undeclared build error (Michael Petlan) [2233483]
- perf stat: Don't display zero tool counts (Michael Petlan) [2233483]
- Revert "perf report: Append inlines to non-DWARF callchains" (Michael Petlan) [2233483]
- perf test parse-events: Test complex name has required event format (Michael Petlan) [2233483]
- perf pmus: Create placholder regardless of scanning core_only (Michael Petlan) [2233483]
- perf test uprobe_from_different_cu: Skip if there is no gcc (Michael Petlan) [2233483]
- perf parse-events: Only move force grouped evsels when sorting (Michael Petlan) [2233483]
- perf parse-events: When fixing group leaders always set the leader (Michael Petlan) [2233483]
- perf parse-events: Extra care around force grouped events (Michael Petlan) [2233483]
- perf callchain powerpc: Fix addr location init during arch_skip_callchain_idx function (Michael Petlan) [2233483]
- perf pmu arm64: Fix reading the PMU cpu slots in sysfs (Michael Petlan) [2233483]
- perf test task_exit: No need for a cycles event to check if we get an PERF_RECORD_EXIT (Michael Petlan) [2233483]
- perf parse-events: Avoid SEGV if PMU lookup fails for legacy cache terms (Michael Petlan) [2233483]
- libsubcmd: Avoid SEGV/use-after-free when commands aren't excluded (Michael Petlan) [2233483]
- perf build: Fix broken feature check for libtracefs due to external lib changes (Michael Petlan) [2233483]
- perf vendor events amd: Fix large metrics (Michael Petlan) [2233483]
- perf build: Fix library not found error when using CSLIBS (Michael Petlan) [2233483]
- perf probe: Read DWARF files from the correct CU (Michael Petlan) [2233483]
- perf probe: Add test for regression introduced by switch to die_get_decl_file() (Michael Petlan) [2233483]
- perf test: Fix event parsing test when PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported. (Michael Petlan) [2233483]
- perf test: Fix event parsing test on Arm (Michael Petlan) [2233483]
- perf evsel amd: Fix IBS error message (Michael Petlan) [2233483]
- perf: unwind: Fix symfs with libdw (Michael Petlan) [2233483]
- perf symbol: Fix uninitialized return value in symbols__find_by_name() (Michael Petlan) [2233483]
- perf test: Test perf lock contention CSV output (Michael Petlan) [2233483]
- perf lock contention: Add --output option (Michael Petlan) [2233483]
- perf lock contention: Add -x option for CSV style output (Michael Petlan) [2233483]
- perf lock: Remove stale comments (Michael Petlan) [2233483]
- perf vendor events intel: Update tigerlake to 1.13 (Michael Petlan) [2233483]
- perf vendor events intel: Update skylakex to 1.31 (Michael Petlan) [2233483]
- perf vendor events intel: Update skylake to 57 (Michael Petlan) [2233483]
- perf vendor events intel: Update sapphirerapids to 1.14 (Michael Petlan) [2233483]
- perf vendor events intel: Update icelakex to 1.21 (Michael Petlan) [2233483]
- perf vendor events intel: Update icelake to 1.19 (Michael Petlan) [2233483]
- perf vendor events intel: Update cascadelakex to 1.19 (Michael Petlan) [2233483]
- perf vendor events intel: Update meteorlake to 1.03 (Michael Petlan) [2233483]
- perf vendor events intel: Add rocketlake events/metrics (Michael Petlan) [2233483]
- perf vendor metrics intel: Make transaction metrics conditional (Michael Petlan) [2233483]
- perf jevents: Support for has_event function (Michael Petlan) [2233483]
- perf expr: Add has_event function (Michael Petlan) [2233483]
- perf tools: Do not remove addr_location.thread in thread__find_map() (Michael Petlan) [2233483]
- perf pmus: Add placeholder core PMU (Michael Petlan) [2233483]
- perf test: Fix a compile error on pe-file-parsing.c (Michael Petlan) [2233483]
- perf: Replace deprecated -target with --target= for Clang (Michael Petlan) [2233483]
- perf pmu: Correct auto_merge_stats test (Michael Petlan) [2233483]
- perf tools: Add missing else to cmd_daemon subcommand condition (Michael Petlan) [2233483]
- perf tools: Add printing perf_event_attr config symbol in perf_event_attr__fprintf() (Michael Petlan) [2233483]
- perf tools: Add printing perf_event_attr type symbol in perf_event_attr__fprintf() (Michael Petlan) [2233483]
- perf tools: Extend PRINT_ATTRf to support printing of members with a value of 0 (Michael Petlan) [2233483]
- perf trace-event-info: Add tracepoint_id_to_name() helper (Michael Petlan) [2233483]
- perf symbol: Remove now unused symbol_conf.sort_by_name (Michael Petlan) [2233483]
- perf symbol: Remove symbol_name_rb_node (Michael Petlan) [2233483]
- perf dso: Sort symbols under lock (Michael Petlan) [2233483]
- perf build: Filter out BTF sources without a .BTF section (Michael Petlan) [2233483]
- perf test: Add build tests for BUILD_BPF_SKEL (Michael Petlan) [2233483]
- perf bpf: Move the declaration of struct rq (Michael Petlan) [2233483]
- perf build: Add ability to build with a generated vmlinux.h (Michael Petlan) [2233483]
- perf test: Skip metrics w/o event name in stat STD output linter (Michael Petlan) [2233483]
- perf test: Reorder event name checks in stat STD output linter (Michael Petlan) [2233483]
- perf pmu: Remove a hard coded cpu PMU assumption (Michael Petlan) [2233483]
- perf pmus: Add notion of default PMU for JSON events (Michael Petlan) [2233483]
- perf unwind: Fix map reference counts (Michael Petlan) [2233483]
- perf test: Set PERF_EXEC_PATH for script execution (Michael Petlan) [2233483]
- perf script: Initialize buffer for regs_map() (Michael Petlan) [2233483]
- perf tests: Fix test_arm_callgraph_fp variable expansion (Michael Petlan) [2233483]
- perf symbol: Add LoongArch case in get_plt_sizes() (Michael Petlan) [2233483]
- perf test: Remove x permission from lib/stat_output.sh (Michael Petlan) [2233483]
- perf test: Rerun failed metrics with longer workload (Michael Petlan) [2233483]
- perf test: Add skip list for metrics known would fail (Michael Petlan) [2233483]
- perf test: Add metric value validation test (Michael Petlan) [2233483]
- perf jit: Fix incorrect file name in DWARF line table (Michael Petlan) [2233483]
- perf annotation: Switch lock from a mutex to a sharded_mutex (Michael Petlan) [2233483]
- perf sharded_mutex: Introduce sharded_mutex (Michael Petlan) [2233483]
- tools: Fix incorrect calculation of object size by sizeof (Michael Petlan) [2233483]
- perf subcmd: Fix missing check for return value of malloc() in add_cmdname() (Michael Petlan) [2233483]
- perf parse-events: Remove unneeded semicolon (Michael Petlan) [2233483]
- perf parse: Add missing newline to pr_debug message in evsel__compute_group_pmu_name() (Michael Petlan) [2233483]
- perf stat: Add missing newline in pr_err messages (Michael Petlan) [2233483]
- perf pmus: Check if we can encode the PMU number in perf_event_attr.type (Michael Petlan) [2233483]
- perf print-events: Export is_event_supported() (Michael Petlan) [2233483]
- perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead of obsolescent "fgrep" (Michael Petlan) [2233483]
- perf mem: Scan all PMUs instead of just core ones (Michael Petlan) [2233483]
- perf mem amd: Fix perf_pmus__num_mem_pmus() (Michael Petlan) [2233483]
- perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' (Michael Petlan) [2233483]
- perf stat: Show average value on multiple runs (Michael Petlan) [2233483]
- perf stat: Reset aggr stats for each run (Michael Petlan) [2233483]
- perf test: fix failing test cases on linux-next for s390 (Michael Petlan) [2233483]
- perf annotate: Work with vmlinux outside symfs (Michael Petlan) [2233483]
- perf vendor events arm64: Add default tags for Hisi hip08 L1 metrics (Michael Petlan) [2233483]
- perf test: Add test case for the standard 'perf stat' output (Michael Petlan) [2233483]
- perf test: Move all the check functions of stat CSV output to lib (Michael Petlan) [2233483]
- perf stat: New metricgroup output for the default mode (Michael Petlan) [2233483]
- perf metrics: Sort the Default metricgroup (Michael Petlan) [2233483]
- pert tests: Update metric-value for perf stat JSON output (Michael Petlan) [2233483]
- perf stat,jevents: Introduce Default tags for the default mode (Michael Petlan) [2233483]
- perf metric: JSON flag to default metric group (Michael Petlan) [2233483]
- perf evsel: Fix the annotation for hardware events on hybrid (Michael Petlan) [2233483]
- perf srcline: Fix handling of inline functions (Michael Petlan) [2233483]
- perf srcline: Add a timeout to reading from addr2line (Michael Petlan) [2233483]
- tools api: Add simple timeout to io read (Michael Petlan) [2233483]
- perf tool x86: Fix perf_env memory leak (Michael Petlan) [2233483]
- perf vendor events arm64: Add default tags into topdown L1 metrics (Michael Petlan) [2233483]
- pert tests: Support metricgroup perf stat JSON output (Michael Petlan) [2233483]
- perf tests task_analyzer: Skip tests if no libtraceevent support (Michael Petlan) [2233483]
- perf tests task_analyzer: Print command that failed instead of just "perf" (Michael Petlan) [2233483]
- perf tests task_analyzer: Fix bad substitution ${$1} (Michael Petlan) [2233483]
- perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings found using shellcheck (Michael Petlan) [2233483]
- perf tests test_brstack.sh: Fix all POSIX sh warnings (Michael Petlan) [2233483]
- perf tests shell: Fixed shellcheck warnings (Michael Petlan) [2233483]
- perf tests lock_contention: Fix shellscript errors (Michael Petlan) [2233483]
- perf tests test_arm_spe: Address shellcheck warnings about signal name case (Michael Petlan) [2233483]
- perf tests test_task_analyzer: Fix shellcheck issues (Michael Petlan) [2233483]
- perf tests stat_all_metrics: Fix shellcheck warning SC2076 (Michael Petlan) [2233483]
- perf tests test_arm_coresight: Shellcheck fixes (Michael Petlan) [2233483]
- perf tests stat+csv_output: Fix shellcheck warnings (Michael Petlan) [2233483]
- perf tests daemon: Address shellcheck warnings (Michael Petlan) [2233483]
- perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression (Michael Petlan) [2233483]
- perf tests stat+json_output: Address shellcheck warnings (Michael Petlan) [2233483]
- perf python scripting: Get rid of unused import in arm-cs-trace-disasm (Michael Petlan) [2233483]
- perf tool x86: Consolidate is_amd check into single function (Michael Petlan) [2233483]
- perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH (Michael Petlan) [2233483]
- perf metric: Fix no group check (Michael Petlan) [2233483]
- tools api fs: More thread safety for global filesystem variables (Michael Petlan) [2233483]
- perf srcline: Make sentinel reading for binutils addr2line more robust (Michael Petlan) [2233483]
- perf srcline: Make addr2line configuration failure more verbose (Michael Petlan) [2233483]
- perf tests: Make x86 new instructions test optional at build time (Michael Petlan) [2233483]
- perf dwarf-aux: Allow unnamed struct/union/enum (Michael Petlan) [2233483]
- perf dwarf-aux: Fix off-by-one in die_get_varname() (Michael Petlan) [2233483]
- perf pfm: Remove duplicate util/cpumap.h include (Michael Petlan) [2233483]
- perf annotate: Allow whitespace between insn operands (Michael Petlan) [2233483]
- perf inject: Lazily allocate guest_event event_buf (Michael Petlan) [2233483]
- perf inject: Lazily allocate event_copy (Michael Petlan) [2233483]
- perf script: Remove some large stack allocations (Michael Petlan) [2233483]
- perf sched: Avoid large stack allocations (Michael Petlan) [2233483]
- perf bench sched messaging: Free contexts on exit (Michael Petlan) [2233483]
- perf bench futex: Avoid memory leaks from pthread_attr (Michael Petlan) [2233483]
- perf bench epoll: Fix missing frees/puts on the exit path (Michael Petlan) [2233483]
- perf help: Ensure clean_cmds is called on all paths (Michael Petlan) [2233483]
- lib subcmd: Avoid memory leak in exclude_cmds (Michael Petlan) [2233483]
- perf cs-etm: Add exception level consistency check (Michael Petlan) [2233483]
- perf cs-etm: Track exception level (Michael Petlan) [2233483]
- perf cs-etm: Make PID format accessible from struct cs_etm_auxtrace (Michael Petlan) [2233483]
- perf cs-etm: Use previous thread for branch sample source IP (Michael Petlan) [2233483]
- perf cs-etm: Only track threads instead of PID and TIDs (Michael Petlan) [2233483]
- perf map: Fix double 'struct map' reference free found with -DREFCNT_CHECKING=1 (Michael Petlan) [2233483]
- perf srcline: Optimize comparision against SRCLINE_UNKNOWN (Michael Petlan) [2233483]
- perf hist: Fix srcline memory leak (Michael Petlan) [2233483]
- perf srcline: Change free_srcline to zfree_srcline (Michael Petlan) [2233483]
- perf callchain: Use pthread keys for tls callchain_cursor (Michael Petlan) [2233483]
- perf header: Avoid out-of-bounds read (Michael Petlan) [2233483]
- perf top: Add exit routine for main thread (Michael Petlan) [2233483]
- perf annotate: Fix parse_objdump_line memory leak (Michael Petlan) [2233483]
- perf map/maps/thread: Changes to reference counting (Michael Petlan) [2233483]
- perf machine: Don't leak module maps (Michael Petlan) [2233483]
- perf machine: Fix leak of kernel dso (Michael Petlan) [2233483]
- perf maps: Fix overlapping memory leak (Michael Petlan) [2233483]
- perf symbol-elf: Correct holding a reference (Michael Petlan) [2233483]
- perf jit: Fix two thread leaks (Michael Petlan) [2233483]
- perf python: Avoid 2 leak sanitizer issues (Michael Petlan) [2233483]
- perf evlist: Free stats in all evlist destruction (Michael Petlan) [2233483]
- perf intel-pt: Fix missed put and leak (Michael Petlan) [2233483]
- perf stat: Avoid evlist leak (Michael Petlan) [2233483]
- perf header: Ensure bitmaps are freed (Michael Petlan) [2233483]
- perf report: Avoid 'parent_thread' thread leak on '--tasks' processing (Michael Petlan) [2233483]
- perf machine: Make delete_threads part of machine__exit (Michael Petlan) [2233483]
- perf thread: Add reference count checking (Michael Petlan) [2233483]
- perf addr_location: Add init/exit/copy functions (Michael Petlan) [2233483]
- perf addr_location: Move to its own header (Michael Petlan) [2233483]
- perf maps: Make delete static, always use put (Michael Petlan) [2233483]
- perf thread: Add accessor functions for thread (Michael Petlan) [2233483]
- perf thread: Make threads rbtree non-invasive (Michael Petlan) [2233483]
- perf thread: Remove notion of dead threads (Michael Petlan) [2233483]
- perf test: Add test of libpfm4 events (Michael Petlan) [2233483]
- perf list: Check arguments to show libpfm4 events (Michael Petlan) [2233483]
- perf list: Check if libpfm4 event is supported (Michael Petlan) [2233483]
- perf parse: Allow config terms with breakpoints (Michael Petlan) [2233483]
- perf script: Fix allocation of evsel->priv related to per-event dump files (Michael Petlan) [2233483]
- tools headers: Make the difference output easier to read (Michael Petlan) [2233483]
- tools headers: Remove s390 ptrace.h in check-headers.sh (Michael Petlan) [2233483]
- perf annotate: Remove x86 instructions with suffix (Michael Petlan) [2233483]
- perf annotate: Handle x86 instruction suffix generally (Michael Petlan) [2233483]
- perf stat: Document --metric-no-threshold and threshold colors (Michael Petlan) [2233483]
- perf expr: Make the evaluation of & and | logical and lazy (Michael Petlan) [2233483]
- perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID (Michael Petlan) [2233483]
- perf arm64: Handle __NR3264_ prefixed syscall number (Michael Petlan) [2233483]
- perf arm64: Rename create_table_from_c() to create_sc_table() (Michael Petlan) [2233483]
- perf tools: Declare syscalltbl_*[] as const for all archs (Michael Petlan) [2233483]
- perf bench: Add missing setlocale() call to allow usage of %%'d style formatting (Michael Petlan) [2233483]
- perf script: Increase PID/TID width for output (Michael Petlan) [2233483]
- perf pmu: Warn about invalid config for all PMUs and configs (Michael Petlan) [2233483]
- perf pmu: Only warn about unsupported formats once (Michael Petlan) [2233483]
- perf test: Update parse-events expectations to test for multiple events (Michael Petlan) [2233483]
- perf parse-events: Wildcard most "numeric" events (Michael Petlan) [2233483]
- perf evsel: Add verbose 3 print of evsel name when opening (Michael Petlan) [2233483]
- perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid (Michael Petlan) [2233483]
- perf kvm powerpc: Add missing rename opf pmu_have_event() to perf_pmus__have_event() (Michael Petlan) [2233483]
- libsubcmd: Avoid two path statics, removing 8192 bytes from .bss (Michael Petlan) [2233483]
- perf test pmu: Avoid 2 static path arrays (Michael Petlan) [2233483]
- tools api fs: Dynamically allocate cgroupfs mount point cache, removing 4128 bytes from .bss (Michael Petlan) [2233483]
- perf scripting-engines: Move static to local variable, remove 16384 from .bss (Michael Petlan) [2233483]
- perf path: Make mkpath thread safe, remove 16384 bytes from .bss (Michael Petlan) [2233483]
- perf probe: Dynamically allocate params memory (Michael Petlan) [2233483]
- perf timechart: Make large arrays dynamic (Michael Petlan) [2233483]
- perf lock: Dynamically allocate lockhash_table (Michael Petlan) [2233483]
- perf daemon: Dynamically allocate path to perf (Michael Petlan) [2233483]
- tools lib api fs tracing_path: Remove two unused MAX_PATH paths (Michael Petlan) [2233483]
- tracing: Always use canonical ftrace path (Michael Petlan) [2233483]
- tools api fs: Avoid large static PATH_MAX arrays (Michael Petlan) [2233483]
- perf trace beauty: Make MSR arrays const to move it to .data.rel.ro (Michael Petlan) [2233483]
- perf trace: Make some large static arrays const to move it to .data.rel.ro (Michael Petlan) [2233483]
- perf test x86: intel-pt-test data is immutable so mark it const (Michael Petlan) [2233483]
- perf test x86: insn-x86 test data is immutable so mark it const (Michael Petlan) [2233483]
- perf header: Make nodes dynamic in write_mem_topology() (Michael Petlan) [2233483]
- perf evsel: Don't let for_each_group() treat the head of the list as one of its nodes (Michael Petlan) [2233483]
- perf evsel: Don't let evsel__group_pmu_name() traverse unsorted group (Michael Petlan) [2233483]
- perf pmu: Remove is_pmu_hybrid (Michael Petlan) [2233483]
- perf pmus: Remove perf_pmus__has_hybrid (Michael Petlan) [2233483]
- perf pmus: Add function to return count of core PMUs (Michael Petlan) [2233483]
- perf pmus: Ensure all PMUs are read for find_by_type (Michael Petlan) [2233483]
- perf pmus: Avoid repeated sysfs scanning (Michael Petlan) [2233483]
- perf pmus: Allow just core PMU scanning (Michael Petlan) [2233483]
- perf pmus: Split pmus list into core and other (Michael Petlan) [2233483]
- perf pmu: Separate pmu and pmus (Michael Petlan) [2233483]
- perf x86 mem: minor refactor to is_mem_loads_aux_event (Michael Petlan) [2233483]
- perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu (Michael Petlan) [2233483]
- perf pmu: Remove perf_pmu__hybrid_pmus list (Michael Petlan) [2233483]
- perf mem: Avoid hybrid PMU list (Michael Petlan) [2233483]
- perf stat: Avoid hybrid PMU list (Michael Petlan) [2233483]
- perf metrics: Remove perf_pmu__is_hybrid use (Michael Petlan) [2233483]
- perf header: Avoid hybrid PMU list in write_pmu_caps (Michael Petlan) [2233483]
- perf evsel: Compute is_hybrid from PMU being core (Michael Petlan) [2233483]
- perf topology: Avoid hybrid list for hybrid topology (Michael Petlan) [2233483]
- perf x86: Iterate hybrid PMUs as core PMUs (Michael Petlan) [2233483]
- perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (Michael Petlan) [2233483]
- perf pmu: Remove perf_pmu__hybrid_mounted (Michael Petlan) [2233483]
- perf evlist: Reduce scope of evlist__has_hybrid (Michael Petlan) [2233483]
- perf evlist: Remove __evlist__add_default (Michael Petlan) [2233483]
- perf evlist: Remove evlist__warn_hybrid_group (Michael Petlan) [2233483]
- perf tools: Warn if no user requested CPUs match PMU's CPUs (Michael Petlan) [2233483]
- perf target: Remove unused hybrid value (Michael Petlan) [2233483]
- perf evlist: Allow has_user_cpus to be set on hybrid (Michael Petlan) [2233483]
- perf evlist: Propagate user CPU maps intersecting core PMU maps (Michael Petlan) [2233483]
- perf pmu: Add CPU map for "cpu" PMUs (Michael Petlan) [2233483]
- perf evsel: Add is_pmu_core inorder to interpret own_cpus (Michael Petlan) [2233483]
- perf pmu: Add is_core to pmu (Michael Petlan) [2233483]
- perf pmu: Detect ARM and hybrid PMUs with sysfs (Michael Petlan) [2233483]
- libperf cpumap: Add "any CPU"/dummy test function (Michael Petlan) [2233483]
- perf cpumap: Add equal function (Michael Petlan) [2233483]
- perf cpumap: Add internal nr and cpu accessors (Michael Petlan) [2233483]
- perf test python: Put perf python at start of sys.path (Michael Petlan) [2233483]
- perf test: Fix perf stat JSON output test (Michael Petlan) [2233483]
- perf tests: Organize cpu_map tests into a single suite (Michael Petlan) [2233483]
- perf cpumap: Add intersect function (Michael Petlan) [2233483]
- perf vendor events intel: Add metricgroup descriptions for all models (Michael Petlan) [2233483]
- perf jevents: Add support for metricgroup descriptions (Michael Petlan) [2233483]
- pert tests: Add tests for new "perf stat --per-cache" aggregation option (Michael Petlan) [2233483]
- perf stat: Add "--per-cache" aggregation option and document it (Michael Petlan) [2233483]
- perf stat record: Save cache level information (Michael Petlan) [2233483]
- perf stat: Setup the foundation to allow aggregation based on cache topology (Michael Petlan) [2233483]
- perf: Extract building cache level for a CPU into separate function (Michael Petlan) [2233483]
- perf vendor events intel: Update tigerlake events/metrics (Michael Petlan) [2233483]
- perf vendor events intel: Update snowridgex events (Michael Petlan) [2233483]
- perf vendor events intel: Update skylake/skylakex events/metrics (Michael Petlan) [2233483]
- perf vendor events intel: Update sapphirerapids events/metrics (Michael Petlan) [2233483]
- perf vendor events intel: Update sandybridge metrics (Michael Petlan) [2233483]
- perf vendor events intel: Update jaketown metrics (Michael Petlan) [2233483]
- perf vendor events intel: Update ivybridge/ivytown metrics (Michael Petlan) [2233483]
- perf vendor events intel: Update icelake/icelakex events/metrics (Michael Petlan) [2233483]
- perf vendor events intel: Update haswell(x) metrics (Michael Petlan) [2233483]
- perf vendor events intel: Update elkhartlake events (Michael Petlan) [2233483]
- perf vendor events intel: Update cascadelakex events/metrics (Michael Petlan) [2233483]
- perf vendor events intel: Update broadwell variant events/metrics (Michael Petlan) [2233483]
- perf vendor events intel: Update alderlake events/metrics (Michael Petlan) [2233483]
- perf test: Add test validating JSON generated by 'perf data convert --to-json' (Michael Petlan) [2233483]
- perf vendor events arm64: Add AmpereOne core PMU events (Michael Petlan) [2233483]
- perf ftrace: Flush output after each writing (Michael Petlan) [2233483]
- perf annotate browser: Add '<' and '>' keys for navigation (Michael Petlan) [2233483]
- perf annotate: Parse x86 SIB addressing properly (Michael Petlan) [2233483]
- perf annotate: Handle "decq", "incq", "testq", "tzcnt" instructions on x86 (Michael Petlan) [2233483]
- perf doc: Add support for KBUILD_BUILD_TIMESTAMP (Michael Petlan) [2233483]
- perf doc: Define man page date when using asciidoctor (Michael Petlan) [2233483]
- perf test: Add cputype testing to perf stat (Michael Petlan) [2233483]
- perf build: Don't use -ftree-loop-distribute-patterns and -gno-variable-location-views in the python feature test when building with clang-13 (Michael Petlan) [2233483]
- perf parse-events: Reduce scope of is_event_supported (Michael Petlan) [2233483]
- perf stat: Don't disable TopdownL1 metric on hybrid (Michael Petlan) [2233483]
- perf metrics: Be PMU specific in event match (Michael Petlan) [2233483]
- perf jevents: Don't rewrite metrics across PMUs (Michael Petlan) [2233483]
- perf vendor events intel: Correct alderlake metrics (Michael Petlan) [2233483]
- perf stat: Command line PMU metric filtering (Michael Petlan) [2233483]
- perf metrics: Be PMU specific for referenced metrics. (Michael Petlan) [2233483]
- perf parse-events: Don't reorder atom cpu events (Michael Petlan) [2233483]
- perf parse-events: Don't auto merge hybrid wildcard events (Michael Petlan) [2233483]
- perf parse-events: Avoid error when assigning a legacy cache term (Michael Petlan) [2233483]
- perf parse-events: Avoid error when assigning a term (Michael Petlan) [2233483]
- perf parse-events: Support hardware events as terms (Michael Petlan) [2233483]
- perf test: Fix parse-events tests for >1 core PMU (Michael Petlan) [2233483]
- perf stat: Make cputype filter generic (Michael Petlan) [2233483]
- perf parse-events: Add pmu filter (Michael Petlan) [2233483]
- perf parse-events: Minor type safety cleanup (Michael Petlan) [2233483]
- perf parse-events: Remove now unused hybrid logic (Michael Petlan) [2233483]
- perf parse-events: Support wildcards on raw events (Michael Petlan) [2233483]
- perf print-events: Print legacy cache events for each PMU (Michael Petlan) [2233483]
- perf parse-events: Wildcard legacy cache events (Michael Petlan) [2233483]
- perf parse-events: Support PMUs for legacy cache events (Michael Petlan) [2233483]
- perf test x86 hybrid: Add hybrid extended type checks (Michael Petlan) [2233483]
- perf test x86 hybrid: Update test expectations (Michael Petlan) [2233483]
- perf test: Move x86 hybrid tests to arch/x86 (Michael Petlan) [2233483]
- perf parse-events: Avoid scanning PMUs before parsing (Michael Petlan) [2233483]
- perf print-events: Avoid unnecessary strlist (Michael Petlan) [2233483]
- perf parse-events: Set pmu_name whenever a pmu is given (Michael Petlan) [2233483]
- perf parse-events: Set attr.type to PMU type early (Michael Petlan) [2233483]
- perf test: Roundtrip name, don't assume 1 event per name (Michael Petlan) [2233483]
- perf test: Test more with config_cache (Michael Petlan) [2233483]
- perf test: Mask configs with extended types then test (Michael Petlan) [2233483]
- perf test: Use valid for PMU tests (Michael Petlan) [2233483]
- perf test: Test more sysfs events (Michael Petlan) [2233483]
- perf vendor events intel: Add tigerlake metric constraints (Michael Petlan) [2233483]
- perf vendor events intel: Add sapphirerapids metric constraints (Michael Petlan) [2233483]
- perf vendor events intel: Add icelakex metric constraints (Michael Petlan) [2233483]
- perf vendor events intel: Add icelake metric constraints (Michael Petlan) [2233483]
- perf vendor events intel: Add alderlake metric constraints (Michael Petlan) [2233483]
- perf script: Refine printing of dso offset (dsoff) (Michael Petlan) [2233483]
- perf dso: Declare dso const as needed (Michael Petlan) [2233483]
- perf script: Add new output field 'dsoff' to print dso offset (Michael Petlan) [2233483]
- perf map: Add helper map__fprintf_dsoname_dsoff (Michael Petlan) [2233483]
- perf tools riscv: Add support for riscv lookup_binutils_path (Michael Petlan) [2233483]
- perf arm-spe: Fix a dangling Documentation/arm64 reference (Michael Petlan) [2233483]
- perf test: Add selftest to test IBS invocation via core pmu events (Michael Petlan) [2233483]
- perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR (Michael Petlan) [2233483]
- perf: Allow a PMU to have a parent (Michael Petlan) [2233483]
- perf/x86/intel: Define bit macros for FixCntrCtl MSR (Michael Petlan) [2233483]
- perf/ibs: Fix interface via core pmu events (Michael Petlan) [2233483]
- perf/core: Rework forwarding of {task|cpu}-clock events (Michael Petlan) [2233483]
- perf evsel: Separate bpf_counter_list and bpf_filters, can be used at the same time (Michael Petlan) [2233483]
- perf cs-etm: Copy kernel coresight-pmu.h header (Michael Petlan) [2233483]
- perf bpf: Do not use llvm-strip on BPF binary (Michael Petlan) [2233483]
- perf build: Don't compile demangle-cxx.cpp if not necessary (Michael Petlan) [2233483]
- perf arm: Fix include path to cs-etm.h (Michael Petlan) [2233483]
- perf bpf filter: Fix a broken perf sample data naming for BPF CO-RE (Michael Petlan) [2233483]
- perf ftrace latency: Remove unnecessary "--" from --use-nsec option (Michael Petlan) [2233483]
- perf test attr: Fix python SafeConfigParser() deprecation warning (Michael Petlan) [2233483]
- perf test attr: Update no event/metric expectations (Michael Petlan) [2233483]
- perf metrics: Avoid segv with --topdown for metrics without a group (Michael Petlan) [2233483]
- perf lock contention: Add empty 'struct rq' to satisfy libbpf 'runqueue' type verification (Michael Petlan) [2233483]
- perf cs-etm: Fix contextid validation (Michael Petlan) [2233483]
- perf arm64: Fix build with refcount checking (Michael Petlan) [2233483]
- perf test: Add stat test for record and script (Michael Petlan) [2233483]
- perf build: Add system include paths to BPF builds (Michael Petlan) [2233483]
- perf bpf skels: Make vmlinux.h use bpf.h and perf_event.h in source directory (Michael Petlan) [2233483]
- perf parse-events: Do not break up AUX event group (Michael Petlan) [2233483]
- perf test test_intel_pt.sh: Test sample mode with event with PMU name (Michael Petlan) [2233483]
- perf evsel: Modify group pmu name for software events (Michael Petlan) [2233483]
- perf build: Gracefully fail the build if BUILD_BPF_SKEL=1 is specified and clang isn't available (Michael Petlan) [2233483]
- perf test java symbol: Remove needless debuginfod queries (Michael Petlan) [2233483]
- perf parse-events: Don't reorder ungrouped events by PMU (Michael Petlan) [2233483]
- perf metric: JSON flag to not group events if gathering a metric group (Michael Petlan) [2233483]
- perf stat: Introduce skippable evsels (Michael Petlan) [2233483]
- perf metric: Change divide by zero and !support events behavior (Michael Petlan) [2233483]
- Revert "perf build: Make BUILD_BPF_SKEL default, rename to NO_BPF_SKEL" (Michael Petlan) [2233483]
- Revert "perf build: Warn for BPF skeletons if endian mismatches" (Michael Petlan) [2233483]
- perf metrics: Fix SEGV with --for-each-cgroup (Michael Petlan) [2233483]
- perf bpf skels: Stop using vmlinux.h generated from BTF, use subset of used structs + CO-RE (Michael Petlan) [2233483]
- perf stat: Separate bperf from bpf_profiler (Michael Petlan) [2233483]
- perf test record+probe_libc_inet_pton: Fix call chain match on x86_64 (Michael Petlan) [2233483]
- perf test record+probe_libc_inet_pton: Fix call chain match on s390 (Michael Petlan) [2233483]
- perf tracepoint: Fix memory leak in is_valid_tracepoint() (Michael Petlan) [2233483]
- perf cs-etm: Add fix for coresight trace for any range of CPUs (Michael Petlan) [2233483]
- perf build: Fix unescaped # in perf build-test (Michael Petlan) [2233483]
- perf unwind: Suppress massive unsupported target platform errors (Michael Petlan) [2233483]
- perf script: Add new parameter in kfree_skb tracepoint to the python scripts using it (Michael Petlan) [2233483]
- perf script: Print raw ip instead of binary offset for callchain (Michael Petlan) [2233483]
- perf symbols: Fix return incorrect build_id size in elf_read_build_id() (Michael Petlan) [2233483]
- perf list: Modify the warning message about scandirat(3) (Michael Petlan) [2233483]
- perf list: Fix memory leaks in print_tracepoint_events() (Michael Petlan) [2233483]
- perf lock contention: Rework offset calculation with BPF CO-RE (Michael Petlan) [2233483]
- perf lock contention: Fix struct rq lock access (Michael Petlan) [2233483]
- perf stat: Disable TopdownL1 on hybrid (Michael Petlan) [2233483]
- perf stat: Avoid SEGV on counter->name (Michael Petlan) [2233483]
- perf cs-etm: Add separate decode paths for timeless and per-thread modes (Michael Petlan) [2233483]
- perf cs-etm: Use bool type for boolean values (Michael Petlan) [2233483]
- perf cs-etm: Allow user to override timestamp and contextid settings (Michael Petlan) [2233483]
- perf cs-etm: Validate options after applying them (Michael Petlan) [2233483]
- perf cs-etm: Don't test full_auxtrace because it's always set (Michael Petlan) [2233483]
- perf tools: Add util function for overriding user set config values (Michael Petlan) [2233483]
- perf cs-etm: Fix timeless decode mode detection (Michael Petlan) [2233483]
- perf evsel: Introduce evsel__name_is() method to check if the evsel name is equal to a given string (Michael Petlan) [2233483]
- libperf rc_check: Enable implicitly with sanitizers (Michael Petlan) [2233483]
- perf test: Fix maps use after put (Michael Petlan) [2233483]
- perf probe: Add missing 0x prefix for addresses printed in hexadecimal (Michael Petlan) [2233483]
- perf build: Test the refcnt check build (Michael Petlan) [2233483]
- perf map: Add reference count checking (Michael Petlan) [2233483]
- perf map: Add set_ methods for map->{start,end,pgoff,pgoff,reloc,erange_warned,dso,map_ip,unmap_ip,priv} (Michael Petlan) [2233483]
- perf map: Add missing conversions to map__refcnt() (Michael Petlan) [2233483]
- perf maps: Add reference count checking (Michael Petlan) [2233483]
- perf maps: Use maps__nr_maps() instead of open coded maps->nr_maps (Michael Petlan) [2233483]
- perf maps: Add maps__refcnt() accessor to allow checking maps pointer (Michael Petlan) [2233483]
- perf dso: Fix use before NULL check introduced by map__dso() introduction (Michael Petlan) [2233483]
- perf cs-etm: Fix segfault in dso lookup (Michael Petlan) [2233483]
- perf script task-analyzer: Fix spelling mistake "miliseconds" -> "milliseconds" (Michael Petlan) [2233483]
- perf namespaces: Introduce nsinfo__mntns_path() accessor to avoid accessing ->mntns_path directly (Michael Petlan) [2233483]
- perf namespaces: Introduce nsinfo__refcnt() accessor to avoid accessing ->refcnt directly (Michael Petlan) [2233483]
- perf namespaces: Use the need_setns() accessors instead of accessing ->need_setns directly (Michael Petlan) [2233483]
- perf namespaces: Add reference count checking (Michael Petlan) [2233483]
- perf dso: Add dso__filename_with_chroot() to reduce number of accesses to dso->nsinfo members (Michael Petlan) [2233483]
- perf cpumap: Add reference count checking (Michael Petlan) [2233483]
- perf cpumap: Use perf_cpu_map__cpu(map, cpu) instead of accessing map->map[cpu] directly (Michael Petlan) [2233483]
- perf cpumap: Remove initializations done in perf_cpu_map__alloc() (Michael Petlan) [2233483]
- libperf: Add reference count checking macros (Michael Petlan) [2233483]
- libperf: Add perf_cpu_map__refcnt() interanl accessor to use in the maps test (Michael Petlan) [2233483]
- perf test: Simplify for_each_test() to avoid tripping on -Werror=array-bounds (Michael Petlan) [2233483]
- perf map: Delete two variable initialisations before null pointer checks in sort__sym_from_cmp() (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for tigerlake (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for snowridgex (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for skylakex (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for skylake (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for sandybridge (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for knightslanding (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for jaketown (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for ivytown (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for ivybridge (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for icelakex (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for icelake (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for haswellx (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for haswell (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for cascadelakex (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for broadwellx (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for broadwellde (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for broadwell (Michael Petlan) [2233483]
- perf vendor events intel: Fix uncore topics for alderlake (Michael Petlan) [2233483]
- perf vendor events intel: Add sierraforest (Michael Petlan) [2233483]
- perf vendor events intel: Add grandridge (Michael Petlan) [2233483]
- perf vendor events intel: Update sapphirerapids to v1.12 (Michael Petlan) [2233483]
- perf sched: Fix sched latency analysis incorrection when using 'sched:sched_wakeup' (Michael Petlan) [2233483]
- perf pmu: Use perf_cpu_map__set_nr() in perf_pmu__cpus_match() to allow for refcnt checking (Michael Petlan) [2233483]
- libperf: Add a perf_cpu_map__set_nr() available as an internal function for tools/perf to use (Michael Petlan) [2233483]
- libperf: Make perf_cpu_map__alloc() available as an internal function for tools/perf to use (Michael Petlan) [2233483]
- perf cpumap: Use perf_cpu_map__nr(cpus) to access cpus->nr (Michael Petlan) [2233483]
- perf map: Add map__refcnt() accessor to use in the maps test (Michael Petlan) [2233483]
- perf scripts python intel-pt-events: Delete unused 'event_attr variable (Michael Petlan) [2233483]
- perf top: Expand the range of multithreaded phase (Michael Petlan) [2233483]
- perf pmu: zfree() expects a pointer to a pointer to zero it after freeing its contents (Michael Petlan) [2233483]
- perf metricgroups: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf arm-spe: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf tests api-io: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf bench inject-buildid: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf genelf: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf evlist: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf annotate: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf parse-events: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf expr: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf evsel: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf pmu: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf env: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf x86 iostat: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf symbol: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf list: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf c2c: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf trace: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf daemon: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf inject: Use zfree() to reduce chances of use after free (Michael Petlan) [2233483]
- perf vendor events: Update icelakex to v1.20 (Michael Petlan) [2233483]
- perf vendor events: Update alderlake to v1.20 (Michael Petlan) [2233483]
- perf bperf: Avoid use after free via unrelated 'struct evsel' anonymous union field (Michael Petlan) [2233483]
- perf evsel: Avoid SEGV if delete is called on NULL (Michael Petlan) [2233483]
- perf script ibs: Change bit description according to latest AMD PPR ("Processor Programming Reference") (Michael Petlan) [2233483]
- perf mem: Increase HISTC_MEM_LVL column size to 39 chars (Michael Petlan) [2233483]
- perf mem: Refactor perf_mem__lvl_scnprintf() to process 'union perf_mem_data_src' more intuitively (Michael Petlan) [2233483]
- perf mem: Add support for printing PERF_MEM_LVLNUM_UNC (Michael Petlan) [2233483]
- tools include UAPI: Sync uapi/linux/perf_event.h with the kernel sources (Michael Petlan) [2233483]
- perf/mem: Introduce PERF_MEM_LVLNUM_UNC (Michael Petlan) [2233483]
- perf mem: Add PERF_MEM_LVLNUM_NA to PERF_MEM_DATA_SRC_NONE (Michael Petlan) [2233483]
- perf build: Warn for BPF skeletons if endian mismatches (Michael Petlan) [2233483]
- perf util: Move perf_guest/host declarations (Michael Petlan) [2233483]
- perf util: Move input_name to util (Michael Petlan) [2233483]
- perf version: Use regular verbose flag (Michael Petlan) [2233483]
- perf header: Move perf_version_string declaration (Michael Petlan) [2233483]
- perf usage: Move usage strings (Michael Petlan) [2233483]
- perf ui: Move window resize signal functions (Michael Petlan) [2233483]
- perf test stat+json_output: Write JSON output to a file (Michael Petlan) [2233483]
- perf stat: Don't write invalid "started on" comment for JSON output (Michael Petlan) [2233483]
- perf test stat+csv_output: Write CSV output to a file (Michael Petlan) [2233483]
- perf bpf filter: Support pre-5.16 kernels where 'mem_hops' isn't in 'union perf_mem_data_src' (Michael Petlan) [2233483]
- perf lock contention: Support pre-5.14 kernels (Michael Petlan) [2233483]
- perf map: Changes to reference counting (Michael Petlan) [2233483]
- perf maps: Modify maps_by_name to hold a reference to a map (Michael Petlan) [2233483]
- perf test: Add extra diagnostics to maps test (Michael Petlan) [2233483]
- perf map: Add accessors for ->pgoff and ->reloc (Michael Petlan) [2233483]
- perf map: Add accessors for ->prot, ->priv and ->flags (Michael Petlan) [2233483]
- perf map: Add helper for ->map_ip() and ->unmap_ip() (Michael Petlan) [2233483]
- perf map: Rename map_ip() and unmap_ip() (Michael Petlan) [2233483]
- perf vendor events intel: Update free running tigerlake events (Michael Petlan) [2233483]
- perf vendor events intel: Update free running snowridgex events (Michael Petlan) [2233483]
- perf vendor events intel: Correct knightslanding memory topic (Michael Petlan) [2233483]
- perf vendor events intel: Update free running icelakex events (Michael Petlan) [2233483]
- perf vendor events intel: Update free running alderlake events (Michael Petlan) [2233483]
- perf pmu: Sort and remove duplicates using JSON PMU name (Michael Petlan) [2233483]
- perf pmu: Improve name/comments, avoid a memory allocation (Michael Petlan) [2233483]
- perf pmu: Fewer const casts (Michael Petlan) [2233483]
- perf lock contention: Do not try to update if hash map is full (Michael Petlan) [2233483]
- perf lock contention: Revise needs_callstack() condition (Michael Petlan) [2233483]
- perf lock contention: Update total/bad stats for hidden entries (Michael Petlan) [2233483]
- perf lock contention: Add data failure stat (Michael Petlan) [2233483]
- perf lock contention: Update default map size to 16384 (Michael Petlan) [2233483]
- perf lock contention: Use -M for --map-nr-entries (Michael Petlan) [2233483]
- perf lock contention: Simplify parse_lock_type() (Michael Petlan) [2233483]
- tools: Rename __fallthrough to fallthrough (Michael Petlan) [2233483]
- perf pmu: Fix a few potential fd leaks (Michael Petlan) [2233483]
- perf pmu: Make parser reentrant (Michael Petlan) [2233483]
- perf map: Add accessor for start and end (Michael Petlan) [2233483]
- perf map: Add accessor for dso (Michael Petlan) [2233483]
- perf maps: Add functions to access maps (Michael Petlan) [2233483]
- perf maps: Remove rb_node from struct map (Michael Petlan) [2233483]
- perf map: Move map list node into symbol (Michael Petlan) [2233483]
- perf jit: Fix a few memory leaks (Michael Petlan) [2233483]
- perf build: Allow C++ demangle without libelf (Michael Petlan) [2233483]
- perf srcline: Avoid addr2line SIGPIPEs (Michael Petlan) [2233483]
- perf srcline: Support for llvm-addr2line (Michael Petlan) [2233483]
- perf srcline: Simplify addr2line subprocess (Michael Petlan) [2233483]
- tools api: Add io__getline (Michael Petlan) [2233483]
- perf intel-pt: Use perf_pmu__scan_file_at() if possible (Michael Petlan) [2233483]
- perf pmu: Add perf_pmu__{open,scan}_file_at() (Michael Petlan) [2233483]
- perf pmu: Use relative path in setup_pmu_alias_list() (Michael Petlan) [2233483]
- perf pmu: Use relative path in perf_pmu__caps_parse() (Michael Petlan) [2233483]
- perf pmu: Use relative path for sysfs scan (Michael Petlan) [2233483]
- perf bench: Add pmu-scan benchmark (Michael Petlan) [2233483]
- perf pmu: Add perf_pmu__destroy() function (Michael Petlan) [2233483]
- perf tools: Fix a asan issue in parse_events_multi_pmu_add() (Michael Petlan) [2233483]
- perf list: Use relative path for tracepoint scan (Michael Petlan) [2233483]
- tools build: Add a feature test for scandirat(), that is not implemented so far in musl and uclibc (Michael Petlan) [2233483]
- perf intel-pt: Fix CYC timestamps after standalone CBR (Michael Petlan) [2233483]
- perf auxtrace: Fix address filter entire kernel size (Michael Petlan) [2233483]
- perf arm-spe: Add raw decoding for SPEv1.3 MTE and MOPS load/store (Michael Petlan) [2233483]
- perf cs-etm: Handle PERF_RECORD_AUX_OUTPUT_HW_ID packet (Michael Petlan) [2233483]
- perf cs-etm: Update record event to use new Trace ID protocol (Michael Petlan) [2233483]
- perf cs-etm: Move mapping of Trace ID and cpu into helper function (Michael Petlan) [2233483]
- perf lock contention: Show detail failure reason for BPF (Michael Petlan) [2233483]
- perf lock contention: Fix debug stat if no contention (Michael Petlan) [2233483]
- perf vendor events intel: Update ivybridge and ivytown (Michael Petlan) [2233483]
- perf bench numa: Fix type of loop iterator in do_work, it should be 'long' (Michael Petlan) [2233483]
- perf symbol: Remove unused branch_callstack (Michael Petlan) [2233483]
- perf top: Add --branch-history option (Michael Petlan) [2233483]
- perf build: Conditionally define NDEBUG (Michael Petlan) [2233483]
- perf block-range: Move debug code behind ifndef NDEBUG (Michael Petlan) [2233483]
- perf bench: Avoid NDEBUG warning (Michael Petlan) [2233483]
- perf vendor events: Update Alderlake for E-Core TMA v2.3 (Michael Petlan) [2233483]
- perf symbol: Add command line support for addr2line path (Michael Petlan) [2233483]
- perf annotate: Allow objdump to be set in perfconfig (Michael Petlan) [2233483]
- perf annotate: Own objdump_path and disassembler_style strings (Michael Petlan) [2233483]
- perf annotate: Add init/exit to annotation_options remove default (Michael Petlan) [2233483]
- perf report: Additional config warnings (Michael Petlan) [2233483]
- perf annotate: Delete session for debug builds (Michael Petlan) [2233483]
- perf tools: Avoid warning in do_realloc_array_as_needed() (Michael Petlan) [2233483]
- perf vendor events power9: Remove UTF-8 characters from JSON files (Michael Petlan) [2233483]
- perf ftrace: Make system wide the default target for latency subcommand (Michael Petlan) [2233483]
- perf bench syscall: Add fork syscall benchmark (Michael Petlan) [2233483]
- perf stat: Suppress warning when using cpum_cf events on s390 (Michael Petlan) [2233483]
- perf tests record_offcpu.sh: Fix redirection of stderr to stdin (Michael Petlan) [2233483]
- perf vendor events intel: Update metrics to detect pmem at runtime (Michael Petlan) [2233483]
- perf metrics: Add has_pmem literal (Michael Petlan) [2233483]
- perf vendor events intel: Sandybridge v19 events (Michael Petlan) [2233483]
- perf vendor events intel: Jaketown v23 events (Michael Petlan) [2233483]
- perf vendor events intel: Haswellx v27 events (Michael Petlan) [2233483]
- perf vendor events intel: Haswell v33 events (Michael Petlan) [2233483]
- perf vendor events intel: Broadwellx v20 events (Michael Petlan) [2233483]
- perf vendor events intel: Broadwellde v9 events (Michael Petlan) [2233483]
- perf vendor events intel: Broadwell v27 events (Michael Petlan) [2233483]
- perf lock contention: Fix msan issue in lock_contention_read() (Michael Petlan) [2233483]
- perf vendor events s390: Remove UTF-8 characters from JSON file (Michael Petlan) [2233483]
- perf build: Add warning for when vmlinux.h generation fails (Michael Petlan) [2233483]
- perf report: Append inlines to non-DWARF callchains (Michael Petlan) [2233483]
- perf tools: Add support for perf_event_attr::config3 (Michael Petlan) [2233483]
- perf vendor events arm64: Add N1 metrics (Michael Petlan) [2233483]
- perf jevents: Sort list of input files (Michael Petlan) [2233483]
- perf kvm: Delete histograms entries before exiting (Michael Petlan) [2233483]
- perf kvm: Reference count 'struct kvm_info' (Michael Petlan) [2233483]
- perf report: Add 'simd' sort field (Michael Petlan) [2233483]
- perf arm-spe: Add SVE flags to the SPE samples (Michael Petlan) [2233483]
- perf arm-spe: Refactor arm-spe to support operation packet type (Michael Petlan) [2233483]
- perf event: Add 'simd_flags' field to 'struct perf_sample' (Michael Petlan) [2233483]
- perf intel-pt: Add support for new branch instructions ERETS and ERETU (Michael Petlan) [2233483]
- perf intel-pt: Add event type names UINTR and UIRET (Michael Petlan) [2233483]
- perf symbol: Sort names under write lock (Michael Petlan) [2233483]
- perf test: Fix memory leak in symbols (Michael Petlan) [2233483]
- perf tests: Add common error route for code-reading (Michael Petlan) [2233483]
- perf bpf_counter: Use public cpumap accessors (Michael Petlan) [2233483]
- perf symbol: Avoid memory leak from abi::__cxa_demangle (Michael Petlan) [2233483]
- perf kvm: Update documentation to reflect new changes (Michael Petlan) [2233483]
- perf kvm: Add TUI mode for stat report (Michael Petlan) [2233483]
- perf kvm: Add dimensions for percentages (Michael Petlan) [2233483]
- perf kvm: Support printing attributions for dimensions (Michael Petlan) [2233483]
- perf kvm: Polish sorting key (Michael Petlan) [2233483]
- perf kvm: Use histograms list to replace cached list (Michael Petlan) [2233483]
- perf kvm: Add dimensions for KVM event statistics (Michael Petlan) [2233483]
- perf hist: Add 'kvm_info' field in histograms entry (Michael Petlan) [2233483]
- perf kvm: Parse address location for samples (Michael Petlan) [2233483]
- perf kvm: Pass argument 'sample' to kvm_alloc_init_event() (Michael Petlan) [2233483]
- perf kvm: Introduce histograms data structures (Michael Petlan) [2233483]
- perf kvm: Use macro to replace variable 'decode_str_len' (Michael Petlan) [2233483]
- perf kvm: Use subtraction for comparison metrics (Michael Petlan) [2233483]
- perf kvm: Move up metrics helpers (Michael Petlan) [2233483]
- perf kvm: Add pointer to 'perf_kvm_stat' in kvm event (Michael Petlan) [2233483]
- perf kvm: Refactor overall statistics (Michael Petlan) [2233483]
- perf record: Update documentation for BPF filters (Michael Petlan) [2233483]
- perf bpf filter: Show warning for missing sample flags (Michael Petlan) [2233483]
- perf bpf filter: Add logical OR operator (Michael Petlan) [2233483]
- perf bpf filter: Add data_src sample data support (Michael Petlan) [2233483]
- perf bpf filter: Add more weight sample data support (Michael Petlan) [2233483]
- perf bpf filter: Add 'pid' sample data support (Michael Petlan) [2233483]
- perf record: Record dropped sample count (Michael Petlan) [2233483]
- perf record: Add BPF event filter support (Michael Petlan) [2233483]
- perf bpf filter: Implement event sample filtering (Michael Petlan) [2233483]
- perf bpf filter: Introduce basic BPF filter expression (Michael Petlan) [2233483]
- perf top: Fix rare segfault in thread__comm_len() (Michael Petlan) [2233483]
- perf vendor events s390: Add metric for TLB and cache (Michael Petlan) [2233483]
- perf vendor events s390: Add cache metrics for z13 (Michael Petlan) [2233483]
- perf vendor events s390: Add cache metrics for z14 (Michael Petlan) [2233483]
- perf vendor events s390: Add cache metrics for z15 (Michael Petlan) [2233483]
- perf vendor events intel: Update skylake events (Michael Petlan) [2233483]
- perf vendor events intel: Update meteorlake events (Michael Petlan) [2233483]
- perf vendor events intel: Update graniterapids events (Michael Petlan) [2233483]
- perf scripts intel-pt-events.py: Fix IPC output for Python 2 (Michael Petlan) [2233483]
- perf tools bpf: Add vmlinux.h to .gitignore (Michael Petlan) [2233483]
- perf lock contention: Show lock type with address (Michael Petlan) [2233483]
- perf lock contention: Show per-cpu rq_lock with address (Michael Petlan) [2233483]
- perf lock contention: Track and show siglock with address (Michael Petlan) [2233483]
- perf lock contention: Track and show mmap_lock with address (Michael Petlan) [2233483]
- perf build: Error if no libelf and NO_LIBELF isn't set (Michael Petlan) [2233483]
- perf build: Remove redundant NO_NEWT build option (Michael Petlan) [2233483]
- perf build: If libtraceevent isn't present error the build (Michael Petlan) [2233483]
- perf build: Switch libpfm4 to opt-out rather than opt-in (Michael Petlan) [2233483]
- perf symbol: Add abi::__cxa_demangle C++ demangling support (Michael Petlan) [2233483]
- tools build: Add feature test for abi::__cxa_demangle (Michael Petlan) [2233483]
- perf build: Make binutil libraries opt in (Michael Petlan) [2233483]
- perf build: Error if jevents won't work and NO_JEVENTS=1 isn't set (Michael Petlan) [2233483]
- perf util: Remove weak sched_getcpu (Michael Petlan) [2233483]
- perf build: Remove unused HAVE_GLIBC_SUPPORT (Michael Petlan) [2233483]
- perf build: Make BUILD_BPF_SKEL default, rename to NO_BPF_SKEL (Michael Petlan) [2233483]
- perf bpf: Remove pre libbpf 1.0 conditional logic (Michael Petlan) [2233483]
- perf build: Remove libbpf pre-1.0 feature tests (Michael Petlan) [2233483]
- tools build: Pass libbpf feature only if libbpf 1.0+ (Michael Petlan) [2233483]
- perf cs-etm: Avoid printing warning in cs_etm_is_ete() check (Michael Petlan) [2233483]
- perf cs-etm: Reduce verbosity of ts_source warning (Michael Petlan) [2233483]
- perf list: Add PMU pai_ext event description for IBM z16 (Michael Petlan) [2233483]
- perf vendor events s390: Add cache metrics for z16 (Michael Petlan) [2233483]
- perf vendor events s390: Add common metrics (Michael Petlan) [2233483]
- perf parse-events: Warn when events are regrouped (Michael Petlan) [2233483]
- perf evlist: Remove nr_groups (Michael Petlan) [2233483]
- perf evsel: Remove use_uncore_alias (Michael Petlan) [2233483]
- perf parse-events: Sort and group parsed events (Michael Petlan) [2233483]
- perf parse-events: Pass ownership of the group name (Michael Petlan) [2233483]
- perf evsel: Add function to compute group PMU name (Michael Petlan) [2233483]
- perf evsel: Allow const evsel for certain accesses (Michael Petlan) [2233483]
- perf stat: Modify the group test (Michael Petlan) [2233483]
- perf pmu: Earlier PMU auxtrace initialization (Michael Petlan) [2233483]
- perf stat: Don't remove all grouped events when CPU maps disagree (Michael Petlan) [2233483]
- libperf evlist: Avoid a use of evsel idx (Michael Petlan) [2233483]
- perf ftrace: Reuse target::initial_delay (Michael Petlan) [2233483]
- perf record: Reuse target::initial_delay (Michael Petlan) [2233483]
- perf vendor events intel: Update icelakex to v1.19 (Michael Petlan) [2233483]
- perf vendor events intel: Update alderlaken to v1.19 (Michael Petlan) [2233483]
- perf vendor events intel: Update alderlake to v1.19 (Michael Petlan) [2233483]
- perf stat: Remove saved_value/runtime_stat (Michael Petlan) [2233483]
- perf stat: Use counts rather than saved_value (Michael Petlan) [2233483]
- perf metric: Directly use counts rather than saved_value (Michael Petlan) [2233483]
- perf stat: Add cpu_aggr_map for loop (Michael Petlan) [2233483]
- perf stat: Hide runtime_stat (Michael Petlan) [2233483]
- perf stat: Move enums from header (Michael Petlan) [2233483]
- perf stat: Remove perf_stat_evsel_id (Michael Petlan) [2233483]
- perf stat: Use metrics for --smi-cost (Michael Petlan) [2233483]
- perf stat: Remove hard coded transaction events (Michael Petlan) [2233483]
- perf doc: Refresh topdown documentation (Michael Petlan) [2233483]
- perf stat: Remove topdown event special handling (Michael Petlan) [2233483]
- perf stat: Implement --topdown using json metrics (Michael Petlan) [2233483]
- perf stat: Add TopdownL1 metric as a default if present (Michael Petlan) [2233483]
- perf metric: Add --metric-no-threshold option (Michael Petlan) [2233483]
- perf expr: More explicit NAN handling (Michael Petlan) [2233483]
- perf metric: Compute and print threshold values (Michael Petlan) [2233483]
- perf list: Support for printing metric thresholds (Michael Petlan) [2233483]
- perf pmu-events: Test parsing metric thresholds with the fake PMU (Michael Petlan) [2233483]
- perf jevent: Parse metric thresholds (Michael Petlan) [2233483]
- perf jevents: Add rand support to metrics (Michael Petlan) [2233483]
- perf vendor events intel: Refresh westmereep-dp events (Michael Petlan) [2233483]
- perf vendor events intel: Refresh tigerlake events (Michael Petlan) [2233483]
- perf vendor events intel: Refresh skylakex metrics (Michael Petlan) [2233483]
- perf vendor events intel: Refresh skylake events (Michael Petlan) [2233483]
- perf vendor events intel: Refresh silvermont events (Michael Petlan) [2233483]
- perf vendor events intel: Refresh sapphirerapids events (Michael Petlan) [2233483]
- perf vendor events intel: Refresh sandybridge events (Michael Petlan) [2233483]
- perf vendor events intel: Refresh knightslanding events (Michael Petlan) [2233483]
- perf vendor events intel: Refresh jaketown events (Michael Petlan) [2233483]
- perf vendor events intel: Refresh ivytown metrics (Michael Petlan) [2233483]
- perf vendor events intel: Refresh ivybridge metrics (Michael Petlan) [2233483]
- perf vendor events intel: Refresh icelakex metrics (Michael Petlan) [2233483]
- perf vendor events intel: Refresh icelake events (Michael Petlan) [2233483]
- perf vendor events intel: Refresh haswellx metrics (Michael Petlan) [2233483]
- perf vendor events intel: Refresh haswell metrics (Michael Petlan) [2233483]
- perf vendor events intel: Add graniterapids events (Michael Petlan) [2233483]
- perf vendor events intel: Refresh cascadelakex events (Michael Petlan) [2233483]
- perf vendor events intel: Refresh broadwellx metrics (Michael Petlan) [2233483]
- perf vendor events intel: Refresh broadwellde metrics (Michael Petlan) [2233483]
- perf vendor events intel: Refresh broadwell metrics (Michael Petlan) [2233483]
- perf vendor events intel: Refresh alderlake-n metrics (Michael Petlan) [2233483]
- perf vendor events intel: Refresh alderlake events (Michael Petlan) [2233483]
- perf pmu-events: Don't '\0' terminate enum values (Michael Petlan) [2233483]
- perf pmu-events: Make the metric_constraint an enum (Michael Petlan) [2233483]
- perf expr: Make the online topology accessible globally (Michael Petlan) [2233483]
- perf pmu-events: Change perpkg to be a bool (Michael Petlan) [2233483]
- perf pmu-events: Change deprecated to be a bool (Michael Petlan) [2233483]
- perf pmu-events: Change aggr_mode to be an enum (Michael Petlan) [2233483]
- perf pmu-events: Remove aggr_mode from pmu_event (Michael Petlan) [2233483]
- perf metrics: Improve variable names (Michael Petlan) [2233483]
- perf tools: Ensure evsel name is initialized (Michael Petlan) [2233483]
- perf/x86/intel: Fix the FRONTEND encoding on GNR and MTL (Michael Petlan) [2233483]
- perf/x86/uncore: Correct the number of CHAs on SPR (Michael Petlan) [2233483]
- perf/x86/intel: Save/restore cpuc->active_pebs_data_cfg when using guest PEBS (Michael Petlan) [2233483]
- perf/x86/intel/ds: Flush PEBS DS when changing PEBS_DATA_CFG (Michael Petlan) [2233483]
- powerpc/perf: Properly detect mpc7450 family (Michael Petlan) [2233483]
- perf/x86/intel/uncore: Add events for Intel SPR IMC PMU (Michael Petlan) [2233483]
- perf/core: Fix hardlockup failure caused by perf throttle (Michael Petlan) [2233483]
- perf/x86/cstate: Add Granite Rapids support (Michael Petlan) [2233483]
- perf/x86/msr: Add Granite Rapids (Michael Petlan) [2233483]
- perf/x86/intel: Add Granite Rapids (Michael Petlan) [2233483]
- perf/hw_breakpoint: remove MODULE_LICENSE in non-modules (Michael Petlan) [2233483]
- crypto: algboss - compile out test-related code when tests disabled (Brian Masney) [RHEL-2361]
- crypto: api - compile out crypto_boot_test_finished when tests disabled (Brian Masney) [RHEL-2361]
- crypto: algboss - optimize registration of internal algorithms (Brian Masney) [RHEL-2361]
- crypto: api - optimize algorithm registration when self-tests disabled (Brian Masney) [RHEL-2361]
- scsi: ufs: core: convert to dev_err_probe() in hba_init (Brian Masney) [RHEL-4009]
- scsi: ufs: host: convert to dev_err_probe() in pltfrm_init (Brian Masney) [RHEL-4009]
- power: reset: nvmem-reboot-mode: quiet some device deferrals (Brian Masney) [RHEL-4009]
- arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges (Brian Masney) [RHEL-4009]
- Bluetooth: L2CAP: Fix u8 overflow (Wander Lairson Costa) [2152860] {CVE-2022-45934}
- sched/fair: Block nohz tick_stop when cfs bandwidth in use (Phil Auld) [2208016]
- sched, cgroup: Restore meaning to hierarchical_quota (Phil Auld) [2208016]
- Revert "net: macsec: preserve ingress frame ordering" (Sabrina Dubroca) [RHEL-2248]
- nfsd: fix change_info in NFSv4 RENAME replies (Jeffrey Layton) [2218844]
- drm/amd/display: fix the white screen issue when >= 64GB DRAM (Mika Penttilä) [2231925]
Resolves: rhbz#2152860, rhbz#2177016, rhbz#2208016, rhbz#2233483, RHEL-2361, RHEL-4009

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-21 10:28:17 -04:00
Scott Weaver b661e2e59e kernel-5.14.0-367.el9
* Mon Sep 18 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-367.el9]
- platform/x86/intel-uncore-freq: tpmi: Provide cluster level control (David Arcari) [2177013]
- platform/x86/intel-uncore-freq: Uncore frequency control via TPMI (David Arcari) [2177013]
- platform/x86/intel-uncore-freq: Support for cluster level controls (David Arcari) [2177013]
- platform/x86/intel-uncore-freq: Return error on write frequency (David Arcari) [2177013]
- platform/x86: intel-uncore-freq: Add client processors (David Arcari) [2177013]
- platform/x86: intel-uncore-freq: move to use bus_get_dev_root() (David Arcari) [2177013]
- platform/x86: intel-uncore-freq: add Emerald Rapids support (David Arcari) [2177013]
- platform/x86: intel-uncore-freq: Use sysfs_emit() to instead of scnprintf() (David Arcari) [2177013]
- platform/x86: intel-uncore-freq: Prevent driver loading in guests (David Arcari) [2177013]
- platform/x86: intel-uncore-freq: fix uncore_freq_common_init() error codes (David Arcari) [2177013]
- Documentation: admin-guide: pm: Document uncore frequency scaling (David Arcari) [2177013]
- platform/x86/intel-uncore-freq: Split common and enumeration part (David Arcari) [2177013]
- platform/x86/intel/uncore-freq: Display uncore current frequency (David Arcari) [2177013]
- platform/x86/intel/uncore-freq: Use sysfs API to create attributes (David Arcari) [2177013]
- platform/x86/intel/uncore-freq: Move to uncore-frequency folder (David Arcari) [2177013]
- platform/x86: intel-uncore-frequency: use default_groups in kobj_type (David Arcari) [2177013]
- platform/x86: intel-uncore-frequency: Move to intel sub-directory (David Arcari) [2177013]
- Revert "platform/x86: intel-uncore-freq: add Emerald Rapids support" (David Arcari) [2177013]
- redhat: add additional gating boot tests (Scott Weaver)
- powercap: intel_rapl: Fix invalid setting of Power Limit 4 (David Arcari) [2177009]
- powercap: intel_rapl: Optimize rp->domains memory allocation (David Arcari) [2177009]
- powercap: intel_rapl: Fix a sparse warning in TPMI interface (David Arcari) [2177009]
- powercap: RAPL: Fix a NULL vs IS_ERR() bug (David Arcari) [2177009]
- powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (David Arcari) [2177009]
- powercap: RAPL: fix invalid initialization for pl4_supported field (David Arcari) [2177009]
- redhat/configs: enable CONFIG_INTEL_RAPL_TPMI (David Arcari) [2177009]
- redhat/filter-modules.sh.rhel: add needed deps for intel_rapl_tpmi (David Arcari) [2177009]
- powercap: intel_rapl: Introduce RAPL TPMI interface driver (David Arcari) [2177009]
- powercap: intel_rapl: Introduce core support for TPMI interface (David Arcari) [2177009]
- powercap: intel_rapl: Introduce RAPL I/F type (David Arcari) [2177009]
- powercap: intel_rapl: Make cpu optional for rapl_package (David Arcari) [2177009]
- powercap: intel_rapl: Remove redundant cpu parameter (David Arcari) [2177009]
- powercap: intel_rapl: Add support for lock bit per Power Limit (David Arcari) [2177009]
- powercap: intel_rapl: Cleanup Power Limits support (David Arcari) [2177009]
- powercap: intel_rapl: Use bitmap for Power Limits (David Arcari) [2177009]
- powercap: intel_rapl: Change primitive order (David Arcari) [2177009]
- powercap: intel_rapl: Use index to initialize primitive information (David Arcari) [2177009]
- powercap: intel_rapl: Support per domain energy/power/time unit (David Arcari) [2177009]
- powercap: intel_rapl: Support per Interface primitive information (David Arcari) [2177009]
- powercap: intel_rapl: Support per Interface rapl_defaults (David Arcari) [2177009]
- powercap: intel_rapl: Allow probing without CPUID match (David Arcari) [2177009]
- powercap: intel_rapl: Remove unused field in struct rapl_if_priv (David Arcari) [2177009]
- powercap: RAPL: Add Power Limit4 support for Meteor Lake SoC (David Arcari) [2177009]
- powercap: intel_rapl: Fix handling for large time window (David Arcari) [2177009]
- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps (David Arcari) [2177038]
- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps (David Arcari) [2177038]
- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address of primary PMC (David Arcari) [2177038]
- platform/x86:intel/pmc: Discover PMC devices (David Arcari) [2177038]
- platform/x86:intel/pmc: Enable debugfs multiple PMC support (David Arcari) [2177038]
- platform/x86:intel/pmc: Add support to handle multiple PMCs (David Arcari) [2177038]
- platform/x86:intel/pmc: Combine core_init() and core_configure() (David Arcari) [2177038]
- platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms (David Arcari) [2177038]
- platform/x86/intel/pmc/mtl: Put devices in D3 during resume (David Arcari) [2177038]
- platform/x86/intel/pmc: Add resume callback (David Arcari) [2177038]
- platform/x86:intel/pmc: Remove Meteor Lake S platform support (David Arcari) [2177038]
- platform/x86/intel/pmc/mtl: Put GNA/IPU/VPU devices in D3 (David Arcari) [2177038]
- platform/x86/intel/pmc: Alder Lake PCH slp_s0_residency fix (David Arcari) [2177038]
- platform/x86: intel: pmc: core: Convert to platform remove callback returning void (David Arcari) [2177038]
Resolves: rhbz#2177009, rhbz#2177013, rhbz#2177038

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-18 13:04:46 -04:00
Scott Weaver 04c0e354ad kernel-5.14.0-366.el9
* Thu Sep 14 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-366.el9]
- Bluetooth: Add VID/PID 0489/e0e0 for MediaTek MT7921 (Bastien Nocera) [2231144]
- MAINTAINERS: Add Chuanhua Lei as Intel LGM GW PCIe maintainer (Myron Stowe) [2228915]
- PCI/DPC: Quirk PIO log size for Intel Ice Lake Root Ports (Myron Stowe) [2228915]
- PCI: xilinx: Drop obsolete dependency on COMPILE_TEST (Myron Stowe) [2228915]
- PCI: mobiveil: Sort Kconfig entries by vendor (Myron Stowe) [2228915]
- PCI: dwc: Sort Kconfig entries by vendor (Myron Stowe) [2228915]
- PCI: Sort controller Kconfig entries by vendor (Myron Stowe) [2228915]
- PCI: Use consistent controller Kconfig menu entry language (Myron Stowe) [2228915]
- PCI: xilinx-nwl: Add 'Xilinx' to Kconfig prompt (Myron Stowe) [2228915]
- PCI: hv: Add 'Microsoft' to Kconfig prompt (Myron Stowe) [2228915]
- PCI: meson: Add 'Amlogic' to Kconfig prompt (Myron Stowe) [2228915]
- PCI: rcar: Avoid defines prefixed with CONFIG (Myron Stowe) [2228915]
- dt-bindings: PCI: qcom: Document msi-map and msi-map-mask properties (Myron Stowe) [2228915]
- PCI: qcom: Add SM8550 PCIe support (Myron Stowe) [2228915]
- dt-bindings: PCI: qcom: Add SM8550 compatible (Myron Stowe) [2228915]
- PCI: qcom: Add support for SDX55 SoC (Myron Stowe) [2228915]
- dt-bindings: PCI: qcom-ep: Fix the unit address used in example (Myron Stowe) [2228915]
- dt-bindings: PCI: qcom: Add SDX55 SoC (Myron Stowe) [2228915]
- dt-bindings: PCI: qcom: Update maintainers entry (Myron Stowe) [2228915]
- PCI: qcom: Enable async probe by default (Myron Stowe) [2228915]
- PCI: qcom: Add support for system suspend and resume (Myron Stowe) [2228915]
- PCI: qcom: Expose link transition counts via debugfs (Myron Stowe) [2228915]
- dt-bindings: PCI: qcom: Add "mhi" register region to supported SoCs (Myron Stowe) [2228915]
- PCI: qcom: Rename qcom_pcie_config_sid_sm8250() to reflect IP version (Myron Stowe) [2228915]
- PCI: qcom: Use macros for defining total no. of clocks & supplies (Myron Stowe) [2228915]
- PCI: qcom: Use bulk reset APIs for handling resets for IP rev 2.4.0 (Myron Stowe) [2228915]
- PCI: qcom: Use bulk reset APIs for handling resets for IP rev 2.3.3 (Myron Stowe) [2228915]
- PCI: qcom: Use bulk clock APIs for handling clocks for IP rev 2.3.3 (Myron Stowe) [2228915]
- PCI: qcom: Use bulk clock APIs for handling clocks for IP rev 2.3.2 (Myron Stowe) [2228915]
- PCI: qcom: Use bulk clock APIs for handling clocks for IP rev 1.0.0 (Myron Stowe) [2228915]
- PCI: qcom: Use bulk reset APIs for handling resets for IP rev 2.1.0 (Myron Stowe) [2228915]
- PCI: qcom: Use lower case for hex (Myron Stowe) [2228915]
- PCI: qcom: Add missing macros for register fields (Myron Stowe) [2228915]
- PCI: qcom: Use bitfield definitions for register fields (Myron Stowe) [2228915]
- PCI: qcom: Sort and group registers and bitfield definitions (Myron Stowe) [2228915]
- PCI: qcom: Remove PCIE20_ prefix from register definitions (Myron Stowe) [2228915]
- PCI: qcom: Fix the incorrect register usage in v2.7.0 config (Myron Stowe) [2228915]
- PCI: mt7621: Use dev_info() to log PCIe card detection (Myron Stowe) [2228915]
- PCI: layerscape: Add EP mode support for ls1028a (Myron Stowe) [2228915]
- PCI: kirin: Select REGMAP_MMIO (Myron Stowe) [2228915]
- PCI: ixp4xx: Use PCI_CONF1_ADDRESS() macro (Myron Stowe) [2228915]
- PCI: imx6: Install the fault handler only on compatible match (Myron Stowe) [2228915]
- dt-bindings: PCI: fsl,imx6q: fix assigned-clocks warning (Myron Stowe) [2228915]
- dt-bindings: imx6q-pcie: Restruct i.MX PCIe schema (Myron Stowe) [2228915]
- dt-bindings: PCI: convert amlogic,meson-pcie.txt to dt-schema (Myron Stowe) [2228915]
- EISA: Drop unused pci_bus_for_each_resource() index argument (Myron Stowe) [2228915]
- PCI: Make pci_bus_for_each_resource() index optional (Myron Stowe) [2228915]
- PCI: Document pci_bus_for_each_resource() (Myron Stowe) [2228915]
- PCI: Introduce pci_dev_for_each_resource() (Myron Stowe) [2228915]
- PCI: Introduce pci_resource_n() (Myron Stowe) [2228915]
- PCI/PM: Drop pci_bridge_wait_for_secondary_bus() timeout parameter (Myron Stowe) [2228915]
- PCI/PM: Increase wait time after resume (Myron Stowe) [2228915]
- PCI/P2PDMA: Fix pci_p2pmem_find_many() kernel-doc (Myron Stowe) [2228915]
- PCI: pciehp: Fix AB-BA deadlock between reset_lock and device_lock (Myron Stowe) [2228915]
- PCI: Fix up L1SS capability for Intel Apollo Lake Root Port (Myron Stowe) [2228915]
- PCI/EDR: Add edr_handle_event() comments (Myron Stowe) [2228915]
- PCI/EDR: Clear Device Status after EDR error recovery (Myron Stowe) [2228915]
- efi/cper: Remove unnecessary aer.h include (Myron Stowe) [2228915]
- PCI: dwc: Adjust to recent removal of PCI_MSI_IRQ_DOMAIN (Myron Stowe) [2228915]
- dt-bindings: imx6q-pcie: Handle more resets on legacy platforms (Myron Stowe) [2228915]
- dt-bindings: imx6q-pcie: Handle various PD configurations (Myron Stowe) [2228915]
- dt-bindings: imx6q-pcie: Handle various clock configurations (Myron Stowe) [2228915]
- ARM: Marvell: Update PCIe fixup (Myron Stowe) [2228915]
- ARM: dove: multiplatform support (Myron Stowe) [2228915]
- PCI: brcmstb: Allow building for BMIPS_GENERIC (Myron Stowe) [2228915]
- selftests: cgroup: fix test_kmem_memcg_deletion kernel mem check (Lucas Karpinski) [RHEL-2573]
- selftests: cgroup: fix test_kmem_basic less than error (Lucas Karpinski) [RHEL-2573]
- selftests: cgroup: fix test_kmem_basic false positives (Lucas Karpinski) [RHEL-2573]
- pwm: imx-tpm: force 'real_period' to be zero in suspend (Steve Best) [2230664]
- pwm: imx-tpm: Convert to platform remove callback returning void (Steve Best) [2230664]
- blk-throttle: Fix io statistics for cgroup v1 (Ming Lei) [2208905]
- block: make sure local irq is disabled when calling __blkcg_rstat_flush (Ming Lei) [2208905]
- blk-cgroup: Flush stats before releasing blkcg_gq (Ming Lei) [2208905]
- blk-cgroup: hold queue_lock when removing blkg->q_node (Ming Lei) [2217205]
Resolves: rhbz#2228915, rhbz#2230664, rhbz#2231144, RHEL-2573

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-14 15:37:04 -04:00
Scott Weaver d0cec25c97 kernel-5.14.0-365.el9
* Tue Sep 12 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-365.el9]
- redhat/self-test: Remove rpmlint test (Prarit Bhargava)
- redhat: shellcheck script fixes (Prarit Bhargava)
- redhat/self-test: Clean up tests that do not work in CS9/RHEL9 (Prarit Bhargava)
- redhat/self-test/data: Rework data (Prarit Bhargava)
- redhat/kernel.spec.template: update compression variables to support zstd (Brian Masney) [RHEL-2376]
- kernel.spec.template: Add global compression variables (Brian Masney) [RHEL-2376]
- platform/x86/intel/tpmi: Add debugfs interface (David Arcari) [2177011]
- platform/x86/intel/tpmi: Read feature control status (David Arcari) [2177011]
- redhat/configs: enable CONFIG_INTEL_TPMI (David Arcari) [2177011]
- platform/x86/intel/tpmi: Prevent overflow for cap_offset (David Arcari) [2177011]
- platform/x86/intel: tpmi: Remove hardcoded unit and offset (David Arcari) [2177011]
- platform/x86/intel: tpmi: Revise the comment of intel_vsec_add_aux (David Arcari) [2177011]
- platform/x86/intel: tpmi: Fix double free in tpmi_create_device() (David Arcari) [2177011]
- platform/x86/intel/tpmi: Fix double free reported by Smatch (David Arcari) [2177011]
- platform/x86/intel/tpmi: ADD tpmi external interface for tpmi feature drivers (David Arcari) [2177011]
- platform/x86/intel/tpmi: Process CPU package mapping (David Arcari) [2177011]
- platform/x86/intel: Intel TPMI enumeration driver (David Arcari) [2177011]
Resolves: rhbz#2177011, RHEL-2376

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-12 08:27:19 -04:00
Scott Weaver 5db9a95697 kernel-5.14.0-364.el9
* Fri Sep 08 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-364.el9]
- arm64: dts: qcom: sa8775p: add the PMU node (Lucas Karpinski) [RHEL-1730]
- scsi: st: Add third party poweron reset handling (John Meneghini) [2210024]
- gpio: remove MODULE_LICENSE in non-modules (Steve Best) [2230647]
- bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (Tomas Glozar) [2229975]
- tracing: Fix permissions for the buffer_percent file (Adrien Thierry) [RHEL-1491]
- tracing: Add missing spaces in trace_print_hex_seq() (Adrien Thierry) [RHEL-1491]
- ring-buffer: Ensure proper resetting of atomic variables in ring_buffer_reset_online_cpus (Adrien Thierry) [RHEL-1491]
- ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct() (Adrien Thierry) [RHEL-1491]
- ring-buffer: Fix race while reader and writer are on the same page (Adrien Thierry) [RHEL-1491]
- tracing: Fix wrong return in kprobe_event_gen_test.c (Adrien Thierry) [RHEL-1491]
- ftrace: Fix invalid address access in lookup_rec() when index is 0 (Adrien Thierry) [RHEL-1491]
- ring-buffer: Handle race between rb_move_tail and rb_check_pages (Adrien Thierry) [RHEL-1491]
- tracing: WARN on rcuidle (Adrien Thierry) [RHEL-1491]
- tracing: Improve panic/die notifiers (Adrien Thierry) [RHEL-1491]
- tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (Adrien Thierry) [RHEL-1491]
- tracing: Fix some checker warnings (Adrien Thierry) [RHEL-1491]
- tracing: Fix issue of missing one synthetic field (Adrien Thierry) [RHEL-1491]
- tracing: kprobe: Fix potential null-ptr-deref on trace_array in kprobe_event_gen_test_exit() (Adrien Thierry) [RHEL-1491]
- tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in kprobe_event_gen_test_exit() (Adrien Thierry) [RHEL-1491]
- tracing: Fix wild-memory-access in register_synth_event() (Adrien Thierry) [RHEL-1491]
- tracing: Fix memory leak in test_gen_synth_cmd() and test_empty_synth_event() (Adrien Thierry) [RHEL-1491]
- ftrace: Fix null pointer dereference in ftrace_add_mod() (Adrien Thierry) [RHEL-1491]
- ftrace: Fix the possible incorrect kernel message (Adrien Thierry) [RHEL-1491]
- tracing: Fix memory leak in tracing_read_pipe() (Adrien Thierry) [RHEL-1491]
- tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd() (Adrien Thierry) [RHEL-1491]
- ftrace: Fix use-after-free for dynamic ftrace_ops (Adrien Thierry) [RHEL-1491]
- ftrace: Fix char print issue in print_ip_ins() (Adrien Thierry) [RHEL-1491]
- ring-buffer: Fix race between reset page and reading page (Adrien Thierry) [RHEL-1491]
- tracing: kprobe: Fix kprobe event gen test module on exit (Adrien Thierry) [RHEL-1491]
- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (Adrien Thierry) [RHEL-1491]
- tracing: Fix sleeping while atomic in kdb ftdump (Adrien Thierry) [RHEL-1491]
- tracing: Fix return value of trace_pid_write() (Adrien Thierry) [RHEL-1491]
- tracing: Fix potential double free in create_var_ref() (Adrien Thierry) [RHEL-1491]
- tracing: Fix sleeping function called from invalid context on RT kernel (Adrien Thierry) [RHEL-1491]
- tracing: Fix inconsistent style of mini-HOWTO (Adrien Thierry) [RHEL-1491]
- ftrace: fix building with SYSCTL=y but DYNAMIC_FTRACE=n (Adrien Thierry) [RHEL-1491]
- ftrace: fix building with SYSCTL=n but DYNAMIC_FTRACE=y (Adrien Thierry) [RHEL-1491]
- tracing: Fix return value of __setup handlers (Adrien Thierry) [RHEL-1491]
- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (Adrien Thierry) [RHEL-1491]
- tracing: Fix possible memory leak in __create_synth_event() error path (Adrien Thierry) [RHEL-1491]
- tracing: Fix a kmemleak false positive in tracing_map (Adrien Thierry) [RHEL-1491]
- tracing: Fix pid filtering when triggers are attached (Adrien Thierry) [RHEL-1491]
- tracing/uprobe: Fix uprobe_perf_open probes iteration (Adrien Thierry) [RHEL-1491]
- tracing/cfi: Fix cmp_entries_* functions signature mismatch (Adrien Thierry) [RHEL-1491]
- iio: adc: imx93: fix a signedness bug in imx93_adc_read_raw() (Steve Best) [2229305]
- locking: revert comment from KRTS JiraReadiness exercise (Eirik Fuller) [RHEL-2256]
- bonding: update port speed when getting bond speed (Hangbin Liu) [2188102]
- gpio: davinci: Stop using ARCH_NR_GPIOS (Steve Best) [2234115]
- scsi: libfc: Remove get_cpu() semantics in fc_exch_em_alloc() (Luis Claudio R. Goncalves) [RHEL-2169]
- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (Lucas Karpinski) [2233553]
- dt-bindings: pinctrl: qcom,sa8775p-tlmm: simplify with unevaluatedProperties (Lucas Karpinski) [2233553]
- dt-bindings: pinctrl: describe sa8775p-tlmm (Lucas Karpinski) [2233553]
- pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (Lucas Karpinski) [2233553]
- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (Vitaly Kuznetsov) [2211797]
- rhel: Re-add can-dev features that were removed accidentally (Radu Rendec) [2213891]
- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (Aristeu Rozanski) [2218686]
- EDAC/amd64: Remove PCI Function 0 (Aristeu Rozanski) [2218686]
- EDAC/amd64: Remove PCI Function 6 (Aristeu Rozanski) [2218686]
- EDAC/amd64: Remove scrub rate control for Family 17h and later (Aristeu Rozanski) [2218686]
- EDAC/amd64: Don't set up EDAC PCI control on Family 17h+ (Aristeu Rozanski) [2218686]
- net/sched: cls_fw: Fix improper refcount update leads to use-after-free (Davide Caratti) [2225102] {CVE-2023-3776}
Resolves: rhbz#2188102, rhbz#2210024, rhbz#2229305, rhbz#2229975, rhbz#2230647, rhbz#2233553, rhbz#2234115, RHEL-1491, RHEL-1730, RHEL-2169, RHEL-2256

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-08 12:10:28 -04:00
Scott Weaver b041b505cd kernel-5.14.0-363.el9
* Tue Sep 05 2023 Scott Weaver <scweaver@redhat.com> [5.14.0-363.el9]
- s390/ap: add ap status asynch error support (Tobias Huschle) [2110509]
- s390/ap: implement SE AP bind, unbind and associate (Tobias Huschle) [2110509]
- s390/ap: introduce low frequency polling possibility (Tobias Huschle) [2110509]
- s390/ap: new low level inline functions ap_bapq() and ap_aapq() (Tobias Huschle) [2110509]
- s390/ap: provide F bit parameter for ap_rapq() and ap_zapq() (Tobias Huschle) [2110509]
- s390/ap: filter ap card functions, new queue functions attribute (Tobias Huschle) [2110509]
- s390/ap: make tapq gr2 response a struct (Tobias Huschle) [2110509]
- s390/ap: introduce new AP bus sysfs attribute features (Tobias Huschle) [2110509]
- s390/ap: exploit new B bit from QCI config info (Tobias Huschle) [2110509]
- s390/zcrypt: replace scnprintf with sysfs_emit (Tobias Huschle) [2110509]
- s390/zcrypt: rework length information for dqap (Tobias Huschle) [2110509]
- s390/zcrypt: make psmid unsigned long instead of long long (Tobias Huschle) [2110509]
- s390/ap,zcrypt,vfio: introduce and use ap_queue_status_reg union (Tobias Huschle) [2110509]
- s390/ap: fix status returned by ap_qact() (Tobias Huschle) [2110509]
- s390/ap: fix status returned by ap_aqic() (Tobias Huschle) [2110509]
- s390/ap: adjust whitespace (Tobias Huschle) [2110509]
- s390/ap: use insn format for new instructions (Tobias Huschle) [2110509]
- erofs: Convert to folios (Alexander Larsson) [2234790]
- erofs: fix potential overflow calculating xattr_isize (Alexander Larsson) [2234790]
- erofs: fix order >= MAX_ORDER warning due to crafted negative i_size (Alexander Larsson) [2234790]
- erofs: fix misbehavior of unsupported chunk format check (Alexander Larsson) [2234790]
- erofs: fix double free of 'copied' (Alexander Larsson) [2234790]
- erofs: support reading chunk-based uncompressed files (Alexander Larsson) [2234790]
- erofs: introduce chunk-based file on-disk format (Alexander Larsson) [2234790]
- erofs: convert all uncompressed cases to iomap (Alexander Larsson) [2234790]
- erofs: iomap support for non-tailpacking DIO (Alexander Larsson) [2234790]
- dlm: fix plock lookup when using multiple lockspaces (Alexander Aring) [2234868]
- redhat: enable zstream release numbering for rhel 9.3 (Jan Stancek)
- redhat: change default dist suffix for RHEL 9.3 (Jan Stancek)
- thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (Desnes Nunes) [2233967]
- Revert "firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()'" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Relax base protocol sanity checks on the protocol list" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix incorrect error propagation in scmi_voltage_descriptors_get" (Lenny Szubowicz) [2234390]
- Revert "pstore: Add priv field to pstore_record for backend specific use" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Don't drop lock in the middle of efivar_init()" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Add thin wrapper around EFI get/set variable interface" (Lenny Szubowicz) [2234390]
- Revert "efi: pstore: Omit efivars caching EFI varstore access layer" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Use locking version to iterate over efivars linked lists" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Drop __efivar_entry_iter() helper which is no longer used" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Remove deprecated 'efivars' sysfs interface" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Switch to new wrapper layer" (Lenny Szubowicz) [2234390]
- Revert "efi: avoid efivars layer when loading SSDTs from variables" (Lenny Szubowicz) [2234390]
- Revert "efi: vars: Move efivar caching layer into efivarfs" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add SCMI v3.1 System Power extensions" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add devm_protocol_acquire helper" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add SCMI System Power Control driver" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add SCMI v3.1 powercap protocol basic support" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Generalize the fast channel support" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add SCMI v3.1 powercap fast channels support" (Lenny Szubowicz) [2234390]
- Revert "include: trace: Add SCMI fast channel tracing" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Use fast channel tracing" (Lenny Szubowicz) [2234390]
- Revert "efi: Fix efi_power_off() not being run before acpi_power_off() when necessary" (Lenny Szubowicz) [2234390]
- Revert "cpufreq: scmi: Use .register_em() to register with energy model" (Lenny Szubowicz) [2234390]
- Revert "cpufreq: scmi: Support the power scale in micro-Watts in SCMI v3.1" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Get detailed power scale from perf" (Lenny Szubowicz) [2234390]
- Revert "firmware: dmi: Use the proper accessor for the version field" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix missing kernel-doc in optee" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Improve checks in the info_get operations" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Harden accesses to the sensor domains" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Harden accesses to the reset domains" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix the asynchronous reset requests" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Add SCMI PM driver remove routine" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Disable struct randomization" (Lenny Szubowicz) [2234390]
- Revert "efi/x86: libstub: remove unused variable" (Lenny Szubowicz) [2234390]
- Revert "efi: capsule-loader: Fix use-after-free in efi_capsule_write" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: add some missing EFI prototypes" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: use EFI provided memcpy/memset routines" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: move efi_system_table global var into separate object" (Lenny Szubowicz) [2234390]
- Revert "efi/dev-path-parser: Refactor _UID handling to use acpi_dev_uid_to_integer()" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: implement generic EFI zboot" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: fix type confusion for load_options_size" (Lenny Szubowicz) [2234390]
- Revert "efi: efibc: avoid efivar API for setting variables" (Lenny Szubowicz) [2234390]
- Revert "efi: efibc: Guard against allocation failure" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: drop pointless get_memory_map() call" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: check Shim mode using MokSBStateRT" (Lenny Szubowicz) [2234390]
- Revert "Revert "firmware: arm_scmi: Add clock management to the SCMI power domain"" (Lenny Szubowicz) [2234390]
- Revert "firmware: dmi: Fortify entry point length checks" (Lenny Szubowicz) [2234390]
- Revert "psci: Fix the function type for psci_initcall_t" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: avoid efi_get_memory_map() for allocating the virt map" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: simplify efi_get_memory_map() and struct efi_boot_memmap" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: remove pointless goto kludge" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: unify initrd loading between architectures" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: remove DT dependency from generic stub" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: install boot-time memory map as config table" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: refactor the initrd measuring functions" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: measure EFI LoadOptions" (Lenny Szubowicz) [2234390]
- Revert "efi/arm: libstub: move ARM specific code out of generic routines" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: fix up the last remaining open coded boot service call" (Lenny Szubowicz) [2234390]
- Revert "efi: zboot: create MemoryMapped() device path for the parent if needed" (Lenny Szubowicz) [2234390]
- Revert "efi/arm64: libstub: avoid SetVirtualAddressMap() when possible" (Lenny Szubowicz) [2234390]
- Revert "firmware: raspberrypi: Use dev_err_probe() to simplify code" (Lenny Szubowicz) [2234390]
- Revert "efi: pstore: Follow convention for the efi-pstore backend name" (Lenny Szubowicz) [2234390]
- Revert "efi/cper: Export several helpers for ghes_edac to use" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Remove zboot signing from build options" (Lenny Szubowicz) [2234390]
- Revert "efi: ssdt: Don't free memory if ACPI table was loaded successfully" (Lenny Szubowicz) [2234390]
- Revert "efi: efivars: Fix variable writes without query_variable_store()" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Give efi_main() asmlinkage qualification" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Fix incorrect payload size in zboot header" (Lenny Szubowicz) [2234390]
- Revert "efi: runtime: Don't assume virtual mappings are missing if VA == PA == 0" (Lenny Szubowicz) [2234390]
- Revert "firmware: imx: scu-pd: add missed USB_1_PHY pd" (Lenny Szubowicz) [2234390]
- Revert "efi: random: reduce seed size to 32 bytes" (Lenny Szubowicz) [2234390]
- Revert "efi: random: Use 'ACPI reclaim' memory for random seed" (Lenny Szubowicz) [2234390]
- Revert "firmware: raspberrypi: Introduce rpi_firmware_find_node()" (Lenny Szubowicz) [2234390]
- Revert "firmware: ti_sci: Switch transport to polled mode during system suspend" (Lenny Szubowicz) [2234390]
- Revert "firmware: ti_sci: Use the bitmap API to allocate bitmaps" (Lenny Szubowicz) [2234390]
- Revert "firmware: ti_sci: Use the non-atomic bitmap API when applicable" (Lenny Szubowicz) [2234390]
- Revert "firmware: ti_sci: Fix polled mode during system suspend" (Lenny Szubowicz) [2234390]
- Revert "efi: efivars: Fix variable writes with unsupported query_variable_store()" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Cleanup the core driver removal callback" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Suppress the driver's bind attributes" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix devres allocation device in virtio transport" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix deferred_tx_wq release on error paths" (Lenny Szubowicz) [2234390]
- Revert "firmware: ti_sci: Use devm_bitmap_zalloc when applicable" (Lenny Szubowicz) [2234390]
- Revert "ARM: 9255/1: efi/dump UEFI runtime page tables for ARM" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Drop randomization of runtime memory map" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Drop handling of EFI properties table" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Deduplicate ftrace command line argument filtering" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Move dcache cleaning of loaded image out of efi_enter_kernel()" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Avoid dcache_clean_poc() altogether in efi_enter_kernel()" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Move efi-entry.S into the libstub source directory" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Use local strncmp() implementation unconditionally" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Clone memcmp() into the stub" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Enable efi_printk() in zboot decompressor" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Move screen_info handling to common code" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Provide local implementations of strrchr() and memchr()" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Factor out EFI stub entrypoint into separate file" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Add image code and data size to the zimage metadata" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Factor out min alignment and preferred kernel load address" (Lenny Szubowicz) [2234390]
- Revert "efi/arm64: libstub: Split off kernel image relocation for builtin stub" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Merge zboot decompressor with the ordinary stub" (Lenny Szubowicz) [2234390]
- Revert "arm64: unwind: add asynchronous unwind tables to kernel and modules" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Force the use of SetVirtualAddressMap() on Altra machines" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: use EFI_LOADER_CODE region when moving the kernel in memory" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Implement devicepath support for initrd commandline loader" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Permit mixed mode return types other than efi_status_t" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Add mixed mode support to command line initrd loader" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Undeprecate the command line initrd loader" (Lenny Szubowicz) [2234390]
- Revert "efi: memmap: Move EFI fake memmap support into x86 arch tree" (Lenny Szubowicz) [2234390]
- Revert "efi: Correct comment on efi_memmap_alloc" (Lenny Szubowicz) [2234390]
- Revert "drivers: fix typo in firmware/efi/memmap.c" (Lenny Szubowicz) [2234390]
- Revert "efi: memmap: Move manipulation routines into x86 arch tree" (Lenny Szubowicz) [2234390]
- Revert "efi: pstore: Add module parameter for setting the record size" (Lenny Szubowicz) [2234390]
- Revert "efi: random: combine bootloader provided RNG seed with RNG protocol output" (Lenny Szubowicz) [2234390]
- Revert "firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe()" (Lenny Szubowicz) [2234390]
- Revert "efi: stub: use random seed from EFI variable" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: Always enable initrd command line loader and bump version" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_ffa: Move constants to header file" (Lenny Szubowicz) [2234390]
- Revert "efi: Put Linux specific magic number in the DOS header" (Lenny Szubowicz) [2234390]
- Revert "efi: fix NULL-deref in init error path" (Lenny Szubowicz) [2234390]
- Revert "efi: fix userspace infinite retry read efivars after EFI runtime services page fault" (Lenny Szubowicz) [2234390]
- Revert "firmware/sysfb: Fix EFI/VESA format selection" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Clear stale xfer->hdr.status" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Harden shared memory access in fetch_response" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Harden shared memory access in fetch_notification" (Lenny Szubowicz) [2234390]
- Revert "firmware: arm_scmi: Fix virtio channels cleanup on shutdown" (Lenny Szubowicz) [2234390]
- Revert "efi/earlycon: Replace open coded strnchrnul()" (Lenny Szubowicz) [2234390]
- Revert "firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle" (Lenny Szubowicz) [2234390]
- Revert "efi: memmap: Disregard bogus entries instead of returning them" (Lenny Szubowicz) [2234390]
- Revert "efi: verify that variable services are supported" (Lenny Szubowicz) [2234390]
- Revert "efi: efivars: prevent double registration" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: Add memory attribute protocol definitions" (Lenny Szubowicz) [2234390]
- Revert "efi: Accept version 2 of memory attributes table" (Lenny Szubowicz) [2234390]
- Revert "efi: fix potential NULL deref in efi_mem_reserve_persistent" (Lenny Szubowicz) [2234390]
- Revert "efi: zboot: Use EFI protocol to remap code/data with the right attributes" (Lenny Szubowicz) [2234390]
- Revert "efi: Use standard format for printing the EFI revision" (Lenny Szubowicz) [2234390]
- Revert "efi: Discover BTI support in runtime services regions" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max machines" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: zboot: Mark zboot EFI application as NX compatible" (Lenny Szubowicz) [2234390]
- Revert "efi: earlycon: Reprobe after parsing config tables" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: smbios: Use length member instead of record struct size" (Lenny Szubowicz) [2234390]
- Revert "arm64: efi: Use SMBIOS processor version to key off Ampere quirk" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: smbios: Drop unused 'recsize' parameter" (Lenny Szubowicz) [2234390]
- Revert "efi: sysfb_efi: Fix DMI quirks not working for simpledrm" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: zboot: Add compressed image to make targets" (Lenny Szubowicz) [2234390]
- Revert "efi/libstub: randomalloc: Return EFI_OUT_OF_RESOURCES on failure" (Lenny Szubowicz) [2234390]
- Revert "efi: Bump stub image version for macOS HVF compatibility" (Lenny Szubowicz) [2234390]
- Revert "firmware/sysfb: Fix VESA format selection" (Lenny Szubowicz) [2234390]
- Revert "redhat/configs: update firmware configs" (Lenny Szubowicz) [2234390]
- Revert "ACPI: power: Switch to sys-off handler API" (Lenny Szubowicz) [2234390]
- Revert "gsmi: fix null-deref in gsmi_get_variable" (Lenny Szubowicz) [2234390]
- Revert "efi: efivars: drop kobject from efivars_register()" (Lenny Szubowicz) [2234390]
- Revert "efi: libstub: fix efi_load_initrd_dev_path() kernel-doc comment" (Lenny Szubowicz) [2234390]
- Revert "notifier: Add atomic_notifier_call_chain_is_empty()" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Wrap legacy power-off callbacks into sys-off handlers" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Add do_kernel_power_off()" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Add stub for pm_power_off" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Add kernel_can_power_off()" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Add register_platform_power_off()" (Lenny Szubowicz) [2234390]
- Revert "reboot: Remove pm_power_off_prepare()" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Change registration order of legacy power-off handler" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Use static handler for register_platform_power_off()" (Lenny Szubowicz) [2234390]
- Revert "kernel/reboot: Fix powering off using a non-syscall code paths" (Lenny Szubowicz) [2234390]
- Revert "PM: hibernate: Use kernel_can_power_off()" (Lenny Szubowicz) [2234390]
- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (Waiman Long) [2227917]
- Documentation/hw-vuln: Document the interaction between IBRS and STIBP (Waiman Long) [2227917]
- x86/CPU/AMD: Make sure EFER[AIBRSE] is set (Waiman Long) [2227917]
- sched/core: Use empty mask to reset cpumasks in sched_setaffinity() (Waiman Long) [2219681]
- cgroup/cpuset: Extend test_cpuset_prs.sh to test remote partition (Waiman Long) [2174568]
- cgroup/cpuset: Documentation update for partition (Waiman Long) [2174568]
- cgroup/cpuset: Check partition conflict with housekeeping setup (Waiman Long) [2174568]
- cgroup/cpuset: Introduce remote partition (Waiman Long) [2174568]
- cgroup/cpuset: Add cpuset.cpus.exclusive for v2 (Waiman Long) [2174568]
- cgroup/cpuset: Add cpuset.cpus.exclusive.effective for v2 (Waiman Long) [2174568]
- cgroup/cpuset: simplify the percpu kthreads check in update_tasks_cpumask() (Waiman Long) [2174568]
- cgroup/cpuset: Allow suppression of sched domain rebuild in update_cpumasks_hier() (Waiman Long) [2174568]
- cgroup/cpuset: Improve temporary cpumasks handling (Waiman Long) [2174568]
- cgroup/cpuset: Extract out CS_CPU_EXCLUSIVE & CS_SCHED_LOAD_BALANCE handling (Waiman Long) [2174568]
- cgroup/cpuset: Inherit parent's load balance state in v2 (Waiman Long) [2174568]
- cgroup/cpuset: Free DL BW in case can_attach() fails (Waiman Long) [2174568]
- sched/deadline: Create DL BW alloc, free & check overflow interface (Waiman Long) [2174568]
- cgroup/cpuset: Iterate only if DEADLINE tasks are present (Waiman Long) [2174568]
- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (Waiman Long) [2174568]
- sched/cpuset: Bring back cpuset_mutex (Waiman Long) [2174568]
- cgroup/cpuset: Rename functions dealing with DEADLINE accounting (Waiman Long) [2174568]
- cgroup/cpuset: Minor updates to test_cpuset_prs.sh (Waiman Long) [2174568]
- cgroup/cpuset: Include offline CPUs when tasks' cpumasks in top_cpuset are updated (Waiman Long) [2174568]
- cgroup/cpuset: Skip task update if hotplug doesn't affect current cpuset (Waiman Long) [2174568]
- kselftest/cgroup: Add cleanup() to test_cpuset_prs.sh (Waiman Long) [2174568]
- kselftest/cgroup: Fix gathering number of CPUs (Waiman Long) [2174568]
- redhat: configs: Disable CONFIG_CRYPTO_STATS since performance issue for storage (Herbert Xu) [2227964]
- redhat: list Z-Jiras in the changelog before Y-Jiras (Herton R. Krzesinski)
- redhat: bump RHEL_MINOR for 9.4 (Scott Weaver)
Resolves: rhbz#2110509, rhbz#2234790

Signed-off-by: Scott Weaver <scweaver@redhat.com>
2023-09-05 10:42:29 -04:00
Jan Stancek 45dfac6548 kernel-5.14.0-362.el9
* Mon Aug 28 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-362.el9]
- smb: client: fix null auth (Scott Mayhew) [2223247]
- ice: Fix NULL pointer deref during VF reset (Petr Oros) [2217304]
- gfs2: conversion deadlock do_promote bypass (Bob Peterson) [2226861]
- gfs2: do_promote cleanup (Andreas Gruenbacher) [2226861]
- scsi: lpfc: Remove reftag check in DIF paths (Paul Ely) [2227947]
- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (Paul Ely) [2227947]
- scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (Paul Ely) [2227947]
- scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (Paul Ely) [2227947]
- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (Paul Ely) [2227947]
- scsi: lpfc: Qualify ndlp discovery state when processing RSCN (Paul Ely) [2227947]
- ext4: drop dio overwrite only flag and associated warning (Brian Foster) [2228056]
- sched/core: Add __always_inline to schedule_loop() (Crystal Wood) [2232098]
- net: openvswitch: add misc error drop reasons (Adrian Moreno) [2232283]
- net: openvswitch: add meter drop reason (Adrian Moreno) [2232283]
- net: openvswitch: add explicit drop action (Adrian Moreno) [2232283]
- net: openvswitch: add action error drop reason (Adrian Moreno) [2232283]
- net: openvswitch: add last-action drop reason (Adrian Moreno) [2232283]
- net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2225513] {CVE-2023-4128}
- net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2225513] {CVE-2023-4128}
- net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2225513] {CVE-2023-4128}
- x86/kasan: Populate shadow for shared chunk of the CPU entry area (Rafael Aquini) [2233699]
- x86/kasan: Add helpers to align shadow addresses up and down (Rafael Aquini) [2233699]
- x86/kasan: Rename local CPU_ENTRY_AREA variables to shorten names (Rafael Aquini) [2233699]
- x86/mm: Populate KASAN shadow for entire per-CPU range of CPU entry area (Rafael Aquini) [2233699]
- x86/mm: Recompute physical address for every page of per-CPU CEA mapping (Rafael Aquini) [2233699]
Resolves: rhbz#2217304, rhbz#2223247, rhbz#2225513, rhbz#2226861, rhbz#2227947, rhbz#2228056, rhbz#2232098, rhbz#2232283, rhbz#2233699

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-28 14:07:45 +02:00
Jan Stancek b271916051 kernel-5.14.0-361.el9
* Thu Aug 24 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-361.el9]
- watch_queue: Free the page array when watch_queue is dismantled (Carlos Maiolino) [2231268]
- watch_queue: Actually free the watch (Carlos Maiolino) [2231268]
- Update tree for CI (kpet-db) to autosd-rt from autosd-rhivos-rt (bgrech)
- x86/sev: Do not try to parse for the CC blob on non-AMD hardware (Tao Liu) [2182562]
- gfs2: Fix freeze consistency check in gfs2_trans_add_meta (Andreas Gruenbacher) [2228849]
- gfs2: gfs2_freeze_lock_shared cleanup (Andreas Gruenbacher) [2228849]
- gfs2: Replace sd_freeze_state with SDF_FROZEN flag (Andreas Gruenbacher) [2228849]
- gfs2: Rework freeze / thaw logic (Andreas Gruenbacher) [2228849]
- gfs2: Rename SDF_{FS_FROZEN => FREEZE_INITIATOR} (Andreas Gruenbacher) [2228849]
- gfs2: Reconfiguring frozen filesystem already rejected (Andreas Gruenbacher) [2228849]
- gfs2: Rename gfs2_freeze_lock{ => _shared } (Andreas Gruenbacher) [2228849]
- gfs2: Rename the {freeze,thaw}_super callbacks (Andreas Gruenbacher) [2228849]
- gfs2: Rename remaining "transaction" glock references (Andreas Gruenbacher) [2228849]
- net: mana: Use the correct WQE count for ringing RQ doorbell (Bandan Das) [2220940]
- net: mana: Batch ringing RX queue doorbell on receiving packets (Bandan Das) [2220940]
- net: mana: use vmalloc_array and vcalloc (Bandan Das) [2220940]
- net: mana: Add support for vlan tagging (Bandan Das) [2220940]
- net: mana: Fix perf regression: remove rx_cqes, tx_cqes counters (Bandan Das) [2220940]
- net: mana: Check if netdev/napi_alloc_frag returns single page (Bandan Das) [2220940]
- net: mana: Rename mana_refill_rxoob and remove some empty lines (Bandan Das) [2220940]
- net: mana: Add support for jumbo frame (Bandan Das) [2220940]
- net: mana: Enable RX path to handle various MTU sizes (Bandan Das) [2220940]
- net: mana: Refactor RX buffer allocation code to prepare for various MTU (Bandan Das) [2220940]
- net: mana: Use napi_build_skb in RX path (Bandan Das) [2220940]
- net: mana: Remove redundant pci_clear_master (Bandan Das) [2220940]
- net: mana: Add new MANA VF performance counters for easier troubleshooting (Bandan Das) [2220940]
Resolves: rhbz#2182562, rhbz#2220940, rhbz#2228849, rhbz#2231268, rhbz#2190256

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-24 11:49:25 +02:00
Jan Stancek 9ffe1c0443 kernel-5.14.0-360.el9
* Wed Aug 23 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-360.el9]
- PM: hibernate: Use kernel_can_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Fix powering off using a non-syscall code paths (Sebastian Ott) [2183343]
- kernel/reboot: Use static handler for register_platform_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Change registration order of legacy power-off handler (Sebastian Ott) [2183343]
- reboot: Remove pm_power_off_prepare() (Sebastian Ott) [2183343]
- kernel/reboot: Add register_platform_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Add kernel_can_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Add stub for pm_power_off (Sebastian Ott) [2183343]
- kernel/reboot: Add do_kernel_power_off() (Sebastian Ott) [2183343]
- kernel/reboot: Wrap legacy power-off callbacks into sys-off handlers (Sebastian Ott) [2183343]
- notifier: Add atomic_notifier_call_chain_is_empty() (Sebastian Ott) [2183343]
- efi: libstub: fix efi_load_initrd_dev_path() kernel-doc comment (Sebastian Ott) [2183343]
- efi: efivars: drop kobject from efivars_register() (Sebastian Ott) [2183343]
- gsmi: fix null-deref in gsmi_get_variable (Sebastian Ott) [2183343]
- ACPI: power: Switch to sys-off handler API (Sebastian Ott) [2183343]
- redhat/configs: update firmware configs (Sebastian Ott) [2183343]
- firmware/sysfb: Fix VESA format selection (Sebastian Ott) [2183343]
- efi: Bump stub image version for macOS HVF compatibility (Sebastian Ott) [2183343]
- efi/libstub: randomalloc: Return EFI_OUT_OF_RESOURCES on failure (Sebastian Ott) [2183343]
- efi/libstub: zboot: Add compressed image to make targets (Sebastian Ott) [2183343]
- efi: sysfb_efi: Fix DMI quirks not working for simpledrm (Sebastian Ott) [2183343]
- efi/libstub: smbios: Drop unused 'recsize' parameter (Sebastian Ott) [2183343]
- arm64: efi: Use SMBIOS processor version to key off Ampere quirk (Sebastian Ott) [2183343]
- efi/libstub: smbios: Use length member instead of record struct size (Sebastian Ott) [2183343]
- efi: earlycon: Reprobe after parsing config tables (Sebastian Ott) [2183343]
- efi/libstub: zboot: Mark zboot EFI application as NX compatible (Sebastian Ott) [2183343]
- arm64: efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max machines (Sebastian Ott) [2183343]
- efi: Discover BTI support in runtime services regions (Sebastian Ott) [2183343]
- efi: Use standard format for printing the EFI revision (Sebastian Ott) [2183343]
- efi: zboot: Use EFI protocol to remap code/data with the right attributes (Sebastian Ott) [2183343]
- efi: fix potential NULL deref in efi_mem_reserve_persistent (Sebastian Ott) [2183343]
- efi: Accept version 2 of memory attributes table (Sebastian Ott) [2183343]
- efi/libstub: Add memory attribute protocol definitions (Sebastian Ott) [2183343]
- efi: efivars: prevent double registration (Sebastian Ott) [2183343]
- efi: verify that variable services are supported (Sebastian Ott) [2183343]
- efi: memmap: Disregard bogus entries instead of returning them (Sebastian Ott) [2183343]
- firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle (Sebastian Ott) [2183343]
- efi/earlycon: Replace open coded strnchrnul() (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix virtio channels cleanup on shutdown (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden shared memory access in fetch_notification (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden shared memory access in fetch_response (Sebastian Ott) [2183343]
- firmware: arm_scmi: Clear stale xfer->hdr.status (Sebastian Ott) [2183343]
- firmware/sysfb: Fix EFI/VESA format selection (Sebastian Ott) [2183343]
- efi: fix userspace infinite retry read efivars after EFI runtime services page fault (Sebastian Ott) [2183343]
- efi: fix NULL-deref in init error path (Sebastian Ott) [2183343]
- efi: Put Linux specific magic number in the DOS header (Sebastian Ott) [2183343]
- firmware: arm_ffa: Move constants to header file (Sebastian Ott) [2183343]
- efi: libstub: Always enable initrd command line loader and bump version (Sebastian Ott) [2183343]
- efi: stub: use random seed from EFI variable (Sebastian Ott) [2183343]
- firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() (Sebastian Ott) [2183343]
- efi: random: combine bootloader provided RNG seed with RNG protocol output (Sebastian Ott) [2183343]
- efi: pstore: Add module parameter for setting the record size (Sebastian Ott) [2183343]
- efi: memmap: Move manipulation routines into x86 arch tree (Sebastian Ott) [2183343]
- drivers: fix typo in firmware/efi/memmap.c (Sebastian Ott) [2183343]
- efi: Correct comment on efi_memmap_alloc (Sebastian Ott) [2183343]
- efi: memmap: Move EFI fake memmap support into x86 arch tree (Sebastian Ott) [2183343]
- efi: libstub: Undeprecate the command line initrd loader (Sebastian Ott) [2183343]
- efi: libstub: Add mixed mode support to command line initrd loader (Sebastian Ott) [2183343]
- efi: libstub: Permit mixed mode return types other than efi_status_t (Sebastian Ott) [2183343]
- efi: libstub: Implement devicepath support for initrd commandline loader (Sebastian Ott) [2183343]
- efi: libstub: use EFI_LOADER_CODE region when moving the kernel in memory (Sebastian Ott) [2183343]
- arm64: efi: Force the use of SetVirtualAddressMap() on Altra machines (Sebastian Ott) [2183343]
- arm64: unwind: add asynchronous unwind tables to kernel and modules (Sebastian Ott) [2183343]
- efi: libstub: Merge zboot decompressor with the ordinary stub (Sebastian Ott) [2183343]
- efi/arm64: libstub: Split off kernel image relocation for builtin stub (Sebastian Ott) [2183343]
- efi: libstub: Factor out min alignment and preferred kernel load address (Sebastian Ott) [2183343]
- efi: libstub: Add image code and data size to the zimage metadata (Sebastian Ott) [2183343]
- efi: libstub: Factor out EFI stub entrypoint into separate file (Sebastian Ott) [2183343]
- efi: libstub: Provide local implementations of strrchr() and memchr() (Sebastian Ott) [2183343]
- efi: libstub: Move screen_info handling to common code (Sebastian Ott) [2183343]
- efi: libstub: Enable efi_printk() in zboot decompressor (Sebastian Ott) [2183343]
- efi: libstub: Clone memcmp() into the stub (Sebastian Ott) [2183343]
- efi: libstub: Use local strncmp() implementation unconditionally (Sebastian Ott) [2183343]
- arm64: efi: Move efi-entry.S into the libstub source directory (Sebastian Ott) [2183343]
- arm64: efi: Avoid dcache_clean_poc() altogether in efi_enter_kernel() (Sebastian Ott) [2183343]
- arm64: efi: Move dcache cleaning of loaded image out of efi_enter_kernel() (Sebastian Ott) [2183343]
- efi: libstub: Deduplicate ftrace command line argument filtering (Sebastian Ott) [2183343]
- efi: libstub: Drop handling of EFI properties table (Sebastian Ott) [2183343]
- efi: libstub: Drop randomization of runtime memory map (Sebastian Ott) [2183343]
- ARM: 9255/1: efi/dump UEFI runtime page tables for ARM (Sebastian Ott) [2183343]
- firmware: ti_sci: Use devm_bitmap_zalloc when applicable (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix deferred_tx_wq release on error paths (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix devres allocation device in virtio transport (Sebastian Ott) [2183343]
- firmware: arm_scmi: Suppress the driver's bind attributes (Sebastian Ott) [2183343]
- firmware: arm_scmi: Cleanup the core driver removal callback (Sebastian Ott) [2183343]
- efi: efivars: Fix variable writes with unsupported query_variable_store() (Sebastian Ott) [2183343]
- firmware: ti_sci: Fix polled mode during system suspend (Sebastian Ott) [2183343]
- firmware: ti_sci: Use the non-atomic bitmap API when applicable (Sebastian Ott) [2183343]
- firmware: ti_sci: Use the bitmap API to allocate bitmaps (Sebastian Ott) [2183343]
- firmware: ti_sci: Switch transport to polled mode during system suspend (Sebastian Ott) [2183343]
- firmware: raspberrypi: Introduce rpi_firmware_find_node() (Sebastian Ott) [2183343]
- efi: random: Use 'ACPI reclaim' memory for random seed (Sebastian Ott) [2183343]
- efi: random: reduce seed size to 32 bytes (Sebastian Ott) [2183343]
- firmware: imx: scu-pd: add missed USB_1_PHY pd (Sebastian Ott) [2183343]
- efi: runtime: Don't assume virtual mappings are missing if VA == PA == 0 (Sebastian Ott) [2183343]
- efi: libstub: Fix incorrect payload size in zboot header (Sebastian Ott) [2183343]
- efi: libstub: Give efi_main() asmlinkage qualification (Sebastian Ott) [2183343]
- efi: efivars: Fix variable writes without query_variable_store() (Sebastian Ott) [2183343]
- efi: ssdt: Don't free memory if ACPI table was loaded successfully (Sebastian Ott) [2183343]
- efi: libstub: Remove zboot signing from build options (Sebastian Ott) [2183343]
- efi/cper: Export several helpers for ghes_edac to use (Sebastian Ott) [2183343]
- efi: pstore: Follow convention for the efi-pstore backend name (Sebastian Ott) [2183343]
- firmware: raspberrypi: Use dev_err_probe() to simplify code (Sebastian Ott) [2183343]
- efi/arm64: libstub: avoid SetVirtualAddressMap() when possible (Sebastian Ott) [2183343]
- efi: zboot: create MemoryMapped() device path for the parent if needed (Sebastian Ott) [2183343]
- efi: libstub: fix up the last remaining open coded boot service call (Sebastian Ott) [2183343]
- efi/arm: libstub: move ARM specific code out of generic routines (Sebastian Ott) [2183343]
- efi/libstub: measure EFI LoadOptions (Sebastian Ott) [2183343]
- efi/libstub: refactor the initrd measuring functions (Sebastian Ott) [2183343]
- efi: libstub: install boot-time memory map as config table (Sebastian Ott) [2183343]
- efi: libstub: remove DT dependency from generic stub (Sebastian Ott) [2183343]
- efi: libstub: unify initrd loading between architectures (Sebastian Ott) [2183343]
- efi: libstub: remove pointless goto kludge (Sebastian Ott) [2183343]
- efi: libstub: simplify efi_get_memory_map() and struct efi_boot_memmap (Sebastian Ott) [2183343]
- efi: libstub: avoid efi_get_memory_map() for allocating the virt map (Sebastian Ott) [2183343]
- psci: Fix the function type for psci_initcall_t (Sebastian Ott) [2183343]
- firmware: dmi: Fortify entry point length checks (Sebastian Ott) [2183343]
- Revert "firmware: arm_scmi: Add clock management to the SCMI power domain" (Sebastian Ott) [2183343]
- efi: libstub: check Shim mode using MokSBStateRT (Sebastian Ott) [2183343]
- efi: libstub: drop pointless get_memory_map() call (Sebastian Ott) [2183343]
- efi: efibc: Guard against allocation failure (Sebastian Ott) [2183343]
- efi: efibc: avoid efivar API for setting variables (Sebastian Ott) [2183343]
- efi: libstub: fix type confusion for load_options_size (Sebastian Ott) [2183343]
- efi/libstub: implement generic EFI zboot (Sebastian Ott) [2183343]
- efi/dev-path-parser: Refactor _UID handling to use acpi_dev_uid_to_integer() (Sebastian Ott) [2183343]
- efi/libstub: move efi_system_table global var into separate object (Sebastian Ott) [2183343]
- efi/libstub: use EFI provided memcpy/memset routines (Sebastian Ott) [2183343]
- efi/libstub: add some missing EFI prototypes (Sebastian Ott) [2183343]
- efi: capsule-loader: Fix use-after-free in efi_capsule_write (Sebastian Ott) [2183343]
- efi/x86: libstub: remove unused variable (Sebastian Ott) [2183343]
- efi: libstub: Disable struct randomization (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI PM driver remove routine (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix the asynchronous reset requests (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden accesses to the reset domains (Sebastian Ott) [2183343]
- firmware: arm_scmi: Harden accesses to the sensor domains (Sebastian Ott) [2183343]
- firmware: arm_scmi: Improve checks in the info_get operations (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix missing kernel-doc in optee (Sebastian Ott) [2183343]
- firmware: dmi: Use the proper accessor for the version field (Sebastian Ott) [2183343]
- firmware: arm_scmi: Get detailed power scale from perf (Sebastian Ott) [2183343]
- cpufreq: scmi: Support the power scale in micro-Watts in SCMI v3.1 (Sebastian Ott) [2183343]
- cpufreq: scmi: Use .register_em() to register with energy model (Sebastian Ott) [2183343]
- efi: Fix efi_power_off() not being run before acpi_power_off() when necessary (Sebastian Ott) [2183343]
- firmware: arm_scmi: Use fast channel tracing (Sebastian Ott) [2183343]
- include: trace: Add SCMI fast channel tracing (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI v3.1 powercap fast channels support (Sebastian Ott) [2183343]
- firmware: arm_scmi: Generalize the fast channel support (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI v3.1 powercap protocol basic support (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI System Power Control driver (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add devm_protocol_acquire helper (Sebastian Ott) [2183343]
- firmware: arm_scmi: Add SCMI v3.1 System Power extensions (Sebastian Ott) [2183343]
- firmware: arm_scpi: Ensure scpi_info is not assigned if the probe fails (Sebastian Ott) [2183343]
- efi: vars: Move efivar caching layer into efivarfs (Sebastian Ott) [2183343]
- efi: avoid efivars layer when loading SSDTs from variables (Sebastian Ott) [2183343]
- efi: vars: Switch to new wrapper layer (Sebastian Ott) [2183343]
- efi: vars: Remove deprecated 'efivars' sysfs interface (Sebastian Ott) [2183343]
- efi: vars: Drop __efivar_entry_iter() helper which is no longer used (Sebastian Ott) [2183343]
- efi: vars: Use locking version to iterate over efivars linked lists (Sebastian Ott) [2183343]
- efi: pstore: Omit efivars caching EFI varstore access layer (Sebastian Ott) [2183343]
- efi: vars: Add thin wrapper around EFI get/set variable interface (Sebastian Ott) [2183343]
- efi: vars: Don't drop lock in the middle of efivar_init() (Sebastian Ott) [2183343]
- pstore: Add priv field to pstore_record for backend specific use (Sebastian Ott) [2183343]
- firmware: arm_scmi: Fix incorrect error propagation in scmi_voltage_descriptors_get (Sebastian Ott) [2183343]
- firmware: arm_scmi: Relax base protocol sanity checks on the protocol list (Sebastian Ott) [2183343]
- firmware: raspberrypi: Fix a leak in 'rpi_firmware_get()' (Sebastian Ott) [2183343]
- redhat: stop tainting the kernel with virtio-mem (David Hildenbrand) [2228379]
- x86/mm: Ease W^X enforcement back to just a warning (Ani Sinha) [2228318]
- x86/mm: Disable W^X detection and enforcement on 32-bit (Ani Sinha) [2228318]
- x86/mm/32: Fix W^X detection when page tables do not support NX (Ani Sinha) [2228318]
- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (Karol Herbst) [2229988]
- redhat/configs: enable CONFIG_INET_DIAG_DESTROY (Andrea Claudi) [RHEL-212]
- KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (Maxim Levitsky) [2225079]
- KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (Maxim Levitsky) [2225079]
- KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (Maxim Levitsky) [2225079]
- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid" (Maxim Levitsky) [2225079]
- KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (Maxim Levitsky) [2225079]
- KVM: x86/irq: Conditionally register IRQ bypass consumer again (Maxim Levitsky) [2225079]
- KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (Maxim Levitsky) [2225079]
- KVM: x86: check the kvm_cpu_get_interrupt result before using it (Maxim Levitsky) [2225079]
- KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (Maxim Levitsky) [2225079]
- KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (Maxim Levitsky) [2225079]
- KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (Maxim Levitsky) [2225079]
- KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (Maxim Levitsky) [2225079]
- KVM: x86/svm/pmu: Add AMD PerfMonV2 support (Maxim Levitsky) [2225079]
- KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (Maxim Levitsky) [2225079]
- KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Move reprogram_counters() to pmu.h (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (Maxim Levitsky) [2225079]
- KVM: SVM: enhance info printk's in SEV init (Maxim Levitsky) [2225079]
- KVM: selftests: Add test for race in kvm_recalculate_apic_map() (Maxim Levitsky) [2225079]
- KVM: x86: Bail from kvm_recalculate_phys_map() if x2APIC ID is out-of-bounds (Maxim Levitsky) [2225079]
- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (Maxim Levitsky) [2225079]
- KVM: x86: Account fastpath-only VM-Exits in vCPU stats (Maxim Levitsky) [2225079]
- KVM: SVM: vNMI pending bit is V_NMI_PENDING_MASK not V_NMI_BLOCKING_MASK (Maxim Levitsky) [2225079]
- KVM: x86/mmu: Grab memslot for correct address space in NX recovery worker (Maxim Levitsky) [2225079]
- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (Maxim Levitsky) [2225079]
- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (Maxim Levitsky) [2225079]
- KVM: VMX: restore vmx_vmexit alignment (Maxim Levitsky) [2225079]
- KVM: Don't kfree(NULL) on kzalloc() failure in kvm_assign_ioeventfd_idx() (Maxim Levitsky) [2225079]
- KVM: SVM: Remove TSS reloading code after VMEXIT (Maxim Levitsky) [2225079]
- KVM: Clean up kvm_vm_ioctl_create_vcpu() (Maxim Levitsky) [2225079]
- KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (Maxim Levitsky) [2225079]
- KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (Maxim Levitsky) [2225079]
- KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (Maxim Levitsky) [2225079]
- KVM: VMX: add MSR_IA32_TSX_CTRL into msrs_to_save (Maxim Levitsky) [2225079]
- KVM: x86: Don't adjust guest's CPUID.0x12.1 (allowed SGX enclave XFRM) (Maxim Levitsky) [2225079]
- KVM: VMX: Don't rely _only_ on CPUID to enforce XCR0 restrictions for ECREATE (Maxim Levitsky) [2225079]
- KVM: VMX: Fix header file dependency of asm/vmx.h (Maxim Levitsky) [2225079]
- KVM: x86: Filter out XTILE_CFG if XTILE_DATA isn't permitted (Maxim Levitsky) [2225079]
- KVM: x86: Add a helper to handle filtering of unpermitted XCR0 features (Maxim Levitsky) [2225079]
- KVM: nVMX: Emulate NOPs in L2, and PAUSE if it's not intercepted (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Prevent the PMU from counting disallowed events (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Rewrite reprogram_counters() to improve performance (Maxim Levitsky) [2225079]
- KVM: VMX: Refactor intel_pmu_{g,}set_msr() to align with other helpers (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Rename pmc_is_enabled() to pmc_is_globally_enabled() (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Disallow legacy LBRs if architectural LBRs are available (Maxim Levitsky) [2225079]
- KVM: x86/pmu: Zero out pmu->all_valid_pmc_idx each time it's refreshed (Maxim Levitsky) [2225079]
- KVM: VMX: Use is_64_bit_mode() to check 64-bit mode in SGX handler (Maxim Levitsky) [2225079]
- KVM: x86: Assert that the emulator doesn't load CS with garbage in !RM (Maxim Levitsky) [2225079]
- KVM: nSVM: Implement support for nested VNMI (Maxim Levitsky) [2225079]
- KVM: x86: Add support for SVM's Virtual NMI (Maxim Levitsky) [2225079]
- KVM: x86: Route pending NMIs from userspace through process_nmi() (Maxim Levitsky) [2225079]
- KVM: SVM: Add definitions for new bits in VMCB::int_ctrl related to vNMI (Maxim Levitsky) [2225079]
- x86/cpufeatures: Redefine synthetic virtual NMI bit as AMD's "real" vNMI (Maxim Levitsky) [2225079]
- KVM: x86: Save/restore all NMIs when multiple NMIs are pending (Maxim Levitsky) [2225079]
- KVM: x86: Tweak the code and comment related to handling concurrent NMIs (Maxim Levitsky) [2225079]
- KVM: x86: Raise an event request when processing NMIs if an NMI is pending (Maxim Levitsky) [2225079]
- KVM: SVM: add wrappers to enable/disable IRET interception (Maxim Levitsky) [2225079]
- KVM: nSVM: Raise event on nested VM exit if L1 doesn't intercept IRQs (Maxim Levitsky) [2225079]
- KVM: nSVM: Disable intercept of VINTR if saved L1 host RFLAGS.IF is 0 (Maxim Levitsky) [2225079]
- KVM: nSVM: Don't sync vmcb02 V_IRQ back to vmcb12 if KVM (L0) is intercepting VINTR (Maxim Levitsky) [2225079]
- KVM: x86: Use boolean return value for is_{pae,pse,paging}() (Maxim Levitsky) [2225079]
- KVM: SVM: Fix benign "bool vs. int" comparison in svm_set_cr0() (Maxim Levitsky) [2225079]
- KVM: PPC: Make KVM_CAP_IRQFD_RESAMPLE platform dependent (Maxim Levitsky) [2225079]
- KVM: Ensure lockdep knows about kvm->lock vs. vcpu->mutex ordering rule (Maxim Levitsky) [2225079]
- KVM: selftests: Build access_tracking_perf_test for arm64 (Maxim Levitsky) [2225079]
- virtio-pci: Fix legacy device flag setting error in probe (Cindy Lu) [RHEL-814]
- vdpa/mlx5: Fix crash on shutdown for when no ndev exists (Cindy Lu) [RHEL-814]
- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (Cindy Lu) [RHEL-814]
- vdpa/mlx5: Fix mr->initialized semantics (Cindy Lu) [RHEL-814]
Resolves: rhbz#2183343, rhbz#2225079, rhbz#2228318, rhbz#2228379, rhbz#2229988, RHEL-212, RHEL-814

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-23 13:58:14 +02:00
Jan Stancek fbada29b4d kernel-5.14.0-359.el9
* Tue Aug 22 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-359.el9]
- vxlan: fix GRO with VXLAN-GPE (Jiri Benc) [2209627]
- vxlan: generalize vxlan_parse_gpe_hdr and remove unused args (Jiri Benc) [2209627]
- vxlan: calculate correct header length for GPE (Jiri Benc) [2209627]
- redhat/configs: turn on the framework for SPI NOR for ARM (Steve Best) [2223027]
- dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (Benjamin Marzinski) [2159623]
- selftests: mptcp: join: fix 'implicit EP' test (Andrea Claudi) [2109139]
- selftests: mptcp: join: fix 'delete and re-add' test (Andrea Claudi) [2109139]
- net: tap_open(): set sk_uid from current_fsuid() (Laszlo Ersek) [2229506] {CVE-2023-4194}
- net: tun_chr_open(): set sk_uid from current_fsuid() (Laszlo Ersek) [2229506] {CVE-2023-4194}
- scsi: storvsc: Remove errant duplicate code (Cathy Avery) [2224931]
- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (Cathy Avery) [2224931]
- net/mlx5: Register a unique thermal zone per device (Mohammad Kabat) [2210257]
- net/mlx5: Implement thermal zone (Mohammad Kabat) [2210257]
- redhat/configs: enable Tegra114 SPI controller (Mark Salter) [2232430]
- redhat: add IMA certificates (Coiby Xu) [1870705]
- locking: 9.3 KRTS JiraReadiness exercise (John B. Wyatt IV) [RHEL-981]
Resolves: rhbz#1870705, rhbz#2109139, rhbz#2159623, rhbz#2209627, rhbz#2210257, rhbz#2223027, rhbz#2224931, rhbz#2229506, rhbz#2232430, RHEL-981

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-22 09:59:15 +02:00
Jan Stancek 03399c4bff kernel-5.14.0-358.el9
* Fri Aug 18 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-358.el9]
- KVM: SEV: remove ghcb variable declarations (Vitaly Kuznetsov) [2213808]
- KVM: SEV: only access GHCB fields once (Vitaly Kuznetsov) [2213808] {CVE-2023-4155}
- KVM: SEV: snapshot the GHCB before accessing it (Vitaly Kuznetsov) [2213808] {CVE-2023-4155}
- usb: typec: ucsi: Mark dGPUs as DEVICE scope (Desnes Nunes) [2222462]
- i2c: designware-pci: Switch to use i2c_new_ccgx_ucsi() (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Convert to use dev_err_probe() (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Use temporary variable for struct device (Desnes Nunes) [2222462]
- i2c: nvidia-gpu: Switch to use i2c_new_ccgx_ucsi() (Desnes Nunes) [2222462]
- i2c: Introduce common module to instantiate CCGx UCSI (Desnes Nunes) [2222462]
- power: supply: Fix logic checking if system is running from battery (Desnes Nunes) [2222462]
- hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition (Chris von Recklinghausen) [2184581] {CVE-2023-1855}
- netfilter: nf_tables: unbind non-anonymous set if rule construction fails (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: fix chain binding transaction logic (Phil Sutter) [2213271] {CVE-2023-3390}
- netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE (Phil Sutter) [2213271] {CVE-2023-3390}
- wifi: rtw88: unlock on error path in rtw_ops_add_interface() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check only affected links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: send time sync only if needed (Íñigo Huguet) [2196821]
- wifi: clean up erroneously introduced file (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (Íñigo Huguet) [2196821]
- wifi: rtw88: delete timer and free skb queue when unloading (Íñigo Huguet) [2196821]
- wifi: cfg80211: Fix return value in scan logic (Íñigo Huguet) [2196821]
- Revert "wifi: ath11k: Enable threaded NAPI" (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix receiving mesh packets without RFC1042 header (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: fix init command fail with enabled device (Íñigo Huguet) [2196821]
- wifi: ath9k: convert msecs to jiffies where needed (Íñigo Huguet) [2196821]
- wifi: ath11k: Add missing check for ioremap (Íñigo Huguet) [2196821]
- wifi: ath11k: fix memory leak in WMI firmware stats (Íñigo Huguet) [2196821]
- wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (Íñigo Huguet) [2196821]
- wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid baid size integer overflow (Íñigo Huguet) [2196821]
- wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (Íñigo Huguet) [2196821]
- wifi: rtw88: Fix action frame transmission fail before association (Íñigo Huguet) [2196821]
- wifi: iwlwifi: add a few rate index validity checks (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Validate slots_num before allocating memory (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Validate tid is in valid range before using it (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check link during TX (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add a NULL pointer check (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pull from TXQs with softirqs disabled (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Correctly indicate support for VHT TX STBC (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix potential array out of bounds access (Íñigo Huguet) [2196821]
- wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: disable RX STBC when a device doesn't support it (Íñigo Huguet) [2196821]
- wifi: iwlwifi: don't silently ignore missing suspend or resume ops (Íñigo Huguet) [2196821]
- wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (Íñigo Huguet) [2196821]
- wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (Íñigo Huguet) [2196821]
- wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (Íñigo Huguet) [2196821]
- wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (Íñigo Huguet) [2196821]
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (Íñigo Huguet) [2196821]
- wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (Íñigo Huguet) [2196821]
- wifi: mac80211: report all unusable beacon frames (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: Handle SO-F device for PCI id 0x7AF0 (Íñigo Huguet) [2196821]
- config: wifi: debug configs for ath11k, brcm80211 and iwlwifi (Íñigo Huguet) [2196821]
- config: wifi: set RTL8821CS, RTL8822BS and RTL8822CS as disabled (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: spin_lock_bh() to fix lockdep regression (Íñigo Huguet) [2196821]
- wifi: mac80211: fragment per STA profile correctly (Íñigo Huguet) [2196821]
- wifi: mac80211: Use active_links instead of valid_links in Tx (Íñigo Huguet) [2196821]
- wifi: cfg80211: remove links only on AP (Íñigo Huguet) [2196821]
- wifi: mac80211: take lock before setting vif links (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix link del callback to call correct handler (Íñigo Huguet) [2196821]
- wifi: mac80211: fix link activation settings order (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix double lock bug in reg_wdev_chan_valid() (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix locking in regulatory disconnect (Íñigo Huguet) [2196821]
- wifi: cfg80211: fix locking in sched scan stop work (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix -Warray-bounds bug in iwl_mvm_wait_d3_notif() (Íñigo Huguet) [2196821]
- wifi: mac80211: fix switch count in EMA beacons (Íñigo Huguet) [2196821]
- wifi: mac80211: don't translate beacon/presp addrs (Íñigo Huguet) [2196821]
- wifi: mac80211: mlme: fix non-inheritence element (Íñigo Huguet) [2196821]
- wifi: cfg80211: reject bad AP MLD address (Íñigo Huguet) [2196821]
- wifi: mac80211: use correct iftype HE cap (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix possible NULL pointer dereference in mt7996_mac_write_txwi() (Íñigo Huguet) [2196821]
- wifi: rtw89: remove redundant check of entering LPS (Íñigo Huguet) [2196821]
- wifi: rtw89: correct PS calculation for SUPPORTS_DYNAMIC_PS (Íñigo Huguet) [2196821]
- wifi: rtw88: correct PS calculation for SUPPORTS_DYNAMIC_PS (Íñigo Huguet) [2196821]
- wifi: mt76: mt7615: fix possible race in mt7615_mac_sta_poll (Íñigo Huguet) [2196821]
- wifi: b43: fix incorrect __packed annotation (Íñigo Huguet) [2196821]
- wifi: rtw88: sdio: Always use two consecutive bytes for word operations (Íñigo Huguet) [2196821]
- mac80211_hwsim: fix memory leak in hwsim_new_radio_nl (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add locking to the rate read flow (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Don't use valid_links to iterate sta links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't trust firmware n_channels (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix OEM's name in the tas approved list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix OEM's name in the ppag approved list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix initialization of a return value (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix access to fw_id_to_mac_id (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix DBGI dump (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix number of concurrent link checks (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix cancel_delayed_work_sync() deadlock (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't double-init spinlock (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: always free dup_data (Íñigo Huguet) [2196821]
- wifi: mac80211: recalc chanctx mindef before assigning (Íñigo Huguet) [2196821]
- wifi: mac80211: consider reserved chanctx for mindef (Íñigo Huguet) [2196821]
- wifi: mac80211: simplify chanctx allocation (Íñigo Huguet) [2196821]
- wifi: mac80211: Abort running color change when stopping the AP (Íñigo Huguet) [2196821]
- wifi: mac80211: fix min center freq offset tracing (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rfi: disable RFI feature (Íñigo Huguet) [2196821]
- wifi: mac80211: Fix puncturing bitmap handling in __ieee80211_csa_finalize() (Íñigo Huguet) [2196821]
- wifi: mac80211: fortify the spinlock against deadlock by interrupt (Íñigo Huguet) [2196821]
- wifi: cfg80211: Drop entries with invalid BSSIDs in RNR (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: fix authentication timeout due to incorrect RCR value (Íñigo Huguet) [2196821]
- wifi: brcmfmac: Check for probe() id argument being NULL (Íñigo Huguet) [2196821]
- wifi: rtw88: correct qsel_to_ep[] type as int (Íñigo Huguet) [2196821]
- wifi: rtw88: use work to update rate to avoid RCU warning (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852b: adjust quota to avoid SER L1 caused by access null page (Íñigo Huguet) [2196821]
- wifi: mt76: connac: fix stats->tx_bytes calculation (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix endianness of MT_TXD6_TX_RATE (Íñigo Huguet) [2196821]
- mac80211: use the new drop reasons infrastructure (Íñigo Huguet) [2196821]
- wifi: rtw88: Update spelling in main.h (Íñigo Huguet) [2196821]
- wifi: airo: remove ISA_DMA_API dependency (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Simplify setting the initial gain (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Add rtl8xxxu_write{8,16,32}_{set,clear} (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Don't print the vendor/product/serial (Íñigo Huguet) [2196821]
- wifi: rtw88: Fix memory leak in rtw88_usb (Íñigo Huguet) [2196821]
- wifi: rtw88: call rtw8821c_switch_rf_set() according to chip variant (Íñigo Huguet) [2196821]
- wifi: rtw88: set pkg_type correctly for specific rtw8821c variants (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8821c: Fix rfe_option field width (Íñigo Huguet) [2196821]
- wifi: rtw88: usb: fix priority queue to endpoint mapping (Íñigo Huguet) [2196821]
- wifi: rtw88: 8822c: add iface combination (Íñigo Huguet) [2196821]
- wifi: rtw88: handle station mode concurrent scan with AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: prevent scan abort with other VIFs (Íñigo Huguet) [2196821]
- wifi: rtw88: refine reserved page flow for AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: disallow PS during AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: 8822c: extend reserved page number (Íñigo Huguet) [2196821]
- wifi: rtw88: add port switch for AP mode (Íñigo Huguet) [2196821]
- wifi: rtw88: add bitmap for dynamic port settings (Íñigo Huguet) [2196821]
- wifi: rtw89: mac: use regular int as return type of DLE buffer request (Íñigo Huguet) [2196821]
- wifi: mac80211: remove return value check of debugfs_create_dir() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix RFKILL report when driver is going down (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mei: re-ask for ownership after it was taken by CSME (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mei: make mei filtered scan more aggressive (Íñigo Huguet) [2196821]
- wifi: iwlwifi: modify scan request and results when in link protection (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable support for MLO APIs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: prefer RCU_INIT_POINTER() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix potential memory leak (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix argument to efi.get_variable (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix MIC removal confusion (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: fix memory leak in debugfs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update support for b0 version (Íñigo Huguet) [2196821]
- wifi: ath11k: Remove disabling of 80+80 and 160 MHz (Íñigo Huguet) [2196821]
- wifi: ath11k: Fix SKB corruption in REO destination ring (Íñigo Huguet) [2196821]
- wifi: ath11k: Fix incorrect update of radiotap fields (Íñigo Huguet) [2196821]
- wifi: ath11k: fix tx status reporting in encap offload mode (Íñigo Huguet) [2196821]
- wifi: ath11k: add peer mac information in failure cases (Íñigo Huguet) [2196821]
- wifi: ath11k: Prevent REO cmd failures (Íñigo Huguet) [2196821]
- wifi: ath11k: fix double free of peer rx_tid during reo cmd failure (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fill txd by host driver (Íñigo Huguet) [2196821]
- wifi: mt76: set NL80211_EXT_FEATURE_CAN_REPLACE_PTK0 on supported drivers (Íñigo Huguet) [2196821]
- wifi: mt76: dma: use napi_build_skb (Íñigo Huguet) [2196821]
- wifi: mt76: mt7615: increase eeprom size for mt7663 (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable mesh HW amsdu/de-amsdu support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable configured beacon tx rate (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable BSS_CHANGED_MCAST_RATE support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable BSS_CHANGED_BASIC_RATES support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning write backtrace (Íñigo Huguet) [2196821]
- wifi: mac80211: remove ieee80211_tx_status_8023 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 78 for AX devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: check firmware response size (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add MLO support to SF - use sta pointer (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: configure TLC on link activation (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix iwl_mvm_max_amsdu_size() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove RS rate init update argument (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize per-link STA ratescale data (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs-fw: properly access sband->iftype_data (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: only clients can be 20MHz-only (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix iwl_mvm_sta_rc_update for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove per-STA MFP setting (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow NL80211_EXT_FEATURE_SCAN_MIN_PREQ_CONTENT (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use BSSID when building probe requests (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update mac id management (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adopt the latest firmware API (Íñigo Huguet) [2196821]
- wifi: mt76: connac: add nss calculation into mt76_connac2_mac_tx_rate_val() (Íñigo Huguet) [2196821]
- wifi: mt76: connac: fix txd multicast rate setting (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: stop chip reset worker in unregister hook (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: improve reliability of dma reset (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: fix missing unwind goto in `mt7921u_probe` (Íñigo Huguet) [2196821]
- mt76: mt7921: fix kernel panic by accessing unallocated eeprom.data (Íñigo Huguet) [2196821]
- wifi: mt76: move mcu_uni_event and mcu_reg_event in common code (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable coredump support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: add full system reset knobs into debugfs (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: enable full system reset support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: enable p2p support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: Replace fake flex-arrays with flexible-array members (Íñigo Huguet) [2196821]
- wifi: mt76: Replace zero-length array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: add Netgear AXE3000 (A8000) support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: drop redundant prefix of mt7915_txpower_puts() (Íñigo Huguet) [2196821]
- wifi: mt76: fix 6GHz high channel not be scanned (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: fix probe timeout after reboot (Íñigo Huguet) [2196821]
- wifi: mt76: move shared mac definitions in mt76_connac2_mac.h (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: get rid of eeprom.h (Íñigo Huguet) [2196821]
- wifi: mt76: add mt76_connac_gen_ppe_thresh utility routine (Íñigo Huguet) [2196821]
- wifi: mt76: get rid of unused sta_ps callbacks (Íñigo Huguet) [2196821]
- wifi: mt76: add mt76_connac_irq_enable utility routine (Íñigo Huguet) [2196821]
- wifi: mt76: move irq_tasklet in mt76_dev struct (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921e: Set memory space enable in PCI_COMMAND if unset (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: use driver flags rather than mac80211 flags to mcu (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: introduce mt7921_get_mac80211_ops utility routine (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix eeprom tx path bitfields (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: remove mt7996_mcu_set_pm() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: init mpdu density cap (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix pointer calculation in ie countdown event (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: remove unused eeprom band selection (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: let non-bufferable MMPDUs use correct hw queue (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: add eht rx rate support (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: remove mt7996_mcu_beacon_check_caps() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: remove mt7915_mcu_beacon_check_caps() (Íñigo Huguet) [2196821]
- wifi: mt76: connac: refresh tx session timer for WED device (Íñigo Huguet) [2196821]
- wifi: mt76: add missing locking to protect against concurrent rx/status calls (Íñigo Huguet) [2196821]
- wifi: mt76: handle failure of vzalloc in mt7615_coredump_work (Íñigo Huguet) [2196821]
- wifi: mt76: drop the incorrect scatter and gather frame (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: rework init flow in mt7915_thermal_init() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: add dev->hif2 support for mt7916 WED device (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: expose device tree match table (Íñigo Huguet) [2196821]
- wifi: mt76: dynamic channel bandwidth changes in AP mode (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: fix radiotap bitfield (Íñigo Huguet) [2196821]
- wifi: mt76: mt7915: unlock on error in mt7915_thermal_temp_store() (Íñigo Huguet) [2196821]
- wifi: mt76: mt7996: Remove unneeded semicolon (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: fix PCI DMA hang after reboot (Íñigo Huguet) [2196821]
- wifi: mt76: mt7921: fix wrong command to set STA channel (Íñigo Huguet) [2196821]
- wifi: mt76: remove redundent MCU_UNI_CMD_* definitions (Íñigo Huguet) [2196821]
- wifi: ath9k: fix per-packet TX-power cap for TPC (Íñigo Huguet) [2196821]
- wifi: ath11k: fix undefined behavior with __fls in dp (Íñigo Huguet) [2196821]
- wifi: ath11k: Ignore frags from uninitialized peer in dp. (Íñigo Huguet) [2196821]
- wifi: ath11k: print a warning when crypto_alloc_shash() fails (Íñigo Huguet) [2196821]
- wifi: ath11k: pci: Add more MODULE_FIRMWARE() entries (Íñigo Huguet) [2196821]
- wifi: ath11k: enable SAR support on WCN6750 (Íñigo Huguet) [2196821]
- wifi: ath11k: Disable Spectral scan upon removing interface (Íñigo Huguet) [2196821]
- wifi: rtw89: add support of concurrent mode (Íñigo Huguet) [2196821]
- wifi: rtw89: Disallow power save with multiple stations (Íñigo Huguet) [2196821]
- wifi: rtw89: update statistics to FW for fine-tuning performance (Íñigo Huguet) [2196821]
- wifi: rtw89: use struct instead of macros to set H2C command of hardware scan (Íñigo Huguet) [2196821]
- wifi: rtw89: refine scan function after chanctx (Íñigo Huguet) [2196821]
- wifi: rtw89: prohibit enter IPS during HW scan (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: send more hardware module info to firmware for 8851B (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Update function to get BT RSSI and hardware counter (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add path control register to monitor list (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Enable Wi-Fi RX gain control for free run solution (Íñigo Huguet) [2196821]
- wifi: rtw89: fix power save function in WoWLAN mode (Íñigo Huguet) [2196821]
- wifi: rtw89: support WoWLAN mode for 8852be (Íñigo Huguet) [2196821]
- wifi: iwlwifi: move debug buffer allocation failure to info verbosity (Íñigo Huguet) [2196821]
- wifi: iwlwifi: make the loop for card preparation effective (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow number of beacons from FW (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement key link switching (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement BAID link switching (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: track station mask for BAIDs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 77 for AX devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use correct sta mask to remove queue (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid iterating over an un-initialized list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: factor out iwl_mvm_sta_fw_id_mask() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: properly implement HE AP support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix _iwl_mvm_get_scan_type() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix getting lowest TX rate for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: call napi_synchronize() before freeing rx/tx queues (Íñigo Huguet) [2196821]
- wifi: iwlwifi: nvm-parse: add full BW UL MU-MIMO support (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Support devices with 5-6 out endpoints (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Clean up some messy ifs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: add Cypress 43439 SDIO ids (Íñigo Huguet) [2196821]
- wifi: rtw89: fix crash due to null pointer of sta in AP mode (Íñigo Huguet) [2196821]
- wifi: rtw89: correct 5 MHz mask setting (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: add tables for RFK (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: add BB and RF tables (2 of 2) (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: add BB and RF tables (1 of 2) (Íñigo Huguet) [2196821]
- wifi: rtw89: pci: update PCI related settings to support 8851B (Íñigo Huguet) [2196821]
- wifi: rtw89: mac: update MAC settings to support 8851b (Íñigo Huguet) [2196821]
- wifi: rtw89: 8851b: fix TX path to path A for one RF path chip (Íñigo Huguet) [2196821]
- wifi: rtw89: read version of analog hardware (Íñigo Huguet) [2196821]
- wifi: rtw89: use hardware CFO to improve performance (Íñigo Huguet) [2196821]
- wifi: rtw89: support parameter tables by RFE type (Íñigo Huguet) [2196821]
- wifi: rtw89: add firmware format version to backward compatible with older drivers (Íñigo Huguet) [2196821]
- wifi: rtw89: use schedule_work to request firmware (Íñigo Huguet) [2196821]
- wifi: rtw89: fw: use generic flow to set/check features (Íñigo Huguet) [2196821]
- wifi: rtw89: fix authentication fail during scan (Íñigo Huguet) [2196821]
- wifi: rtw89: add flag check for power state (Íñigo Huguet) [2196821]
- wifi: rtw89: add ieee80211::remain_on_channel ops (Íñigo Huguet) [2196821]
- wifi: rtw89: add function to wait for completion of TX skbs (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852c: add beacon filter and CQM support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: tx: remove misleading if statement (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix setting the rate for non station cases (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: validate station properly in flush (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: set STA mask for keys in MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix ptk_pn memory leak (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make iwl_mvm_mac_ctxt_send_beacon() static (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: track AP STA pointer and use it for MFP (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: Fix integer overflow in iwl_write_to_user_buf (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: move memset before early return (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize seq variable (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Fix spelling mistake "Gerenal" -> "General" (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Fix spelling mistake "upto" -> "up to" (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable new MLD FW API (Íñigo Huguet) [2196821]
- wifi: iwlwifi: add a new PCI device ID for BZ device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Add RF Step Type for BZ device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: scan legacy bands and UHB channels with same antenna (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Fix possible division by zero (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: skip dump correctly on hw error (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: fix possible NULL pointer dereference (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Fix the duplicate dump name (Íñigo Huguet) [2196821]
- wifi: iwlwifi: pcie: work around ROM bug on AX210 integrated (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add DSM_FUNC_ENABLE_6E value to debugfs (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: cleanup beacon_inject_active during hw restart (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: support wowlan info notification version 2 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make HLTK configuration for PASN station optional (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: request limiting to 8 MSDUs per A-MSDU (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix shift-out-of-bounds (Íñigo Huguet) [2196821]
- wifi: iwlwifi: acpi: support modules with high antenna gain (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't drop unencrypted MCAST frames (Íñigo Huguet) [2196821]
- wifi: iwlwifi: dbg: print pc register data once fw dump occurred (Íñigo Huguet) [2196821]
- wifi: mac80211: add flush_sta method (Íñigo Huguet) [2196821]
- wifi: mac80211: flush queues on STA removal (Íñigo Huguet) [2196821]
- wifi: ieee80211: correctly mark FTM frames non-bufferable (Íñigo Huguet) [2196821]
- wifi: ieee80211: clean up public action codes (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't set CHECKSUM_COMPLETE for unsupported protocols (Íñigo Huguet) [2196821]
- wifi: iwlwifi: trans: don't trigger d3 interrupt twice (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj-a0 and specific rf devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update init sequence if tx diversity supported (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: move function sequence (Íñigo Huguet) [2196821]
- wifi: iwlwifi: nvm: Update HE capabilities on 6GHz band for EHT device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor TX csum mode check (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix A-MSDU checks (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable bz hw checksum from c step (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use OFDM rate if IEEE80211_TX_CTL_NO_CCK_RATE is set (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: convert TID to FW value on queue remove (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configuration for SO,SOF MAC and HR RF (Íñigo Huguet) [2196821]
- wifi: iwlwifi: add a validity check of queue_id in iwl_txq_reclaim (Íñigo Huguet) [2196821]
- wifi: iwlwifi: nvm-parse: enable 160/320 MHz for AP mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: debug: fix crash in __iwl_err() (Íñigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8821CS chipset (Íñigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8822CS chipset (Íñigo Huguet) [2196821]
- wifi: rtw88: Add support for the SDIO based RTL8822BS chipset (Íñigo Huguet) [2196821]
- wifi: rtw88: main: Reserve 8 bytes of extra TX headroom for SDIO cards (Íñigo Huguet) [2196821]
- wifi: rtw88: main: Add the {cpwm,rpwm}_addr for SDIO based chipsets (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Support SDIO specific bits in the power on sequence (Íñigo Huguet) [2196821]
- wifi: rtw88: sdio: Add HCI implementation for SDIO based chipsets (Íñigo Huguet) [2196821]
- wifi: rtw88: Clear RTW_FLAG_POWERON early in rtw_mac_power_switch() (Íñigo Huguet) [2196821]
- wifi: ath12k: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: ath10k: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: ath11k: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: ath11k: Send 11d scan start before WMI_START_SCAN_CMDID (Íñigo Huguet) [2196821]
- wifi: ath11k: fix writing to unintended memory region (Íñigo Huguet) [2196821]
- wifi: ath11k: Fix invalid management rx frame length issue (Íñigo Huguet) [2196821]
- wifi: ath11k: fix rssi station dump not updated in QCN9074 (Íñigo Huguet) [2196821]
- wifi: ath11k: Configure the FTM responder role using firmware capability flag (Íñigo Huguet) [2196821]
- wifi: ath11k: Optimize 6 GHz scan time (Íñigo Huguet) [2196821]
- wifi: mac80211: set EHT support flag in AP mode (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: fix potential NULL deref in hwsim_pmsr_report_nl() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix duplicate entry in iwl_dev_info_table (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix the order of TIMING_MEASUREMENT notifications (Íñigo Huguet) [2196821]
- bus: mhi: host: Use mhi_tryset_pm_state() for setting fw error state (Íñigo Huguet) [2196821]
- bus: mhi: host: Remove duplicate ee check for syserr (Íñigo Huguet) [2196821]
- bus: mhi: host: Avoid ringing EV DB if there are no elements to process (Íñigo Huguet) [2196821]
- net: rfkill-gpio: Add explicit include for of.h (Íñigo Huguet) [2196821]
- net: qrtr: correct types of trace event parameters (Íñigo Huguet) [2196821]
- wifi: rt2x00: Fix memory leak when handling surveys (Íñigo Huguet) [2196821]
- wifi: b43legacy: Remove the unused function prev_slot() (Íñigo Huguet) [2196821]
- wifi: rtw89: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: rtw89: fix potential race condition between napi_init and napi_enable (Íñigo Huguet) [2196821]
- wifi: rtw89: config EDCCA threshold during scan to prevent TX failed (Íñigo Huguet) [2196821]
- wifi: rtw89: fix incorrect channel info during scan due to ppdu_sts filtering (Íñigo Huguet) [2196821]
- wifi: rtw89: remove superfluous H2C of join_info (Íñigo Huguet) [2196821]
- wifi: rtw89: set data lowest rate according to AP supported rate (Íñigo Huguet) [2196821]
- wifi: rtw89: add counters of register-based H2C/C2H (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Update Wi-Fi Bluetooth coexistence version to 7.0.1 (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add report control v5 variation (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Update RTL8852B LNA2 hardware parameter (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Not to enable firmware report when WiFi is power saving (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add LPS protocol radio state for RTL8852B (Íñigo Huguet) [2196821]
- bus: mhi: pci_generic: Add Foxconn T99W510 (Íñigo Huguet) [2196821]
- bus: mhi: host: Use ERANGE for BHIOFF/BHIEOFF range check (Íñigo Huguet) [2196821]
- bus: mhi: host: Range check CHDBOFF and ERDBOFF (Íñigo Huguet) [2196821]
- wifi: mwifiex: remove unused evt_buf variable (Íñigo Huguet) [2196821]
- wifi: brcmsmac: ampdu: remove unused suc_mpdu variable (Íñigo Huguet) [2196821]
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_reg() (Íñigo Huguet) [2196821]
- wifi: rtlwifi: fix incorrect error codes in rtl_debugfs_set_write_rfreg() (Íñigo Huguet) [2196821]
- wifi: brcmsmac: remove unused has_5g variable (Íñigo Huguet) [2196821]
- wifi: b43legacy: remove unused freq_r3A_value function (Íñigo Huguet) [2196821]
- wifi: rtlwifi: Replace fake flex-array with flex-array member (Íñigo Huguet) [2196821]
- wifi: rtw88: Remove redundant pci_clear_master (Íñigo Huguet) [2196821]
- wifi: rndis_wlan: Replace fake flex-array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: rndis_wlan: clean up a type issue (Íñigo Huguet) [2196821]
- wifi: rtw88: remove unused rtw_pci_get_tx_desc function (Íñigo Huguet) [2196821]
- wifi: rsi: Slightly simplify rsi_set_channel() (Íñigo Huguet) [2196821]
- wifi: ipw2x00: remove unused _ipw_read16 function (Íñigo Huguet) [2196821]
- wifi: mac80211: enable EHT mesh support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: correctly use link in iwl_mvm_sta_del() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: separate AP link management queues (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: free probe_resp_data later (Íñigo Huguet) [2196821]
- wifi: iwlwifi: bump FW API to 75 for AX devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: move max_agg_bufsize into host TLC lq_sta (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: send full STA during HW restart (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rework active links counting (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update mac config when assigning chanctx (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the correct link queue (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: clean up mac_id vs. link_id in MLD sta (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix station link data leak (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: initialize max_rc_amsdu_len per-link (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use appropriate link for rate selection (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the new lockdep-checking macros (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove chanctx WARN_ON (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid sending MAC context for idle (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove only link-specific AP keys (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: skip inactive links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust iwl_mvm_scan_respect_p2p_go_iter() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rxmq: report link ID to mac80211 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use bcast/mcast link station id (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: translate management frame address (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement mac80211 callback change_sta_links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use the link sta address (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust rs init to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust radar detection to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust iwl_mvm_sec_key_remove_ap to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make a few warnings only trigger once (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: coex: start handling multiple links (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs-fw: don't crash on missing channel (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: use STA link address (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: skip MEI update for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix narrow RU check for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make some HW flags conditional (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement link change ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust some cleanup functions to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_mac_sta_state_common() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: update iwl_mvm_tx_reclaim() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust to MLO assign/unassign/switch_vif_chanctx() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add fw link id allocation (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust internal stations to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: replace bss_info_changed() with vif_cfg/link_info_changed() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add link_conf parameter for add/remove/change link (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: don't check dtim_period in new API (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust SMPS for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add set_hw_timestamp to mld ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add link to firmware earlier (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust some PS and PM methods to MLD (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust mld_mac_ctxt_/beacon_changed() for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: adjust smart fifo configuration to MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: align to the LINK cmd update in the FW (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: always use the sta->addr as the peers addr (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: modify link instead of removing it during csa (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix crash on queue removal for MLD API too (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix "modify_mask" value in the link cmd. (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add all missing ops to iwl_mvm_mld_ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for post_channel_switch in MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: unite sta_modify_disable_tx flows (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add cancel/remain_on_channel for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_roc() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add some new MLD ops (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add sta handling flows for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an indication that the new MLD API is used (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: sta preparation for MLO (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: vif preparation for MLO (Íñigo Huguet) [2196821]
- wifi: nl80211: support advertising S1G capabilities (Íñigo Huguet) [2196821]
- wifi: mac80211: S1G capabilities information element in probe request (Íñigo Huguet) [2196821]
- mac80211: minstrel_ht: remove unused n_supported variable (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Use 64-bit division helper in iwl_mvm_get_crosstimestamp_fw() (Íñigo Huguet) [2196821]
- wifi: carl9170: Replace fake flex-array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: carl9170: Fix multiple -Warray-bounds warnings (Íñigo Huguet) [2196821]
- wifi: ath10k: remove unused ath10k_get_ring_byte function (Íñigo Huguet) [2196821]
- wifi: ath12k: incorrect channel survey dump (Íñigo Huguet) [2196821]
- wifi: ath12k: fix incorrect handling of AMSDU frames (Íñigo Huguet) [2196821]
- wifi: ath12k: fix packets are sent in native wifi mode while we set raw mode (Íñigo Huguet) [2196821]
- wifi: ath12k: fill peer meta data during reo_reinject (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR report support via virtio (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR abort support via virtio (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR request support via virtio (Íñigo Huguet) [2196821]
- wifi: nl80211: make nl80211_send_chandef non-static (Íñigo Huguet) [2196821]
- mac80211_hwsim: add PMSR capability support (Íñigo Huguet) [2196821]
- mac80211: support RNR for EMA AP (Íñigo Huguet) [2196821]
- cfg80211: support RNR for EMA AP (Íñigo Huguet) [2196821]
- wifi: mac80211: use bullet list for amsdu_mesh_control formats list (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix NULL deref in iwl_mvm_mld_disable_txq (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: EMA support (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: Multiple BSSID support (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: move beacon transmission to a separate function (Íñigo Huguet) [2196821]
- wifi: mac80211: generate EMA beacons in AP mode (Íñigo Huguet) [2196821]
- wifi: nl80211: Update the documentation of NL80211_SCAN_FLAG_COLOCATED_6GHZ (Íñigo Huguet) [2196821]
- wifi: mac80211: implement support for yet another mesh A-MSDU format (Íñigo Huguet) [2196821]
- wifi: mac80211: add mesh fast-rx support (Íñigo Huguet) [2196821]
- wifi: mac80211: use mesh header cache to speed up mesh forwarding (Íñigo Huguet) [2196821]
- wifi: mac80211: mesh fast xmit support (Íñigo Huguet) [2196821]
- wifi: mac80211: fix race in mesh sequence number assignment (Íñigo Huguet) [2196821]
- wifi: mac80211: add support for letting drivers register tc offload support (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add debugfs to get TAS status (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: support enabling and disabling HW timestamping (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_add_sta(), iwl_mvm_rm_sta() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove not needed initializations (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_sta_send_to_fw() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_sta (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor iwl_mvm_cfg_he_sta() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Don't send MAC CTXT cmd after deauthorization (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add stop_ap() and leave_ibss() callbacks for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add start_ap() and join_ibss() callbacks for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: select ptp cross timestamp from multiple reads (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: implement PHC clock adjustments (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: enable TX beacon protection (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for timing measurement (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: report hardware timestamps in RX/TX status (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: read synced time from firmware if supported (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for PTP HW clock (PHC) (Íñigo Huguet) [2196821]
- wifi: ath12k: Enable IMPS for WCN7850 (Íñigo Huguet) [2196821]
- wifi: ath12k: Identify DFS channel when sending scan channel list command (Íñigo Huguet) [2196821]
- wifi: ath12k: fix firmware assert during channel switch for peer sta (Íñigo Huguet) [2196821]
- wifi: ath12k: fix memory leak in ath12k_qmi_driver_event_work() (Íñigo Huguet) [2196821]
- wifi: ath11k: fix BUFFER_DONE read on monitor ring rx buffer (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Support new chip RTL8710BU aka RTL8188GU (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: RTL8192EU always needs full init (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Avoid disabling GCC specific flag with clang (Íñigo Huguet) [2196821]
- wifi: iwlwifi: suppress printf warnings in tracing (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fw: pnvm: fix uefi reduced TX power loading (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update configurations for Bnj and Bz devices (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rs: print BAD_RATE for invalid HT/VHT index (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Replace space with tabs as code indent (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Add required space before open '(' (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Remove prohibited spaces (Íñigo Huguet) [2196821]
- wifi: iwlwifi: fix typos in comment (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: remove setting of 'sta' parameter (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an unassign_vif_chanctx() callback for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor __iwl_mvm_unassign_vif_chanctx() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an assign_vif_chanctx() callback for MLD mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: refactor __iwl_mvm_assign_vif_chanctx() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add a remove_interface() callback for mld mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Add an add_interface() callback for mld mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for the new STA related commands (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for the new LINK command (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add support for the new MAC CTXT command (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Refactor MAC_CONTEXT_CMD sending flow (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: Refactor STA_HE_CTXT_CMD sending flow (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Add driver defined dump file name (Íñigo Huguet) [2196821]
- wifi: iwlwifi: yoyo: Add new tlv for dump file name extension (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid sta lookup in queue alloc (Íñigo Huguet) [2196821]
- wifi: ath11k: fix deinitialization of firmware resources (Íñigo Huguet) [2196821]
- wifi: ath11k: Replace fake flex-array with flexible-array member (Íñigo Huguet) [2196821]
- wifi: ath12k: Add missing unwind goto in ath12k_pci_probe() (Íñigo Huguet) [2196821]
- net: Use of_property_present() for testing DT property presence (Íñigo Huguet) [2196821]
- wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (Íñigo Huguet) [2196821] {CVE-2023-1380}
- wifi: rtw88: fix memory leak in rtw_usb_probe() (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add v5 firmware cycle status report (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add v2 Bluetooth scan info (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Fix wrong structure assignment at null data report (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add register monitor report v2 format (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add traffic TX/RX info and its H2C (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add WiFi role info v2 (Íñigo Huguet) [2196821]
- wifi: rtw89: coex: Add more error_map and counter to log (Íñigo Huguet) [2196821]
- wifi: qtnfmac: use struct_size and size_sub for payload length (Íñigo Huguet) [2196821]
- wifi: ipw2x00: convert ipw_fw_error->elem to flexible array[] (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: use module_usb_driver (Íñigo Huguet) [2196821]
- wifi: rtw89: release RX standby timer of beamformee CSI to save power (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: mark Edimax EW-7811Un V2 as tested (Íñigo Huguet) [2196821]
- wifi: brcmfmac: Use ISO3166 country code and rev 0 as fallback on 4356 (Íñigo Huguet) [2196821]
- wifi: move raycs, wl3501 and rndis_wlan to legacy directory (Íñigo Huguet) [2196821]
- wifi: move mac80211_hwsim and virt_wifi to virtual directory (Íñigo Huguet) [2196821]
- wifi: ath11k: add debug prints in regulatory WMI event processing (Íñigo Huguet) [2196821]
- wifi: ath11k: add support to parse new WMI event for 6 GHz (Íñigo Huguet) [2196821]
- wifi: ath11k: use proper regulatory reference for bands (Íñigo Huguet) [2196821]
- bus: mhi: host: pci_generic: Revert "Add a secondary AT port to Telit FN990" (Íñigo Huguet) [2196821]
- bus: mhi: host: pci_generic: Drop redundant pci_enable_pcie_error_reporting() (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: fix EOF bit reporting (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Do not include radiotap EHT user info if not needed (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add EHT RU allocation to radiotap (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Update logs for yoyo reset sw changes (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: clean up duplicated defines (Íñigo Huguet) [2196821]
- wifi: iwlwifi: rs-fw: break out for unsupported bandwidth (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Add support for B step of BnJ-Fm4 (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: make flush code a bit clearer (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: avoid UB shift of snif_queue (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add primary 80 known for EHT radiotap (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: parse FW frame metadata for EHT sniffer mode (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: decode USIG_B1_B7 RU to nl80211 RU width (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: rename define to generic name (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: allow Microsoft to use TAS (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add all EHT based on data0 info from HW (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add EHT radiotap info based on rate_n_flags (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add an helper function radiotap TLVs (Íñigo Huguet) [2196821]
- wifi: radiotap: separate vendor TLV into header/content (Íñigo Huguet) [2196821]
- bus: mhi: ep: Demote unsupported channel error log to debug (Íñigo Huguet) [2196821]
- bus: mhi: host: Remove mhi_poll() API (Íñigo Huguet) [2196821]
- wifi: iwlwifi: reduce verbosity of some logging events (Íñigo Huguet) [2196821]
- wifi: iwlwifi: Adding the code to get RF name for MsP device (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: mark mac header with no data frames (Íñigo Huguet) [2196821]
- wifi: iwlwifi: mvm: add LSIG info to radio tap info in EHT (Íñigo Huguet) [2196821]
- wifi: nl80211: convert cfg80211_scan_request allocation to *_size macros (Íñigo Huguet) [2196821]
- wifi: nl80211: Add support for randomizing TA of auth and deauth frames (Íñigo Huguet) [2196821]
- wifi: mac80211: add LDPC related flags in ieee80211_bss_conf (Íñigo Huguet) [2196821]
- wifi: mac80211: add EHT MU-MIMO related flags in ieee80211_bss_conf (Íñigo Huguet) [2196821]
- wifi: mac80211: introduce ieee80211_refresh_tx_agg_session_timer() (Íñigo Huguet) [2196821]
- wifi: mac80211: add support for driver adding radiotap TLVs (Íñigo Huguet) [2196821]
- wifi: radiotap: Add EHT radiotap definitions (Íñigo Huguet) [2196821]
- wifi: mac80211: fix ieee80211_link_set_associated() type (Íñigo Huguet) [2196821]
- wifi: mac80211: simplify reasoning about EHT capa handling (Íñigo Huguet) [2196821]
- wifi: mac80211: mlme: remove pointless sta check (Íñigo Huguet) [2196821]
- wifi: mac80211_hwsim: Indicate support for NL80211_EXT_FEATURE_SCAN_MIN_PREQ_CONTENT (Íñigo Huguet) [2196821]
- wifi: mac80211: add netdev per-link debugfs data and driver hook (Íñigo Huguet) [2196821]
- wifi: mac80211: remove SMPS from AP debugfs (Íñigo Huguet) [2196821]
- wifi: mac80211: add pointer from bss_conf to vif (Íñigo Huguet) [2196821]
- wifi: mac80211: warn only once on AP probe (Íñigo Huguet) [2196821]
- wifi: cfg80211/mac80211: report link ID on control port RX (Íñigo Huguet) [2196821]
- wifi: mac80211: add support for set_hw_timestamp command (Íñigo Huguet) [2196821]
- wifi: nl80211: add a command to enable/disable HW timestamping (Íñigo Huguet) [2196821]
- wifi: wireless: cleanup unused function parameters (Íñigo Huguet) [2196821]
- wifi: wireless: correct primary channel validation on 6 GHz (Íñigo Huguet) [2196821]
- wifi: wireless: return primary channel regardless of DUP (Íñigo Huguet) [2196821]
- wifi: mac80211: allow beacon protection HW offload (Íñigo Huguet) [2196821]
- wifi: mac80211: check key taint for beacon protection (Íñigo Huguet) [2196821]
- wifi: mac80211: clear all bits that relate rtap fields on skb (Íñigo Huguet) [2196821]
- wifi: mac80211: adjust scan cancel comment/check (Íñigo Huguet) [2196821]
- wifi: nl80211: Update the documentation of NL80211_SCAN_FLAG_COLOCATED_6GHZ (Íñigo Huguet) [2196821]
- gpiolib: split linux/gpio/driver.h out of linux/gpio.h (Íñigo Huguet) [2196821]
- wifi: rtlwifi: rtl8192se: Remove some unused variables (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Return the original error from rtw_mac_power_switch() (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Return the original error from rtw_pwr_seq_parser() (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Add 4359C0 firmware definition (Íñigo Huguet) [2196821]
- wifi: rtw89: fix SER L1 might stop entering LPS issue (Íñigo Huguet) [2196821]
- wifi: ath11k: Add tx ack signal support for management packets (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Add BCM4378B3 support (Íñigo Huguet) [2196821]
- wifi: brcmfmac: common: Add support for external calibration blobs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Load and provide TxCap blobs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: common: Add support for downloading TxCap blobs (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Add IDs/properties for BCM4387 (Íñigo Huguet) [2196821]
- wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex (Íñigo Huguet) [2196821]
- wifi: brcmfmac: cfg80211: Add support for PMKID_V3 operations (Íñigo Huguet) [2196821]
- wifi: brcmfmac: feature: Add support for setting feats based on WLC version (Íñigo Huguet) [2196821]
- wifi: brcmfmac: cfg80211: Add support for scan params v2 (Íñigo Huguet) [2196821]
- wifi: brcmfmac: chip: Handle 1024-unit sizes for TCM blocks (Íñigo Huguet) [2196821]
- wifi: brcmfmac: chip: Only disable D11 cores; handle an arbitrary number (Íñigo Huguet) [2196821]
- wifi: ath11k: generate rx and tx mcs maps for supported HE mcs (Íñigo Huguet) [2196821]
- wifi: ath11k: move HE MCS mapper to a separate function (Íñigo Huguet) [2196821]
- wifi: ath11k: push MU-MIMO params from hostapd to hardware (Íñigo Huguet) [2196821]
- wifi: ath11k: modify accessor macros to match index size (Íñigo Huguet) [2196821]
- wifi: ath6kl: reduce WARN to dev_dbg() in callback (Íñigo Huguet) [2196821]
- wifi: brcmfmac: support CQM RSSI notification with older firmware (Íñigo Huguet) [2196821]
- wifi: brcmfmac: pcie: Provide a buffer of random bytes to the device (Íñigo Huguet) [2196821]
- wifi: brcmfmac: acpi: Add support for fetching Apple ACPI properties (Íñigo Huguet) [2196821]
- wifi: ath12k: remove memset with byte count of 278528 (Íñigo Huguet) [2196821]
- wifi: wcn36xx: Slightly optimize PREPARE_HAL_BUF() (Íñigo Huguet) [2196821]
- wifi: rtw89: refine FW feature judgement on packet drop (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852b: enable hw_scan support (Íñigo Huguet) [2196821]
- wifi: rtw89: 8852b: add channel encoding for hw_scan (Íñigo Huguet) [2196821]
- wifi: rtw89: adjust channel encoding to common function (Íñigo Huguet) [2196821]
- wifi: rtw89: fw: configure CRASH_TRIGGER feature for 8852B (Íñigo Huguet) [2196821]
- wifi: rtw89: add tx_wake notify for 8852B (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8822c: Implement RTL8822CS (SDIO) efuse parsing (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8822b: Implement RTL8822BS (SDIO) efuse parsing (Íñigo Huguet) [2196821]
- wifi: rtw88: rtw8821c: Implement RTL8821CS (SDIO) efuse parsing (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Add SDIO HCI support in the TX/page table setup (Íñigo Huguet) [2196821]
- wifi: rtw88: mac: Add support for the SDIO HCI in rtw_pwr_seq_parser() (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: Remove always true condition in rtl8xxxu_print_chipinfo (Íñigo Huguet) [2196821]
- wifi: rtw89: add RNR support for 6 GHz scan (Íñigo Huguet) [2196821]
- wifi: rtlwifi: rtl8192de: Remove the unused variable bcnfunc_enable (Íñigo Huguet) [2196821]
- wifi: rtl8xxxu: 8188e: parse single one element of RA report for station mode (Íñigo Huguet) [2196821]
- wifi: rtlwifi: rtl8192ce: fix dealing empty EEPROM values (Íñigo Huguet) [2196821]
- wifi: ath11k: fix SAC bug on peer addition with sta band migration (Íñigo Huguet) [2196821]
- wifi: ath10k: Remove redundant assignment to changed_flags (Íñigo Huguet) [2196821]
- wifi: ath10k: snoc: enable threaded napi on WCN3990 (Íñigo Huguet) [2196821]
- wifi: ath5k: fix an off by one check in ath5k_eeprom_read_freq_list() (Íñigo Huguet) [2196821]
- wifi: ath5k: Use platform_get_irq() to get the interrupt (Íñigo Huguet) [2196821]
- wifi: ath11k: Use platform_get_irq() to get the interrupt (Íñigo Huguet) [2196821]
- wifi: ath12k: PCI ops for wakeup/release MHI (Íñigo Huguet) [2196821]
- wifi: ath12k: Handle lock during peer_id find (Íñigo Huguet) [2196821]
- wifi: ath9k: hif_usb: fix memory leak of remain_skbs (Íñigo Huguet) [2196821]
- wifi: ath11k: fix return value check in ath11k_ahb_probe() (Íñigo Huguet) [2196821]
- wifi: ath12k: use kfree_skb() instead of kfree() (Íñigo Huguet) [2196821]
- wifi: ath: Silence memcpy run-time false positive warning (Íñigo Huguet) [2196821]
- wifi: ath10k: Remove the unused function shadow_dst_wr_ind_addr() and ath10k_ce_error_intr_enable() (Íñigo Huguet) [2196821]
- wifi: ath12k: dp_mon: clean up some inconsistent indentings (Íñigo Huguet) [2196821]
- wifi: ath12k: dp_mon: Fix unsigned comparison with less than zero (Íñigo Huguet) [2196821]
- wifi: ath12k: Fix spelling mistakes in warning messages and comments (Íñigo Huguet) [2196821]
- wifi: ath6kl: minor fix for allocation size (Íñigo Huguet) [2196821]
- wifi: ath11k: Set ext passive scan flag to adjust passive scan start time (Íñigo Huguet) [2196821]
- tpm_tis-spi: Add hardware wait polling (Štěpán Horáček) [2168368]
- tpm: Add a helper for checking hwrng enabled (Štěpán Horáček) [2227058]
- tpm: Disable RNG for all AMD fTPMs (Štěpán Horáček) [2227058]
- tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (Štěpán Horáček) [2227058]
- tpm_tis_spi: Release chip select when flow control fails (Štěpán Horáček) [2227058]
- tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (Štěpán Horáček) [2227058]
- tpm: Prevent hwrng from activating during resume (Štěpán Horáček) [2227058]
- tpm: Re-enable TPM chip boostrapping non-tpm_tis TPM drivers (Štěpán Horáček) [2227058]
- tpm: Add !tpm_amd_is_rng_defective() to the hwrng_unregister() call site (Štěpán Horáček) [2227058]
- tpm_tis: fix stall after iowrite*()s (Štěpán Horáček) [2227058]
- tpm: tpm_tis_spi: Mark ACPI and OF related data as maybe unused (Štěpán Horáček) [2227058]
- tpm, tpm_tis: startup chip before testing for interrupts (Štěpán Horáček) [2227058]
- spi: tegra210-quad: Enable TPM wait polling (Štěpán Horáček) [2168368]
- spi: Add TPM HW flow flag (Štěpán Horáček) [2168368]
- tpm: Fix a possible dereference of ERR_PTR in tpm_init() (Štěpán Horáček) [2227058]
- tpm: fix up the tpm_class shutdown_pre pointer when created (Štěpán Horáček) [2227058]
- spi: tegra210-quad: Fix iterator outside loop (Štěpán Horáček) [2168368]
- spi: tegra210-quad: Fix validate combined sequence (Štěpán Horáček) [2168368]
- spi: tegra210-quad: set half duplex flag (Štěpán Horáček) [2168368]
- tpm: Remove read16/read32/write32 calls from tpm_tis_phy_ops (Štěpán Horáček) [2227058]
- tpm: fix NPE on probe for missing device (Štěpán Horáček) [2227058]
- tpm_tis: Fix an error handling path in 'tpm_tis_core_init()' (Štěpán Horáček) [2227058]
- tpm: fix Atmel TPM crash caused by too frequent queries (Štěpán Horáček) [2227058]
- redhat/configs: Enable CONFIG_TPM_TIS_SPI (Štěpán Horáček) [2227058]
- xfrm: out-of-bounds read of XFRMA_MTIMER_THRESH nlattr (Daniel Mendes) [2218950] {CVE-2023-3773}
- netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (Phil Sutter) [2225271] {CVE-2023-4147}
- netfilter: nft_set_pipapo: fix improper element removal (Phil Sutter) [2225277] {CVE-2023-4004}
Resolves: rhbz#2168368, rhbz#2184581, rhbz#2196821, rhbz#2213271, rhbz#2213808, rhbz#2218950, rhbz#2222462, rhbz#2225271, rhbz#2225277, rhbz#2227058

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-18 16:51:42 +02:00
Jan Stancek 845d97f89a kernel-5.14.0-357.el9
* Thu Aug 17 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-357.el9]
- drm/simpledrm: Support the XB24/AB24 format (Adam Jackson) [2231064]
- Revert "PCI: tegra194: Enable support for 256 Byte payload" (Jennifer Berringer) [2210133]
- Revert "drm/amd/display: edp do not add non-edid timings" (Mika Penttilä) [RHEL-846]
- Revert "drm/amd/display: reallocate DET for dual displays with high pixel rate ratio" (Mika Penttilä) [RHEL-846]
- drm/client: Fix memory leak in drm_client_modeset_probe (Mika Penttilä) [RHEL-846]
- drm/client: Fix memory leak in drm_client_target_cloned (Mika Penttilä) [RHEL-846]
- drm/atomic: Fix potential use-after-free in nonblocking commits (Mika Penttilä) [RHEL-846]
- drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (Mika Penttilä) [RHEL-846]
- drm/amd/pm: share the code around SMU13 pcie parameters update (Mika Penttilä) [RHEL-846]
- drm/ttm: Don't leak a resource on swapout move error (Mika Penttilä) [RHEL-846]
- drm/amdgpu: avoid restore process run into dead loop. (Mika Penttilä) [RHEL-846]
- drm/amd/display: Correct `DMUB_FW_VERSION` macro (Mika Penttilä) [RHEL-846]
- drm/amd/display: Fix 128b132b link loss handling (Mika Penttilä) [RHEL-846]
- drm/amd/display: add a NULL pointer check (Mika Penttilä) [RHEL-846]
- drm/amd: Disable PSR-SU on Parade 0803 TCON (Mika Penttilä) [RHEL-846]
- drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (Mika Penttilä) [RHEL-846]
- drm/amd/display: disable seamless boot if force_odm_combine is enabled (Mika Penttilä) [RHEL-846]
- drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (Mika Penttilä) [RHEL-846]
- drm/amd/display: fix seamless odm transitions (Mika Penttilä) [RHEL-846]
- drm/dp_mst: Clear MSG_RDY flag before sending new message (Mika Penttilä) [RHEL-846]
- drm/atomic: Allow vblank-enabled + self-refresh "disable" (Mika Penttilä) [RHEL-846]
- drm/amd/display: perform a bounds check before filling dirty rectangles (Mika Penttilä) [RHEL-846]
- drm/nouveau: bring back blit subchannel for pre nv50 GPUs (Mika Penttilä) [RHEL-846]
- drm/nouveau/disp/g94: enable HDMI (Mika Penttilä) [RHEL-846]
- drm/nouveau/disp: fix HDMI on gt215+ (Mika Penttilä) [RHEL-846]
- drm/i915: Fix one wrong caching mode enum usage (Mika Penttilä) [RHEL-846]
- drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner (Mika Penttilä) [RHEL-846]
- drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (Mika Penttilä) [RHEL-846]
- drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (Mika Penttilä) [RHEL-846]
- drm/panel: simple: Add connector_type for innolux_at043tn24 (Mika Penttilä) [RHEL-846]
- drm/nouveau/acr: Abort loading ACR if no firmware was found (Mika Penttilä) [RHEL-846]
- drm/amdgpu: add RAS POISON interrupt funcs for jpeg_v4_0 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: add RAS POISON interrupt funcs for jpeg_v2_6 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: separate ras irq from jpeg instance irq for UVD_POISON (Mika Penttilä) [RHEL-846]
- drm/amdgpu: add RAS POISON interrupt funcs for vcn_v4_0 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: add RAS POISON interrupt funcs for vcn_v2_6 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: separate ras irq from vcn instance irq for UVD_POISON (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Move vcn ras block init to ras sw_init (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Move jpeg ras block init to ras sw_init (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Fix usage of UMC fill record in RAS (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function. (Mika Penttilä) [RHEL-846]
- amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (Mika Penttilä) [RHEL-846]
- drm/radeon: fix possible division-by-zero errors (Mika Penttilä) [RHEL-846]
- drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode (Mika Penttilä) [RHEL-846]
- drm/amdkfd: Fix potential deallocation of previously deallocated memory. (Mika Penttilä) [RHEL-846]
- drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (Mika Penttilä) [RHEL-846]
- drm/amd/display: Fix a test CalculatePrefetchSchedule() (Mika Penttilä) [RHEL-846]
- drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (Mika Penttilä) [RHEL-846]
- drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec (Mika Penttilä) [RHEL-846]
- drm/bridge: anx7625: Prevent endless probe loop (Mika Penttilä) [RHEL-846]
- xdrm/nouveau: dispnv50: fix missing-prototypes warning (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (Mika Penttilä) [RHEL-846]
- drm/vkms: Fix RGB565 pixel conversion (Mika Penttilä) [RHEL-846]
- drm: Add fixed-point helper to get rounded integer values (Mika Penttilä) [RHEL-846]
- drm/vkms: isolate pixel conversion functionality (Mika Penttilä) [RHEL-846]
- drm/panel: sharp-ls043t1le01: adjust mode settings (Mika Penttilä) [RHEL-846]
- drm/vram-helper: fix function names in vram helper doc (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: fix THS_TRAILCNT computation (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: fix TXTAGOCNT computation (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: fix THS_ZEROCNT computation (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: fix TCLK_TRAILCNT computation (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: fix TCLK_ZEROCNT computation (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: fix PLL target frequency (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: fix PLL parameters computation (Mika Penttilä) [RHEL-846]
- drm/bridge: tc358768: always enable HS video mode (Mika Penttilä) [RHEL-846]
- drm/bridge: ti-sn65dsi83: Fix enable error path (Mika Penttilä) [RHEL-846]
- drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (Mika Penttilä) [RHEL-846]
- drm/i915/guc/slpc: Provide sysfs for efficient freq (Mika Penttilä) [RHEL-846]
- drm/i915/guc: More debug print updates - GuC SLPC (Mika Penttilä) [RHEL-846]
- drm/amd/display: Explicitly specify update type per plane info change (Mika Penttilä) [RHEL-846]
- radeon: avoid double free in ci_dpm_init() (Mika Penttilä) [RHEL-846]
- drm/amd/display: fix is_timing_changed() prototype (Mika Penttilä) [RHEL-846]
- drm/amd/display: Add logging for display MALL refresh setting (Mika Penttilä) [RHEL-846]
- drm: use mgr->dev in drm_dbg_kms in drm_dp_add_payload_part2 (Mika Penttilä) [RHEL-846]
- drm/amd/display: Ensure vmin and vmax adjust for DCE (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Validate VM ioctl flags. (Mika Penttilä) [RHEL-846]
- drm/amd/display: Do not update DRR while BW optimizations pending (Mika Penttilä) [RHEL-846]
- drm/radeon: fix race condition UAF in radeon_gem_set_domain_ioctl (Mika Penttilä) [RHEL-846]
- udmabuf: revert 'Add support for mapping hugepages (v4)' (Mika Penttilä) [RHEL-846]
- drm/amd/display: fix the system hang while disable PSR (Mika Penttilä) [RHEL-846]
- drm/amd/display: Add wrapper to call planes and stream update (Mika Penttilä) [RHEL-846]
- drm/amd/display: Use dc_update_planes_and_stream (Mika Penttilä) [RHEL-846]
- drm/nouveau: add nv_encoder pointer check for NULL (Mika Penttilä) [RHEL-846]
- drm/nouveau/dp: check for NULL nv_connector->native_mode (Mika Penttilä) [RHEL-846]
- drm/bridge: ti-sn65dsi86: Avoid possible buffer overflow (Mika Penttilä) [RHEL-846]
- drm/nouveau: don't detect DSM for non-NVIDIA device (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Modify indirect buffer packages for resubmission (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Implement gfx9 patch functions for resubmission (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Program gds backup address as zero if no gds allocated (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Reset CP_VMID_PREEMPT after trailing fence signaled (Mika Penttilä) [RHEL-846]
- drm/amdgpu: add missing radeon secondary PCI ID (Mika Penttilä) [RHEL-846]
- drm/amd/pm: workaround for compute workload type on some skus (Mika Penttilä) [RHEL-846]
- drm/amd: Tighten permissions on VBIOS flashing attributes (Mika Penttilä) [RHEL-846]
- drm/amd: Make sure image is written to trigger VBIOS image update flow (Mika Penttilä) [RHEL-846]
- drm/amd/display: edp do not add non-edid timings (Mika Penttilä) [RHEL-846]
- drm/amd/display: limit DPIA link rate to HBR3 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: vcn_4_0 set instance 0 init sched score to 1 (Mika Penttilä) [RHEL-846]
- Revert "drm/amdgpu: remove TOPDOWN flags when allocating VRAM in large bar system" (Mika Penttilä) [RHEL-846]
- drm:amd:amdgpu: Fix missing buffer object unlock in failure path (Mika Penttilä) [RHEL-846]
- drm: panel-orientation-quirks: Change Air's quirk to support Air Plus (Mika Penttilä) [RHEL-846]
- drm/amd/display: add ODM case when looking for first split pipe (Mika Penttilä) [RHEL-846]
- drm/amd/display: Reduce sdp bw after urgent to 90%% (Mika Penttilä) [RHEL-846]
- drm/amd/pm: Fix power context allocation in SMU13 (Mika Penttilä) [RHEL-846]
- drm/amd: Disallow s0ix without BIOS support again (Mika Penttilä) [RHEL-846]
- drm/amdgpu: change reserved vram info print (Mika Penttilä) [RHEL-846]
- drm/amdgpu: fix xclk freq on CHIP_STONEY (Mika Penttilä) [RHEL-846]
- drm/amd/pm: conditionally disable pcie lane switching for some sienna_cichlid SKUs (Mika Penttilä) [RHEL-846]
- drm/i915/gt: Use the correct error value when kernel_context() fails (Mika Penttilä) [RHEL-846]
- drm/amdgpu: fix Null pointer dereference error in amdgpu_device_recover_vram (Mika Penttilä) [RHEL-846]
- drm/i915/selftests: Add some missing error propagation (Mika Penttilä) [RHEL-846]
- drm/i915: Use 18 fast wake AUX sync len (Mika Penttilä) [RHEL-846]
- drm/i915: Explain the magic numbers for AUX SYNC/precharge length (Mika Penttilä) [RHEL-846]
- drm/amd/pm: reverse mclk and fclk clocks levels for renoir (Mika Penttilä) [RHEL-846]
- drm/amd/pm: reverse mclk and fclk clocks levels for yellow carp (Mika Penttilä) [RHEL-846]
- drm/amd/pm: reverse mclk clocks levels for SMU v13.0.5 (Mika Penttilä) [RHEL-846]
- drm/amd/pm: resolve reboot exception for si oland (Mika Penttilä) [RHEL-846]
- drm/amd/pm: reverse mclk and fclk clocks levels for vangogh (Mika Penttilä) [RHEL-846]
- drm/amd/pm: reverse mclk and fclk clocks levels for SMU v13.0.4 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: enable tmz by default for GC 11.0.1 (Mika Penttilä) [RHEL-846]
- drm/amd/display: Only wait for blank completion if OTG active (Mika Penttilä) [RHEL-846]
- drm/amdgpu: skip disabling fence driver src_irqs when device is unplugged (Mika Penttilä) [RHEL-846]
- drm/amdgpu: set gfx9 onwards APU atomics support to be true (Mika Penttilä) [RHEL-846]
- drm/amdgpu/nv: update VCN 3 max HEVC encoding resolution (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Use the default reset when loading or reloading the driver (Mika Penttilä) [RHEL-846]
- drm/amd/display: fix memleak in aconnector->timing_requested (Mika Penttilä) [RHEL-846]
- drm/amdgpu: release gpu full access after "amdgpu_device_ip_late_init" (Mika Penttilä) [RHEL-846]
- drm/i915: Fix PIPEDMC disabling for a bigjoiner configuration (Mika Penttilä) [RHEL-846]
- drm/i915: Disable DPLLs before disconnecting the TC PHY (Mika Penttilä) [RHEL-846]
- drm/i915: Move shared DPLL disabling into CRTC disable hook (Mika Penttilä) [RHEL-846]
- drm: fix drmm_mutex_init() (Mika Penttilä) [RHEL-846]
- drm/amd/amdgpu: limit one queue per gang (Mika Penttilä) [RHEL-846]
- drm/amd/pm: Fix output of pp_od_clk_voltage (Mika Penttilä) [RHEL-846]
- drm/amd/pm: add missing NotifyPowerSource message mapping for SMU13.0.7 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: don't enable secure display on incompatible platforms (Mika Penttilä) [RHEL-846]
- drm/radeon: reintroduce radeon_dp_work_func content (Mika Penttilä) [RHEL-846]
- drm/amd/display: Have Payload Properly Created After Resume (Mika Penttilä) [RHEL-846]
- drm/amdgpu: reserve the old gc_11_0_*_mes.bin (Mika Penttilä) [RHEL-846]
- drm/amd/amdgpu: introduce gc_*_mes_2.bin v2 (Mika Penttilä) [RHEL-846]
- drm/amdgpu/gfx11: update gpu_clock_counter logic (Mika Penttilä) [RHEL-846]
- drm/amdgpu: refine get gpu clock counter method (Mika Penttilä) [RHEL-846]
- drm/amdgpu/gfx11: Adjust gfxoff before powergating on gfx11 as well (Mika Penttilä) [RHEL-846]
- drm/amdgpu/gfx10: Disable gfxoff before disabling powergating. (Mika Penttilä) [RHEL-846]
- drm/amdgpu/gmc11: implement get_vbios_fb_size() (Mika Penttilä) [RHEL-846]
- drm/amd/pm: fix possible power mode mismatch between driver and PMFW (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Enable IH retry CAM on GFX9 (Mika Penttilä) [RHEL-846]
- drm/amdgpu: Fix sdma v4 sw fini error (Mika Penttilä) [RHEL-846]
- drm/amd: Fix an out of bounds error in BIOS parser (Mika Penttilä) [RHEL-846]
- drm/amd/display: Correct DML calculation to follow HW SPEC (Mika Penttilä) [RHEL-846]
- drm/tegra: Avoid potential 32-bit integer overflow (Mika Penttilä) [RHEL-846]
- drm/amd/display: fixed dcn30+ underflow issue (Mika Penttilä) [RHEL-846]
- drm/amd/display: reallocate DET for dual displays with high pixel rate ratio (Mika Penttilä) [RHEL-846]
- drm/amd/display: Use DC_LOG_DC in the trasform pixel function (Mika Penttilä) [RHEL-846]
- drm/amd/display: Enable HostVM based on rIOMMU active (Mika Penttilä) [RHEL-846]
- drm/amd/display: enable DPG when disabling plane for phantom pipe (Mika Penttilä) [RHEL-846]
- drm/amd/display: Correct DML calculation to align HW formula (Mika Penttilä) [RHEL-846]
- drm/amd/display: populate subvp cmd info only for the top pipe (Mika Penttilä) [RHEL-846]
- drm/displayid: add displayid_get_header() and check bounds better (Mika Penttilä) [RHEL-846]
- drm/i915: taint kernel when force probing unsupported devices (Mika Penttilä) [RHEL-846]
- drm/i915/dp: prevent potential div-by-zero (Mika Penttilä) [RHEL-846]
- drm/i915: Fix NULL ptr deref by checking new_crtc_state (Mika Penttilä) [RHEL-846]
- drm/i915/guc: Don't capture Gen8 regs on Xe devices (Mika Penttilä) [RHEL-846]
- drm/sched: Check scheduler work queue before calling timeout handling (Mika Penttilä) [RHEL-846]
- drm/mipi-dsi: Set the fwnode for mipi_dsi_device (Mika Penttilä) [RHEL-846]
- drm/nouveau/disp: More DP_RECEIVER_CAP_SIZE array fixes (Mika Penttilä) [RHEL-846]
- drm/dsc: fix DP_DSC_MAX_BPP_DELTA_* macro values (Mika Penttilä) [RHEL-846]
- drm/fbdev-generic: prohibit potential out-of-bounds access (Mika Penttilä) [RHEL-846]
- exfat: check if filename entries exceeds max filename length (Pavel Reichl) [2221611] {CVE-2023-4273}
- RHEL only: mark io_uring tech preview (Jeff Moyer) [2217069]
- RHEL only: disable io_uring by default (Jeff Moyer) [2217069]
- io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq (Jeff Moyer) [2217069]
- io_uring: don't audit the capability check in io_uring_create() (Jeff Moyer) [2217069]
- io_uring/net: clear msg_controllen on partial sendmsg retry (Jeff Moyer) [2217069]
- io_uring/poll: serialize poll linked timer start with poll removal (Jeff Moyer) [2218611] {CVE-2023-3389}
- io_uring/net: use the correct msghdr union member in io_sendmsg_copy_hdr (Jeff Moyer) [2217069]
- io_uring/net: save msghdr->msg_control for retries (Jeff Moyer) [2217069]
- io_uring: wait interruptibly for request completions on exit (Jeff Moyer) [2217069]
- io_uring: add a sysctl to disable io_uring system-wide (Jeff Moyer) [2217069]
- io_uring: undeprecate epoll_ctl support (Jeff Moyer) [2217069]
- io_uring/rsrc: use nospec'ed indexes (Jeff Moyer) [2217069]
- selinux: implement the security_uring_cmd() LSM hook (Jeff Moyer) [2217069]
- selinux: add support for the io_uring access controls (Jeff Moyer) [2217069]
- selinux: log anon inode class name (Jeff Moyer) [2217069]
- RHEL-only: revert RHEL add a boot parameter to enable io_uring (Jeff Moyer) [2217069]
- RHEL-only: revert RHEL: io_uring: mark tech preview (Jeff Moyer) [2217069]
- Documentation/x86: Fix backwards on/off logic about YMM support (Waiman Long) [2229875] {CVE-2022-40982}
- KVM: Add GDS_NO support to KVM (Waiman Long) [2229875] {CVE-2022-40982}
- redhat/configs/x86: Disable CONFIG_GDS_FORCE_MITIGATION (Waiman Long) [2229875] {CVE-2022-40982}
- x86/speculation: Add Kconfig option for GDS (Waiman Long) [2229875] {CVE-2022-40982}
- x86/speculation: Add force option to GDS mitigation (Waiman Long) [2229875] {CVE-2022-40982}
- x86/speculation: Add Gather Data Sampling mitigation (Waiman Long) [2229875] {CVE-2022-40982}
- x86/cpu: Switch to arch_cpu_finalize_init() (Waiman Long) [2229875]
- init: Provide arch_cpu_finalize_init() (Waiman Long) [2229875]
- x86/bugs: Use sysfs_emit() (Waiman Long) [2229875]
- docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed (Waiman Long) [2229875]
- arm64: correct the effect of mitigations off on kpti (Waiman Long) [2229875]
- x86/speculation: Add missing srbds=off to the mitigations= help text (Waiman Long) [2229875]
- Documentation/ABI: Mention retbleed vulnerability info file for sysfs (Waiman Long) [2229875]
- ABI: sysfs-devices-system-cpu: use cpuX instead of cpu# (Waiman Long) [2229875]
- PCI: Fix runtime PM race with PME polling (Eric Auger) [2216699]
- PCI/VPD: Add runtime power management to sysfs interface (Eric Auger) [2216699]
- fuse: optional supplementary group in create requests (Miklos Szeredi) [2134128]
- fuse: add request extension (Miklos Szeredi) [2134128]
- redhat: Switch UKI to using its own SecureBoot cert (Vitaly Kuznetsov) [2225529]
- redhat: Add RHEL specifc .sbat section to UKI (Vitaly Kuznetsov) [2225529]
- xfrm: add NULL check in xfrm_update_ae_params (Daniel Mendes) [2218947] {CVE-2023-3772}
- nvme-rdma: fix potential unbalanced freeze & unfreeze (Ming Lei) [2158750]
- nvme-tcp: fix potential unbalanced freeze & unfreeze (Ming Lei) [2158750]
- nvme: fix possible hang when removing a controller during error recovery (Ming Lei) [2158750]
- crypto: rng - Fix lock imbalance in crypto_del_rng (Herbert Xu) [2229643]
Resolves: rhbz#2134128, rhbz#2158750, rhbz#2210133, rhbz#2216699, rhbz#2217069, rhbz#2218611, rhbz#2218947, rhbz#2221611, rhbz#2225529, rhbz#2229643, rhbz#2229875, rhbz#2231064, RHEL-846

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-17 11:46:34 +02:00
Jan Stancek 81eb6a8b8b kernel-5.14.0-356.el9
* Wed Aug 16 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-356.el9]
- i2c: tegra: Allocate DMA memory for DMA engine (Steve Best) [2228576]
- i2c: tegra: Add GPCDMA support (Steve Best) [2228576]
- scsi: block: virtio_blk: Set zone limits before revalidating zones (Laurent Vivier) [RHEL-346]
- vhost: Make parameter name match of vhost_get_vq_desc() (Laurent Vivier) [RHEL-346]
- vhost_scsi: add support for worker ioctls (Laurent Vivier) [RHEL-346]
- vhost: add helper to parse userspace vring state/file (Laurent Vivier) [RHEL-346]
- vhost_scsi: flush IO vqs then send TMF rsp (Laurent Vivier) [RHEL-346]
- vhost_scsi: convert to vhost_vq_work_queue (Laurent Vivier) [RHEL-346]
- vhost_scsi: make SCSI cmd completion per vq (Laurent Vivier) [RHEL-346]
- vhost: create worker at end of vhost_dev_set_owner (Laurent Vivier) [RHEL-346]
- virtio: Add missing documentation for structure fields (Laurent Vivier) [RHEL-346]
- virtio: allow caller to override device DMA mask in vp_modern (Laurent Vivier) [RHEL-346]
- virtio: allow caller to override device id in vp_modern (Laurent Vivier) [RHEL-346]
- virtio_pci: Optimize virtio_pci_device structure size (Laurent Vivier) [RHEL-346]
- tools/virtio: fix build break for aarch64 (Laurent Vivier) [RHEL-346]
- tools/virtio: use canonical ftrace path (Laurent Vivier) [RHEL-346]
- vhost: support PACKED when setting-getting vring_base (Laurent Vivier) [RHEL-346]
- vhost_net: revert upend_idx only on retriable error (Laurent Vivier) [RHEL-346]
- tools/virtio: Add .gitignore for ringtest (Laurent Vivier) [RHEL-346]
- tools/virtio: Fix arm64 ringtest compilation error (Laurent Vivier) [RHEL-346]
- virtio_net: use control_buf for coalesce params (Laurent Vivier) [RHEL-346]
- scsi: virtio_scsi: Remove a useless function call (Laurent Vivier) [RHEL-346]
- virtio_net: Fix error unwinding of XDP initialization (Laurent Vivier) [RHEL-346]
- virtio_net: introduce virtnet_build_skb() (Laurent Vivier) [RHEL-346]
- virtio_net: introduce receive_small_build_xdp (Laurent Vivier) [RHEL-346]
- virtio_net: small: remove skip_xdp (Laurent Vivier) [RHEL-346]
- virtio_net: small: avoid code duplication in xdp scenarios (Laurent Vivier) [RHEL-346]
- virtio_net: small: remove the delta (Laurent Vivier) [RHEL-346]
- virtio_net: introduce receive_small_xdp() (Laurent Vivier) [RHEL-346]
- virtio_net: merge: remove skip_xdp (Laurent Vivier) [RHEL-346]
- virtio_net: introduce receive_mergeable_xdp() (Laurent Vivier) [RHEL-346]
- virtio_net: virtnet_build_xdp_buff_mrg() auto release xdp shinfo (Laurent Vivier) [RHEL-346]
- virtio_net: separate the logic of freeing the rest mergeable buf (Laurent Vivier) [RHEL-346]
- virtio_net: separate the logic of freeing xdp shinfo (Laurent Vivier) [RHEL-346]
- virtio_net: introduce virtnet_xdp_handler() to seprate the logic of run xdp (Laurent Vivier) [RHEL-346]
- virtio_net: optimize mergeable_xdp_get_buf() (Laurent Vivier) [RHEL-346]
- virtio_net: introduce mergeable_xdp_get_buf() (Laurent Vivier) [RHEL-346]
- virtio_net: mergeable xdp: put old page immediately (Laurent Vivier) [RHEL-346]
- virtio_net: suppress cpu stall when free_unused_bufs (Laurent Vivier) [RHEL-346]
- tools/virtio: fix build caused by virtio_ring changes (Laurent Vivier) [RHEL-346]
- virtio_ring: add a struct device forward declaration (Laurent Vivier) [RHEL-346]
- virtio_ring: don't update event idx on get_buf (Laurent Vivier) [RHEL-346]
- vringh: fix typos in the vringh_init_* documentation (Laurent Vivier) [RHEL-346]
- virtio_ring: Allow non power of 2 sizes for packed virtqueue (Laurent Vivier) [RHEL-346]
- vhost-scsi: Reduce vhost_scsi_mutex use (Laurent Vivier) [RHEL-346]
- vhost-scsi: Drop vhost_scsi_mutex use in port callouts (Laurent Vivier) [RHEL-346]
- vhost-scsi: Check for a cleared backend before queueing an event (Laurent Vivier) [RHEL-346]
- vhost-scsi: Drop device mutex use in vhost_scsi_do_plug (Laurent Vivier) [RHEL-346]
- vhost-scsi: Delay releasing our refcount on the tpg (Laurent Vivier) [RHEL-346]
- virtio_ring: Use const to annotate read-only pointer params (Laurent Vivier) [RHEL-346]
- virtio_ring: Avoid using inline for small functions (Laurent Vivier) [RHEL-346]
- tools/virtio: virtio_test -h,--help should return directly (Laurent Vivier) [RHEL-346]
- tools/virtio: virtio_test: Fix indentation (Laurent Vivier) [RHEL-346]
- virtio: Reorder fields in 'struct virtqueue' (Laurent Vivier) [RHEL-346]
- vhost: use struct_size and size_add to compute flex array sizes (Laurent Vivier) [RHEL-346]
- virtio_net: bugfix overflow inside xdp_linearize_page() (Laurent Vivier) [RHEL-346]
- virtio-mmio: Add explicit include for of.h (Laurent Vivier) [RHEL-346]
- tools/virtio: fix typo in README instructions (Laurent Vivier) [RHEL-346]
- vhost-scsi: Fix crash during LUN unmapping (Laurent Vivier) [RHEL-346]
- vhost-scsi: Fix vhost_scsi struct use after free (Laurent Vivier) [RHEL-346]
- virtio-blk: fix ZBD probe in kernels without ZBD support (Laurent Vivier) [RHEL-346]
- virtio-blk: fix to match virtio spec (Laurent Vivier) [RHEL-346]
- vhost: move worker thread fields to new struct (Laurent Vivier) [RHEL-346]
- vhost: Fix livepatch timeouts in vhost_worker() (Laurent Vivier) [RHEL-346]
- scsi: vhost-scsi: Remove default fabric ops callouts (Laurent Vivier) [RHEL-346]
- virtio_net: free xdp shinfo frags when build_skb_from_xdp_buff() fails (Laurent Vivier) [RHEL-346]
- virtio_net: fix page_to_skb() miss headroom (Laurent Vivier) [RHEL-346]
- net: virtio_net: implement exact header length guest feature (Laurent Vivier) [RHEL-346]
- tools/virtio: Ignore virtio-trace/trace-agent (Laurent Vivier) [RHEL-346]
- virtio_net: add checking sq is full inside xdp xmit (Laurent Vivier) [RHEL-346]
- virtio_net: separate the logic of checking whether sq is full (Laurent Vivier) [RHEL-346]
- virtio_net: reorder some funcs (Laurent Vivier) [RHEL-346]
- tools/virtio: enable to build with retpoline (Laurent Vivier) [RHEL-346]
- scsi: virtio_scsi: fix handling of kmalloc failure (Laurent Vivier) [RHEL-346]
- vhost-net: support VIRTIO_F_RING_RESET (Laurent Vivier) [RHEL-346]
- vhost-scsi: convert sysfs snprintf and sprintf to sysfs_emit (Laurent Vivier) [RHEL-346]
- virtio_ring: per virtqueue dma device (Laurent Vivier) [RHEL-346]
- vhost-test: remove meaningless debug info (Laurent Vivier) [RHEL-346]
- virtio-blk: set req->state to MQ_RQ_COMPLETE after polling I/O is finished (Laurent Vivier) [RHEL-346]
- docs: driver-api: virtio: commentize spec version checking (Laurent Vivier) [RHEL-346]
- docs: driver-api: virtio: slightly reword virtqueues allocation paragraph (Laurent Vivier) [RHEL-346]
- docs: driver-api: virtio: parenthesize external reference targets (Laurent Vivier) [RHEL-346]
- virtio_blk: mark all zone fields LE (Laurent Vivier) [RHEL-346]
- virtio_blk: zone append in header type tweak (Laurent Vivier) [RHEL-346]
- virtio_blk: temporary variable type tweak (Laurent Vivier) [RHEL-346]
- virtio-blk: add support for zoned block devices (Laurent Vivier) [RHEL-346]
- docs: driver-api: virtio: virtio on Linux (Laurent Vivier) [RHEL-346]
- virtio-net: Maintain reverse cleanup order (Laurent Vivier) [RHEL-346]
- virtio-net: Keep stop() to follow mirror sequence of open() (Laurent Vivier) [RHEL-346]
- virtio-net: fix possible unsigned integer overflow (Laurent Vivier) [RHEL-346]
- virtio-net: execute xdp_do_flush() before napi_complete_done() (Laurent Vivier) [RHEL-346]
- vhost-scsi: unbreak any layout for response (Laurent Vivier) [RHEL-346]
- tools/virtio: fix the vringh test for virtio ring changes (Laurent Vivier) [RHEL-346]
- virtio-net: Reduce debug name field size to 16 bytes (Laurent Vivier) [RHEL-346]
- virtio-net: correctly enable callback during start_xmit (Laurent Vivier) [RHEL-346]
- virtio_net: Reuse buffer free function (Laurent Vivier) [RHEL-346]
- virtio-net: support multi-buffer xdp (Laurent Vivier) [RHEL-346]
- virtio-net: remove xdp related info from page_to_skb() (Laurent Vivier) [RHEL-346]
- virtio-net: build skb from multi-buffer xdp (Laurent Vivier) [RHEL-346]
- virtio-net: transmit the multi-buffer xdp (Laurent Vivier) [RHEL-346]
- virtio-net: construct multi-buffer xdp in mergeable (Laurent Vivier) [RHEL-346]
- virtio-net: build xdp_buff with multi buffers (Laurent Vivier) [RHEL-346]
- virtio-net: update bytes calculation for xdp_frame (Laurent Vivier) [RHEL-346]
- virtio-net: set up xdp for multi buffer packets (Laurent Vivier) [RHEL-346]
- virtio-net: fix calculation of MTU for single-buffer xdp (Laurent Vivier) [RHEL-346]
- virtio-net: disable the hole mechanism for xdp (Laurent Vivier) [RHEL-346]
- virtio_blk: Fix signedness bug in virtblk_prep_rq() (Laurent Vivier) [RHEL-346]
- tools/virtio: remove smp_read_barrier_depends() (Laurent Vivier) [RHEL-346]
- tools/virtio: remove stray characters (Laurent Vivier) [RHEL-346]
- virtio: Implementing attribute show with sysfs_emit (Laurent Vivier) [RHEL-346]
- tools/virtio: Variable type completion (Laurent Vivier) [RHEL-346]
- virtio_blk: use UINT_MAX instead of -1U (Laurent Vivier) [RHEL-346]
- vhost: fix range used in translate_desc() (Laurent Vivier) [RHEL-346]
- vringh: fix range used in iotlb_translate() (Laurent Vivier) [RHEL-346]
- tools: Delete the unneeded semicolon after curly braces (Laurent Vivier) [RHEL-346]
- virtio_pci: modify ENOENT to EINVAL (Laurent Vivier) [RHEL-346]
- virtio_ring: use helper function is_power_of_2() (Laurent Vivier) [RHEL-346]
- virtio_pci: use helper function is_power_of_2() (Laurent Vivier) [RHEL-346]
- virtio-blk: use a helper to handle request queuing errors (Laurent Vivier) [RHEL-346]
- tools/virtio: initialize spinlocks in vring_test.c (Laurent Vivier) [RHEL-346]
- drivers/net/virtio_net.c: Added USO support. (Laurent Vivier) [RHEL-346]
- linux/virtio_net.h: Support USO offload in vnet header. (Laurent Vivier) [RHEL-346]
- uapi/linux/virtio_net.h: Added USO types. (Laurent Vivier) [RHEL-346]
- virtio-blk: replace ida_simple[get|remove] with ida_[alloc_range|free] (Laurent Vivier) [RHEL-346]
- fix 'direction' argument of iov_iter_{init,bvec}() (Laurent Vivier) [RHEL-346]
- virtio_net: Fix probe failed when modprobe virtio_net (Laurent Vivier) [RHEL-346]
- virtio_pci: use irq to detect interrupt support (Laurent Vivier) [RHEL-346]
- virtio_pci: don't try to use intxif pin is zero (Laurent Vivier) [RHEL-346]
- virtio_blk: add SECURE ERASE command support (Laurent Vivier) [RHEL-346]
- virtio-net: use mtu size as buffer length for big packets (Laurent Vivier) [RHEL-346]
- virtio-net: introduce and use helper function for guest gso support checks (Laurent Vivier) [RHEL-346]
- virtio: drop vp_legacy_set_queue_size (Laurent Vivier) [RHEL-346]
- virtio_ring: make vring_alloc_queue_packed prettier (Laurent Vivier) [RHEL-346]
- virtio_ring: split: Operators use unified style (Laurent Vivier) [RHEL-346]
- vhost: add __init/__exit annotations to module init/exit funcs (Laurent Vivier) [RHEL-346]
- virtio-blk: Fix WARN_ON_ONCE in virtio_queue_rq() (Laurent Vivier) [RHEL-346]
- virtio_test: fixup for vq reset (Laurent Vivier) [RHEL-346]
- net: virtio_net: fix notification coalescing comments (Laurent Vivier) [RHEL-346]
- virtio: kerneldocs fixes and enhancements (Laurent Vivier) [RHEL-346]
- virtio_net: fix endian-ness for RSS (Laurent Vivier) [RHEL-346]
- virtio-blk: Avoid use-after-free on suspend/resume (Laurent Vivier) [RHEL-346]
- vhost scsi: Allow user to control num virtqueues (Laurent Vivier) [RHEL-346]
- vhost-scsi: Fix max number of virtqueues (Laurent Vivier) [RHEL-346]
- net: virtio_net: notifications coalescing support (Laurent Vivier) [RHEL-346]
- virtio: Check dev_set_name() return value (Laurent Vivier) [RHEL-346]
- tools/virtio: fix build (Laurent Vivier) [RHEL-346]
- virtio_net: support set_ringparam (Laurent Vivier) [RHEL-346]
- virtio_net: support tx queue resize (Laurent Vivier) [RHEL-346]
- virtio_net: support rx queue resize (Laurent Vivier) [RHEL-346]
- virtio_net: split free_unused_bufs() (Laurent Vivier) [RHEL-346]
- virtio_net: get ringparam by virtqueue_get_vring_max_size() (Laurent Vivier) [RHEL-346]
- virtio_pci: support VIRTIO_F_RING_RESET (Laurent Vivier) [RHEL-346]
- virtio_pci: extract the logic of active vq for modern pci (Laurent Vivier) [RHEL-346]
- virtio_pci: introduce helper to get/set queue reset (Laurent Vivier) [RHEL-346]
- virtio_pci: struct virtio_pci_common_cfg add queue_reset (Laurent Vivier) [RHEL-346]
- virtio_ring: struct virtqueue introduce reset (Laurent Vivier) [RHEL-346]
- virtio: queue_reset: add VIRTIO_F_RING_RESET (Laurent Vivier) [RHEL-346]
- virtio: allow to unbreak/break virtqueue individually (Laurent Vivier) [RHEL-346]
- virtio_pci: struct virtio_pci_common_cfg add queue_notify_data (Laurent Vivier) [RHEL-346]
- virtio_ring: introduce virtqueue_resize() (Laurent Vivier) [RHEL-346]
- virtio_ring: packed: introduce virtqueue_resize_packed() (Laurent Vivier) [RHEL-346]
- virtio_ring: packed: introduce virtqueue_reinit_packed() (Laurent Vivier) [RHEL-346]
- virtio_ring: packed: extract the logic of attach vring (Laurent Vivier) [RHEL-346]
- virtio_ring: packed: extract the logic of vring init (Laurent Vivier) [RHEL-346]
- virtio_ring: packed: extract the logic of alloc state and extra (Laurent Vivier) [RHEL-346]
- virtio_ring: packed: extract the logic of alloc queue (Laurent Vivier) [RHEL-346]
- virtio_ring: packed: introduce vring_free_packed (Laurent Vivier) [RHEL-346]
- virtio_ring: split: introduce virtqueue_resize_split() (Laurent Vivier) [RHEL-346]
- virtio_ring: split: reserve vring_align, may_reduce_num (Laurent Vivier) [RHEL-346]
- virtio_ring: split: introduce virtqueue_reinit_split() (Laurent Vivier) [RHEL-346]
- virtio_ring: split: extract the logic of attach vring (Laurent Vivier) [RHEL-346]
- virtio_ring: split: extract the logic of vring init (Laurent Vivier) [RHEL-346]
- virtio_ring: split: extract the logic of alloc state and extra (Laurent Vivier) [RHEL-346]
- virtio_ring: split: extract the logic of alloc queue (Laurent Vivier) [RHEL-346]
- virtio_ring: split: introduce vring_free_split() (Laurent Vivier) [RHEL-346]
- virtio_ring: split: __vring_new_virtqueue() accept struct vring_virtqueue_split (Laurent Vivier) [RHEL-346]
- virtio_ring: split: stop __vring_new_virtqueue as export symbol (Laurent Vivier) [RHEL-346]
- virtio_ring: introduce virtqueue_init() (Laurent Vivier) [RHEL-346]
- virtio_ring: split vring_virtqueue (Laurent Vivier) [RHEL-346]
- virtio_ring: extract the logic of freeing vring (Laurent Vivier) [RHEL-346]
- virtio_ring: update the document of the virtqueue_detach_unused_buf for queue reset (Laurent Vivier) [RHEL-346]
- virtio: struct virtio_config_ops add callbacks for queue_reset (Laurent Vivier) [RHEL-346]
- virtio: record the maximum queue num supported by the device. (Laurent Vivier) [RHEL-346]
- drivers/virtio: Clarify CONFIG_VIRTIO_MEM for unsupported architectures (Laurent Vivier) [RHEL-346]
- virtio_mmio: add support to set IRQ of a virtio device as wakeup source (Laurent Vivier) [RHEL-346]
- virtio_ring: remove the arg vq of vring_alloc_desc_extra() (Laurent Vivier) [RHEL-346]
- remoteproc: rename len of rpoc_vring to num (Laurent Vivier) [RHEL-346]
- virtio_net: fix memory leak inside XPD_TX with mergeable (Laurent Vivier) [RHEL-346]
- virtio-net: fix the race between refill work and close (Laurent Vivier) [RHEL-346]
- virtio_ring: make vring_create_virtqueue_split prettier (Laurent Vivier) [RHEL-346]
- virtio_mmio: Restore guest page size on resume (Laurent Vivier) [RHEL-346]
- virtio_mmio: Add missing PM calls to freeze/restore (Laurent Vivier) [RHEL-346]
- virtio: Remove unnecessary variable assignments (Laurent Vivier) [RHEL-346]
- virtio_ring : keep used_wrap_counter in vq->last_used_idx (Laurent Vivier) [RHEL-346]
- virtio_net: fix xdp_rxq_info bug after suspend/resume (Laurent Vivier) [RHEL-346]
- virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed (Laurent Vivier) [RHEL-346]
- vhost: rename vhost_work_dev_flush (Laurent Vivier) [RHEL-346]
- vhost-test: drop flush after vhost_dev_cleanup (Laurent Vivier) [RHEL-346]
- vhost-scsi: drop flush after vhost_dev_cleanup (Laurent Vivier) [RHEL-346]
- vhost_test: remove vhost_test_flush_vq() (Laurent Vivier) [RHEL-346]
- vhost_net: get rid of vhost_net_flush_vq() and extra flush calls (Laurent Vivier) [RHEL-346]
- vhost: flush dev once during vhost_dev_stop (Laurent Vivier) [RHEL-346]
- vhost: get rid of vhost_poll_flush() wrapper (Laurent Vivier) [RHEL-346]
- virtio: Directly use ida_alloc()/free() (Laurent Vivier) [RHEL-346]
- virtio: use WARN_ON() to warning illegal status value (Laurent Vivier) [RHEL-346]
- virtio: allow to unbreak virtqueue (Laurent Vivier) [RHEL-346]
- virtio-mmio: implement synchronize_cbs() (Laurent Vivier) [RHEL-346]
- virtio-pci: implement synchronize_cbs() (Laurent Vivier) [RHEL-346]
- virtio: introduce config op to synchronize vring callbacks (Laurent Vivier) [RHEL-346]
- virtio: use virtio_reset_device() when possible (Laurent Vivier) [RHEL-346]
- virtio: use virtio_device_ready() in virtio_device_restore() (Laurent Vivier) [RHEL-346]
- virtio: Replace long long int with long long (Laurent Vivier) [RHEL-346]
- virtio: Replace unsigned with unsigned int (Laurent Vivier) [RHEL-346]
- virtio: pci: Fix an error handling path in vp_modern_probe() (Laurent Vivier) [RHEL-346]
- virtio_ring: add unlikely annotation for free descs check (Laurent Vivier) [RHEL-346]
- virtio_ring: remove unnecessary to_vvq call in vring hot path (Laurent Vivier) [RHEL-346]
- virtio-blk: support mq_ops->queue_rqs() (Laurent Vivier) [RHEL-346]
- virtio-blk: support polling I/O (Laurent Vivier) [RHEL-346]
- Fix double fget() in vhost_net_set_backend() (Laurent Vivier) [RHEL-346]
- virtio: fix virtio transitional ids (Laurent Vivier) [RHEL-346]
- virtio_net: fix wrong buf address calculation when using xdp (Laurent Vivier) [RHEL-346]
- scsi: virtio-scsi: Eliminate anonymous module_init & module_exit (Laurent Vivier) [RHEL-346]
- vhost: handle error while adding split ranges to iotlb (Laurent Vivier) [RHEL-346]
- virtio: pci: check bar values read from virtio config space (Laurent Vivier) [RHEL-346]
- drivers/net/virtio_net: Added RSS hash report control. (Laurent Vivier) [RHEL-346]
- drivers/net/virtio_net: Added RSS hash report. (Laurent Vivier) [RHEL-346]
- drivers/net/virtio_net: Added basic RSS support. (Laurent Vivier) [RHEL-346]
- drivers/net/virtio_net: Fixed padded vheader to use v1 with hash. (Laurent Vivier) [RHEL-346]
- tools/virtio: compile with -pthread (Laurent Vivier) [RHEL-346]
- tools/virtio: fix after premapped buf support (Laurent Vivier) [RHEL-346]
- virtio_ring: remove flags check for unmap packed indirect desc (Laurent Vivier) [RHEL-346]
- virtio_ring: remove flags check for unmap split indirect desc (Laurent Vivier) [RHEL-346]
- virtio_ring: rename vring_unmap_state_packed() to vring_unmap_extra_packed() (Laurent Vivier) [RHEL-346]
- Add definition of VIRTIO_F_IN_ORDER feature bit (Laurent Vivier) [RHEL-346]
- vhost: cache avail index in vhost_enable_notify() (Laurent Vivier) [RHEL-346]
- vhost: allow batching hint without size (Laurent Vivier) [RHEL-346]
- tools/virtio: handle fallout from folio work (Laurent Vivier) [RHEL-346]
- tools/virtio: fix virtio_test execution (Laurent Vivier) [RHEL-346]
- vhost: remove avail_event arg from vhost_update_avail_event() (Laurent Vivier) [RHEL-346]
- virtio-blk: Remove BUG_ON() in virtio_queue_rq() (Laurent Vivier) [RHEL-346]
- virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero (Laurent Vivier) [RHEL-346]
- vhost: fix hung thread due to erroneous iotlb entries (Laurent Vivier) [RHEL-346]
- virtio: document virtio_reset_device (Laurent Vivier) [RHEL-346]
- virtio: acknowledge all features before access (Laurent Vivier) [RHEL-346]
- virtio: unexport virtio_finalize_features (Laurent Vivier) [RHEL-346]
- virtio_net: Fix code indent error (Laurent Vivier) [RHEL-346]
- virtio_ring: mark ring unused on error (Laurent Vivier) [RHEL-346]
- vhost/test: fix memory leak of vhost virtqueues (Laurent Vivier) [RHEL-346]
- virtio/virtio_pci_legacy_dev: ensure the correct return value (Laurent Vivier) [RHEL-346]
- virtio: fix a typo in function "vp_modern_remove" comments. (Laurent Vivier) [RHEL-346]
- virtio-pci: fix the confusing error message (Laurent Vivier) [RHEL-346]
- net: skip virtio_net_hdr_set_proto if protocol already set (Laurent Vivier) [RHEL-346]
- net: accept UFOv6 packages in virtio_net_hdr_to_skb (Laurent Vivier) [RHEL-346]
- virtio_net: fix rx_drops stat for small pkts (Laurent Vivier) [RHEL-346]
- virtio_ring: Fix querying of maximum DMA mapping size for virtio device (Laurent Vivier) [RHEL-346]
- virtio-blk: modify the value type of num in virtio_queue_rq() (Laurent Vivier) [RHEL-346]
- net: virtio_net_hdr_to_skb: count transport header in UFO (Laurent Vivier) [RHEL-346]
- virtio_blk: correct types for status handling (Laurent Vivier) [RHEL-346]
- virtio_blk: allow 0 as num_request_queues (Laurent Vivier) [RHEL-346]
- virtio-blk: fixup coccinelle warnings (Laurent Vivier) [RHEL-346]
- virtio_ring: fix typos in vring_desc_extra (Laurent Vivier) [RHEL-346]
- virtio_blk: Fix spelling mistake: "advertisted" -> "advertised" (Laurent Vivier) [RHEL-346]
- virtio_ring: check desc == NULL when using indirect with packed (Laurent Vivier) [RHEL-346]
- virtio_ring: make virtqueue_add_indirect_packed prettier (Laurent Vivier) [RHEL-346]
- virtio-pci: introduce legacy device module (Laurent Vivier) [RHEL-346]
- virtio-blk: add num_request_queues module parameter (Laurent Vivier) [RHEL-346]
- virtio-blk: avoid preallocating big SGL for data (Laurent Vivier) [RHEL-346]
- virtio_net: clarify tailroom logic (Laurent Vivier) [RHEL-346]
- net: virtio: use eth_hw_addr_set() (Laurent Vivier) [RHEL-346]
- scsi: virtio_scsi: Call scsi_done() directly (Laurent Vivier) [RHEL-346]
- virtio_net: skip RCU read lock by checking xdp_enabled of vi (Laurent Vivier) [RHEL-346]
- scsi: virtio_scsi: Fix spelling mistake "Unsupport" -> "Unsupported" (Laurent Vivier) [RHEL-346]
- virtio_net: use netdev_warn_once to output warn when without enough queues (Laurent Vivier) [RHEL-346]
- virtio: don't fail on !of_device_is_compatible (Laurent Vivier) [RHEL-346]
- virtio: Bind virtio device to device-tree node (Laurent Vivier) [RHEL-346]
- vhost scsi: Convert to SPDX identifier (Laurent Vivier) [RHEL-346]
- virtio_net: reduce raw_smp_processor_id() calling in virtnet_xdp_get_sq (Laurent Vivier) [RHEL-346]
- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (Laurent Vivier) [RHEL-346]
- memory: tegra: add MC client for Tegra234 GPU (Charles Mirabile) [2230084]
- net: stmmac: tegra: Properly allocate clock bulk data (Steve Best) [2227065]
- char: misc: Increase the maximum number of dynamic misc devices to 1048448 (Charles Mirabile) [2229615]
- watch_queue: Fix NULL dereference in error cleanup (Chris von Recklinghausen) [2229694]
- x86/mm: Do not shuffle CPU entry areas without KASLR (Julia Denham) [2165933] {CVE-2023-0597}
- x86/mm: Randomize per-cpu entry area (Julia Denham) [2165933] {CVE-2023-0597}
- x86/kasan: Map shadow for percpu pages on demand (Julia Denham) [2165933] {CVE-2023-0597}
- redhat/configs: Texas Instruments INA3221 driver (Steve Best) [2228859]
- hwmon: (ina3221) Fix shunt sum critical calculation (Steve Best) [2228859]
- KVM: arm64: Skip instruction after emulating write to TCR_EL1 (Eric Auger) [2228755]
- KVM: selftests: Build access_tracking_perf_test for arm64 (Eric Auger) [2228755]
- KVM: Ensure lockdep knows about kvm->lock vs. vcpu->mutex ordering rule (Eric Auger) [2228755]
- arm64: paravirt: remove conduit check in has_pv_steal_clock (Eric Auger) [2228755]
- ARM: perf: Mark all accessor functions inline (Eric Auger) [2228755]
- KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (Eric Auger) [2228755]
- KVM: arm64: Fix the name of sys_reg_desc related to PMU (Eric Auger) [2228755]
- KVM: arm64: Correctly handle RES0 bits PMEVTYPER<n>_EL0.evtCount (Eric Auger) [2228755]
- KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption (Eric Auger) [2228755]
- KVM: arm64: Correctly handle page aging notifiers for unaligned memslot (Eric Auger) [2228755]
- KVM: arm64: Disable preemption in kvm_arch_hardware_enable() (Eric Auger) [2228755]
- KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm (Eric Auger) [2228755]
- KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 bits (Eric Auger) [2228755]
Resolves: rhbz#2165933, rhbz#2227065, rhbz#2228576, rhbz#2228755, rhbz#2228859, rhbz#2229615, rhbz#2229694, rhbz#2230084, RHEL-346

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-16 09:51:21 +02:00
Jan Stancek 393cbd4364 kernel-5.14.0-355.el9
* Mon Aug 14 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-355.el9]
- docs: Move the HTE documentation to driver-api/ (Charles Mirabile) [2213227]
- hte: tegra-194: Fix off by one in tegra_hte_map_to_line_id() (Charles Mirabile) [2213227]
- gpio: tegra186: Add Tegra234 hte support (Charles Mirabile) [2213227]
- hte: handle nvidia,gpio-controller property (Charles Mirabile) [2213227]
- hte: Deprecate nvidia,slices property (Charles Mirabile) [2213227]
- hte: Add Tegra234 provider (Charles Mirabile) [2213227]
- arm64: tegra: Add Tegra234 GTE nodes (Charles Mirabile) [2213227]
- dt-bindings: timestamp: Deprecate nvidia,slices property (Charles Mirabile) [2213227]
- dt-bindings: timestamp: Add Tegra234 support (Charles Mirabile) [2213227]
- MAINTAINERS: Add HTE/timestamp subsystem details (Charles Mirabile) [2213227]
- hte: Use of_property_present() for testing DT property presence (Charles Mirabile) [2213227]
- hte: tegra-194: Use proper includes (Charles Mirabile) [2213227]
- tools: gpio: fix -c option of gpio-event-mon (Charles Mirabile) [2213227]
- gpio: tegra186: remove unneeded loop in tegra186_gpio_init_route_mapping() (Charles Mirabile) [2213227]
- hte: tegra: fix 'struct of_device_id' build error (Charles Mirabile) [2213227]
- hte: Use device_match_of_node() (Charles Mirabile) [2213227]
- dt-bindings: timestamp: Correct id path (Charles Mirabile) [2213227]
- dt-bindings: Renamed hte directory to timestamp (Charles Mirabile) [2213227]
- hte: Fix possible use-after-free in tegra_hte_test_remove() (Charles Mirabile) [2213227]
- hte: Remove unused including <linux/version.h> (Charles Mirabile) [2213227]
- MAINTAINERS: Add HTE Subsystem (Charles Mirabile) [2213227]
- tools: gpio: Add new hardware clock type (Charles Mirabile) [2213227]
- dt-bindings: Add HTE bindings (Charles Mirabile) [2213227]
- Documentation: Add HTE subsystem guide (Charles Mirabile) [2213227]
- net/mlx5e: TC, CT: Offload ct clear only once (Mohammad Kabat) [2214574]
- net/mlx5e: TC, Cleanup ct resources for nic flow (Mohammad Kabat) [2214574]
- xdp: bpf_xdp_metadata use EOPNOTSUPP for no driver support (Mohammad Kabat) [2165364]
- vfio-iommufd: Support iommufd for physical VFIO devices (Mohammad Kabat) [2214574]
- net/mlx5e: TC, Add null pointer check for hardware miss support (Mohammad Kabat) [2214574]
- net/mlx5e: TC, Remove special handling of CT action (Mohammad Kabat) [2214574]
- net/mlx5: DR, Add missing mutex init/destroy in pattern manager (Mohammad Kabat) [2214574]
- net/mlx5e: Do not update SBCM when prio2buffer command is invalid (Mohammad Kabat) [2214574]
- net/mlx5e: Move Ethernet driver debugfs to profile init callback (Mohammad Kabat) [2214574]
- net/mlx5e: Use query_special_contexts cmd only once per mdev (Mohammad Kabat) [2214574]
- net/mlx5e: TC, Fix using eswitch mapping in nic mode (Mohammad Kabat) [2214574]
- net/mlx5: Read embedded cpu after init bit cleared (Mohammad Kabat) [2214574]
- net/mlx5e: Fix error handling in mlx5e_refresh_tirs (Mohammad Kabat) [2214574]
- net/mlx5e: Don't attach netdev profile while handling internal error (Mohammad Kabat) [2214574]
- net/mlx5: Fix post parse infra to only parse every action once (Mohammad Kabat) [2214574]
- net/mlx5: fw_tracer, Fix event handling (Mohammad Kabat) [2214574]
- net/mlx5: SF, Drain health before removing device (Mohammad Kabat) [2214574]
- net/mlx5e: Consider internal buffers size in port buffer calculations (Mohammad Kabat) [2214574]
- net/mlx5: Devcom, serialize devcom registration (Mohammad Kabat) [2214574]
- net/mlx5: Devcom, fix error flow in mlx5_devcom_register_device (Mohammad Kabat) [2214574]
- net/mlx5e: Fix SQ wake logic in ptp napi_poll context (Mohammad Kabat) [2214574]
- net/mlx5e: Fix deadlock in tc route query code (Mohammad Kabat) [2214574]
- net/mlx5: Fix error message when failing to allocate device memory (Mohammad Kabat) [2214574]
- net/mlx5e: Use correct encap attribute during invalidation (Mohammad Kabat) [2214574]
- net/mlx5: DR, Check force-loopback RC QP capability independently from RoCE (Mohammad Kabat) [2214574]
- net/mlx5: DR, Fix crc32 calculation to work on big-endian (BE) CPUs (Mohammad Kabat) [2214574]
- net/mlx5: Handle pairing of E-switch via uplink un/load APIs (Mohammad Kabat) [2214574]
- net/mlx5: Collect command failures data only for known commands (Mohammad Kabat) [2214574]
- net/mlx5e: do as little as possible in napi poll when budget is 0 (Mohammad Kabat) [2214574]
- net/mlx5e: Fix error flow in representor failing to add vport rx rule (Mohammad Kabat) [2214574]
- RDMA/mlx5: Fix flow counter query via DEVX (Mohammad Kabat) [2214574]
- net/mlx5: Fix wrong comment (Mohammad Kabat) [2214574]
- net/mlx5e: Coding style fix, add empty line (Mohammad Kabat) [2214574]
- RDMA/mlx5: Coding style fix reported by checkpatch (Mohammad Kabat) [2214574]
- net/mlx5: DR, Calculate sync threshold of each pool according to its type (Mohammad Kabat) [2015447]
- net/mlx5: DR, Fix dumping of legacy modify_hdr in debug dump (Mohammad Kabat) [2015447]
- net/mlx5: DR, Enable patterns and arguments for supporting devices (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add support for the pattern/arg parameters in debug dump (Mohammad Kabat) [2015447]
- net/mlx5: DR, Modify header action of size 1 optimization (Mohammad Kabat) [2015447]
- net/mlx5: DR, Support decap L3 action using pattern / arg mechanism (Mohammad Kabat) [2015447]
- net/mlx5: DR, Apply new accelerated modify action and decapl3 (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add modify header argument pointer to actions attributes (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add modify header arg pool mechanism (Mohammad Kabat) [2015447]
- net/mlx5: DR, Read ICM memory into dedicated buffer (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add support for writing modify header argument (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add create/destroy for modify-header-argument general object (Mohammad Kabat) [2015447]
- net/mlx5: DR, Check for modify_header_argument device capabilities (Mohammad Kabat) [2015447]
- net/mlx5: DR, Split chunk allocation to HW-dependent ways (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add cache for modify header pattern (Mohammad Kabat) [2015447]
- net/mlx5: DR, Move ACTION_CACHE_LINE_SIZE macro to header (Mohammad Kabat) [2015447]
- net/mlx5: DR, Add modify-header-pattern ICM pool (Mohammad Kabat) [2015447]
- net/mlx5: DR, Prepare sending new WQE type (Mohammad Kabat) [2015447]
- net/mlx5: Add new WQE for updating flow table (Mohammad Kabat) [2015447]
- net/mlx5: Add mlx5_ifc bits for modify header argument (Mohammad Kabat) [2015447]
- RHEL-only: redhat/configs: Enable CONFIG_MLX5_VFIO_PCI on all archs (Mohammad Kabat) [2165324]
- vfio/mlx5: Fallback to STOP_COPY upon specific PRE_COPY error (Mohammad Kabat) [2165324]
- vfio/mlx5: Consider temporary end of stream as part of PRE_COPY (Mohammad Kabat) [2165324]
- vfio/mlx5: Enable MIGRATION_PRE_COPY flag (Mohammad Kabat) [2165324]
- vfio/mlx5: fix error code in mlx5vf_precopy_ioctl() (Mohammad Kabat) [2165324]
- vfio/mlx5: error pointer dereference in error handling (Mohammad Kabat) [2165324]
- vfio/mlx5: Fix UBSAN note (Mohammad Kabat) [2165324]
- vfio/mlx5: Allow loading of larger images than 512 MB (Mohammad Kabat) [2165324]
- vfio/mlx5: Check whether VF is migratable (Mohammad Kabat) [2165324]
- vfio/mlx5: Fix the report of dirty_bytes upon pre-copy (Mohammad Kabat) [2165324]
- vfio/mlx5: Improve the source side flow upon pre_copy (Mohammad Kabat) [2165324]
- vfio/mlx5: Improve the target side flow to reduce downtime (Mohammad Kabat) [2165324]
- vfio/mlx5: Introduce multiple loads (Mohammad Kabat) [2165324]
- vfio/mlx5: Fix range size calculation upon tracker creation (Mohammad Kabat) [2165324]
- vfio/mlx5: Introduce vfio precopy ioctl implementation (Mohammad Kabat) [2165324]
- vfio/mlx5: Introduce SW headers for migration states (Mohammad Kabat) [2165324]
- vfio/mlx5: Introduce device transitions of PRE_COPY (Mohammad Kabat) [2165324]
- vfio/mlx5: Refactor to use queue based data chunks (Mohammad Kabat) [2165324]
- vfio/mlx5: Refactor migration file state (Mohammad Kabat) [2165324]
- vfio/mlx5: Refactor MKEY usage (Mohammad Kabat) [2165324]
- vfio/mlx5: Refactor PD usage (Mohammad Kabat) [2165324]
- vfio/mlx5: Enforce a single SAVE command at a time (Mohammad Kabat) [2165324]
- vfio/mlx5: Fix a typo in mlx5vf_cmd_load_vhca_state() (Mohammad Kabat) [2165324]
- vfio: Add an option to get migration data size (Mohammad Kabat) [2165324]
- vfio/mlx5: Switch to use module_pci_driver() macro (Mohammad Kabat) [2165324]
- vfio/pci: Add driver_managed_dma to the new vfio_pci drivers (Mohammad Kabat) [2165324]
- vfio/mlx5: Use the new device life cycle helpers (Mohammad Kabat) [2165324]
- vfio/mlx5: Set the driver DMA logging callbacks (Mohammad Kabat) [2165324]
- vfio/mlx5: Manage error scenarios on tracker (Mohammad Kabat) [2165324]
- vfio/mlx5: Report dirty pages from tracker (Mohammad Kabat) [2165324]
- vfio/mlx5: Create and destroy page tracker object (Mohammad Kabat) [2165324]
- vfio/mlx5: Init QP based resources for dirty tracking (Mohammad Kabat) [2165324]
- vfio: Split migration ops from main device ops (Mohammad Kabat) [2165324]
- vfio/mlx5: Protect mlx5vf_disable_fds() upon close device (Mohammad Kabat) [2165324]
- vfio/pci: Have all VFIO PCI drivers store the vfio_pci_core_device in drvdata (Mohammad Kabat) [2165324]
- vfio/mlx5: Run the SAVE state command in an async mode (Mohammad Kabat) [2165324]
- vfio/mlx5: Refactor to enable VFs migration in parallel (Mohammad Kabat) [2165324]
- vfio/mlx5: Manage the VF attach/detach callback from the PF (Mohammad Kabat) [2165324]
- vfio/mlx5: Fix to not use 0 as NULL pointer (Mohammad Kabat) [2165324]
- vfio/mlx5: Use its own PCI reset_done error handler (Mohammad Kabat) [2165324]
- vfio/mlx5: Implement vfio_pci driver for mlx5 devices (Mohammad Kabat) [2165324]
- vfio/mlx5: Expose migration commands over mlx5 device (Mohammad Kabat) [2165324]
- net/mlx5e: RX, Remove doubtful unlikely call (Mohammad Kabat) [2165364]
- net/mlx5e: Remove redundant page argument in mlx5e_xdp_handle() (Mohammad Kabat) [2165364]
- net/mlx5e: Remove redundant page argument in mlx5e_xmit_xdp_buff() (Mohammad Kabat) [2165364]
- net/mlx5e: Support RX XDP metadata (Mohammad Kabat) [2165364]
- net/mlx5e: Introduce wrapper for xdp_buff (Mohammad Kabat) [2165364]
- Revert "net/mlx5: Enable management PF initialization" (Mohammad Kabat) [2165364]
- RDMA/mlx5: Use correct device num_ports when modify DC (Mohammad Kabat) [2165364]
- net/mlx5e: Nullify table pointer when failing to create (Mohammad Kabat) [2165364]
- net/mlx5: Use recovery timeout on sync reset flow (Mohammad Kabat) [2165364]
- Revert "net/mlx5: Remove "recovery" arg from mlx5_load_one() function" (Mohammad Kabat) [2165364]
- net/mlx5: Release tunnel device after tc update skb (Mohammad Kabat) [2165364]
- net/mlx5: E-switch, Don't destroy indirect table in split rule (Mohammad Kabat) [2165364]
- net/mlx5: E-switch, Create per vport table based on devlink encap mode (Mohammad Kabat) [2165364]
- net/mlx5e: Release the label when replacing existing ct entry (Mohammad Kabat) [2165364]
- net/mlx5e: Don't clone flow post action attributes second time (Mohammad Kabat) [2165364]
- RDMA/mlx5: Check pcie_relaxed_ordering_enabled() in UMR (Mohammad Kabat) [2165364]
- net/mlx5: DR, Fix QP continuous allocation (Mohammad Kabat) [2165364]
- IB/mlx5: Add support for 400G_8X lane speed (Mohammad Kabat) [2165364]
- net/mlx5: E-Switch, Fix an Oops in error handling code (Mohammad Kabat) [2165364]
- net/mlx5: Read the TC mapping of all priorities on ETS query (Mohammad Kabat) [2165364]
- net/mlx5e: Initialize link speed to zero (Mohammad Kabat) [2165364]
- net/mlx5: Fix steering rules cleanup (Mohammad Kabat) [2165364]
- net/mlx5e: Block entering switchdev mode with ns inconsistency (Mohammad Kabat) [2165364]
- net/mlx5e: Set uplink rep as NETNS_LOCAL (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Remove error message log print (Mohammad Kabat) [2165364]
- net/mlx5e: TC, fix cloned flow attribute (Mohammad Kabat) [2165364]
- net/mlx5e: TC, fix missing error code (Mohammad Kabat) [2165364]
- net/sched: TC, fix raw counter initialization (Mohammad Kabat) [2165364]
- net/mlx5e: Lower maximum allowed MTU in XSK to match XDP prerequisites (Mohammad Kabat) [2165364]
- net/mlx5: Set BREAK_FW_WAIT flag first when removing driver (Mohammad Kabat) [2165364]
- net/mlx5e: kTLS, Fix missing error unwind on unsupported cipher type (Mohammad Kabat) [2165364]
- net/mlx5e: Fix cleanup null-ptr deref on encap lock (Mohammad Kabat) [2165364]
- net/mlx5: E-switch, Fix missing set of split_count when forward to ovs internal port (Mohammad Kabat) [2165364]
- net/mlx5: E-switch, Fix wrong usage of source port rewrite in split rules (Mohammad Kabat) [2165364]
- net/mlx5: Disable eswitch before waiting for VF pages (Mohammad Kabat) [2165364]
- net/mlx5: Fix setting ec_function bit in MANAGE_PAGES (Mohammad Kabat) [2165364]
- net/mlx5e: Don't cache tunnel offloads capability (Mohammad Kabat) [2165364]
- net/mlx5: Geneve, Fix handling of Geneve object id as error code (Mohammad Kabat) [2165364]
- net/mlx5e: Verify flow_source cap before using it (Mohammad Kabat) [2165364]
- net/mlx5: ECPF, wait for VF pages only after disabling host PFs (Mohammad Kabat) [2165364]
- mlx5: fix possible ptp queue fifo use-after-free (Mohammad Kabat) [2165364]
- mlx5: fix skb leak while fifo resync and push (Mohammad Kabat) [2165364]
- net/mlx5e: TC, fix return value check in mlx5e_tc_act_stats_create() (Mohammad Kabat) [2165364]
- net/mlx5: Remove NULL check before dev_{put, hold} (Mohammad Kabat) [2165364]
- net/mlx5e: Remove hairpin write debugfs files (Mohammad Kabat) [2165364]
- net/mlx5: Fix memory leak in IPsec RoCE creation (Mohammad Kabat) [2165364]
- net/mlx5e: Align IPsec ASO result memory to be as required by hardware (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Set CT miss to the specific ct action instance (Mohammad Kabat) [2165364]
- net/mlx5e: Rename CHAIN_TO_REG to MAPPED_OBJ_TO_REG (Mohammad Kabat) [2165364]
- net/mlx5: Refactor tc miss handling to a single function (Mohammad Kabat) [2165364]
- net/mlx5: Kconfig: Make tc offload depend on tc skb extension (Mohammad Kabat) [2165364]
- IB/mlx5: Extend debug control for CC parameters (Mohammad Kabat) [2165364]
- net/mlx5e: Fix outdated TLS comment (Mohammad Kabat) [2165364]
- net/mlx5e: Remove unused function mlx5e_sq_xmit_simple (Mohammad Kabat) [2165364]
- net/mlx5e: Allow offloading of ct 'new' match (Mohammad Kabat) [2164782 2165364]
- net/mlx5e: Implement CT entry update (Mohammad Kabat) [2164782 2165364]
- net/mlx5: Simplify eq list traversal (Mohammad Kabat) [2165364]
- net/mlx5e: Switch to using napi_build_skb() (Mohammad Kabat) [2165364]
- RDMA/mlx5: Use query_special_contexts for mkeys (Mohammad Kabat) [2165364]
- net/mlx5e: Use query_special_contexts for mkeys (Mohammad Kabat) [2165364]
- net/mlx5: Change define name for 0x100 lkey value (Mohammad Kabat) [2165364]
- net/mlx5: Expose bits for querying special mkeys (Mohammad Kabat) [2165364]
- RDMA/mlx5: Use rdma_umem_for_each_dma_block() (Mohammad Kabat) [2165364]
- net/mlx5: Configure IPsec steering for egress RoCEv2 traffic (Mohammad Kabat) [2164766 2165364]
- net/mlx5: Configure IPsec steering for ingress RoCEv2 traffic (Mohammad Kabat) [2164766 2165364]
- net/mlx5: Add IPSec priorities in RDMA namespaces (Mohammad Kabat) [2164766 2165364]
- net/mlx5: Implement new destination type TABLE_TYPE (Mohammad Kabat) [2164766 2165364]
- net/mlx5: Introduce new destination type TABLE_TYPE (Mohammad Kabat) [2164766 2165364]
- net/mlx5: Suspend auxiliary devices only in case of PCI device suspend (Mohammad Kabat) [2165364]
- net/mlx5: Remove "recovery" arg from mlx5_load_one() function (Mohammad Kabat) [2165364]
- net/mlx5e: Move devlink port registration to be done before netdev alloc (Mohammad Kabat) [2165364]
- net/mlx5e: Move dl_port to struct mlx5e_dev (Mohammad Kabat) [2165364]
- net/mlx5e: Replace usage of mlx5e_devlink_get_dl_port() by netdev->devlink_port (Mohammad Kabat) [2165364]
- net/mlx5e: Pass mdev to mlx5e_devlink_port_register() (Mohammad Kabat) [2165364]
- net/mlx5: Remove outdated comment (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Remove redundant parse_attr argument (Mohammad Kabat) [2164777 2165364]
- net/mlx5e: Use a simpler comparison for uplink rep (Mohammad Kabat) [2164777 2165364]
- net/mlx5: Lag, Add single RDMA device in multiport mode (Mohammad Kabat) [2164777 2165364]
- net/mlx5: Lag, set different uplink vport metadata in multiport eswitch mode (Mohammad Kabat) [2164777 2165364]
- net/mlx5: E-Switch, rename bond update function to be reused (Mohammad Kabat) [2164777 2165364]
- net/mlx5e: TC, Add peer flow in mpesw mode (Mohammad Kabat) [2164777 2165364]
- net/mlx5: Lag, Control MultiPort E-Switch single FDB mode (Mohammad Kabat) [2164777 2165364]
- net/mlx5e: TC, support per action stats (Mohammad Kabat) [2165364]
- net/mlx5e: TC, map tc action cookie to a hw counter (Mohammad Kabat) [2165364]
- net/mlx5e: TC, store tc action cookies per attr (Mohammad Kabat) [2165364]
- net/mlx5e: TC, add hw counter to branching actions (Mohammad Kabat) [2165364]
- RDMA/mlx5: Track netdev to avoid deadlock during netdev notifier unregister (Mohammad Kabat) [2165364]
- net/mlx5e: Propagate an internal event in case uplink netdev changes (Mohammad Kabat) [2165364]
- net/mlx5e: Fix trap event handling (Mohammad Kabat) [2165364]
- net/mlx5e: Improve remote NUMA preferences used for the IRQ affinity hints (Mohammad Kabat) [2165364]
- net/mlx5: fw_tracer, Add support for unrecognized string (Mohammad Kabat) [2165364]
- net/mlx5: fw_tracer, Add support for strings DB update event (Mohammad Kabat) [2165364]
- net/mlx5: fw_tracer, allow 0 size string DBs (Mohammad Kabat) [2165364]
- net/mlx5: fw_tracer: Fix debug print (Mohammad Kabat) [2165364]
- net/mlx5: fs, Remove redundant assignment of size (Mohammad Kabat) [2165364]
- net/mlx5: fs_core, Remove redundant variable err (Mohammad Kabat) [2165364]
- net/mlx5: Fix memory leak in error flow of port set buffer (Mohammad Kabat) [2165364]
- net/mlx5e: Remove incorrect debugfs_create_dir NULL check in TLS (Mohammad Kabat) [2165364]
- net/mlx5e: Remove incorrect debugfs_create_dir NULL check in hairpin (Mohammad Kabat) [2165364]
- net/mlx5: fs, Remove redundant vport_number assignment (Mohammad Kabat) [2165364]
- net/mlx5e: Remove redundant code for handling vlan actions (Mohammad Kabat) [2165364]
- net/mlx5e: Don't listen to remove flows event (Mohammad Kabat) [2165364]
- net/mlx5: fw reset: Skip device ID check if PCI link up failed (Mohammad Kabat) [2165364]
- net/mlx5: Remove redundant health work lock (Mohammad Kabat) [2165364]
- mlx5: reduce stack usage in mlx5_setup_tc (Mohammad Kabat) [2165364]
- RDMA/mlx5: Check reg_create() create for errors (Mohammad Kabat) [2165364]
- RDMA/mlx5: Remove impossible check of mkey cache cleanup failure (Mohammad Kabat) [2165364]
- RDMA/mlx5: Fix MR cache debugfs error in IB representors mode (Mohammad Kabat) [2165364]
- net/mlx5e: Trigger NAPI after activating an SQ (Mohammad Kabat) [2165364]
- net/mlx5e: IPsec, support upper protocol selector field offload (Mohammad Kabat) [2165364]
- net/mlx5e: IPoIB, Add support for XDR speed (Mohammad Kabat) [2165364]
- net/mlx5: Enhance debug print in page allocation failure (Mohammad Kabat) [2165364]
- net/mlx5: Add firmware support for MTUTC scaled_ppm frequency adjustments (Mohammad Kabat) [2165364]
- net/mlx5: Lag, Move mpesw related definitions to mpesw.h (Mohammad Kabat) [2165364]
- net/mlx5: Lag, Use flag to check for shared FDB mode (Mohammad Kabat) [2165364]
- net/mlx5: Lag, Remove redundant bool allocation on the stack (Mohammad Kabat) [2165364]
- net/mlx5: Lag, Use mlx5_lag_dev() instead of derefering pointers (Mohammad Kabat) [2165364]
- net/mlx5: Lag, Update multiport eswitch check to log an error (Mohammad Kabat) [2165364]
- net/mlx5e: kTLS, Improve connection rate by using fast update encryption key (Mohammad Kabat) [2165364]
- net/mlx5: Keep only one bulk of full available DEKs (Mohammad Kabat) [2165364]
- net/mlx5: Add async garbage collector for DEK bulk (Mohammad Kabat) [2165364]
- net/mlx5: Reuse DEKs after executing SYNC_CRYPTO command (Mohammad Kabat) [2165364]
- net/mlx5: Use bulk allocation for fast update encryption key (Mohammad Kabat) [2165364]
- net/mlx5: Add bulk allocation and modify_dek operation (Mohammad Kabat) [2165364]
- net/mlx5: Add support SYNC_CRYPTO command (Mohammad Kabat) [2165364]
- net/mlx5: Add new APIs for fast update encryption key (Mohammad Kabat) [2165364]
- net/mlx5: Refactor the encryption key creation (Mohammad Kabat) [2165364]
- net/mlx5: Add const to the key pointer of encryption key creation (Mohammad Kabat) [2165364]
- net/mlx5: Prepare for fast crypto key update if hardware supports it (Mohammad Kabat) [2165364]
- net/mlx5: Change key type to key purpose (Mohammad Kabat) [2165364]
- net/mlx5: Add IFC bits and enums for crypto key (Mohammad Kabat) [2165364]
- net/mlx5: Add IFC bits for general obj create param (Mohammad Kabat) [2165364]
- net/mlx5: Header file for crypto (Mohammad Kabat) [2165364]
- RDMA/mlx5: Add work to remove temporary entries from the cache (Mohammad Kabat) [2165364]
- RDMA/mlx5: Cache all user cacheable mkeys on dereg MR flow (Mohammad Kabat) [2165364]
- RDMA/mlx5: Introduce mlx5r_cache_rb_key (Mohammad Kabat) [2165364]
- RDMA/mlx5: Change the cache structure to an RB-tree (Mohammad Kabat) [2165364]
- RDMA/mlx5: Remove implicit ODP cache entry (Mohammad Kabat) [2165364]
- RDMA/mlx5: Don't keep umrable 'page_shift' in cache entries (Mohammad Kabat) [2165364]
- net/mlx5e: Fill IPsec state validation failure reason (Mohammad Kabat) [2165364]
- net/mlx5e: Fill IPsec policy validation failure reason (Mohammad Kabat) [2165364]
- xfrm: extend add policy callback to set failure reason (Mohammad Kabat) [2165364]
- net/mlx5e: Use read lock for eswitch get callbacks (Mohammad Kabat) [2165364]
- net/mlx5: E-Switch, Fix typo for egress (Mohammad Kabat) [2165364]
- net/mlx5e: Warn when destroying mod hdr hash table that is not empty (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Use common function allocating flow mod hdr or encap mod hdr (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Add tc prefix to attach/detach hdr functions (Mohammad Kabat) [2165364]
- net/mlx5e: TC, Pass flow attr to attach/detach mod hdr functions (Mohammad Kabat) [2165364]
- net/mlx5e: Add warning when log WQE size is smaller than log stride size (Mohammad Kabat) [2165364]
- net/mlx5e: Fail with messages when params are not valid for XSK (Mohammad Kabat) [2165364]
- net/mlx5: E-switch, Remove redundant comment about meta rules (Mohammad Kabat) [2165364]
- net/mlx5: Add hardware extended range support for PTP adjtime and adjphase (Mohammad Kabat) [2165364]
- net/mlx5: Add adjphase function to support hardware-only offset control (Mohammad Kabat) [2165364]
- net/mlx5: Suppress error logging on UCTX creation (Mohammad Kabat) [2165364]
- net/mlx5e: Suppress Send WQEBB room warning for PAGE_SIZE >= 16KB (Mohammad Kabat) [2165364]
- RDMA/mlx5: Print error syndrome in case of fatal QP errors (Mohammad Kabat) [2165364]
- RDMA/mlx: Calling qp event handler in workqueue context (Mohammad Kabat) [2165364]
- net/mlx5: Introduce CQE error syndrome (Mohammad Kabat) [2165364]
- net/mlx5e: Use kzalloc() in mlx5e_accel_fs_tcp_create() (Mohammad Kabat) [2165364]
- net/mlx5: remove redundant ret variable (Mohammad Kabat) [2165364]
- net/mlx5e: Replace 0-length array with flexible array (Mohammad Kabat) [2165364]
- net/mlx5e: Replace zero-length array with flexible-array member (Mohammad Kabat) [2165364]
- net/mlx5: Prevent high-rate FW commands from populating all slots (Mohammad Kabat) [2165364]
- net/mlx5: Introduce and use opcode getter in command interface (Mohammad Kabat) [2165364]
- net/mlx5: Enable management PF initialization (Mohammad Kabat) [2165364]
- net/mlx5e: Add hairpin debugfs files (Mohammad Kabat) [2165364]
- net/mlx5e: Add flow steering debugfs directory (Mohammad Kabat) [2165364]
- net/mlx5e: Add hairpin params structure (Mohammad Kabat) [2165364]
- net/mlx5e: kTLS, Add debugfs (Mohammad Kabat) [2165364]
- net/mlx5e: Add Ethernet driver debugfs (Mohammad Kabat) [2165364]
- net/mlx5e: Update shared buffer along with device buffer changes (Mohammad Kabat) [2165364]
- net/mlx5e: Add API to query/modify SBPR and SBCM registers (Mohammad Kabat) [2165364]
- net/mlx5: Expose shared buffer registers bits and structs (Mohammad Kabat) [2165364]
- net/mlx5e: Support 256 bit keys with kTLS device offload (Mohammad Kabat) [2164747]
- net/mlx5e: Protect global IPsec ASO (Mohammad Kabat) [2165364]
- net/mlx5e: Remove optimization which prevented update of ESN state (Mohammad Kabat) [2165364]
- net/mlx5e: Open mlx5 driver to accept IPsec packet offload (Mohammad Kabat) [2165320]
- net/mlx5e: Handle ESN update events (Mohammad Kabat) [2165320]
- net/mlx5e: Handle hardware IPsec limits events (Mohammad Kabat) [2165320]
- net/mlx5e: Update IPsec soft and hard limits (Mohammad Kabat) [2165320]
- net/mlx5e: Store all XFRM SAs in Xarray (Mohammad Kabat) [2165320]
- net/mlx5e: Provide intermediate pointer to access IPsec struct (Mohammad Kabat) [2165320]
- net/mlx5e: Skip IPsec encryption for TX path without matching policy (Mohammad Kabat) [2165320]
- net/mlx5e: Add statistics for Rx/Tx IPsec offloaded flows (Mohammad Kabat) [2165320]
- net/mlx5e: Improve IPsec flow steering autogroup (Mohammad Kabat) [2165320]
- net/mlx5e: Configure IPsec packet offload flow steering (Mohammad Kabat) [2165320]
- net/mlx5e: Use same coding pattern for Rx and Tx flows (Mohammad Kabat) [2165320]
- net/mlx5e: Add XFRM policy offload logic (Mohammad Kabat) [2165320]
- net/mlx5e: Create IPsec policy offload tables (Mohammad Kabat) [2165364]
- net/mlx5e: Generalize creation of default IPsec miss group and rule (Mohammad Kabat) [2165320]
- net/mlx5e: Group IPsec miss handles into separate struct (Mohammad Kabat) [2165320]
- net/mlx5e: Make clear what IPsec rx_err does (Mohammad Kabat) [2165320]
- net/mlx5e: Flatten the IPsec RX add rule path (Mohammad Kabat) [2165320]
- net/mlx5e: Refactor FTE setup code to be more clear (Mohammad Kabat) [2165320]
- net/mlx5e: Move IPsec flow table creation to separate function (Mohammad Kabat) [2165320]
- net/mlx5e: Create hardware IPsec packet offload objects (Mohammad Kabat) [2165320]
- net/mlx5e: Create Advanced Steering Operation object for IPsec (Mohammad Kabat) [2165320]
- net/mlx5e: Remove accesses to priv for low level IPsec FS code (Mohammad Kabat) [2165320]
- net/mlx5e: Use mlx5 print routines for low level IPsec code (Mohammad Kabat) [2165320]
- net/mlx5e: Create symmetric IPsec RX and TX flow steering structs (Mohammad Kabat) [2165320]
- net/mlx5e: Remove extra layers of defines (Mohammad Kabat) [2165320]
- net/mlx5e: Store replay window in XFRM attributes (Mohammad Kabat) [2165320]
- net/mlx5e: Advertise IPsec packet offload support (Mohammad Kabat) [2165320]
- net/mlx5: Add HW definitions for IPsec packet offload (Mohammad Kabat) [2165320]
- net/mlx5: Return ready to use ASO WQE (Mohammad Kabat) [2165320]
- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (Cathy Avery) [2228298]
- net: extend drop reasons for multiple subsystems (Íñigo Huguet) [2215988]
- net: deprecate PF_KEY (Sabrina Dubroca) [RHEL-1015]
- memory: tegra: Add dummy implementation on Tegra194 (Charles Mirabile) [2184406]
- memory: tegra: make icc_set_bw return zero if BWMGR not supported (Charles Mirabile) [2184406]
- memory: tegra: add check if MRQ_EMC_DVFS_LATENCY is supported (Charles Mirabile) [2184406]
- memory: tegra: Add clients used by DRM in Tegra234 (Charles Mirabile) [2184406]
- memory: tegra: sort tegra234_mc_clients table as per register offsets (Charles Mirabile) [2184406]
- PCI: tegra194: Add interconnect support in Tegra234 (Charles Mirabile) [2184406]
- PCI: tegra194: Fix possible array out of bounds access (Charles Mirabile) [2184406]
- memory: tegra: Make CPU cluster BW request a multiple of MC channels (Charles Mirabile) [2184406]
- dt-bindings: tegra: Add ICC IDs for dummy memory clients (Charles Mirabile) [2184406]
- memory: tegra: Add software memory clients in Tegra234 (Charles Mirabile) [2184406]
- memory: tegra: Add memory clients for Tegra234 (Charles Mirabile) [2184406]
- memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (Charles Mirabile) [2184406]
- scsi: zfcp: Defer fc_rport blocking until after ADISC response (Tobias Huschle) [2230243]
- redhat/configs: aarch64: add disabled ROCKCHIP_ERRATUM_3588001 (Mark Salter) [2179060]
- irqchip/gic: Correctly validate OF quirk descriptors (Mark Salter) [2179060]
- irqchip/gic-v3: Disable pseudo NMIs on Mediatek devices w/ firmware issues (Mark Salter) [2179060]
- irqchip/gic-v3: Add Rockchip 3588001 erratum workaround (Mark Salter) [2179060]
- irqchip/gicv3: Workaround for NVIDIA erratum T241-FABRIC-4 (Mark Salter) [2179060]
- genirq: GENERIC_IRQ_EFFECTIVE_AFF_MASK depends on SMP (Mark Salter) [2179060]
- irqchip/gic: Drop support for board files (Mark Salter) [2179060]
- arm64: irqflags: use alternative branches for pseudo-NMI logic (Mark Salter) [2179060]
- arm64: add ARM64_HAS_GIC_PRIO_RELAXED_SYNC cpucap (Mark Salter) [2179060]
- arm64: make ARM64_HAS_GIC_PRIO_MASKING depend on ARM64_HAS_GIC_CPUIF_SYSREGS (Mark Salter) [2179060]
- arm64: rename ARM64_HAS_IRQ_PRIO_MASKING to ARM64_HAS_GIC_PRIO_MASKING (Mark Salter) [2179060]
- arm64: rename ARM64_HAS_SYSREG_GIC_CPUIF to ARM64_HAS_GIC_CPUIF_SYSREGS (Mark Salter) [2179060]
- irqchip/gic-v2m: Mark a few functions __init (Mark Salter) [2179060]
- irqchip/gic-v2m: Include arm-gic-common.h (Mark Salter) [2179060]
- irqchip/gic-v3: Fix typo in comment (Mark Salter) [2179060]
- irqchip/gic-v3-its: Remove cpumask_var_t allocation (Mark Salter) [2179060]
- irqchip/gic-v3: Fix comment typo (Mark Salter) [2179060]
- irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions (Mark Salter) [2179060]
- irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions (Mark Salter) [2179060]
- irqchip/gic: Improved warning about incorrect type (Mark Salter) [2179060]
- irqchip/gic-v3: Always trust the managed affinity provided by the core code (Mark Salter) [2179060]
- genirq: Take the proposed affinity at face value if force==true (Mark Salter) [2179060]
- genirq: Always limit the affinity to online CPUs (Mark Salter) [2179060]
- RDMA/efa: Add EFA 0xefa2 PCI ID (Izabela Bakollari) [2170085]
- RDMA/efa: Support CQ receive entries with source GID (Izabela Bakollari) [2170085]
Resolves: rhbz#2015447, rhbz#2164747, rhbz#2164766, rhbz#2164777, rhbz#2164782, rhbz#2165320, rhbz#2165324, rhbz#2165364, rhbz#2170085, rhbz#2179060, rhbz#2184406, rhbz#2213227, rhbz#2214574, rhbz#2215988, rhbz#2228298, rhbz#2230243, RHEL-1015

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-14 14:15:59 +02:00
Herton R. Krzesinski f07ef124d9 kernel-5.14.0-354.el9
* Thu Aug 10 2023 Herton R. Krzesinski <herton@redhat.com> [5.14.0-354.el9]
- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code (Adrien Thierry) [RHEL-1019]
- phy: qcom-snps-femto-v2: properly enable ref clock (Adrien Thierry) [RHEL-1019]
- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (Adrien Thierry) [RHEL-1019]
- fs: do not update freeing inode i_io_list (Carlos Maiolino) [2228888]
- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (Carlos Maiolino) [2228888]
- writeback: Avoid skipping inode writeback (Carlos Maiolino) [2228888]
- netfilter: nf_tables: Introduce NFT_MSG_GETSETELEM_RESET (Phil Sutter) [1925492]
- netfilter: nf_tables: fix wrong pointer passed to PTR_ERR() (Phil Sutter) [1925492]
- netfilter: nf_tables: add support to destroy operation (Phil Sutter) [1925492]
- netfilter: nf_tables: set element extended ACK reporting support (Phil Sutter) [1925492]
- netfilter: nf_tables: Introduce NFT_MSG_GETRULE_RESET (Phil Sutter) [1925492]
- netfilter: nf_tables: Extend nft_expr_ops::dump callback parameters (Phil Sutter) [1925492]
- redhat: configs: generic: Enabel NVIDIA_WMI_EC_BACKLIGHT support (Kate Hsuan) [2185526 2221211]
- Add acpi video to the filter_modules.sh for rhel (Kate Hsuan) [2185526 2221211]
- ACPI: video: Allow selecting NVidia-WMI-EC or Apple GMUX backlight from the cmdline (Kate Hsuan) [2185526 2221211]
- platform/x86: nvidia-wmi-ec-backlight: Add force module parameter (Kate Hsuan) [2185526 2221211]
- platform/x86: nvidia-wmi-ec-backlight: Use acpi_video_get_backlight_type() (Kate Hsuan) [2185526 2221211]
- ACPI: video: Add Nvidia WMI EC brightness control detection (v3) (Kate Hsuan) [2185526 2221211]
- platform/x86: nvidia-wmi-ec-backlight: Move fw interface definitions to a header (v2) (Kate Hsuan) [2185526 2221211]
- platform/x86: Rename wmaa-backlight-wmi to nvidia-wmi-ec-backlight (Kate Hsuan) [2185526 2221211]
- platform/x86: Remove "WMAA" from identifier names in wmaa-backlight-wmi.c (Kate Hsuan) [2185526 2221211]
- platform/x86: Add driver for ACPI WMAA EC-based backlight control (Kate Hsuan) [2185526 2221211]
- mm/hugetlb_vmemmap: rename ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP (Jeff Moyer) [2217652]
- mm/vmemmap/devdax: fix kernel crash when probing devdax devices (Jeff Moyer) [2217652]
- hsr: ratelimit only when errors are printed (Felix Maurer) [2177256]
- net: hsr: Don't log netdev_err message on unknown prp dst node (Felix Maurer) [2177256]
- selftests: Add a basic HSR test. (Felix Maurer) [2177256]
- hsr: Use a single struct for self_node. (Felix Maurer) [2177256]
- hsr: Synchronize sequence number updates. (Felix Maurer) [2177256]
- hsr: Synchronize sending frames to have always incremented outgoing seq nr. (Felix Maurer) [2177256]
- hsr: Disable netpoll. (Felix Maurer) [2177256]
- hsr: Avoid double remove of a node. (Felix Maurer) [2177256]
- hsr: Add a rcu-read lock to hsr_forward_skb(). (Felix Maurer) [2177256]
- Revert "net: hsr: use hlist_head instead of list_head for mac addresses" (Felix Maurer) [2177256]
- net: hsr: Fix potential use-after-free (Felix Maurer) [2177256]
- net: hsr: avoid possible NULL deref in skb_clone() (Felix Maurer) [2177256]
- flow_dissector: Add support for HSRv0 (Felix Maurer) [2177256]
- flow_dissector: Add support for HSR (Felix Maurer) [2177256]
- net: hsr: fix hsr build error when lockdep is not enabled (Felix Maurer) [2177256]
- net: hsr: fix suspicious RCU usage warning in hsr_node_get_first() (Felix Maurer) [2177256]
- net: hsr: use hlist_head instead of list_head for mac addresses (Felix Maurer) [2177256]
- hsr: remove get_prp_lan_id() (Felix Maurer) [2177256]
- net: hsr: Add support for redbox supervision frames (Felix Maurer) [2177256]
- redhat: Enable HSR and PRP (Felix Maurer) [2177256]
Resolves: rhbz#1925492, rhbz#2177256, rhbz#2185526, rhbz#2217652, rhbz#2221211, rhbz#2228888, RHEL-1019

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2023-08-10 17:28:03 +00:00
Herton R. Krzesinski 5bfa3a6f3c kernel-5.14.0-353.el9
* Wed Aug 09 2023 Herton R. Krzesinski <herton@redhat.com> [5.14.0-353.el9]
- libceph: fix potential hang in ceph_osdc_notify() (Ilya Dryomov) [2229303]
- rbd: prevent busy loop when requesting exclusive lock (Ilya Dryomov) [2229303]
- rbd: retrieve and check lock owner twice before blocklisting (Ilya Dryomov) [2229303]
- rbd: harden get_lock_owner_info() a bit (Ilya Dryomov) [2229303]
- rbd: make get_lock_owner_info() return a single locker or NULL (Ilya Dryomov) [2229303]
- Description: Turn on Tegra234 Pinctrl Driver (Joel Slebodnick) [2222432]
- pinctrl: tegra: avoid duplicate field initializers (Joel Slebodnick) [2222432]
- pinctrl: tegra: Add Tegra234 pinmux driver (Joel Slebodnick) [2222432]
- pinctrl: tegra: Consistently refer to SoC data (Joel Slebodnick) [2222432]
- pinctrl: tegra: Duplicate pinmux functions table (Joel Slebodnick) [2222432]
- KEYS: use kfree_sensitive with key (Vladis Dronov) [2223719]
- virtio_transport: temporarily do not depend on ANY_LAYOUT support (Paolo Bonzini) [2227177]
- i40e: Wait for pending VF reset in VF set callbacks (Ivan Vecera) [2215498]
- i40e: Add helper for VF inited state check with timeout (Ivan Vecera) [2215498]
- ipv6: fix locking issues with loops over idev->addr_list (Jiri Benc) [2226678]
- tcp: Reduce chance of collisions in inet6_hashfn(). (Felix Maurer) [2176117] {CVE-2023-1206}
- VMCI: Use threaded irqs instead of tasklets (Ani Sinha) [2217459]
- ipv4: Fix potential uninit variable access bug in __ip_make_skb() (Guillaume Nault) [2221167]
- tcp: restrict net.ipv4.tcp_app_win (Guillaume Nault) [2221167]
- ping: Fix potentail NULL deref for /proc/net/icmp. (Guillaume Nault) [2221167]
- raw: Fix NULL deref in raw_get_next(). (Guillaume Nault) [2221167]
- icmp: guard against too small mtu (Guillaume Nault) [2221167]
- raw: use net_hash_mix() in hash function (Guillaume Nault) [2221167]
- netfilter: nf_tables: can't schedule in nft_chain_validate (Florian Westphal) [2219421]
- netfilter: nf_tables: fix scheduling-while-atomic splat (Florian Westphal) [2219421]
- netfilter: nf_tables: add rescheduling points during loop detection walks (Florian Westphal) [2219421]
Resolves: rhbz#2176117, rhbz#2215498, rhbz#2217459, rhbz#2219421, rhbz#2221167, rhbz#2222432, rhbz#2223719, rhbz#2226678, rhbz#2227177, rhbz#2229303

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2023-08-09 16:47:19 +00:00
Herton R. Krzesinski af14a09eb0 kernel-5.14.0-352.el9
* Tue Aug 08 2023 Herton R. Krzesinski <herton@redhat.com> [5.14.0-352.el9]
- vDPA/ifcvf: implement new accessors for vq_state (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: detect and report max allowed vq size (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: dynamic allocate vq data stores (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Support interrupt bypassing (Laurent Vivier) [RHEL-806]
- virtio-vdpa: Fix unchecked call to NULL set_vq_affinity (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: a vendor driver should not set _CONFIG_S_FAILED (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: synchronize irqs in the reset routine (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: retire ifcvf_start_datapath and ifcvf_add_status (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: get_driver_features from virtio registers (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: virt queue ops take immediate actions (Laurent Vivier) [RHEL-806]
- vhost_vdpa: support PACKED when setting-getting vring_base (Laurent Vivier) [RHEL-806]
- vhost_vdpa: tell vqs about the negotiated (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Fix hang when cvq commands are triggered during device unregister (Laurent Vivier) [RHEL-806]
- vhost_vdpa: fix unmap process in no-batch mode (Laurent Vivier) [RHEL-806]
- vdpa_sim_blk: support shared backend (Laurent Vivier) [RHEL-806]
- vdpa_sim: move buffer allocation in the devices (Laurent Vivier) [RHEL-806]
- virtio-vdpa: add VIRTIO_F_NOTIFICATION_DATA feature support (Laurent Vivier) [RHEL-806]
- virtio: add VIRTIO_F_NOTIFICATION_DATA feature support (Laurent Vivier) [RHEL-806]
- vdpa: address kdoc warnings (Laurent Vivier) [RHEL-806]
- vdpa_sim: add support for user VA (Laurent Vivier) [RHEL-806]
- vdpa_sim: replace the spinlock with a mutex to protect the state (Laurent Vivier) [RHEL-806]
- vdpa_sim: use kthread worker (Laurent Vivier) [RHEL-806]
- vdpa_sim: make devices agnostic for work management (Laurent Vivier) [RHEL-806]
- vringh: support VA with iotlb (Laurent Vivier) [RHEL-806]
- vringh: define the stride used for translation (Laurent Vivier) [RHEL-806]
- vringh: replace kmap_atomic() with kmap_local_page() (Laurent Vivier) [RHEL-806]
- vhost-vdpa: use bind_mm/unbind_mm device callbacks (Laurent Vivier) [RHEL-806]
- vdpa: add bind_mm/unbind_mm callbacks (Laurent Vivier) [RHEL-806]
- vdpa: Add eventfd for the vdpa callback (Laurent Vivier) [RHEL-806]
- virtio-vdpa: Support interrupt affinity spreading mechanism (Laurent Vivier) [RHEL-806]
- vdpa: Add set/get_vq_affinity callbacks in vdpa_config_ops (Laurent Vivier) [RHEL-806]
- lib/group_cpus: Export group_cpus_evenly() (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Extend driver support for new features (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Make VIRTIO_NET_F_MRG_RXBUF off by default (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Avoid losing link state updates (Laurent Vivier) [RHEL-806]
- vdpa_sim_net: complete the initialization before register the device (Laurent Vivier) [RHEL-806]
- iommu: make the pointer to struct bus_type constant (Laurent Vivier) [RHEL-806]
- vhost-vdpa: vhost_vdpa_alloc_domain() should be using a const struct bus_type * (Laurent Vivier) [RHEL-806]
- vdpa_sim: set last_used_idx as last_avail_idx in vdpasim_queue_ready (Laurent Vivier) [RHEL-806]
- vhost-vdpa: free iommu domain after last use during cleanup (Laurent Vivier) [RHEL-806]
- vp_vdpa: fix the crash in hot unplug with vp_vdpa (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: support device features provisioning (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: make MTU/STATUS presence conditional on feature bits (Laurent Vivier) [RHEL-806]
- vdpa: validate device feature provisioning against supported class (Laurent Vivier) [RHEL-806]
- vdpa: validate provisioned device features against specified attribute (Laurent Vivier) [RHEL-806]
- vdpa: conditionally read STATUS in config space (Laurent Vivier) [RHEL-806]
- vdpa: fix improper error message when adding vdpa dev (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Initialize CVQ iotlb spinlock (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Don't clear mr struct on destroy MR (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Directly assign memory key (Laurent Vivier) [RHEL-806]
- vhost-vdpa: print warning when vhost_vdpa_alloc_domain fails (Laurent Vivier) [RHEL-806]
- vdpa: Fix a couple of spelling mistakes in some messages (Laurent Vivier) [RHEL-806]
- vdpa: mlx5: support per virtqueue dma device (Laurent Vivier) [RHEL-806]
- vdpa: set dma mask for vDPA device (Laurent Vivier) [RHEL-806]
- vdpa: introduce get_vq_dma_device() (Laurent Vivier) [RHEL-806]
- vdpa_sim: get rid of DMA ops (Laurent Vivier) [RHEL-806]
- vdpa_sim_net: vendor satistics (Laurent Vivier) [RHEL-806]
- vdpa_sim: support vendor statistics (Laurent Vivier) [RHEL-806]
- vdpasim: customize allocation size (Laurent Vivier) [RHEL-806]
- vdpa_sim: switch to use __vdpa_alloc_device() (Laurent Vivier) [RHEL-806]
- vdpa_sim: use weak barriers (Laurent Vivier) [RHEL-806]
- vdpa_sim: Implement resume vdpa op (Laurent Vivier) [RHEL-806]
- vhost-vdpa: uAPI to resume the device (Laurent Vivier) [RHEL-806]
- vhost-vdpa: Introduce RESUME backend feature bit (Laurent Vivier) [RHEL-806]
- vdpa: Add resume operation (Laurent Vivier) [RHEL-806]
- vdpa_sim_net: Offer VIRTIO_NET_F_STATUS (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: implement features provisioning (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: retire ifcvf_private_to_vf (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: allocate the adapter in dev_add() (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: manage ifcvf_hw in the mgmt_dev (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: ifcvf_request_irq works on ifcvf_hw (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: decouple config/dev IRQ requester and vectors allocator from the adapter (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: decouple vq irq requester from the adapter (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: decouple config IRQ releaser from the adapter (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: decouple vq IRQ releasers from the adapter (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: alloc the mgmt_dev before the adapter (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: decouple config space ops from the adapter (Laurent Vivier) [RHEL-806]
- vDPA/ifcvf: decouple hw features manipulators from the adapter (Laurent Vivier) [RHEL-806]
- vdpa/mlx5: Move some definitions to a new header file (Laurent Vivier) [RHEL-806]
- vdpa_sim: not reset state in vdpasim_queue_ready (Laurent Vivier) [RHEL-806]
- vringh: use bvec_set_page to initialize a bvec (Laurent Vivier) [RHEL-806]
- vdpa: ifcvf: Do proper cleanup if IFCVF init fails (Laurent Vivier) [RHEL-806]
- vdpa: Use helper for safer setting of driver_override (Laurent Vivier) [RHEL-806]
Resolves: RHEL-806

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2023-08-08 18:32:05 +00:00
Herton R. Krzesinski 9d60a4e3c1 kernel-5.14.0-351.el9
* Mon Aug 07 2023 Herton R. Krzesinski <herton@redhat.com> [5.14.0-351.el9]
- Revert "x86/PAT: Have pat_enabled() properly reflect state when running on Xen" (Vitaly Kuznetsov) [2215362]
- fuse: add feature flag for expire-only (Pavel Reichl) [2188181]
- fuse: add "expire only" mode to FUSE_NOTIFY_INVAL_ENTRY (Pavel Reichl) [2188181]
- cpufreq: Fix parameter in parse_perf_domain() (Mark Langsdorf) [2181272]
- cpufreq: Make kobj_type structure constant (Mark Langsdorf) [2181272]
- cpufreq: Make cpufreq_unregister_driver() return void (Mark Langsdorf) [2181272]
- drivers/cpufreq: Remove "select SRCU" (Mark Langsdorf) [2181272]
- cpufreq: remove s3c24xx drivers (Mark Langsdorf) [2181272]
- cpufreq: remove sa1100 driver (Mark Langsdorf) [2181272]
- cpufreq: CPPC: Add u64 casts to avoid overflowing (Mark Langsdorf) [2181272]
- cpufreq: stats: Convert to use sysfs_emit_at() API (Mark Langsdorf) [2181272]
- cpufreq: Init completion before kobject_init_and_add() (Mark Langsdorf) [2181272]
- cpufreq: ACPI: Use str_enabled_disabled() helper (Mark Langsdorf) [2181272]
- cpufreq: Generalize of_perf_domain_get_sharing_cpumask phandle format (Mark Langsdorf) [2181272]
- cpufreq: Add of_perf_domain_get_sharing_cpumask (Mark Langsdorf) [2181272]
- cpufreq: qcom-nvmem: Switch to use dev_err_probe() helper (Mark Langsdorf) [2181272]
- cpufreq: dt: Switch to use dev_err_probe() helper (Mark Langsdorf) [2181272]
- cpufreq: qcom: fix writes in read-only memory region (Mark Langsdorf) [2181272]
- cpufreq: qcom: remove unused parameter in function definition (Mark Langsdorf) [2181272]
- cpufreq: qcom: fix memory leak in error path (Mark Langsdorf) [2181272]
- cpufreq: imx6q: Switch to use dev_err_probe() helper (Mark Langsdorf) [2181272]
- cpufreq: Add __init annotation to module init funcs (Mark Langsdorf) [2181272]
- redhat/configs: Remove CONFIG_DRM_I915_GVT & CONFIG_DRM_I915_GVT_KVMGT (Alex Williamson) [2206599]
- dt-bindings: reserved-memory: Support framebuffer reserved memory (Iker Pedrosa) [2144636]
- dt-bindings: display: simple-framebuffer: Document 32-bit BGR format (Iker Pedrosa) [2144636]
- dt-bindings: display: simple-framebuffer: Support system memory framebuffers (Iker Pedrosa) [2144636]
Resolves: rhbz#2144636, rhbz#2181272, rhbz#2188181, rhbz#2206599, rhbz#2215362

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2023-08-07 23:28:17 +00:00
Jan Stancek d767c03f64 kernel-5.14.0-350.el9
* Fri Aug 04 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-350.el9]
- redhat/configs: enable TEGRA186_GPC_DMA driver (Peter Robinson) [2181001]
- bpf, sockmap: Pass skb ownership through read_skb (Felix Maurer) [2218483]
- af_unix: Refactor unix_read_skb() (Felix Maurer) [2218483]
- udp: Refactor udp_read_skb() (Felix Maurer) [2218483]
- page_pool: fix inconsistency for page_pool_ring_[un]lock() (Felix Maurer) [2218483]
- xsk: Fix unaligned descriptor validation (Felix Maurer) [2218483]
- tracing: bpf: use struct trace_entry in struct syscall_tp_t (Yauheni Kaliuta) [2184620]
- memstick: r592: Fix UAF bug in r592_remove due to race condition (Ricardo Robaina) [2213203] {CVE-2023-3141}
- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (Vitaly Kuznetsov) [2222608]
- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (Vitaly Kuznetsov) [2222608]
- PCI: hv: Replace retarget_msi_interrupt_params with hyperv_pcpu_input_arg (Vitaly Kuznetsov) [2222608]
- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (Vitaly Kuznetsov) [2222608]
- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (Vitaly Kuznetsov) [2222608]
- hv_netvsc: Remove second mapping of send and recv buffers (Vitaly Kuznetsov) [2222608]
- Drivers: hv: vmbus: Remove second way of mapping ring buffers (Vitaly Kuznetsov) [2222608]
- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (Vitaly Kuznetsov) [2222608]
- swiotlb: Remove bounce buffer remapping for Hyper-V (Vitaly Kuznetsov) [2222608]
- x86/hyperv: Change vTOM handling to use standard coco mechanisms (Vitaly Kuznetsov) [2222608]
- init: Call mem_encrypt_init() after Hyper-V hypercall init is done (Vitaly Kuznetsov) [2222608]
- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (Vitaly Kuznetsov) [2222608]
- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (Vitaly Kuznetsov) [2222608]
- x86/hyperv: Reorder code to facilitate future work (Vitaly Kuznetsov) [2222608]
- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco VM (Vitaly Kuznetsov) [2222608]
- x86/sev: Add SEV-SNP guest feature negotiation support (Vitaly Kuznetsov) [2222608]
- scsi: storvsc: Handle SRB status value 0x30 (Cathy Avery) [2224933]
- ibmvnic: Do not reset dql stats on NON_FATAL err (Mamatha Inamdar) [2226158]
- tools/power/x86/intel-speed-select: Support more than 8 sockets. (Frank Ramsay) [2220976]
- xfs: block reservation too large for minleft allocation (Bill O'Donnell) [2224502]
- x86/cpu/amd: Add a Zenbleed fix (Waiman Long) [2226822] {CVE-2023-20593}
- x86/cpu/amd: Move the errata checking functionality up (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode/core: Return an error only when necessary (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode/AMD: Fix mixed steppings support (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode/AMD: Add a @cpu parameter to the reloading functions (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode/amd: Remove load_microcode_amd()'s bsp parameter (Waiman Long) [2226822] {CVE-2023-20593}
- x86/amd: Cache debug register values in percpu variables (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode: Adjust late loading result reporting message (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode: Check CPU capabilities after late microcode update correctly (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode: Add a parameter to microcode_check() to store CPU capabilities (Waiman Long) [2226822] {CVE-2023-20593}
- x86/microcode/AMD: Rename a couple of functions (Waiman Long) [2226822] {CVE-2023-20593}
- mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (Ivan Vecera) [2196494]
- mlxsw: pci: Fix possible crash during initialization (Ivan Vecera) [2196494]
- mlxfw: fix null-ptr-deref in mlxfw_mfa2_tlv_next() (Ivan Vecera) [2196494]
- selftests: forwarding: hw_stats_l3: Detect failure to install counters (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Fix incorrect local port type (Ivan Vecera) [2196494]
- mlxsw: core_thermal: Fix fan speed in maximum cooling state (Ivan Vecera) [2196494]
- mlxsw: spectrum: Fix incorrect parsing depth after reload (Ivan Vecera) [2196494]
- selftests: net: forwarding: lib: Drop lldpad_app_wait_set(), _del() (Ivan Vecera) [2196494]
- selftests: mlxsw: qos_defprio: Convert from lldptool to dcb (Ivan Vecera) [2196494]
- selftests: mlxsw: qos_dscp_router: Convert from lldptool to dcb (Ivan Vecera) [2196494]
- selftests: mlxsw: qos_dscp_bridge: Convert from lldptool to dcb (Ivan Vecera) [2196494]
- mlxsw: Add support of latency TLV (Ivan Vecera) [2196494]
- mlxsw: core: Define latency TLV fields (Ivan Vecera) [2196494]
- mlxsw: emad: Add support for latency TLV (Ivan Vecera) [2196494]
- mlxsw: core: Do not worry about changing 'enable_string_tlv' while sending EMADs (Ivan Vecera) [2196494]
- mlxsw: Enable string TLV usage according to MGIR output (Ivan Vecera) [2196494]
- mlxsw: reg: Add TLV related fields to MGIR register (Ivan Vecera) [2196494]
- mlxsw: spectrum_router: Replace 0-length array with flexible array (Ivan Vecera) [2196494]
- selftests: mlxsw: Move IPv6 decap_error test to shared directory (Ivan Vecera) [2196494]
- mlxsw: spectrum_ipip: Add Spectrum-1 ip6gre support (Ivan Vecera) [2196494]
- mlxsw: spectrum_ipip: Rename Spectrum-2 ip6gre operations (Ivan Vecera) [2196494]
- mlxsw: spectrum_router: Add support for double entry RIFs (Ivan Vecera) [2196494]
- mlxsw: spectrum_router: Parametrize RIF allocation size (Ivan Vecera) [2196494]
- mlxsw: spectrum_router: Use gen_pool for RIF index allocation (Ivan Vecera) [2196494]
- mlxsw: update adjfine to use adjust_by_scaled_ppm (Ivan Vecera) [2196494]
- mlxsw: Avoid warnings when not offloaded FDB entry with IPv6 is removed (Ivan Vecera) [2196494]
- selftests: mlxsw: Add a test for invalid locked bridge port configurations (Ivan Vecera) [2196494]
- selftests: mlxsw: Add a test for locked port trap (Ivan Vecera) [2196494]
- selftests: mlxsw: Add a test for EAPOL trap (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Add locked bridge port support (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Use extack in bridge port flag validation (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Add support for locked FDB notifications (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Prepare for locked FDB notifications (Ivan Vecera) [2196494]
- mlxsw: spectrum: Add an API to configure security checks (Ivan Vecera) [2196494]
- mlxsw: reg: Add Switch Port FDB Security Register (Ivan Vecera) [2196494]
- mlxsw: spectrum_trap: Register 802.1X packet traps with devlink (Ivan Vecera) [2196494]
- mlxsw: Add support for 800Gbps link modes (Ivan Vecera) [2196494]
- mlxsw: core_acl_flex_actions: Split memcpy() of struct flow_action_cookie flexible array (Ivan Vecera) [2196494]
- mlxsw: reg: Remove deprecated code about SFTR-V2 Register (Ivan Vecera) [2196494]
- selftests: mlxsw: Remove qos_burst test (Ivan Vecera) [2196494]
- selftests: mlxsw: Use shapers in QOS RED tests instead of forcing speed (Ivan Vecera) [2196494]
- selftests: mlxsw: Use shapers in QOS tests instead of forcing speed (Ivan Vecera) [2196494]
- mellanox/mlxsw: fix repeated words in comments (Ivan Vecera) [2196494]
- mlxsw: spectrum: Add a copy of 'struct mlxsw_config_profile' for Spectrum-4 (Ivan Vecera) [2196494]
- mlxsw: Add a helper function for getting maximum LAG ID (Ivan Vecera) [2196494]
- mlxsw: Support configuring 'max_lag' via CONFIG_PROFILE (Ivan Vecera) [2196494]
- mlxsw: cmd: Edit the comment of 'max_lag' field in CONFIG_PROFILE (Ivan Vecera) [2196494]
- mlxsw: minimal: Return -ENOMEM on allocation failure (Ivan Vecera) [2196494]
- mlxsw: Remove unused mlxsw_core_port_type_get() (Ivan Vecera) [2196494]
- mlxsw: Remove unused port_type_set devlink op (Ivan Vecera) [2196494]
- mlxsw: Remove unused IB stuff (Ivan Vecera) [2196494]
- mlxsw: minimal: Extend to support line card dynamic operations (Ivan Vecera) [2196494]
- mlxsw: minimal: Extend module to port mapping with slot index (Ivan Vecera) [2196494]
- mlxsw: minimal: Move ports allocation to separate routine (Ivan Vecera) [2196494]
- mlxsw: minimal: Extend APIs with slot index for modular system support (Ivan Vecera) [2196494]
- mlxsw: i2c: Add support for system interrupt handling (Ivan Vecera) [2196494]
- mlxsw: core_linecards: Register a system event handler (Ivan Vecera) [2196494]
- mlxsw: core: Add registration APIs for system event handler (Ivan Vecera) [2196494]
- selftests: mlxsw: Add egress VID classification test (Ivan Vecera) [2196494]
- selftests: mlxsw: Add ingress RIF configuration test for VXLAN (Ivan Vecera) [2196494]
- selftests: mlxsw: Add ingress RIF configuration test for 802.1Q bridge (Ivan Vecera) [2196494]
- selftests: mlxsw: Add ingress RIF configuration test for 802.1D bridge (Ivan Vecera) [2196494]
- Revert "mlxsw: core: Add the hottest thermal zone detection" (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Forbid PTP enablement only in RX or in TX (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Protect PTP configuration with a mutex (Ivan Vecera) [2196494]
- mlxsw: spectrum: Clear PTP configuration after unregistering the netdevice (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Fix compilation warnings (Ivan Vecera) [2196494]
- mlxsw: spectrum: Support ethtool 'get_ts_info' callback in Spectrum-2 (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Support SIOCGHWTSTAMP, SIOCSHWTSTAMP ioctls (Ivan Vecera) [2196494]
- mlxsw: spectrum: Support time stamping on Spectrum-2 (Ivan Vecera) [2196494]
- mlxsw: Send PTP packets as data packets to overcome a limitation (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Add implementation for physical hardware clock operations (Ivan Vecera) [2196494]
- mlxsw: Query UTC sec and nsec PCI offsets and values (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Add PTP initialization / finalization for Spectrum-2 (Ivan Vecera) [2196494]
- mlxsw: Support CQEv2 for SDQ in Spectrum-2 and newer ASICs (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Add helper functions to configure PTP traps (Ivan Vecera) [2196494]
- mlxsw: core_linecards: Remove duplicated include in core_linecard_dev.c (Ivan Vecera) [2196494]
- selftests: mlxsw: Check line card info on activated line card (Ivan Vecera) [2196494]
- selftests: mlxsw: Check line card info on provisioned line card (Ivan Vecera) [2196494]
- mlxsw: core_linecards: Implement line card device flashing (Ivan Vecera) [2196494]
- mlxsw: core_linecards: Expose device PSID over device info (Ivan Vecera) [2196494]
- mlxsw: reg: Add Management DownStream Device Tunneling Register (Ivan Vecera) [2196494]
- mlxsw: core_linecards: Probe active line cards for devices and expose FW version (Ivan Vecera) [2196494]
- mlxsw: reg: Extend MDDQ by device_info (Ivan Vecera) [2196494]
- mlxsw: core_linecards: Expose HW revision and INI version (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Rename mlxsw_sp1_ptp_phc_adjfreq() (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Rename mlxsw_sp_ptp_get_message_types() (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Use 'struct mlxsw_sp_ptp_clock' per ASIC (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Use 'struct mlxsw_sp_ptp_state' per ASIC (Ivan Vecera) [2196494]
- mlxsw: pci: Simplify FRC clock reading (Ivan Vecera) [2196494]
- mlxsw: spectrum_ptp: Initialize the clock to zero as part of initialization (Ivan Vecera) [2196494]
- mlxsw: Rename 'read_frc_capable' bit to 'read_clock_capable' (Ivan Vecera) [2196494]
- mlxsw: resources: Add resource identifier for maximum number of FIDs (Ivan Vecera) [2196494]
- mlxsw: spectrum: Fix the shift of FID field in TX header (Ivan Vecera) [2196494]
- mlxsw: Set time stamp type as part of config profile (Ivan Vecera) [2196494]
- mlxsw: cmd: Add UTC related fields to query firmware command (Ivan Vecera) [2196494]
- mlxsw: pci_hw: Add 'time_stamp' and 'time_stamp_type' fields to CQEv2 (Ivan Vecera) [2196494]
- mlxsw: reg: Add Monitoring Time Precision Correction Port Configuration Register (Ivan Vecera) [2196494]
- mlxsw: reg: Add MTUTC register's fields for supporting PTP in Spectrum-2 (Ivan Vecera) [2196494]
- mlxsw: Rename mlxsw_reg_mtptptp_pack() to mlxsw_reg_mtptpt_pack() (Ivan Vecera) [2196494]
- mlxsw: use netif_is_any_bridge_port() instead of open code (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Remove '_ub_' indication from structures and defines (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Remove flood_index() from FID operation structure (Ivan Vecera) [2196494]
- mlxsw: Enable unified bridge model (Ivan Vecera) [2196494]
- mlxsw: Add ubridge to config profile (Ivan Vecera) [2196494]
- mlxsw: Add support for 802.1Q FID family (Ivan Vecera) [2196494]
- mlxsw: Add new FID families for unified bridge model (Ivan Vecera) [2196494]
- mlxsw: Add support for VLAN RIFs (Ivan Vecera) [2196494]
- mlxsw: Configure egress FID classification after routing (Ivan Vecera) [2196494]
- mlxsw: spectrum_router: Do not configure VID for sub-port RIFs (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Configure layer 3 egress VID classification (Ivan Vecera) [2196494]
- mlxsw: Configure ingress RIF classification (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Configure VNI to FID classification (Ivan Vecera) [2196494]
- mlxsw: Configure egress VID for unicast FDB entries (Ivan Vecera) [2196494]
- mellanox/mlxsw: fix repeated words in comments (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Convert MDB code to use PGT APIs (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Flush port from MDB entries according to FID index (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Add support for getting and putting MDB entry (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Implement mlxsw_sp_mc_mdb_entry_{init, fini}() (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Add support for maintaining list of ports per MDB entry (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Add support for maintaining hash table of MDB entries (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Save MAC and FID as a key in 'struct mlxsw_sp_mdb_entry' (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Rename MIDs list (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Rename MID structure (Ivan Vecera) [2196494]
- mlxsw: Align PGT index to legacy bridge model (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Configure flooding entries using PGT APIs (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Set 'mid_base' as part of flood tables initialization (Ivan Vecera) [2196494]
- mlxsw: spectrum: Initialize PGT table (Ivan Vecera) [2196494]
- mlxsw: Extend PGT APIs to support maintaining list of ports per entry (Ivan Vecera) [2196494]
- mlxsw: Add a dedicated structure for bitmap of ports (Ivan Vecera) [2196494]
- mlxsw: Add an indication of SMPE index validity for PGT table (Ivan Vecera) [2196494]
- mlxsw: Add an initial PGT table support (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Configure egress VID classification for multicast (Ivan Vecera) [2196494]
- mlxsw: Set flood bridge type for FIDs (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Store 'bridge_type' as part of FID family (Ivan Vecera) [2196494]
- mlxsw: Prepare 'bridge_type' field for SFMR usage (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Configure flooding table type for rFID (Ivan Vecera) [2196494]
- mlxsw: spectrum: Add a temporary variable to indicate bridge model (Ivan Vecera) [2196494]
- mlxsw: spectrum: Change mlxsw_sp_rif_vlan_fid_op() to be dedicated for FID RIFs (Ivan Vecera) [2196494]
- mlxsw: spectrum: Rename MLXSW_SP_RIF_TYPE_VLAN (Ivan Vecera) [2196494]
- mlxsw: spectrum: Use different arrays of FID families per-ASIC type (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Pass FID structure to __mlxsw_sp_fid_port_vid_map() (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Pass FID structure to mlxsw_sp_fid_op() (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Rename mlxsw_sp_fid_vni_op() (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Update FID structure prior to device configuration (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Maintain {port, VID}->FID mappings (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Implement missing operations for rFID and dummy FID (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Use 'fid->fid_offset' when setting VNI (Ivan Vecera) [2196494]
- mlxsw: spectrum_fid: Save 'fid_offset' as part of FID structure (Ivan Vecera) [2196494]
- mlxsw: pci: Query resources before and after issuing 'CONFIG_PROFILE' command (Ivan Vecera) [2196494]
- mlxsw: cmd: Increase 'config_profile.flood_mode' length (Ivan Vecera) [2196494]
- mlxsw: Add enumerator for 'config_profile.flood_mode' (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Handle error in mlxsw_sp_bridge_mdb_mc_enable_sync() (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Convert mlxsw_sp_mc_write_mdb_entry() to return int (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Add error path in mlxsw_sp_port_mc_disabled_set() (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Simplify mlxsw_sp_port_mc_disabled_set() (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Do not set 'multicast_enabled' twice (Ivan Vecera) [2196494]
- mlxsw: spectrum_switchdev: Pass 'struct mlxsw_sp' to mlxsw_sp_bridge_mdb_mc_enable_sync() (Ivan Vecera) [2196494]
- mlxsw: Remove lag_vid_valid indication (Ivan Vecera) [2196494]
- mlxsw: reg: Add support for VLAN RIF as part of RITR register (Ivan Vecera) [2196494]
- mlxsw: Add support for egress FID classification after decapsulation (Ivan Vecera) [2196494]
- mlxsw: reg: Add egress FID field to RITR register (Ivan Vecera) [2196494]
- mlxsw: reg: Add Router Egress Interface to VID Register (Ivan Vecera) [2196494]
- mlxsw: reg: Replace MID related fields in SFGC register (Ivan Vecera) [2196494]
- mlxsw: reg: Add flood related field to SFMR register (Ivan Vecera) [2196494]
- mlxsw: reg: Add VID related fields to SFD register (Ivan Vecera) [2196494]
- mlxsw: reg: Add SMPE related fields to SFMR register (Ivan Vecera) [2196494]
- mlxsw: Add SMPE related fields to SMID2 register (Ivan Vecera) [2196494]
- mlxsw: reg: Add Switch Multicast Port to Egress VID Register (Ivan Vecera) [2196494]
- mlxsw: reg: Add ingress RIF related fields to SVFA register (Ivan Vecera) [2196494]
- mlxsw: reg: Add ingress RIF related fields to SFMR register (Ivan Vecera) [2196494]
- mlxsw: reg: Add 'flood_rsp' field to SFMR register (Ivan Vecera) [2196494]
- platform: mellanox: mlx-platform: Initialize shift variable to 0 (Ivan Vecera) [2196494]
- platform: x86: MLX_PLATFORM: select REGMAP instead of depending on it (Ivan Vecera) [2196494]
- platform: mellanox: select REGMAP instead of depending on it (Ivan Vecera) [2196494]
- Documentation/ABI: Add new attribute for mlxreg-io sysfs interfaces (Ivan Vecera) [2196494]
- platform: mellanox: mlx-platform: Move bus shift assignment out of the loop (Ivan Vecera) [2196494]
- platform: mellanox: mlx-platform: Add mux selection register to regmap (Ivan Vecera) [2196494]
- platform_data/mlxreg: Add field with mapped resource address (Ivan Vecera) [2196494]
- platform/mellanox: mlxreg-hotplug: Allow more flexible hotplug events configuration (Ivan Vecera) [2196494]
- platform: mellanox: Extend all systems with I2C notification callback (Ivan Vecera) [2196494]
- platform: mellanox: Split logic in init and exit flow (Ivan Vecera) [2196494]
- hwmon: (mlxreg-fan) Return zero speed for broken fan (Ivan Vecera) [2196494]
- platform: mellanox: Split initialization procedure (Ivan Vecera) [2196494]
- platform: mellanox: Introduce support of new Nvidia L1 switch (Ivan Vecera) [2196494]
- platform: mellanox: Introduce support for next-generation 800GB/s switch (Ivan Vecera) [2196494]
- platform: mellanox: Cosmetic changes - rename to more common name (Ivan Vecera) [2196494]
- platform: mellanox: Change "reset_pwr_converter_fail" attribute (Ivan Vecera) [2196494]
- platform: mellanox: Introduce support for rack manager switch (Ivan Vecera) [2196494]
- platform/x86: use PLATFORM_DEVID_NONE instead of -1 (Ivan Vecera) [2196494]
- s390/uv: Update query for secret-UVCs (Thomas Huth) [2111748]
- s390/uv: replace scnprintf with sysfs_emit (Thomas Huth) [2111748]
- s390/uvdevice: Add 'Lock Secret Store' UVC (Thomas Huth) [2111748]
- s390/uvdevice: Add 'List Secrets' UVC (Thomas Huth) [2111748]
- s390/uvdevice: Add 'Add Secret' UVC (Thomas Huth) [2111748]
- s390/uvdevice: Add info IOCTL (Thomas Huth) [2111748]
- s390/uv: Always export uv_info (Thomas Huth) [2111748]
Resolves: rhbz#2111748, rhbz#2181001, rhbz#2184620, rhbz#2196494, rhbz#2213203, rhbz#2218483, rhbz#2220976, rhbz#2222608, rhbz#2224502, rhbz#2224933, rhbz#2226158, rhbz#2226822

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-04 10:12:52 +02:00
Jan Stancek b4922ac074 kernel-5.14.0-349.el9
* Wed Aug 02 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-349.el9]
- x86/speculation: Allow enabling STIBP with legacy IBRS (Ricardo Robaina) [2187269] {CVE-2023-1998}
- gfs2: retry interrupted internal reads (Andreas Gruenbacher) [2192392]
- gfs2: ignore rindex_update failure in dinode_dealloc (Bob Peterson) [2192392]
- selinux: make labeled NFS work when mounted before policy load (Juraj Marcin) [2218207]
- redhat/configs: Disable new PHY_QCOM_SGMII_ETH config (Andrew Halaney) [RHEL-799]
- arm64: dts: qcom: sa8775p-ride: enable ethernet0 (Andrew Halaney) [RHEL-799]
- arm64: dts: qcom: sa8775p-ride: add pin functions for ethernet0 (Andrew Halaney) [RHEL-799]
- arm64: dts: qcom: sa8775p-ride: enable the SerDes PHY (Andrew Halaney) [RHEL-799]
- arm64: dts: qcom: sa8775p: add the first 1Gb ethernet interface (Andrew Halaney) [RHEL-799]
- arm64: dts: qcom: sa8775p: add the SGMII PHY node (Andrew Halaney) [RHEL-799]
- phy: qcom: add the SGMII SerDes PHY driver (Andrew Halaney) [RHEL-799]
- phy: qualcomm: fix indentation in Makefile (Andrew Halaney) [RHEL-799]
- net: stmmac: fix double serdes powerdown (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add support for emac4 on sa8775p platforms (Andrew Halaney) [RHEL-799]
- net: stmmac: add new switch to struct plat_stmmacenet_data (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add support for SGMII (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: prepare the driver for more PHY modes (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add support for the phyaux clock (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add support for the optional serdes phy (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: remove stray space (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add a newline between headers (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: add missing include (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: use a helper variable for &pdev->dev (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: tweak the order of local variables (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: rename a label in probe() (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: shrink clock code with devres (Andrew Halaney) [RHEL-799]
- net: stmmac: dwmac-qcom-ethqos: fix a regression on EMAC < 3 (Andrew Halaney) [RHEL-799]
- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" (Benjamin Coddington) [2217659]
- ACPI: sleep: Avoid breaking S3 wakeup due to might_sleep() (Mark Langsdorf) [2215972]
- fs: dlm: fix mismatch of plock results from userspace (Alexander Aring) [2192751]
- fs: dlm: make F_SETLK use unkillable wait_event (Alexander Aring) [2204519]
- fs: dlm: interrupt posix locks only when process is killed (Alexander Aring) [2192746]
- fs: dlm: fix cleanup pending ops when interrupted (Alexander Aring) [2192744]
- fs: dlm: return positive pid value for F_GETLK (Alexander Aring) [2192747]
- vmstat: skip periodic vmstat update for isolated CPUs (Marcelo Tosatti) [2118482]
- memcg: do not drain charge pcp caches on remote isolated cpus (Marcelo Tosatti) [2118482]
- sched/isolation: add cpu_is_isolated() API (Marcelo Tosatti) [2118482]
Resolves: rhbz#2118482, rhbz#2187269, rhbz#2192392, rhbz#2192744, rhbz#2192746, rhbz#2192747, rhbz#2192751, rhbz#2204519, rhbz#2215972, rhbz#2217659, rhbz#2218207, RHEL-799

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-08-02 11:37:39 +02:00
Jan Stancek 5b111535aa kernel-5.14.0-348.el9
* Mon Jul 31 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-348.el9]
- i2c: tegra: Fix PEC support for SMBUS block read (Steve Best) [2214531]
- perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (Steve Best) [2224685]
- perf/arm_cspmu: Fix event attribute type (Steve Best) [2224685]
- perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used (Steve Best) [2224685]
- perf: arm_cspmu: Fix variable dereference warning (Steve Best) [2224685]
- Revert "cgroup: cgroup-v1: do not exclude cgrp_dfl_root" (Jiri Benc) [2225425]
- i2c: tegra: Set ACPI node as primary fwnode (Steve Best) [2222101]
- locking/rtmutex: Add a lockdep assert to catch potential nested blocking (Crystal Wood) [2218724]
- locking/rtmutex: Avoid pointless blk_flush_plug() invocations (Crystal Wood) [2218724]
- locking/rtmutex: Submit/resume work explicitly before/after blocking (Crystal Wood) [2218724]
- sched/core: Provide sched_rtmutex() and expose sched work helpers (Crystal Wood) [2218724]
- ip_tunnels: allow VXLAN/GENEVE to inherit TOS/TTL from VLAN (Hangbin Liu) [RHEL-801]
- ip6_tunnel: allow to inherit from VLAN encapsulated IP (Hangbin Liu) [RHEL-801]
- ip6_tunnel: fix possible NULL deref in ip6_tnl_xmit (Hangbin Liu) [RHEL-801]
- ip6_tunnel: allow routing IPv4 traffic in NBMA mode (Hangbin Liu) [RHEL-801]
- ip6_gre: use actual protocol to select xmit (Hangbin Liu) [RHEL-801]
- ip6_gre: set DSCP for non-IP (Hangbin Liu) [RHEL-801]
- ip_tunnel: allow to inherit from VLAN encapsulated IP (Hangbin Liu) [RHEL-801]
- relayfs: fix out-of-bounds access in relay_file_read (Bill O'Donnell) [2215508] {CVE-2023-3268}
Resolves: rhbz#2214531, rhbz#2215508, rhbz#2218724, rhbz#2222101, rhbz#2224685, rhbz#2225425, RHEL-801

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-31 16:21:24 +02:00
Jan Stancek 6d7d3e47c4 kernel-5.14.0-347.el9
* Fri Jul 28 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-347.el9]
- rxrpc: Truncate UTS_RELEASE for rxrpc version (Marc Dionne) [2222918]
- rxrpc: Use alloc_ordered_workqueue() to create ordered workqueues (Marc Dionne) [2222918]
- rxrpc: Fix timeout of a call that hasn't yet been granted a channel (Marc Dionne) [2222918]
- rxrpc: Make it so that a waiting process can be aborted (Marc Dionne) [2222918]
- rxrpc: Fix hard call timeout units (Marc Dionne) [2222918]
- rxrpc: Fix potential data race in rxrpc_wait_to_be_connected() (Marc Dionne) [2222918]
- rxrpc: Fix error when reading rxrpc tokens (Marc Dionne) [2222918]
- rxrpc: Fix potential race in error handling in afs_make_call() (Marc Dionne) [2222918]
- rxrpc: Fix overproduction of wakeups to recvmsg() (Marc Dionne) [2222918]
- rxrpc: use bvec_set_page to initialize a bvec (Marc Dionne) [2222918]
- rxrpc: Kill service bundle (Marc Dionne) [2222918]
- rxrpc: Remove local->defrag_sem (Marc Dionne) [2222918]
- rxrpc: Don't lock call->tx_lock to access call->tx_buffer (Marc Dionne) [2222918]
- rxrpc: Simplify ACK handling (Marc Dionne) [2222918]
- rxrpc: De-atomic call->ackr_window and call->ackr_nr_unacked (Marc Dionne) [2222918]
- rxrpc: Generate extra pings for RTT during heavy-receive call (Marc Dionne) [2222918]
- rxrpc: Convert call->recvmsg_lock to a spinlock (Marc Dionne) [2222918]
- rxrpc: Reduce unnecessary ack transmission (Marc Dionne) [2222918]
- rxrpc: Trace ack.rwind (Marc Dionne) [2222918]
- rxrpc: Shrink the tabulation in the rxrpc trace header a bit (Marc Dionne) [2222918]
- rxrpc: Remove whitespace before ')' in trace header (Marc Dionne) [2222918]
- rxrpc: Fix overwaking on call poking (Marc Dionne) [2222918]
- rxrpc: Fix trace string (Marc Dionne) [2222918]
- afs: Fix accidental truncation when storing data (Marc Dionne) [2222918]
- afs: convert pagevec to folio_batch in afs_extend_writeback() (Marc Dionne) [2222918]
- afs: Fix vlserver probe RTT handling (Marc Dionne) [2222918]
- afs: Fix setting of mtime when creating a file/dir/symlink (Marc Dionne) [2222918]
- afs: Avoid endless loop if file is larger than expected (Marc Dionne) [2222918]
- afs: Fix getattr to report server i_size on dirs, not local size (Marc Dionne) [2222918]
- afs: Fix updating of i_size with dv jump from server (Marc Dionne) [2222918]
- afs: split afs_pagecache_valid() out of afs_validate() (Marc Dionne) [2222918]
- afs: use bvec_set_folio to initialize a bvec (Marc Dionne) [2222918]
- afs: Stop implementing ->writepage() (Marc Dionne) [2222918]
- ACPI: video: Add acpi_backlight=video quirk for Lenovo ThinkPad W530 (Mark Langsdorf) [2186058]
- ACPI: video: Stop trying to use vendor backlight control on laptops from after ~2012 (Mark Langsdorf) [2186058]
- ACPI: video: Remove register_backlight_delay module option and code (Mark Langsdorf) [2186058]
- ACPI: video: Don't enable fallback path for creating ACPI backlight by default (Mark Langsdorf) [2186058]
- ACPI: video: Prefer native over vendor (Mark Langsdorf) [2186058]
- ACPI: video: Simplify __acpi_video_get_backlight_type() (Mark Langsdorf) [2186058]
- PM/devfreq: governor: Add a private governor_data for governor (Steve Best) [2212961]
- redhat/configs: Enable CONFIG_TCG_VTPM_PROXY (Štěpán Horáček) [2210263]
- iavf: fix reset task race with iavf_remove() (Petr Oros) [2223599]
- iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (Petr Oros) [2223599]
- Revert "iavf: Do not restart Tx queues after reset task failure" (Petr Oros) [2223599]
- Revert "iavf: Detach device during reset task" (Petr Oros) [2223599]
- iavf: Wait for reset in callbacks which trigger it (Petr Oros) [2223599]
- iavf: use internal state to free traffic IRQs (Petr Oros) [2223599]
- iavf: Fix out-of-bounds when setting channels on remove (Petr Oros) [2223599]
- iavf: Fix use-after-free in free_netdev (Petr Oros) [2223599]
- iavf: make functions static where possible (Petr Oros) [2223599]
- iavf: fix err handling for MAC replace (Petr Oros) [2223599]
- iavf: remove some unused functions and pointless wrappers (Petr Oros) [2223599]
- iavf: remove mask from iavf_irq_enable_queues() (Petr Oros) [2223599]
- iavf: send VLAN offloading caps once after VFR (Petr Oros) [2223599]
Resolves: rhbz#2186058, rhbz#2210263, rhbz#2212961, rhbz#2222918, rhbz#2223599

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-28 18:48:21 +02:00
Jan Stancek 17a0e7bc2d kernel-5.14.0-346.el9
* Wed Jul 26 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-346.el9]
- redhat: configs: Enable CONFIG_TYPEC_STUSB160X for rhel on aarch64 (Desnes Nunes) [2222412]
- usb: typec: stusb160x: Switch to use dev_err_probe() helper (Desnes Nunes) [2222412]
- cpuidle: psci: Iterate backwards over list in psci_pd_remove() (Mark Langsdorf) [2181277]
- cpuidle: driver: Update microsecond values of state parameters as needed (Mark Langsdorf) [2181277]
- cpuidle: sysfs: make kobj_type structures constant (Mark Langsdorf) [2181277]
- cpuidle: add ARCH_SUSPEND_POSSIBLE dependencies (Mark Langsdorf) [2181277]
- cpuidle: tegra: Enable compile testing (Mark Langsdorf) [2181277]
- cpuidle: Fix poll_idle() noinstr annotation (Mark Langsdorf) [2181277]
- cpuidle-haltpoll: Replace default_idle() with arch_cpu_idle() (Mark Langsdorf) [2181277]
- cpuidle, arm64: Fix the ARM64 cpuidle logic (Mark Langsdorf) [2181277]
- cpuidle: mvebu: Fix duplicate flags assignment (Mark Langsdorf) [2181277]
- cpuidle-haltpoll: select haltpoll governor (Mark Langsdorf) [2181277]
- powerpc/pseries: Always inline functions called from cpuidle (Mark Langsdorf) [2181277]
- cpuidle: pseries: Mark ->enter() functions as __cpuidle (Mark Langsdorf) [2181277]
- cpuidle: Add comments about noinstr/__cpuidle usage (Mark Langsdorf) [2181277]
- cpuidle, arch: Mark all ct_cpuidle_enter() callers __cpuidle (Mark Langsdorf) [2181277]
- cpuidle: Ensure ct_cpuidle_enter() is always called from noinstr/__cpuidle (Mark Langsdorf) [2181277]
- objtool/idle: Validate __cpuidle code as noinstr (Mark Langsdorf) [2181277]
- cpuidle: Annotate poll_idle() (Mark Langsdorf) [2181277]
- cpuidle, cpu_pm: Remove RCU fiddling from cpu_pm_{enter,exit}() (Mark Langsdorf) [2181277]
- cpuidle: Fix ct_idle_*() usage (Mark Langsdorf) [2181277]
- cpuidle, ARM/imx6: Push RCU-idle into driver (Mark Langsdorf) [2181277]
- cpuidle, dt: Push RCU-idle into driver (Mark Langsdorf) [2181277]
- cpuidle, armada: Push RCU-idle into driver (Mark Langsdorf) [2181277]
- cpuidle, psci: Push RCU-idle into driver (Mark Langsdorf) [2181277]
- cpuidle, tegra: Push RCU-idle into driver (Mark Langsdorf) [2181277]
- cpuidle: Move IRQ state validation (Mark Langsdorf) [2181277]
- cpuidle/poll: Ensure IRQs stay disabled after cpuidle_state::enter() calls (Mark Langsdorf) [2181277]
- cpuidle: teo: Introduce util-awareness (Mark Langsdorf) [2181277]
- cpuidle: teo: Optionally skip polling states in teo_find_shallower_state() (Mark Langsdorf) [2181277]
- powerpc/cpuidle: Set CPUIDLE_FLAG_POLLING for snooze state (Mark Langsdorf) [2181277]
- cpuidle: dt: Clarify a comment and simplify code in dt_init_idle_driver() (Mark Langsdorf) [2181277]
- cpuidle: dt: Return the correct numbers of parsed idle states (Mark Langsdorf) [2181277]
- cpuidle: psci: Extend information in log about OSI/PC mode (Mark Langsdorf) [2181277]
- firmware/psci: Print a warning if PSCI doesn't accept PC mode (Mark Langsdorf) [2181277]
- cpuidle: Remove redundant check in cpuidle_switch_governor() (Mark Langsdorf) [2181277]
- cpuidle: powernv: move from strlcpy() with unused retval to strscpy() (Mark Langsdorf) [2181277]
- cpuidle: coupled: Drop duplicate word from a comment (Mark Langsdorf) [2181277]
- powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (Mamatha Inamdar) [2224430]
- net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (Davide Caratti) [2214029] {CVE-2023-35788}
- libceph: harden msgr2.1 frame segment length checks (Ilya Dryomov) [2222253]
- ice: prevent NULL pointer deref during reload (Petr Oros) [2221923]
- ice: Unregister netdev and devlink_port only once (Petr Oros) [2221923]
- ice: reduce initial wait for control queue messages (Petr Oros) [2221923]
- ice: use ice_down_up() where applicable (Petr Oros) [2221923]
- ice: Fix ice module unload (Petr Oros) [2221923]
- ice: Fix tx queue rate limit when TCs are configured (Petr Oros) [2221923]
- ice: Fix max_rate check while configuring TX rate limits (Petr Oros) [2221923]
- ice: Fix XDP memory leak when NIC is brought up and down (Petr Oros) [2221923]
- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() (Petr Oros) [2221923]
- ice: handle extts in the miscellaneous interrupt thread (Petr Oros) [2221923]
- ice: recycle/free all of the fragments from multi-buffer frame (Petr Oros) [2221923]
- ice: Don't dereference NULL in ice_gnss_read error path (Petr Oros) [2221923]
- ice: Fix stats after PF reset (Petr Oros) [2221923]
- netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (Florian Westphal) [2221047] {CVE-2023-35001}
- ext4: fix i_version handling in ext4 (Carlos Maiolino) [2107587]
- ext4: unconditionally enable the i_version counter (Carlos Maiolino) [2107587]
- ceph: fix use-after-free bug for inodes when flushing capsnaps (Xiubo Li) [2214449]
- ipvlan:Fix out-of-bounds caused by unclear skb->cb (Davide Caratti) [2218677] {CVE-2023-3090}
- netfilter: nf_tables: do not ignore genmask when looking up chain by id (Florian Westphal) [2221049] {CVE-2023-31248}
- KVM: s390: pv: fix index value of replaced ASCE (Thomas Huth) [RHEL-774]
- KVM: s390: pv: simplify shutdown and fix race (Thomas Huth) [RHEL-774]
- s390/vfio-ap: wire in the vfio_device_ops request callback (Thomas Huth) [RHEL-774]
- s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (Thomas Huth) [RHEL-774]
- s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (Thomas Huth) [RHEL-774]
- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (Thomas Huth) [RHEL-774]
- KVM: s390: vsie: fix the length of APCB bitmap (Thomas Huth) [RHEL-774]
- KVM: s390: selftests: add selftest for CMMA migration (Thomas Huth) [RHEL-774]
- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (Thomas Huth) [RHEL-774]
- KVM: s390: pv: fix external interruption loop not always detected (Thomas Huth) [RHEL-774]
- KVM: s390: disable migration mode when dirty tracking is disabled (Thomas Huth) [RHEL-774]
Resolves: rhbz#2107587, rhbz#2181277, rhbz#2214029, rhbz#2214449, rhbz#2218677, rhbz#2221047, rhbz#2221049, rhbz#2221923, rhbz#2222253, rhbz#2222412, rhbz#2224430, RHEL-774

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-26 15:00:41 +02:00
Jan Stancek e7f7b50f72 kernel-5.14.0-345.el9
* Tue Jul 25 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-345.el9]
- i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set (Steve Best) [2184312]
- i2c: imx: use devm_platform_get_and_ioremap_resource() (Steve Best) [2184312]
- i2c: imx: If pm_runtime_get_sync() returned 1 device access is possible (Steve Best) [2184312]
- i2c: imx: Make sure to unregister adapter on remove() (Steve Best) [2184312]
- clk: imx: Remove the snvs clock (Steve Best) [2184094]
- clk: imx: add mcore_booted module paratemter (Steve Best) [2184094]
- clk: imx8mq: add 27m phy pll ref clock (Steve Best) [2184094]
- clk: imx8m: fix clock tree update of TF-A managed clocks (Steve Best) [2184094]
- Documentation: gpio: Remove text about ARCH_NR_GPIOS (Shaoqin Huang) [2183344]
- dt-bindings: timestamp: Deprecate nvidia,slices property (Shaoqin Huang) [2183344]
- gpiolib: fix allocation of mixed dynamic/static GPIOs (Shaoqin Huang) [2183344]
- tools: gpio: fix debounce_period_us output of lsgpio (Shaoqin Huang) [2183344]
- hte: Use device_match_of_node() (Shaoqin Huang) [2183344]
- hte: tegra-194: Fix off by one in tegra_hte_map_to_line_id() (Shaoqin Huang) [2183344]
- hte: tegra-194: Use proper includes (Shaoqin Huang) [2183344]
- gpio: tegra186: Add Tegra234 hte support (Shaoqin Huang) [2183344]
- hte: handle nvidia,gpio-controller property (Shaoqin Huang) [2183344]
- hte: Deprecate nvidia,slices property (Shaoqin Huang) [2183344]
- hte: Add Tegra234 provider (Shaoqin Huang) [2183344]
- dt-bindings: timestamp: Add Tegra234 support (Shaoqin Huang) [2183344]
- hte: Use of_property_present() for testing DT property presence (Shaoqin Huang) [2183344]
- gpio: gpiolib: Simplify gpiochip_add_data_with_key() fwnode (Shaoqin Huang) [2183344]
- gpiolib: Add gpiochip_set_data() helper (Shaoqin Huang) [2183344]
- gpiolib: Move gpiochip_get_data() higher in the code (Shaoqin Huang) [2183344]
- gpiolib: Check array_info for NULL only once in gpiod_get_array() (Shaoqin Huang) [2183344]
- gpiolib: Replace open coded krealloc() (Shaoqin Huang) [2183344]
- gpio: mm-lantiq: Fix typo in the newly added header filename (Shaoqin Huang) [2183344]
- gpiolib: acpi: use the fwnode in acpi_gpiochip_find() (Shaoqin Huang) [2183344]
- sh: mach-x3proto: Add missing #include <linux/gpio/driver.h> (Shaoqin Huang) [2183344]
- gpiolib: acpi: Move ACPI device NULL check to acpi_get_driver_gpio_data() (Shaoqin Huang) [2183344]
- powerpc/40x: Add missing select OF_GPIO_MM_GPIOCHIP (Shaoqin Huang) [2183344]
- gpiolib: Use IRQ hardware number getter instead of direct access (Shaoqin Huang) [2183344]
- gpiolib: Remove duplicative check in gpiod_find_and_request() (Shaoqin Huang) [2183344]
- gpiolib: Move gpiodevice_*() to gpiodev namespace (Shaoqin Huang) [2183344]
- gpio: Use of_property_read_bool() for boolean properties (Shaoqin Huang) [2183344]
- gpiolib: Get rid of devprop prefix in one function (Shaoqin Huang) [2183344]
- gpio: sim: Deactivate device in reversed order (Shaoqin Huang) [2183344]
- mips: ar7: include linux/gpio/driver.h (Shaoqin Huang) [2183344]
- gpiolib: Get rid of gpio_bus_match() forward declaration (Shaoqin Huang) [2183344]
- gpiolib: Access device's fwnode via dev_fwnode() (Shaoqin Huang) [2183344]
- gpiolib: Clean up headers (Shaoqin Huang) [2183344]
- gpiolib: Group forward declarations in consumer.h (Shaoqin Huang) [2183344]
- gpiolib: Deduplicate forward declarations in consumer.h (Shaoqin Huang) [2183344]
- gpiolib: Drop unused forward declaration from driver.h (Shaoqin Huang) [2183344]
- gpio: regmap: Add missing header(s) (Shaoqin Huang) [2183344]
- gpiolib: split of_mm_gpio_chip out of linux/of_gpio.h (Shaoqin Huang) [2183344]
- gpiolib: remove legacy gpio_export() (Shaoqin Huang) [2183344]
- gpiolib: remove gpio_set_debounce() (Shaoqin Huang) [2183344]
- gpiolib: remove asm-generic/gpio.h (Shaoqin Huang) [2183344]
- gpiolib: coldfire: remove custom asm/gpio.h (Shaoqin Huang) [2183344]
- hte: tegra: fix 'struct of_device_id' build error (Shaoqin Huang) [2183344]
- gpiolib: Make the legacy <linux/gpio.h> consumer-only (Shaoqin Huang) [2183344]
- gpio: GPIO_REGMAP: select REGMAP instead of depending on it (Shaoqin Huang) [2183344]
- kbuild, gpio: gpio-aspeed-sgpio: remove MODULE_LICENSE in non-modules (Shaoqin Huang) [2183344]
- kbuild, gpio: remove MODULE_LICENSE in non-modules (Shaoqin Huang) [2183344]
- gpio: sim: fix a memory leak (Shaoqin Huang) [2183344]
- gpio: sim: Use %%pfwP specifier instead of calling fwnode API directly (Shaoqin Huang) [2183344]
- gpiolib: Clear the gpio_device's fwnode initialized flag before adding (Shaoqin Huang) [2183344]
- gpio: tegra186: remove unneeded loop in tegra186_gpio_init_route_mapping() (Shaoqin Huang) [2183344]
- gpiolib: of: Move enum of_gpio_flags to its only user (Shaoqin Huang) [2183344]
- gpio: Get rid of gpio_to_chip() (Shaoqin Huang) [2183344]
- gpio: omap: use dynamic allocation of base (Shaoqin Huang) [2183344]
- gpiolib: Remove unused of_mm_gpiochip_add() (Shaoqin Huang) [2183344]
- gpiolib: Do not mention legacy API in the code (Shaoqin Huang) [2183344]
- gpio: Remove unused and obsoleted irq_to_gpio() (Shaoqin Huang) [2183344]
- gpio: regmap: use new regmap_might_sleep() (Shaoqin Huang) [2183344]
- gpio: Remove unused and obsoleted gpio_export_link() (Shaoqin Huang) [2183344]
- gpiolib: sort header inclusion alphabetically (Shaoqin Huang) [2183344]
- gpiolib: Get rid of not used of_node member (Shaoqin Huang) [2183344]
- gpiolib: Introduce gpio_device_get() and gpio_device_put() (Shaoqin Huang) [2183344]
- gpiolib: of: remove [devm_]gpiod_get_from_of_node() APIs (Shaoqin Huang) [2183344]
- gpiolib: of: remove of_get_gpio[_flags]() and of_get_named_gpio_flags() (Shaoqin Huang) [2183344]
- gpiolib: of: remove obsolete comment for of_gpio_get_count() (Shaoqin Huang) [2183344]
- gpiolib: of: stop exporting of_gpio_named_count() (Shaoqin Huang) [2183344]
- gpiolib: of: remove of_gpio_count() (Shaoqin Huang) [2183344]
- gpio: regmap: Always set gpio_chip get_direction (Shaoqin Huang) [2183344]
- gpiolib: use irq_domain_alloc_irqs() (Shaoqin Huang) [2183344]
- tools: gpio: fix -c option of gpio-event-mon (Shaoqin Huang) [2183344]
- Revert "gpiolib: of: Introduce hook for missing gpio-ranges" (Shaoqin Huang) [2183344]
- pinctrl: bcm2835: Switch to use ->add_pin_ranges() (Shaoqin Huang) [2183344]
- gpiolib: Check "gpio-ranges" before calling ->add_pin_ranges() (Shaoqin Huang) [2183344]
- gpiolib: acpi: Allow ignoring wake capability on pins that aren't in _AEI (Shaoqin Huang) [2183344]
- gpiolib: Fix using uninitialized lookup-flags on ACPI platforms (Shaoqin Huang) [2183344]
- gpio: sim: set a limit on the number of GPIOs (Shaoqin Huang) [2183344]
- gpiolib: protect the GPIO device against being dropped while in use by user-space (Shaoqin Huang) [2183344]
- gpiolib: cdev: fix NULL-pointer dereferences (Shaoqin Huang) [2183344]
- gpiolib: Provide to_gpio_device() helper (Shaoqin Huang) [2183344]
- gpiolib: Unify access to the device properties (Shaoqin Huang) [2183344]
- gpio: Do not include <linux/kernel.h> when not really needed. (Shaoqin Huang) [2183344]
- gpiolib: fix memory leak in gpiochip_setup_dev() (Shaoqin Huang) [2183344]
- drm/tegra: Switch to using devm_fwnode_gpiod_get() (Shaoqin Huang) [2183344]
- gpiolib: ensure that fwnode is properly set (Shaoqin Huang) [2183344]
- gpiolib: of: Use correct fwnode for DT-probed chips (Shaoqin Huang) [2183344]
- gpiolib: of: Drop redundant check in of_mm_gpiochip_remove() (Shaoqin Huang) [2183344]
- gpiolib: of: Prepare of_mm_gpiochip_add_data() for fwnode (Shaoqin Huang) [2183344]
- gpiolib: add support for software nodes (Shaoqin Huang) [2183344]
- gpiolib: consolidate GPIO lookups (Shaoqin Huang) [2183344]
- gpiolib: acpi: avoid leaking ACPI details into upper gpiolib layers (Shaoqin Huang) [2183344]
- gpiolib: acpi: teach acpi_find_gpio() to handle data-only nodes (Shaoqin Huang) [2183344]
- gpiolib: acpi: change acpi_find_gpio() to accept firmware node (Shaoqin Huang) [2183344]
- gpiolib: of: change of_find_gpio() to accept device node (Shaoqin Huang) [2183344]
- gpiolib: of: Integrate of_gpiochip_init_valid_mask() into gpiochip_init_valid_mask() (Shaoqin Huang) [2183344]
- gpiolib: of: Prepare of_gpiochip_add() / of_gpiochip_remove() for fwnode (Shaoqin Huang) [2183344]
- gpiolib: remove devm_fwnode_get_[index_]gpiod_from_child() (Shaoqin Huang) [2183344]
- gpiolib: of: add polarity quirk for Freescale PCIe controller (Shaoqin Huang) [2183344]
- gpiolib: of: factor out quirk setting polarity via separate property (Shaoqin Huang) [2183344]
- gpiolib: of: Make use of device_match_of_node() (Shaoqin Huang) [2183344]
- PCI: tegra: Switch to using devm_fwnode_gpiod_get (Shaoqin Huang) [2183344]
- gpiolib: cdev: Fix typo in kernel doc for struct line (Shaoqin Huang) [2183344]
- gpiolib: acpi: Use METHOD_NAME__AEI macro for acpi_walk_resources (Shaoqin Huang) [2183344]
- gpiolib: Clean up headers (Shaoqin Huang) [2183344]
- gpiolib: cdev: Add missing header(s) (Shaoqin Huang) [2183344]
- gpio: reg: Add missing header(s) (Shaoqin Huang) [2183344]
- gpiolib: of: add a quirk for reset line polarity for Himax LCDs (Shaoqin Huang) [2183344]
- gpiolib: of: add quirk for phy reset polarity for Freescale Ethernet (Shaoqin Huang) [2183344]
- gpiolib: of: factor out code overriding gpio line polarity (Shaoqin Huang) [2183344]
- gpiolib: of: add a quirk for legacy names in MOXA ART RTC (Shaoqin Huang) [2183344]
- gpiolib: of: add a quirk for reset line for Cirrus CS42L56 codec (Shaoqin Huang) [2183344]
- gpiolib: of: add a quirk for reset line for Marvell NFC controller (Shaoqin Huang) [2183344]
- gpiolib: of: add quirk for locating reset lines with legacy bindings (Shaoqin Huang) [2183344]
- gpiolib: of: tighten selection of gpio renaming quirks (Shaoqin Huang) [2183344]
- gpiolib: of: consolidate simple renames into a single quirk (Shaoqin Huang) [2183344]
- gpiolib: of: add a quirk for legacy names in Mediatek mt2701-cs42448 (Shaoqin Huang) [2183344]
- gpio: tegra: Convert to immutable irq chip (Shaoqin Huang) [2183344]
- gpio: aspeed: Add missing header(s) (Shaoqin Huang) [2183344]
- gpiolib: Get rid of ARCH_NR_GPIOS (Shaoqin Huang) [2183344]
- gpiolib: Warn on drivers still using static gpiobase allocation (Shaoqin Huang) [2183344]
- gpiolib: cdev: add fdinfo output for line request file descriptors (Shaoqin Huang) [2183344]
- mtd: rawnand: Replace of_gpio_named_count() by gpiod_count() (Shaoqin Huang) [2183344]
- gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully (Shaoqin Huang) [2183344]
- gpiolib: fix OOB access in quirk callbacks (Shaoqin Huang) [2183344]
- net: phy: spi_ks8895: switch to using gpiod API (Shaoqin Huang) [2183344]
- gpiolib: of: factor out conversion from OF flags (Shaoqin Huang) [2183344]
- gpiolib: rework quirk handling in of_find_gpio() (Shaoqin Huang) [2183344]
- gpiolib: of: make Freescale SPI quirk similar to all others (Shaoqin Huang) [2183344]
- gpiolib: of: do not ignore requested index when applying quirks (Shaoqin Huang) [2183344]
- gpiolib: acpi: Add support to ignore programming an interrupt (Shaoqin Huang) [2183344]
- gpiolib: make fwnode_get_named_gpiod() static (Shaoqin Huang) [2183344]
- gpiolib: acpi: support bias pull disable (Shaoqin Huang) [2183344]
- gpiolib: of: support bias pull disable (Shaoqin Huang) [2183344]
- gpiolib: add support for bias pull disable (Shaoqin Huang) [2183344]
- gpiolib: cdev: compile out HTE unless CONFIG_HTE selected (Shaoqin Huang) [2183344]
- gpiolib: cdev: consolidate edge detector configuration flags (Shaoqin Huang) [2183344]
- gpiolib: cdev: simplify line event identification (Shaoqin Huang) [2183344]
- gpiolib: cdev: replace if-else chains with switches (Shaoqin Huang) [2183344]
- gpiolib: cdev: simplify parameter in call to hte_edge_setup (Shaoqin Huang) [2183344]
- gpiolib: cdev: simplify linereq_free (Shaoqin Huang) [2183344]
- gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() (Shaoqin Huang) [2183344]
- gpiolib: of: Use device_match_of_node() helper (Shaoqin Huang) [2183344]
- gpiolib: devres: Get rid of unused devm_gpio_free() (Shaoqin Huang) [2183344]
- gpio: gpiolib: Allow free() callback to be overridden (Shaoqin Huang) [2183344]
- hte: Fix possible use-after-free in tegra_hte_test_remove() (Shaoqin Huang) [2183344]
- hte: Remove unused including <linux/version.h> (Shaoqin Huang) [2183344]
- pinctrl: ocelot: Fix interrupt parsing (Shaoqin Huang) [2183344]
- pinctrl: Get rid of duplicate of_node assignment in the drivers (Shaoqin Huang) [2183344]
- pinctrl: ocelot: update pinctrl to automatic base address (Shaoqin Huang) [2183344]
- powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall (Mamatha Inamdar) [2222935]
- net: wwan: mark t7xx driver as tech preview (Jose Ignacio Tornos Martinez) [2110561]
- net: wwan: enable t7xx driver (Jose Ignacio Tornos Martinez) [2110561]
- net: wwan: t7xx: Add AP CLDMA (Jose Ignacio Tornos Martinez) [2110561 2140372]
- redhat/configs: disable CONFIG_USB_DWC2 and CONFIG_USB_DWC3 on x86 (Desnes Nunes) [2110796]
- irqchip/irq-imx-gpcv2: Mark fwnode device as not initialized (Steve Best) [2184110]
- irqchip/imx-gpcv2: Mark imx_gpcv2_instance with __ro_after_init (Steve Best) [2184110]
- irqchip/imx-irqsteer: Add runtime PM support (Steve Best) [2184110]
- irqchip/imx-irqsteer: Constify irq_chip struct (Steve Best) [2184110]
- selftests/ftrace: Stop tracing while reading the trace file by default (Jerome Marchand) [2138363]
- dt-bindings: iio: adc: Add NXP IMX93 ADC (Steve Best) [2181783]
- iio: adc: imx93: Fix spelling mistake "geting" -> "getting" (Steve Best) [2181783]
- iio: adc: add imx93 adc support (Steve Best) [2181783]
- net: wwan: mark Qualcomm driver as tech preview (Jose Ignacio Tornos Martinez) [2222914]
- net: wwan: enable Qualcomm driver (Jose Ignacio Tornos Martinez) [2222914]
Resolves: rhbz#2110561, rhbz#2110796, rhbz#2138363, rhbz#2140372, rhbz#2181783, rhbz#2183344, rhbz#2184094, rhbz#2184110, rhbz#2184312, rhbz#2222914, rhbz#2222935

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-25 17:02:23 +02:00
Jan Stancek ef9c914c53 kernel-5.14.0-344.el9
* Mon Jul 24 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-344.el9]
- redhat/configs: turn on i.MX8MP interconnect driver (Steve Best) [2195986]
- power: supply: Fix logic checking if system is running from battery (Cornelia Huck) [2183335]
- power: supply: Ratelimit no data debug output (Cornelia Huck) [2183335]
- power: supply: Fix power_supply_get_battery_info() if parent is NULL (Cornelia Huck) [2183335]
- power: supply: core: auto-exposure of simple-battery data (Cornelia Huck) [2183335]
- power: supply: charger-manager: Use of_property_read_bool() for boolean properties (Cornelia Huck) [2183335]
- power: supply: fix null pointer check order in __power_supply_register (Cornelia Huck) [2183335]
- power: supply: leds: explicitly include linux/leds.h (Cornelia Huck) [2183335]
- power: supply: use sysfs_emit() instead of sprintf() for sysfs show() (Cornelia Huck) [2183335]
- power: supply: fix null pointer dereferencing in power_supply_get_battery_info (Cornelia Huck) [2183335]
- power: supply: fix residue sysfs file in error handle route of __power_supply_register() (Cornelia Huck) [2183335]
- power: supply: core: repair kernel-doc for power_supply_vbat2ri() (Cornelia Huck) [2183335]
- power: supply: Fix repeated word in comments (Cornelia Huck) [2183335]
- extcon: Fix extcon_get_extcon_dev() error handling (Cornelia Huck) [2183335]
- power: supply: axp288_charger: Use the defined variable to clean code (Cornelia Huck) [2183335]
- soc: imx: gpcv2: add GENPD_FLAG_ACTIVE_WAKEUP flag for usb of imx8mm/n (Steve Best) [2184054]
- soc: imx: gpcv2: Assert reset before ungating clock (Steve Best) [2184054]
- soc: imx: gpcv2: print errno for regulator errors (Steve Best) [2184054]
- soc: imx: gpcv2: add support for i.MX8MP power domains (Steve Best) [2184054]
- soc: imx: gpcv2: add PGC control register indirection (Steve Best) [2184054]
- soc: imx: gpcv2: Fix clock disabling imbalance in error path (Steve Best) [2184054]
- soc: imx: gpcv2: Add dispmix and mipi domains to imx8mn (Steve Best) [2184054]
- soc: imx: gpcv2: keep i.MX8MN gpumix bus clock enabled (Steve Best) [2184054]
- soc: imx: gpcv2: keep i.MX8MM VPU-H1 bus clock active (Steve Best) [2184054]
- soc: imx: gpcv2: Synchronously suspend MIX domains (Steve Best) [2184054]
- soc: imx: gpcv2: support system suspend/resume (Steve Best) [2184054]
- soc: imx: gpcv2: keep i.MX8M* bus clocks enabled (Steve Best) [2184054]
- soc: imx: gpcv2: add domain option to keep domain clocks enabled (Steve Best) [2184054]
- soc: imx: gpcv2: add lockdep annotation (Steve Best) [2184054]
- Revert "soc: imx: gpcv2: move reset assert after requesting domain power up" (Steve Best) [2184054]
- soc: imx: gpcv2: allow to disable individual power domains (Steve Best) [2184054]
- soc: imx: gpcv2: Set both GPC_PGC_nCTRL(GPU_2D|GPU_3D) for MX8MM GPU domain (Steve Best) [2184054]
- soc: imx: gpcv2: Turn domain->pgc into bitfield (Steve Best) [2184054]
- soc: imx8m: Fix incorrect check for of_clk_get_by_name() (Steve Best) [2184054]
- soc: imx8m: Enable OCOTP clock before reading the register (Steve Best) [2184054]
- nvme-pci: fix DMA direction of unmapping integrity data (Ming Lei) [2215173]
- dt-bindings: gpio: Remove FSI domain ports on Tegra234 (Steve Best) [2213216]
- clk: imx: avoid memory leak (Steve Best) [2212497]
- clk: imx: remove clk_count of imx_register_uart_clocks (Steve Best) [2212497]
- clk: imx: get stdout clk count from device tree (Steve Best) [2212497]
- clk: imx: Add check for kcalloc (Steve Best) [2212497]
- redhat/configs: disable pre-UVC cameras for RHEL on aarch64 (Dean Nelson) [2190505]
- redhat/configs: enable CONFIG_MEDIA_SUPPORT for RHEL on aarch64 (Dean Nelson) [2190505 2192722]
- dt-bindings: can: fsl,flexcan: add imx93 compatible (Steve Best) [2214947]
- scsi: sd: Add "probe_type" module parameter to allow synchronous probing (Ewan D. Milne) [2140017]
- soc/tegra: pmc: Add the PMIC wake event for Tegra234 (Steve Best) [2218655]
- soc/tegra: pmc: Add wake source interrupt for MGBE (Steve Best) [2218655]
- soc/tegra: pmc: Support software wake-up for SPE (Steve Best) [2218655]
- kernfs: dont take d_lock on revalidate (Ian Kent) [2186094]
- kernfs: dont take i_lock on inode attr read (Ian Kent) [2186094]
Resolves: rhbz#2140017, rhbz#2183335, rhbz#2184054, rhbz#2186094, rhbz#2190505, rhbz#2192722, rhbz#2195986, rhbz#2212497, rhbz#2213216, rhbz#2214947, rhbz#2215173, rhbz#2218655

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-24 07:29:14 +02:00
Jan Stancek 63e4a79ccd kernel-5.14.0-343.el9
* Fri Jul 21 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-343.el9]
- net: openvswitch: add support for l4 symmetric hashing (Timothy Redaelli) [2188082]
- gfs2: Don't deref jdesc in evict (Bob Peterson) [2214358] {CVE-2023-3212}
- net: wwan: mark iosm driver as tech preview (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: enable iosm driver (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: enable wwan hw simulator (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: adjust new configuration options (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Convert single instance struct member to flexible array (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Use alloc_ordered_workqueue() to create ordered workqueues (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Ensure init is completed before system sleep (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix NULL pointer dereference when removing device (Jose Ignacio Tornos Martinez) [2123542]
- wwan: core: add print for wwan port attach/disconnect (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: Expose secondary AT port on DATA1 (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Fix error handling path in ipc_pcie_probe() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: do not compile with -Werror (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fixes 7560 modem crash (Jose Ignacio Tornos Martinez) [2123542]
- wwan: core: Support slicing in port TX flow of WWAN subsystem (Jose Ignacio Tornos Martinez) [2123542]
- platform/x86: intel: int1092: intel_sar: Convert to platform remove callback returning void (Jose Ignacio Tornos Martinez) [2123542]
- platform/x86: int1092: Switch to use acpi_evaluate_dsm_typed() (Jose Ignacio Tornos Martinez) [2123542]
- Documentation: networking: correct spelling (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix Runtime PM initialization (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix Runtime PM resume sequence (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix memory leak in ipc_mux_init() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix incorrect skb length (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix crash in peek throughput test (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix dma_alloc_coherent incompatible pointer type (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix kernel test robot reported error (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix the ACPI memory leak (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: use ACPI_FREE() but not kfree() in ipc_pcie_read_bios_cfg() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix kernel test robot reported errors (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix invalid mux header type (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix driver not working with INTEL_IOMMU disabled (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix memory leak in ipc_pcie_read_bios_cfg (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Remove unnecessary if_mutex lock (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: mhi: fix memory leak in mhi_mbim_dellink (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix memory leak in ipc_wwan_dellink (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add NAPI support (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Use needed_headroom instead of hard_header_len (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: add rpc interface for xmm modems (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add port for modem logging (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: use union to group port type specific data (Jose Ignacio Tornos Martinez) [2123542]
- net: Remove the obsolte u64_stats_fetch_*_irq() users (drivers). (Jose Ignacio Tornos Martinez) [2123542]
- wwan_hwsim: fix possible memory leak in wwan_hwsim_dev_new() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Call mutex_init before locking it (Jose Ignacio Tornos Martinez) [2123542]
- wwan_hwsim: Use skb_put_data() instead of skb_put/memcpy pair (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Use skb_put_data() instead of skb_put/memcpy pair (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: mhi_wwan_ctrl: Add DUN2 to have a secondary AT port (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix return type of t7xx_ccmni_start_xmit (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Fix return type of ipc_wwan_link_transmit (Jose Ignacio Tornos Martinez) [2123542]
- wwan: iosm: use a flexible array rather than allocate short objects (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: use GFP_ATOMIC under spin lock in t7xx_cldma_gpd_set_next_ptr() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: remove pointless null check (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix smatch errors (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Avoid calls to skb_data_area_size() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Fix return type of t7xx_dl_add_timedout() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add maintainers and documentation (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Device deep sleep lock/unlock (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Runtime PM (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Introduce power management (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add WWAN network interface (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add data path interface (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Data path HW layer (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add AT and MBIM WWAN ports (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add control port (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add port proxy infrastructure (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add core components (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: t7xx: Add control DMA interface (Jose Ignacio Tornos Martinez) [2123542]
- wwan_hwsim: Avoid flush_scheduled_work() usage (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: qcom_bam_dmux: fix wrong pointer passed to IS_ERR() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: drop debugfs dev reference (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: debugfs obtained dev reference not dropped (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Enable M.2 7360 WWAN card support (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: Fix MRU mismatch issue which may lead to data connection lost (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Let PCI core handle PCI power transition (Jose Ignacio Tornos Martinez) [2123542]
- wwan: Replace kernel.h with the necessary inclusions (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: correct open parenthesis alignment (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: removed unused function decl (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: release data channel in case no active IP session (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: set tx queue len (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fixes unable to send AT command during mbim tx (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fixes net interface nonfunctional after fw flash (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fixes unnecessary doorbell send (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: make debugfs optional (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: move debugfs knobs into a subdir (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: allow trace port be uninitialized (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: consolidate trace port init code (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: select CONFIG_RELAY (Jose Ignacio Tornos Martinez) [2123542]
- dt-bindings: net: Add schema for Qualcomm BAM-DMUX (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: Add Qualcomm BAM-DMUX WWAN network driver (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: device trace collection using relayfs (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: common debugfs base dir for wwan device (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fix compilation warning (Jose Ignacio Tornos Martinez) [2123542]
- platform/x86: int1092: Fix non sequential device mode handling (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: correct devlink extra params (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Move devlink_register to be last devlink command (Jose Ignacio Tornos Martinez) [2123542]
- net: iosm: Use hrtimer_forward_now() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fw flashing and cd improvements (Jose Ignacio Tornos Martinez) [2123542]
- devlink: Make devlink_register to be void (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fw flashing & cd collection infrastructure changes (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: devlink fw flashing & cd collection documentation (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: transport layer support for fw flashing/cd (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: coredump collection support (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: fw flashing support (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: devlink registration (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Unify IO accessors used in the driver (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Replace io.*64_lo_hi() with regular accessors (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: switch from 'pci_' to 'dma_' API (Jose Ignacio Tornos Martinez) [2123542]
- platform/x86: BIOS SAR driver for Intel M.2 Modem (Jose Ignacio Tornos Martinez) [2123542]
- wwan: core: Unshadow error code returned by ida_alloc_range() (Jose Ignacio Tornos Martinez) [2123542]
- wwan: mhi: Fix missing spin_lock_init() in mhi_mbim_probe() (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: Add MHI MBIM network driver (Jose Ignacio Tornos Martinez) [2123542]
- net: wwan: iosm: Switch to use module_pci_driver() macro (Jose Ignacio Tornos Martinez) [2123542]
- net: tipc: resize nlattr array to correct size (Xin Long) [2221401]
- tipc: fix kernel warning when sending SYN message (Xin Long) [2221401]
- thunderbolt: Mask ring interrupt on Intel hardware as well (Desnes Nunes) [2212495]
- thunderbolt: Clear registers properly when auto clear isn't in use (Desnes Nunes) [2212495]
- media: usb: siano: Fix warning due to null work_func_t function pointer (Desnes Nunes) [2212495]
- usb: host: xhci-plat: Add reset support (Desnes Nunes) [2212495]
- usb: host: xhci-plat: Improve clock handling in probe() (Desnes Nunes) [2212495]
- media: uvcvideo: Don't expose unsupported formats to userspace (Desnes Nunes) [2212495]
- Revert "dt-bindings: usb: renesas, usb3-peri: Document RZ/V2M r9a09g011 support" (Desnes Nunes) [2212495]
- usb: typec: altmodes/displayport: Fix configure initial pin assignment (Desnes Nunes) [2212495]
- xhci: Free the command allocated for setting LPM if we return early (Desnes Nunes) [2212495]
- Revert "usb: xhci-pci: Set PROBE_PREFER_ASYNCHRONOUS" (Desnes Nunes) [2212495]
- xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu (Desnes Nunes) [2212495]
- USB: serial: option: add Quectel RM500U-CN modem (Desnes Nunes) [2212495]
- usb: xhci: tegra: fix sleep in atomic call (Desnes Nunes) [2212495]
- usb: chipidea: core: fix possible concurrent when switch role (Desnes Nunes) [2212495]
- usb: chipdea: core: fix return -EINVAL if request role is the same with current role (Desnes Nunes) [2212495]
- uas: Add US_FL_NO_REPORT_OPCODES for JMicron JMS583Gen 2 (Desnes Nunes) [2212495]
- USB: serial: option: add Telit FE990 compositions (Desnes Nunes) [2212495]
- USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs (Desnes Nunes) [2212495]
- thunderbolt: Use scale field when allocating USB3 bandwidth (Desnes Nunes) [2212495]
- thunderbolt: Limit USB3 bandwidth of certain Intel USB4 host routers (Desnes Nunes) [2212495]
- thunderbolt: Call tb_check_quirks() after initializing adapters (Desnes Nunes) [2212495]
- thunderbolt: Add missing UNSET_INBOUND_SBTX for retimer access (Desnes Nunes) [2212495]
- thunderbolt: Fix memory leak in margining (Desnes Nunes) [2212495]
- usb: typec: tcpm: fix warning when handle discover_identity message (Desnes Nunes) [2212495]
- usb: typec: tcpm: fix create duplicate source-capabilities file (Desnes Nunes) [2212495]
- usb: ucsi_acpi: Increase the command completion timeout (Desnes Nunes) [2212495]
- usb: ucsi: Fix ucsi->connector race (Desnes Nunes) [2212495]
- usb: ucsi: Fix NULL pointer deref in ucsi_connector_change() (Desnes Nunes) [2212495]
- thunderbolt: Add quirk to disable CLx (Desnes Nunes) [2212495]
- usb: typec: pd: Add higher capability sysfs for sink PDO (Desnes Nunes) [2212495]
- usb: typec: pd: Remove usb_suspend_supported sysfs from sink PDO (Desnes Nunes) [2212495]
- xhci: host: potential NULL dereference in xhci_generic_plat_probe() (Desnes Nunes) [2212495]
- media: usb: siano: Fix use after free bugs caused by do_submit_urb (Desnes Nunes) [2212495]
- media: usb: dvb-usb-v2: af9015.c: return 0 instead of 'ret'. (Desnes Nunes) [2212495]
- dt-bindings: usb: convert fcs,fusb302.txt to yaml (Desnes Nunes) [2212495]
- usb: uvc: Enumerate valid values for color matching (Desnes Nunes) [2212495]
- USB: ene_usb6250: Allocate enough memory for full object (Desnes Nunes) [2212495]
- usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer math (Desnes Nunes) [2212495]
- USB: uhci: fix memory leak with using debugfs_lookup() (Desnes Nunes) [2212495]
- USB: ULPI: fix memory leak with using debugfs_lookup() (Desnes Nunes) [2212495]
- USB: chipidea: fix memory leak with using debugfs_lookup() (Desnes Nunes) [2212495]
- USB: serial: option: add support for VW/Skoda "Carstick LTE" (Desnes Nunes) [2212495]
- usb: remove the dead USB_OHCI_SH option (Desnes Nunes) [2212495]
- xhci: decouple usb2 port resume and get_port_status request handling (Desnes Nunes) [2212495]
- xhci: clear usb2 resume related variables in one place. (Desnes Nunes) [2212495]
- xhci: rename resume_done to resume_timestamp (Desnes Nunes) [2212495]
- xhci: Pass port structure as parameter to xhci_disable_port(). (Desnes Nunes) [2212495]
- xhci: move port specific items such as state completions to port structure (Desnes Nunes) [2212495]
- xhci: pass port pointer as parameter to xhci_set_port_power() (Desnes Nunes) [2212495]
- xhci: cleanup xhci_hub_control port references (Desnes Nunes) [2212495]
- xhci: add helpers for enabling and disabling interrupters (Desnes Nunes) [2212495]
- xhci: Refactor interrupter code for initial multi interrupter support. (Desnes Nunes) [2212495]
- xhci: remove xhci_test_trb_in_td_math early development check (Desnes Nunes) [2212495]
- xhci: fix event ring segment table related masks and variables in header (Desnes Nunes) [2212495]
- dt-bindings: usb: Add Cypress cypd4226 Type-C controller (Desnes Nunes) [2212495]
- xhci: split out rcar/rz support from xhci-plat.c (Desnes Nunes) [2212495]
- usb: ohci-omap: avoid unused-variable warning (Desnes Nunes) [2212495]
- usb: remove ohci-tmio driver (Desnes Nunes) [2212495]
- USB: core: Don't hold device lock while reading the "descriptors" sysfs file (Desnes Nunes) [2212495]
- usb: early: xhci-dbc: Use memcpy_and_pad() (Desnes Nunes) [2212495]
- usb: early: xhci-dbc: Optimize early_xdbc_write() (Desnes Nunes) [2212495]
- usb: early: xhci-dbc: Fix a potential out-of-bound memory access (Desnes Nunes) [2212495]
- usb: chipidea: ci_hdrc_imx: use dev_err_probe (Desnes Nunes) [2212495]
- dt-bindings: usb: fsa4480: Use generic node name (Desnes Nunes) [2212495]
- dt-bindings: usb: phy: nop: Fix a typo ("specifiy") (Desnes Nunes) [2212495]
- Documentation: usb: correct spelling (Desnes Nunes) [2212495]
- usb: uvc: use v4l2_fill_fmtdesc instead of open coded format name (Desnes Nunes) [2212495]
- usb: uvc: make uvc_format_desc table const (Desnes Nunes) [2212495]
- usb: uvc: move uvc_fmts and uvc_format_by_guid to own compile unit (Desnes Nunes) [2212495]
- usb: uvc: move media/v4l2-uvc.h to usb/uvc.h (Desnes Nunes) [2212495]
- usb: gadget: uvc: add v4l2 try_format api call (Desnes Nunes) [2212495]
- usb: gadget: uvc: add v4l2 enumeration api calls (Desnes Nunes) [2212495]
- media: uvcvideo: Add GUID for BGRA/X 8:8:8:8 (Desnes Nunes) [2212495]
- thunderbolt: Add missing kernel-doc comment to tb_tunnel_maximum_bandwidth() (Desnes Nunes) [2212495]
- thunderbolt: Handle bandwidth allocation mode enablement notification (Desnes Nunes) [2212495]
- dt-bindings: usb: Convert Marvell Orion EHCI to DT schema (Desnes Nunes) [2212495]
- dt-bindings: usb: Convert OMAP OHCI/EHCI bindings to schema (Desnes Nunes) [2212495]
- dt-bindings: usb: Convert multiple "usb-ohci" bindings to DT schema (Desnes Nunes) [2212495]
- dt-bindings: usb: Remove obsolete brcm,bcm3384-usb.txt (Desnes Nunes) [2212495]
- usb: typec: tcpm: Remove altmode active state updates (Desnes Nunes) [2212495]
- usb: typec: altmodes/displayport: Update active state (Desnes Nunes) [2212495]
- usb: typec: mux: Introduce GPIO-based SBU mux (Desnes Nunes) [2212495]
- redhat: configs: Add unset CONFIG_TYPEC_MUX_GPIO_SBU option (Desnes Nunes) [2212495]
- dt-bindings: usb: Introduce GPIO-based SBU mux (Desnes Nunes) [2212495]
- usb: host: ehci-fsl: Use DRV_NAME (Desnes Nunes) [2212495]
- usb: typec: tcpci: Add callback for evaluating contaminant presence (Desnes Nunes) [2212495]
- usb: typec: tcpm: Add callbacks to mitigate wakeups due to contaminant (Desnes Nunes) [2212495]
- usb: typec: Make bus switch code retimer-aware (Desnes Nunes) [2212495]
- usb: typec: Add wrapper for bus switch set code (Desnes Nunes) [2212495]
- usb: typec: Add retimer handle to port altmode (Desnes Nunes) [2212495]
- usb: typec: tipd: Support wakeup (Desnes Nunes) [2212495]
- dt-bindings: usb: tps6598x: Add wakeup property (Desnes Nunes) [2212495]
- USB: fix memory leak with using debugfs_lookup() (Desnes Nunes) [2212495]
- usb: typec: intel_pmc_mux: Deduplicate ACPI matching in probe (Desnes Nunes) [2212495]
- usb: typec: intel_pmc_mux: Don't leak the ACPI device reference count (Desnes Nunes) [2212495]
- usb: typec: tcpci: Request IRQ with IRQF_SHARED (Desnes Nunes) [2212495]
- dt-bindings: usb: usbmisc-imx: add i.MX8MM usbmisc (Desnes Nunes) [2212495]
- dt-bindings: usb: ci-hdrc-usb2: add i.MX8MM compatible (Desnes Nunes) [2212495]
- USB: Improve usb_fill_* documentation (Desnes Nunes) [2212495]
- usb: gadget: xudc: Refactor update data role work (Desnes Nunes) [2212495]
- thunderbolt: Add support for DisplayPort bandwidth allocation mode (Desnes Nunes) [2212495]
- thunderbolt: Include the additional DP IN double word in debugfs dump (Desnes Nunes) [2212495]
- thunderbolt: Add functions to support DisplayPort bandwidth allocation mode (Desnes Nunes) [2212495]
- thunderbolt: Take CL states into account when waiting for link to come up (Desnes Nunes) [2212495]
- thunderbolt: Improve debug logging in tb_available_bandwidth() (Desnes Nunes) [2212495]
- thunderbolt: Log DP adapter type (Desnes Nunes) [2212495]
- thunderbolt: Use decimal port number in control and tunnel logs too (Desnes Nunes) [2212495]
- media: uvcvideo: Silence memcpy() run-time false positive warnings (Desnes Nunes) [2212495]
- media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910 (Desnes Nunes) [2212495]
- media: uvcvideo: Fix race condition with usb_kill_urb (Desnes Nunes) [2212495]
- media: uvcvideo: Use standard names for menus (Desnes Nunes) [2212495]
- media: uvcvideo: Fix power line control for Lenovo Integrated Camera (Desnes Nunes) [2212495]
- media: uvcvideo: Refactor power_line_frequency_controls_limited (Desnes Nunes) [2212495]
- media: uvcvideo: Refactor uvc_ctrl_mappings_uvcXX (Desnes Nunes) [2212495]
- media: uvcvideo: Implement mask for V4L2_CTRL_TYPE_MENU (Desnes Nunes) [2212495]
- media: uvcvideo: Extend documentation of uvc_video_clock_decode() (Desnes Nunes) [2212495]
- media: uvcvideo: Refactor __uvc_ctrl_add_mapping (Desnes Nunes) [2212495]
- media: uvcvideo: Fix handling on Bitmask controls (Desnes Nunes) [2212495]
- media: uvcvideo: Do not return positive errors in uvc_query_ctrl() (Desnes Nunes) [2212495]
- media: uvcvideo: Return -EACCES for Wrong state error (Desnes Nunes) [2212495]
- media: uvcvideo: Improve error logging in uvc_query_ctrl() (Desnes Nunes) [2212495]
- media: uvcvideo: Check for INACTIVE in uvc_ctrl_is_accessible() (Desnes Nunes) [2212495]
- media: uvcvideo: Factor out usb_string() calls (Desnes Nunes) [2212495]
- media: uvcvideo: Limit power line control for Acer EasyCamera (Desnes Nunes) [2212495]
- media: uvcvideo: Recover stalled ElGato devices (Desnes Nunes) [2212495]
- media: uvcvideo: Remove void casting for the status endpoint (Desnes Nunes) [2212495]
- media: uvcvideo: Fix usage of symbolic permissions to octal (Desnes Nunes) [2212495]
- media: uvcvideo: Fix assignment inside if condition (Desnes Nunes) [2212495]
- media: uvcvideo: Fix missing newline after declarations (Desnes Nunes) [2212495]
- media: uvcvideo: Handle errors from calls to usb_string (Desnes Nunes) [2212495]
- media: uvcvideo: Only create input devs if hw supports it (Desnes Nunes) [2212495]
- media: uvcvideo: Handle cameras with invalid descriptors (Desnes Nunes) [2212495]
- media: uvcvideo: Remove format descriptions (Desnes Nunes) [2212495]
- net: thunderbolt: Add tracepoints (Desnes Nunes) [2212495]
- net: thunderbolt: Add debugging when sending/receiving control packets (Desnes Nunes) [2212495]
- net: thunderbolt: Move into own directory (Desnes Nunes) [2212495]
- xhci: Convert to use list_count_nodes() (Desnes Nunes) [2212495]
- usb: typec: ucsi: Register USB Power Delivery Capabilities (Desnes Nunes) [2212495]
- usb: chipidea: imx: Drop empty platform remove function (Desnes Nunes) [2212495]
- usb: typec: altmodes/displayport: Add hpd sysfs attribute (Desnes Nunes) [2212495]
- thunderbolt: Refactor tb_acpi_add_link() (Desnes Nunes) [2212495]
- thunderbolt: Use correct type in tb_port_is_clx_enabled() prototype (Desnes Nunes) [2212495]
- netfilter: conntrack: gre: don't set assured flag for clash entries (Florian Westphal) [2220944]
- netfilter: conntrack: allow insertion clash of gre protocol (Florian Westphal) [2220944]
- netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one (Florian Westphal) [2220884]
- netfilter: nfnetlink_osf: fix module autoload (Florian Westphal) [2220884]
- xfs: fix up for "xfs: pass perag to xfs_alloc_read_agf()" (Bill O'Donnell) [2218635]
- tls: improve lockless access safety of tls_err_abort() (Sabrina Dubroca) [2219775]
- tls: rx: strp: don't use GFP_KERNEL in softirq context (Sabrina Dubroca) [2219775]
- tls: rx: strp: preserve decryption status of skbs when needed (Sabrina Dubroca) [2219775]
- tls: rx: strp: factor out copying skb data (Sabrina Dubroca) [2219775]
- tls: rx: strp: fix determining record length in copy mode (Sabrina Dubroca) [2219775]
- tls: rx: strp: force mixed decrypted records into copy mode (Sabrina Dubroca) [2219775]
- tls: rx: strp: set the skb->len of detached / CoW'ed skbs (Sabrina Dubroca) [2219775]
- tls: rx: device: fix checking decryption status (Sabrina Dubroca) [2219775]
- mptcp: do not rely on implicit state check in mptcp_listen() (Davide Caratti) [2219612]
- mptcp: handle correctly disconnect() failures (Davide Caratti) [2219612]
- mptcp: fix active subflow finalization (Davide Caratti) [2219612]
- mptcp: ensure subflow is unhashed before cleaning the backlog (Davide Caratti) [2219612]
- mptcp: ensure listener is unhashed before updating the sk status (Davide Caratti) [2219612]
- mptcp: fix possible list corruption on passive MPJ (Davide Caratti) [2219612]
- mptcp: fix possible divide by zero in recvmsg() (Davide Caratti) [2219612]
- tcp: deny tcp_disconnect() when threads are waiting (Davide Caratti) [2219612]
- sit: update dev->needed_headroom in ipip6_tunnel_bind_dev() (Guillaume Nault) [2219606]
- net: sched: fix NULL pointer dereference in mq_attach (Davide Caratti) [2219411]
- net/sched: cls_api: remove block_cb from driver_list before freeing (Davide Caratti) [2219411]
- sch_netem: fix issues in netem_change() vs get_dist_table() (Davide Caratti) [2219411]
- sch_netem: acquire qdisc lock in netem_change() (Davide Caratti) [2219411]
- net/sched: cls_api: Fix lockup on flushing explicitly created chain (Davide Caratti) [2219411]
- net/sched: cls_u32: Fix reference counter leak leading to overflow (Davide Caratti) [2219411]
- net/sched: taprio: fix slab-out-of-bounds Read in taprio_dequeue_from_txq (Davide Caratti) [2219411]
- net: sched: fix possible refcount leak in tc_chain_tmplt_add() (Davide Caratti) [2219411]
- RDMA/mlx4: Prevent shift wrapping in set_user_sq_size() (Mohammad Kabat) [2165367]
- mlx4: bpf_xdp_metadata_rx_hash add xdp rss hash type (Mohammad Kabat) [2165367]
- net/mlx4_en: Introduce flexible array to silence overflow warning (Mohammad Kabat) [2165367]
- net/mlx4_en: Support RX XDP metadata (Mohammad Kabat) [2165367]
- net/mlx4_en: Introduce wrapper for xdp_buff (Mohammad Kabat) [2165367]
- net/mlx4: small optimization in mlx4_en_xmit() (Mohammad Kabat) [2165367]
- net/mlx4: MLX4_TX_BOUNCE_BUFFER_SIZE depends on MAX_SKB_FRAGS (Mohammad Kabat) [2165367]
- net/mlx4: rename two constants (Mohammad Kabat) [2165367]
- RDMA/mlx4: Remove NULL check before dev_{put, hold} (Mohammad Kabat) [2165367]
- ptp: mlx4: convert to .adjfine and adjust_by_scaled_ppm (Mohammad Kabat) [2165367]
- net/mlx4: Check retval of mlx4_bitmap_init (Mohammad Kabat) [2165367]
- net/mlx4: Fix error check for dma_map_sg (Mohammad Kabat) [2165367]
- mlx4: Do type_clear() for devlink ports when type_set() was called previously (Mohammad Kabat) [2165367]
- devlink: Fix crash with CONFIG_NET_NS=n (Davide Caratti) [2219326]
- devlink: change per-devlink netdev notifier to static one (Davide Caratti) [2219326]
- af_packet: Don't send zero-byte data in packet_sendmsg_spkt(). (Davide Caratti) [2219326]
- vlan: partially enable SIOCSHWTSTAMP in container (Davide Caratti) [2219326]
- net: macsec: fix double free of percpu stats (Sabrina Dubroca) [2218898]
- ping6: Fix send to link-local addresses with VRF. (Hangbin Liu) [2218130]
- ipv6: rpl: Fix Route of Death. (Hangbin Liu) [2218130]
- ipv6: Fix out-of-bounds access in ipv6_find_tlv() (Hangbin Liu) [2218130]
- net: rpl: fix rpl header size calculation (Hangbin Liu) [2218130]
- igb: fix nvm.ops.read() error handling (Corinna Vinschen) [2153362]
- igb: Fix extts capture value format for 82580/i354/i350 (Corinna Vinschen) [2153362]
- igb: Define igb_pm_ops conditionally on CONFIG_PM (Corinna Vinschen) [2153362]
- igb: fix bit_shift to be in [1..8] range (Corinna Vinschen) [2153362]
- igb: refactor igb_ptp_adjfine_82580 to use diff_by_scaled_ppm (Corinna Vinschen) [2153362]
- igb: revert rtnl_lock() that causes deadlock (Corinna Vinschen) [2153362]
- igb: Remove unnecessary aer.h include (Corinna Vinschen) [2153362]
- igb: Fix PPS input and output using 3rd and 4th SDP (Corinna Vinschen) [2153362]
- igb: Remove redundant pci_enable_pcie_error_reporting() (Corinna Vinschen) [2153362]
- igb: Add lock to avoid data race (Corinna Vinschen) [2153362]
- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651. (Benjamin Tissoires) [2166610]
- gpiolib-acpi: Don't set GPIOs for wakeup in S3 mode (Benjamin Tissoires) [2166610]
- gpiolib: acpi: Add wake_capable variants of acpi_dev_gpio_irq_get (Benjamin Tissoires) [2166610]
- gpiolib: acpi: Add a ignore wakeup quirk for Clevo NL5xNU (Benjamin Tissoires) [2166610]
- gpiolib: acpi: Add a ignore wakeup quirk for Clevo NH5xAx (Benjamin Tissoires) [2166610]
- gpiolib: acpi: Add a ignore wakeup quirk for Clevo NL5xRU (Benjamin Tissoires) [2166610]
- pm-graph: sleepgraph: Avoid crashing on binary data in device names (Benjamin Tissoires) [2166610]
- HID: hidpp: terminate retry loop on success (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Handle timeout differently from busy (Benjamin Tissoires) [2166610]
- HID: wacom: avoid integer overflow in wacom_intuos_inout() (Benjamin Tissoires) [2166610]
- selftests/harness: Pass variant to teardown (Benjamin Tissoires) [2166610]
- selftests/harness: Run TEARDOWN for ASSERT failures (Benjamin Tissoires) [2166610]
- HID: wacom: insert timestamp to packed Bluetooth (BT) events (Benjamin Tissoires) [2166610]
- HID: wacom: Set a default resolution for older tablets (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Handle "no sensors" enabled for SFH1.1 (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Increase sensor command timeout for SFH1.1 (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Correct the stop all command (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Add support for shutdown operation (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Fix illuminance value (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Correct the sensor enable and disable command (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Correct the structure fields (Benjamin Tissoires) [2166610]
- HID: hid-sensor-custom: Fix buffer overrun in device name (Benjamin Tissoires) [2166610]
- selftest: hid: fix hid_bpf not set in config (Benjamin Tissoires) [2166610]
- Revert "HID: sony: remove DualShock4 support." (Benjamin Tissoires) [2166610]
- Merge tag 'for-linus-2023022201' of git://git.kernel.org/pub/scm/linux/kernel/git/hid/hid (Benjamin Tissoires) [2166610]
- HID: sony: remove DualShock4 support. (Benjamin Tissoires) [2166610]
- staging: greybus: hid: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: fix BT_HIDP Kconfig dependencies (Benjamin Tissoires) [2166610]
- Documentation: hid: correct spelling (Benjamin Tissoires) [2166610]
- HID: bpf: reorder BPF registration (Benjamin Tissoires) [2166610]
- HID: bpf: clean up entrypoint (Benjamin Tissoires) [2166610]
- selftests: hid: enforce new attach API (Benjamin Tissoires) [2166610]
- HID: bpf: rework how programs are attached and stored in the kernel (Benjamin Tissoires) [2166610]
- selftests: hid: prepare tests for HID_BPF API change (Benjamin Tissoires) [2166610]
- selftests: hid: ensure the program is correctly pinned (Benjamin Tissoires) [2166610]
- selftests: hid: attach/detach 2 bpf programs, not just one (Benjamin Tissoires) [2166610]
- selftests: hid: allow to compile hid_bpf with LLVM (Benjamin Tissoires) [2166610]
- selftests: hid: add vmtest.sh (Benjamin Tissoires) [2166610]
- kselftests: hid: fix missing headers_install step (Benjamin Tissoires) [2166610]
- selftests: hid: ensures we have the proper requirements in config (Benjamin Tissoires) [2166610]
- samples/hid: Fix spelling mistake "wihout" -> "without" (Benjamin Tissoires) [2166610]
- HID: bpf: enforce HID_BPF dependencies (Benjamin Tissoires) [2166610]
- HID: bpf: do not rely on ALLOW_ERROR_INJECTION (Benjamin Tissoires) [2166610]
- HID: bpf: return non NULL data pointer when CONFIG_HID_BPF is not set (Benjamin Tissoires) [2166610]
- Documentation: add HID-BPF docs (Benjamin Tissoires) [2166610]
- samples/hid: add Surface Dial example (Benjamin Tissoires) [2166610]
- samples/hid: add new hid BPF example (Benjamin Tissoires) [2166610]
- selftests/hid: Add a test for BPF_F_INSERT_HEAD (Benjamin Tissoires) [2166610]
- selftests/hid: add report descriptor fixup tests (Benjamin Tissoires) [2166610]
- HID: bpf: allow to change the report descriptor (Benjamin Tissoires) [2166610]
- selftests/hid: add tests for bpf_hid_hw_request (Benjamin Tissoires) [2166610]
- HID: bpf: introduce hid_hw_request() (Benjamin Tissoires) [2166610]
- selftests/hid: add test to change the report size (Benjamin Tissoires) [2166610]
- HID: bpf: allocate data memory for device_event BPF programs (Benjamin Tissoires) [2166610]
- HID: bpf jmp table: simplify the logic of cleaning up programs (Benjamin Tissoires) [2166610]
- selftests: add tests for the HID-bpf initial implementation (Benjamin Tissoires) [2166610]
- HID: initial BPF implementation (Benjamin Tissoires) [2166610]
- HID: Kconfig: split HID support and hid-core compilation (Benjamin Tissoires) [2166610]
- hwrng: u2fzero - account for high quality RNG (Benjamin Tissoires) [2166610]
- HID: i2c-hid: goodix: Add mainboard-vddio-supply (Benjamin Tissoires) [2166610]
- HID: i2c-hid: goodix: Stop tying the reset line to the regulator (Benjamin Tissoires) [2166610]
- HID: intel-ish-hid: Fix kernel panic during warm reset (Benjamin Tissoires) [2166610]
- HID: topre: Add support for 87 keys Realforce R2 (Benjamin Tissoires) [2166610]
- HID: add HP 13t-aw100 & 14t-ea100 digitizer battery quirks (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Add support for Logitech MX Master 3S mouse (Benjamin Tissoires) [2166610]
- HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded (Benjamin Tissoires) [2166610]
- HID: uhid: Over-ride the default maximum data buffer value with our own (Benjamin Tissoires) [2166610]
- HID: core: Provide new max_buffer_size attribute to over-ride the default (Benjamin Tissoires) [2166610]
- HID: mcp-2221: prevent UAF in delayed work (Benjamin Tissoires) [2166610]
- hid: bigben_probe(): validate report count (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Add myself to authors (Benjamin Tissoires) [2166610]
- HID: logitech: add myself as a reviewer (Benjamin Tissoires) [2166610]
- HID: bigben: use spinlock to safely schedule workers (Benjamin Tissoires) [2166610]
- HID: bigben_worker() remove unneeded check on report_field (Benjamin Tissoires) [2166610]
- HID: bigben: use spinlock to protect concurrent accesses (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Retry commands when device is busy (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Add more debug statements (Benjamin Tissoires) [2166610]
- HID: Add support for Logitech G923 Xbox Edition steering wheel (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Add Signature M650 (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Remove HIDPP_QUIRK_NO_HIDINPUT quirk (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Don't restart communication if not necessary (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Add constants for HID++ 2.0 error codes (Benjamin Tissoires) [2166610]
- Revert "HID: logitech-hidpp: add a module parameter to keep firmware gestures" (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Hard-code HID++ 1.0 fast scroll support (Benjamin Tissoires) [2166610]
- HID: retain initial quirks set up when creating HID devices (Benjamin Tissoires) [2166610]
- HID: evision: Add preliminary support for EVision keyboards (Benjamin Tissoires) [2166610]
- HID: Ignore battery for ELAN touchscreen 29DF on HP (Benjamin Tissoires) [2166610]
- HID: use standard debug APIs (Benjamin Tissoires) [2166610]
- HID: surface-hid: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: intel-ish-hid: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: steam: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: logitech-dj: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Constify lowlevel HID driver (Benjamin Tissoires) [2166610]
- HID: amd_sfh: if no sensors are enabled, clean up (Benjamin Tissoires) [2166610]
- HID: logitech: Disable hi-res scrolling on USB (Benjamin Tissoires) [2166610]
- HID: core: Fix deadloop in hid_apply_multiplier. (Benjamin Tissoires) [2166610]
- HID: hid-steam: Add rumble on Deck (Benjamin Tissoires) [2166610]
- HID: hid-steam: Add Steam Deck support (Benjamin Tissoires) [2166610]
- HID: surface-hid: Use target-ID enum instead of hard-coding values (Benjamin Tissoires) [2166610]
- HID: Ignore battery for Elan touchscreen on Asus TP420IA (Benjamin Tissoires) [2166610]
- HID: elecom: add support for TrackBall 056E:011C (Benjamin Tissoires) [2166610]
- HID: betop: check shape of output reports (Benjamin Tissoires) [2166610]
- HID: playstation: correct DualSense gyro bias handling. (Benjamin Tissoires) [2166610]
- HID: playstation: correct DualShock4 gyro bias handling. (Benjamin Tissoires) [2166610]
- HID: playstation: fix DualShock4 unreachable calibration code. (Benjamin Tissoires) [2166610]
- HID: playstation: sanity check DualSense calibration data. (Benjamin Tissoires) [2166610]
- HID: playstation: sanity check DualShock4 calibration data. (Benjamin Tissoires) [2166610]
- HID: multitouch: Add quirks for flipped axes (Benjamin Tissoires) [2166610]
- HID: i2c-hid: acpi: Unify ACPI ID tables format (Benjamin Tissoires) [2166610]
- HID: i2c-hid: acpi: Drop unneded NULL check of adev (Benjamin Tissoires) [2166610]
- HID: Recognize sensors with application collections (Benjamin Tissoires) [2166610]
- HID: uclogic: Use KUNIT_EXPECT_MEMEQ (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for XP-PEN Deco Pro MW (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for XP-PEN Deco Pro SW (Benjamin Tissoires) [2166610]
- HID: uclogic: Handle wireless device reconnection (Benjamin Tissoires) [2166610]
- HID: uclogic: Refactor UGEEv2 probe magic data (Benjamin Tissoires) [2166610]
- HID: uclogic: Add battery quirk (Benjamin Tissoires) [2166610]
- HID: uclogic: Add frame type quirk (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for XP-PEN Deco 01 V2 (Benjamin Tissoires) [2166610]
- HID: i2c-hid: use uniform debugging APIs (Benjamin Tissoires) [2166610]
- HID: i2c-hid: switch to standard debugging APIs (Benjamin Tissoires) [2166610]
- HID: check empty report_list in bigben_probe() (Benjamin Tissoires) [2166610]
- HID: check empty report_list in hid_validate_values() (Benjamin Tissoires) [2166610]
- HID: hid-sensor-custom: Fix big on-stack allocation in hid_sensor_custom_get_known() (Benjamin Tissoires) [2166610]
- HID: sony: Fix unused function warning (Benjamin Tissoires) [2166610]
- HID: Ignore HP Envy x360 eu0009nv stylus battery (Benjamin Tissoires) [2166610]
- HID: Add Mapping for System Microphone Mute (Benjamin Tissoires) [2166610]
- HID: input: map battery system charging (Benjamin Tissoires) [2166610]
- HID: hid-sensor-custom: Add LISS custom sensors (Benjamin Tissoires) [2166610]
- HID: hid-sensor-custom: Allow more custom iio sensors (Benjamin Tissoires) [2166610]
- HID: playstation: fix free of uninialized pointer for DS4 in Bluetooth. (Benjamin Tissoires) [2166610]
- Revert "HID: logitech-hidpp: Enable HID++ for all the Logitech Bluetooth devices" (Benjamin Tissoires) [2166610]
- Revert "HID: logitech-hidpp: Remove special-casing of Bluetooth devices" (Benjamin Tissoires) [2166610]
- HID: add mapping for camera access keys (Benjamin Tissoires) [2166610]
- HID: i2c-hid: Don't set wake_capable and wake_irq (Benjamin Tissoires) [2166610]
- HID: i2c-hid: acpi: Stop setting wakeup_capable (Benjamin Tissoires) [2166610]
- HID: i2c-hid: Use PM subsystem to manage wake irq (Benjamin Tissoires) [2166610]
- i2c: acpi: Use ACPI wake capability bit to set wake_irq (Benjamin Tissoires) [2166610]
- HID: logitech HID++: Send SwID in GetProtocolVersion (Benjamin Tissoires) [2166610]
- HID: hid-elan: use default remove for hid device (Benjamin Tissoires) [2166610]
- HID: hid-alps: use default remove for hid device (Benjamin Tissoires) [2166610]
- HID: force HID depending on INPUT (Benjamin Tissoires) [2166610]
- HID: playstation: fix DualShock4 bluetooth CRC endian issue. (Benjamin Tissoires) [2166610]
- HID: playstation: fix DualShock4 bluetooth memory corruption bug. (Benjamin Tissoires) [2166610]
- HID: apple: Swap Control and Command keys on Apple keyboards (Benjamin Tissoires) [2166610]
- HID: uclogic: Standardize test name prefix (Benjamin Tissoires) [2166610]
- HID: hid-sensor-custom: Allow more than one hinge angle sensor (Benjamin Tissoires) [2166610]
- HID: ft260: fix 'cast to restricted' kernel CI bot warnings (Benjamin Tissoires) [2166610]
- HID: ft260: missed NACK from busy device (Benjamin Tissoires) [2166610]
- HID: ft260: fix a NULL pointer dereference in ft260_i2c_write (Benjamin Tissoires) [2166610]
- HID: ft260: wake up device from power saving mode (Benjamin Tissoires) [2166610]
- HID: ft260: missed NACK from big i2c read (Benjamin Tissoires) [2166610]
- HID: ft260: remove SMBus Quick command support (Benjamin Tissoires) [2166610]
- HID: ft260: skip unexpected HID input reports (Benjamin Tissoires) [2166610]
- HID: ft260: do not populate /dev/hidraw device (Benjamin Tissoires) [2166610]
- HID: ft260: improve i2c large reads performance (Benjamin Tissoires) [2166610]
- HID: ft260: support i2c reads greater than HID report size (Benjamin Tissoires) [2166610]
- HID: ft260: support i2c writes larger than HID report size (Benjamin Tissoires) [2166610]
- HID: ft260: improve i2c write performance (Benjamin Tissoires) [2166610]
- HID: ft260: ft260_xfer_status routine cleanup (Benjamin Tissoires) [2166610]
- HID: playstation: add DualShock4 dongle support. (Benjamin Tissoires) [2166610]
- HID: playstation: set default DualShock4 BT poll interval to 4ms. (Benjamin Tissoires) [2166610]
- HID: playstation: add DualShock4 bluetooth support. (Benjamin Tissoires) [2166610]
- HID: playstation: add option to ignore CRC in ps_get_report. (Benjamin Tissoires) [2166610]
- HID: playstation: support DualShock4 lightbar blink. (Benjamin Tissoires) [2166610]
- HID: playstation: support DualShock4 lightbar. (Benjamin Tissoires) [2166610]
- HID: playstation: make LED brightness adjustable in ps_led_register. (Benjamin Tissoires) [2166610]
- HID: playstation: Add DualShock4 rumble support. (Benjamin Tissoires) [2166610]
- HID: playstation: add DualShock4 accelerometer and gyroscope support. (Benjamin Tissoires) [2166610]
- HID: playstation: add DualShock4 touchpad support. (Benjamin Tissoires) [2166610]
- HID: playstation: add DualShock4 battery support. (Benjamin Tissoires) [2166610]
- HID: playstation: report DualShock4 hardware and firmware version. (Benjamin Tissoires) [2166610]
- HID: playstation: initial DualShock4 USB support. (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for XP-PEN Deco LW (Benjamin Tissoires) [2166610]
- HID: wiimote: Add support for the DJ Hero turntable (Benjamin Tissoires) [2166610]
- HID: asus: Remove unused variable in asus_report_tool_width() (Benjamin Tissoires) [2166610]
- HID: mcp2221: correct undefined references when CONFIG_GPIOLIB isn't defined (Benjamin Tissoires) [2166610]
- HID: mcp2221: fix 'cast to restricted __le16' sparse warnings (Benjamin Tissoires) [2166610]
- HID: mcp2221: fix usage of tmp variable in mcp2221_raw_event() (Benjamin Tissoires) [2166610]
- HID: i2c: use simple i2c probe (Benjamin Tissoires) [2166610]
- HID: mcp2221: add ADC/DAC support via iio subsystem (Benjamin Tissoires) [2166610]
- HID: mcp2221: change 'select GPIOLIB' to imply (Benjamin Tissoires) [2166610]
- HID: mcp2221: switch i2c registration to devm functions (Benjamin Tissoires) [2166610]
- HID: lenovo: Make array tp10ubkbd_led static const (Benjamin Tissoires) [2166610]
- HID: playstation: support updated DualSense rumble mode. (Benjamin Tissoires) [2166610]
- HID: wacom: add three styli to wacom_intuos_get_tool_type (Benjamin Tissoires) [2166610]
- HID: amd_sfh: Change dev_err to dev_dbg for additional debug info (Benjamin Tissoires) [2166610]
- Input: add ABS_PROFILE to uapi and documentation (Benjamin Tissoires) [2166610]
- HID: nintendo: deregister home LED when it fails (Benjamin Tissoires) [2166610]
- HID: convert defines of HID class requests into a proper enum (Benjamin Tissoires) [2166610]
- HID: export hid_report_type to uapi (Benjamin Tissoires) [2166610]
- HID: core: store the unique system identifier in hid_device (Benjamin Tissoires) [2166610]
- HID: Add driver for PhoenixRC Flight Controller (Benjamin Tissoires) [2166610]
- HID: Add driver for VRC-2 Car Controller (Benjamin Tissoires) [2166610]
- MAINTAINERS: Add Wacom driver maintainers (Benjamin Tissoires) [2166610]
- HID: sony: Fix double word in comments (Benjamin Tissoires) [2166610]
- hid: hid-logitech-hidpp: avoid unnecessary assignments in hidpp_connect_event (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Detect hi-res scrolling support (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Remove hard-coded "Sw. Id." for HID++ 2.0 commands (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Fix "Sw. Id." for HID++ 2.0 commands (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Remove special-casing of Bluetooth devices (Benjamin Tissoires) [2166610]
- HID: logitech-hidpp: Enable HID++ for all the Logitech Bluetooth devices (Benjamin Tissoires) [2166610]
- HID: core: Export hid_match_id() (Benjamin Tissoires) [2166610]
- HID: wacom: Add new Intuos Pro Small (PTH-460) device IDs (Benjamin Tissoires) [2166610]
- HID: move from strlcpy with unused retval to strscpy (Benjamin Tissoires) [2166610]
- HID: vivaldi: convert to use dev_groups (Benjamin Tissoires) [2166610]
- HID: wacom: Simplify comments (Benjamin Tissoires) [2166610]
- HID: rmi: replace ternary operator with min() (Benjamin Tissoires) [2166610]
- HID: Kconfig: remove redundant "depends on HID" lines (Benjamin Tissoires) [2166610]
- HID: playstation: convert to use dev_groups (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for Parblo A610 PRO (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for XP-PEN Deco Pro S (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for UGEE v2 mouse frames (Benjamin Tissoires) [2166610]
- HID: uclogic: Add support for UGEE v2 dial frames (Benjamin Tissoires) [2166610]
- HID: uclogic: Parse the UGEE v2 frame type (Benjamin Tissoires) [2166610]
- HID: uclogic: Refactor UGEE v2 frame initialization (Benjamin Tissoires) [2166610]
- HID: uclogic: Refactor UGEE v2 string descriptor parsing (Benjamin Tissoires) [2166610]
- HID: uclogic: KUnit best practices and naming conventions (Benjamin Tissoires) [2166610]
- Input: elan_i2c_core - Convert to i2c's .probe_new() (Benjamin Tissoires) [2166610]
- Input: elan_i2c - don't set wake_capable and wake_irq (Benjamin Tissoires) [2166610]
- Input: elan_i2c - use PM subsystem to manage wake irq (Benjamin Tissoires) [2166610]
- Input: elan_i2c - convert to use dev_groups (Benjamin Tissoires) [2166610]
- Input: i8042 - add TUXEDO devices to i8042 quirk tables for partial fix (Benjamin Tissoires) [2166610]
- Input: i8042 - add quirk for Fujitsu Lifebook A574/H (Benjamin Tissoires) [2166610]
- Input: i8042 - add Clevo PCX0DX to i8042 quirk table (Benjamin Tissoires) [2166610]
- Input: i8042 - rename i8042-x86ia64io.h to i8042-acpipnpio.h (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - fix SPI device ID (Benjamin Tissoires) [2166610]
- Input: rmi_smbus - Convert to i2c's .probe_new() (Benjamin Tissoires) [2166610]
- Input: rmi_i2c - Convert to i2c's .probe_new() (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - convert to use sysfs_emit() APIs (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - drop useless gotos in rmi_f34v7_do_reflash() (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - simplify rmi_f34v7_start_reflash() (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - remove unneeded struct register_offset (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - make rmi_f34v7_erase_all() use the "erase all" command (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - reset after writing partition table (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - rewrite partition table unconditionally (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - fix command completion check for bootloader v7/v8 (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - introduce rmi_f34v7_check_command_status() helper (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - fix firmware update operations with bootloader v8 (Benjamin Tissoires) [2166610]
- Input: move from strlcpy with unused retval to strscpy (Benjamin Tissoires) [2166610]
- Input: synaptics-rmi4 - remove unnecessary flush_workqueue() (Benjamin Tissoires) [2166610]
- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (Jaroslav Kysela) [2217298]
- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (Jaroslav Kysela) [2217298]
- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (Jaroslav Kysela) [2217298]
- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (Jaroslav Kysela) [2217298]
- padata: Always leave BHs disabled when running ->parallel() (Waiman Long) [2190004]
- padata: Fix list iterator in padata_do_serial() (Waiman Long) [2190004]
- padata: Convert from atomic_t to refcount_t on parallel_data->refcnt (Waiman Long) [2190004]
- cgroup: fix display of forceidle time at root (Waiman Long) [2190004]
- kselftests: cgroup: update kmem test precision tolerance (Waiman Long) [2190004]
- docs: admin-guide: cgroup-v1: update description of inactive_file (Waiman Long) [2190004]
- cgroup: remove rcu_read_lock()/rcu_read_unlock() in critical section of spin_lock_irq() (Waiman Long) [2190004]
- selftests: cgroup: fix unsigned comparison with less than zero (Waiman Long) [2190004]
- device_cgroup: Roll back to original exceptions after copy failure (Waiman Long) [2190004]
- cgroup: cgroup refcnt functions should be exported when CONFIG_DEBUG_CGROUP_REF (Waiman Long) [2190004]
- redhat/configs: Add CONFIG_DEBUG_CGROUP_REF=n (Waiman Long) [2190004]
- cgroup: Implement DEBUG_CGROUP_REF (Waiman Long) [2190004]
- mm: cgroup: fix comments for get from fd/file helpers (Waiman Long) [2190004]
- mm: memcontrol: drop dead CONFIG_MEMCG_SWAP config symbol (Waiman Long) [2190004]
- mm: memcontrol: use do_memsw_account() in a few more places (Waiman Long) [2190004]
- mm: memcontrol: deprecate swapaccounting=0 mode (Waiman Long) [2190004]
- mm: memcontrol: make cgroup_memory_noswap a static key (Waiman Long) [2190004]
- mm/memcontrol: use kstrtobool for swapaccount param parsing (Waiman Long) [2190004]
- cgroup: use strscpy() is more robust and safer (Waiman Long) [2190004]
- cgroup: simplify code in cgroup_apply_control (Waiman Long) [2190004]
- cgroup: Remove CFTYPE_PRESSURE (Waiman Long) [2190004]
- cgroup: Improve cftype add/rm error handling (Waiman Long) [2190004]
- cgroup: add pids.peak interface for pids controller (Waiman Long) [2190004]
- cgroup: Remove data-race around cgrp_dfl_visible (Waiman Long) [2190004]
- cgroup: Replace cgroup->ancestor_ids[] with ->ancestors[] (Waiman Long) [2190004]
- selftests: memcg: expect no low events in unprotected sibling (Waiman Long) [2190004]
- cgroup: remove the superfluous judgment (Waiman Long) [2190004]
- cgroup: Make cgroup_debug static (Waiman Long) [2190004]
- kseltest/cgroup: Make test_stress.sh work if run interactively (Waiman Long) [2190004]
- cgroup: account for memory_recursiveprot in test_memcg_low() (Waiman Long) [2190004]
- kselftest/cgroup: fix test_stress.sh to use OUTPUT dir (Waiman Long) [2190004]
- kselftests: memcg: speed up the memory.high test (Waiman Long) [2190004]
- kselftests: memcg: update the oom group leaf events test (Waiman Long) [2190004]
- cgroup: Add config file to cgroup selftest suite (Waiman Long) [2190004]
- Docs: admin/kernel-parameters: edit a few boot options (Waiman Long) [2190004]
- cgroup: clarify cgroup_css_set_fork() (Waiman Long) [2190004]
- cgroup: Fix cgroup_can_fork() and cgroup_post_fork() kernel-doc comment (Waiman Long) [2190004]
- cgroup: rstat: retrieve current bstat to delta directly (Waiman Long) [2190004]
- cgroup: rstat: use same convention to assign cgroup_base_stat (Waiman Long) [2190004]
- cgroup: get the wrong css for css_alloc() during cgroup_init_subsys() (Waiman Long) [2190004]
- cgroup: rstat: Mark benign data race to silence KCSAN (Waiman Long) [2190004]
- docs/cgroup: add entry for misc.events (Waiman Long) [2190004]
- misc_cgroup: remove error log to avoid log flood (Waiman Long) [2190004]
- misc_cgroup: introduce misc.events to count failures (Waiman Long) [2190004]
- cpufreq: amd-pstate: Update policy->cur in amd_pstate_adjust_perf() (David Arcari) [2218689]
- cpufreq: amd-pstate: Add ->fast_switch() callback (David Arcari) [2218689]
- cpufreq: amd-pstate: Make varaiable mode_state_machine static (David Arcari) [2218689]
- cpufreq: amd-pstate: Add guided mode control support via sysfs (David Arcari) [2218689]
- cpufreq: amd-pstate: Add guided autonomous mode (David Arcari) [2218689]
- ACPI: CPPC: Add auto select register read/write support (David Arcari) [2218689]
- Documentation: cpufreq: amd-pstate: Move amd_pstate param to alphabetical order (David Arcari) [2218689]
- Documentation: introduce amd pstate active mode kernel command line options (David Arcari) [2218689]
- Documentation: add amd-pstate kernel command line options (David Arcari) [2218689]
Resolves: rhbz#2123542, rhbz#2153362, rhbz#2165367, rhbz#2166610, rhbz#2188082, rhbz#2190004, rhbz#2212495, rhbz#2214358, rhbz#2217298, rhbz#2218130, rhbz#2218635, rhbz#2218689, rhbz#2218898, rhbz#2219326, rhbz#2219411, rhbz#2219606, rhbz#2219612, rhbz#2219775, rhbz#2220884, rhbz#2220944, rhbz#2221401

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-21 17:50:09 +02:00
Jan Stancek 2c2948cd6d kernel-5.14.0-342.el9
* Thu Jul 20 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-342.el9]
- cgroup: cgroup-v1: do not exclude cgrp_dfl_root (Waiman Long) [2222987]
- Revert "wifi: mark the support for WiFi on aarch64 architecture as tech preview" (Jose Ignacio Tornos Martinez) [2208365]
- driver core: bus: move documentation for lock_key to proper location. (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Print full path and name of fwnode (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Avoid spurious error message (Mark Langsdorf) [2178302]
- driver core: bus: Handle early calls to bus_to_subsys() (Mark Langsdorf) [2178302]
- driver core: class: move EXPORT_SYMBOL_GPL() lines to the correct place (Mark Langsdorf) [2178302]
- driver core: cpu: don't hand-override the uevent bus_type callback. (Mark Langsdorf) [2178302]
- driver core: bus: update my copyright notice (Mark Langsdorf) [2178302]
- driver core: bus: add bus_get_dev_root() function (Mark Langsdorf) [2178302]
- driver core: bus: constify bus_unregister() (Mark Langsdorf) [2178302]
- driver core: bus: constify some internal functions (Mark Langsdorf) [2178302]
- driver core: bus: constify bus_get_kset() (Mark Langsdorf) [2178302]
- driver core: bus: constify bus_register/unregister_notifier() (Mark Langsdorf) [2178302]
- driver core: remove private pointer from struct bus_type (Mark Langsdorf) [2178302]
- driver core: create bus_is_registered() (Mark Langsdorf) [2178302]
- driver core: bus: clean up driver_find() (Mark Langsdorf) [2178302]
- driver core: move driver_find() to bus.c (Mark Langsdorf) [2178302]
- driver core: bus: clean up bus_sort_breadthfirst() (Mark Langsdorf) [2178302]
- driver core: bus: bus iterator cleanups (Mark Langsdorf) [2178302]
- driver core: bus: bus_add/remove_driver() cleanups (Mark Langsdorf) [2178302]
- driver core: bus: bus_register/unregister_notifier() cleanups (Mark Langsdorf) [2178302]
- driver core: bus: bus_get_kset() cleanup (Mark Langsdorf) [2178302]
- driver core: bus: subsys_interface_register/unregister() cleanups (Mark Langsdorf) [2178302]
- driver core: bus: bus_register/unregister() cleanups (Mark Langsdorf) [2178302]
- driver core: bus: bus_add/probe/remove_device() cleanups (Mark Langsdorf) [2178302]
- driver core: bus: sysfs function cleanups (Mark Langsdorf) [2178302]
- driver core: bus: convert bus_create/remove_file to be constant (Mark Langsdorf) [2178302]
- driver core: bus: constantify the bus_find_* functions (Mark Langsdorf) [2178302]
- driver core: bus: implement bus_get/put() without the private pointer (Mark Langsdorf) [2178302]
- driver core: add local subsys_get and subsys_put functions (Mark Langsdorf) [2178302]
- driver core: change to_subsys_private() to use container_of_const() (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Make cycle detection more robust (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Consolidate device link flag computation (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Allow marking a fwnode link as being part of a cycle (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Add DL_FLAG_CYCLE support to device links (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Improve check for fwnode with no device/driver (Mark Langsdorf) [2178302]
- driver core: fw_devlink: Don't purge child fwnode's consumer links (Mark Langsdorf) [2178302]
- drivers: base: dd: fix memory leak with using debugfs_lookup() (Mark Langsdorf) [2178302]
- drivers: base: component: fix memory leak with using debugfs_lookup() (Mark Langsdorf) [2178302]
- drivers/base: Remove CONFIG_SRCU (Mark Langsdorf) [2178302]
- devtmpfs: convert to pr_fmt (Mark Langsdorf) [2178302]
- driver core: bus: move lock_class_key into dynamic structure (Mark Langsdorf) [2178302]
- driver core: platform: simplify __platform_driver_probe() (Mark Langsdorf) [2178302]
- driver core: platform: removed unneeded variable from __platform_driver_probe() (Mark Langsdorf) [2178302]
- regmap: apply reg_base and reg_downshift for single register ops (Mark Langsdorf) [2178302]
- driver core: soc: remove layering violation for the soc_bus (Mark Langsdorf) [2178302]
- driver core: device_get_devnode() should take a const * (Mark Langsdorf) [2178302]
- driver core: make struct device_type.devnode() take a const * (Mark Langsdorf) [2178302]
- driver core: class: Clear private pointer on registration failures (Mark Langsdorf) [2178302]
- cacheinfo: Fix shared_cpu_map to handle shared caches at different levels (Mark Langsdorf) [2178302]
- drivers: base: transport_class: fix resource leak when transport_add_device() fails (Mark Langsdorf) [2178302]
- driver core: location: Free struct acpi_pld_info *pld before return false (Mark Langsdorf) [2178302]
- driver core: fix resource leak in device_add() (Mark Langsdorf) [2178302]
- drivers/base/memory: Fix comments for phys_index_show() (Mark Langsdorf) [2178302]
- driver core: Fix test_async_probe_init saves device in wrong array (Mark Langsdorf) [2178302]
- device property: fix of node refcount leak in fwnode_graph_get_next_endpoint() (Mark Langsdorf) [2178302]
- driver core: bus: move bus notifier logic into bus.c (Mark Langsdorf) [2178302]
- driver core: bus.h: document bus notifiers better (Mark Langsdorf) [2178302]
- platform: remove useless if-branch in __platform_get_irq_byname() (Mark Langsdorf) [2178302]
- platform: Document platform_add_devices() return value (Mark Langsdorf) [2178302]
- software node: Remove unused APIs (Mark Langsdorf) [2178302]
- software node: Switch property entry test to a new API (Mark Langsdorf) [2178302]
- platform: Provide a remove callback that returns no value (Mark Langsdorf) [2178302]
- regmap: Rework regmap_mdio_c45_{read|write} for new C45 API. (Mark Langsdorf) [2178302]
- net: Convert more users of mdiobus_* to mdiodev_* (Mark Langsdorf) [2178302]
- PM: runtime: Document that force_suspend() is incompatible with SMART_SUSPEND (Mark Langsdorf) [2178302]
- cpuidle, ARM: OMAP2+: powerdomain: Remove trace_.*_rcuidle() (Mark Langsdorf) [2178302]
- driver core: Make driver_deferred_probe_timeout a static variable (Mark Langsdorf) [2178302]
- Revert "driver core: Set default deferred_probe_timeout back to 0." (Mark Langsdorf) [2178302]
- driver core: fix potential null-ptr-deref in device_add() (Mark Langsdorf) [2178302]
- PM: domains: Allow a genpd consumer to require a synced power off (Mark Langsdorf) [2178302]
- driver core: move struct subsys_dev_iter to a local file (Mark Langsdorf) [2178302]
- driver core: make subsys_dev_iter_exit() static (Mark Langsdorf) [2178302]
- driver core: make subsys_dev_iter_next() static (Mark Langsdorf) [2178302]
- driver core: make subsys_dev_iter_init() static (Mark Langsdorf) [2178302]
- driver core: remove subsys_find_device_by_id() (Mark Langsdorf) [2178302]
- driver core: make bus_get_device_klist() static (Mark Langsdorf) [2178302]
- platform/mellanox: mlxbf-pmc: Fix event typo (Mark Langsdorf) [2178302]
- firmware_loader: remove #include <generated/utsrelease.h> (Mark Langsdorf) [2178302]
- regmap-irq: Add handle_mask_sync() callback (Mark Langsdorf) [2178302]
- PM: runtime: Adjust white space in the core code (Mark Langsdorf) [2178302]
- device property: Fix documentation for fwnode_get_next_parent() (Mark Langsdorf) [2178302]
- PM: runtime: Relocate rpm_callback() right after __rpm_callback() (Mark Langsdorf) [2178302]
- PM: runtime: Do not call __rpm_callback() from rpm_idle() (Mark Langsdorf) [2178302]
- regmap: Add FSI bus support (Mark Langsdorf) [2178302]
- PM: domains: Reverse the order of performance and enabling ops (Mark Langsdorf) [2178302]
- xen/xenbus: move to_xenbus_device() to use container_of_const() (Mark Langsdorf) [2178302]
- virtio: move dev_to_virtio() to use container_of_const() (Mark Langsdorf) [2178302]
- firmware_loader: fix up to_fw_sysfs() to preserve const (Mark Langsdorf) [2178302]
- driver core: make struct class.dev_uevent() take a const * (Mark Langsdorf) [2178302]
- device property: Add a blank line in Kconfig of tests (Mark Langsdorf) [2178302]
- device property: Rename goto label to be more precise (Mark Langsdorf) [2178302]
- regmap: add regmap_might_sleep() (Mark Langsdorf) [2178302]
- platform: use fwnode_irq_get_byname instead of of_irq_get_byname to get irq (Mark Langsdorf) [2178302]
- driver core: Fix bus_type.match() error handling in __driver_attach() (Mark Langsdorf) [2178302]
- driver core: Use kstrtobool() instead of strtobool() (Mark Langsdorf) [2178302]
- driver core: mark driver_allows_async_probing static (Mark Langsdorf) [2178302]
- driver core: remove devm_device_remove_group() (Mark Langsdorf) [2178302]
- driver core: remove devm_device_remove_groups() (Mark Langsdorf) [2178302]
- regmap-irq: Use the new num_config_regs property in regmap_add_irq_chip_fwnode (Mark Langsdorf) [2178302]
- driver core: class: make namespace and get_ownership take const * (Mark Langsdorf) [2178302]
- devres: Use kmalloc_size_roundup() to match ksize() usage (Mark Langsdorf) [2178302]
- class: fix possible memory leak in __class_register() (Mark Langsdorf) [2178302]
- PM: domains: Power off[on] domain in hibernate .freeze[thaw]_noirq hook (Mark Langsdorf) [2178302]
- PM: domains: Consolidate genpd_restore_noirq() and genpd_resume_noirq() (Mark Langsdorf) [2178302]
- PM: domains: Pass generic PM noirq hooks to genpd_finish_suspend() (Mark Langsdorf) [2178302]
- PM: domains: Drop genpd status manipulation for hibernate restore (Mark Langsdorf) [2178302]
- PM: domains: Fix handling of unavailable/disabled idle states (Mark Langsdorf) [2178302]
- device property: Fix documentation for *_match_string() APIs (Mark Langsdorf) [2178302]
- PM: domains: log failures to register always-on domains (Mark Langsdorf) [2178302]
- dt-bindings: irqchip: Describe the IMX MU block as a MSI controller (Mark Langsdorf) [2178302]
- PM: runtime: Return -EINPROGRESS from rpm_resume() in the RPM_NOWAIT case (Mark Langsdorf) [2178302]
- driver core: use IS_ERR_OR_NULL() helper in device_create_groups_vargs() (Mark Langsdorf) [2178302]
- devcoredump : Serialize devcd_del work (Mark Langsdorf) [2178302]
- regmap: mmio: replace return 0 with break in switch statement (Mark Langsdorf) [2178302]
- mm: kill is_memblock_offlined() (Mark Langsdorf) [2178302]
- driver core: remove make_class_name declaration (Mark Langsdorf) [2178302]
- regmap: spi-avmm: Use swabXX_array() helpers (Mark Langsdorf) [2178302]
- swab: Add array operations (Mark Langsdorf) [2178302]
- regmap/hexagon: Properly fix the generic IO helpers (Mark Langsdorf) [2178302]
- regmap: mmio: Use swabXX_array() helpers (Mark Langsdorf) [2178302]
- regmap: trace: Remove unneeded blank lines (Mark Langsdorf) [2178302]
- regmap: trace: Remove explicit castings (Mark Langsdorf) [2178302]
- regmap: trace: Remove useless check for NULL for bulk ops (Mark Langsdorf) [2178302]
- PM: wakeup: Add extra debugging statement for multiple active IRQs (Mark Langsdorf) [2178302]
- devres: Slightly optimize alloc_dr() (Mark Langsdorf) [2178302]
- drivers: base: Print error code on synthetic uevent failure (Mark Langsdorf) [2178302]
- class: use IS_ERR_OR_NULL() helper in class_unregister() (Mark Langsdorf) [2178302]
- driver_core: move from strlcpy with unused retval to strscpy (Mark Langsdorf) [2178302]
- regmap: mmio: Fix rebase error (Mark Langsdorf) [2178302]
- regmap: check right noinc bounds in debug print (Mark Langsdorf) [2178302]
- regmap: introduce value tracing for regmap bulk operations (Mark Langsdorf) [2178302]
- regmap: mmio: Support accelerared noinc operations (Mark Langsdorf) [2178302]
- regmap: Support accelerated noinc operations (Mark Langsdorf) [2178302]
- regmap: Make use of get_unaligned_be24(), put_unaligned_be24() (Mark Langsdorf) [2178302]
- regmap: mmio: Fix MMIO accessors to avoid talking to IO port (Mark Langsdorf) [2178302]
- regmap: mmio: Introduce IO accessors that can talk to IO port (Mark Langsdorf) [2178302]
- regmap: mmio: Get rid of broken 64-bit IO (Mark Langsdorf) [2178302]
- regmap: mmio: Remove mmio_relaxed member from context (Mark Langsdorf) [2178302]
- nvme-pci: clamp max_hw_sectors based on DMA optimized limitation (Ewan D. Milne) [2168169]
- seccomp: Move copy_seccomp() to no failure path. (Viktor Malik) [2218682]
- perf/amlogic: Fix config1/config2 parsing issue (Mark Salter) [2217547]
- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' WARNING (Mark Salter) [2217547]
- drivers/perf: hisi: Don't migrate perf to the CPU going to teardown (Mark Salter) [2217547]
- docs: fix 'make htmldocs' warning in perf (Mark Salter) [2217547]
- perf/arm-cmn: Move overlapping wp_combine field (Mark Salter) [2217547]
- redhat/configs: Add some new disabled PMU drivers (Mark Salter) [2217547]
- perf/amlogic: adjust register offsets (Mark Salter) [2217547]
- perf: arm_spe: Support new SPEv1.2/v8.7 'not taken' event (Mark Salter) [2217547]
- perf: arm_spe: Use new PMSIDR_EL1 register enums (Mark Salter) [2217547]
- perf/arm-cmn: Reset DTM_PMU_CONFIG at probe (Mark Salter) [2217547]
- drivers/perf: hisi: Extract initialization of "cpa_pmu->pmu" (Mark Salter) [2217547]
- drivers/perf: hisi: Simplify the parameters of hisi_pmu_init() (Mark Salter) [2217547]
- drivers/perf: hisi: Advertise the PERF_PMU_CAP_NO_EXCLUDE capability (Mark Salter) [2217547]
- Partially revert "perf/arm-cmn: Optimise DTC counter accesses" (Mark Salter) [2217547]
- arm_pmu: Drop redundant armpmu->map_event() in armpmu_event_init() (Mark Salter) [2217547]
- drivers/perf: hisi: Add TLP filter support (Mark Salter) [2217547]
- Documentation: perf: Indent filter options list of hisi-pcie-pmu (Mark Salter) [2217547]
- docs: perf: Fix PMU instance name of hisi-pcie-pmu (Mark Salter) [2217547]
- drivers/perf: hisi: Fix some event id for hisi-pcie-pmu (Mark Salter) [2217547]
- perf/amlogic: Remove unused header inclusions of <linux/version.h> (Mark Salter) [2217547]
- perf/amlogic: Fix build error for x86_64 allmodconfig (Mark Salter) [2217547]
- dt-binding: perf: Add Amlogic DDR PMU (Mark Salter) [2217547]
- docs/perf: Add documentation for the Amlogic G12 DDR PMU (Mark Salter) [2217547]
- perf/amlogic: Add support for Amlogic meson G12 SoC DDR PMU driver (Mark Salter) [2217547]
- MAINTAINERS: Update HiSilicon PMU maintainers (Mark Salter) [2217547]
- perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init() (Mark Salter) [2217547]
- perf/arm_dmc620: Fix hotplug callback leak in dmc620_pmu_init() (Mark Salter) [2217547]
- perf: arm_dsu: Fix hotplug callback leak in dsu_pmu_init() (Mark Salter) [2217547]
- drivers/perf: ALIBABA_UNCORE_DRW_PMU should depend on ACPI (Mark Salter) [2217547]
- drivers/perf: fix return value check in ali_drw_pmu_probe() (Mark Salter) [2217547]
- drivers/perf: add DDR Sub-System Driveway PMU driver for Yitian 710 SoC (Mark Salter) [2217547]
- drivers/perf: Add Apple icestorm/firestorm CPU PMU driver (Mark Salter) [2217547]
- perf/arm-cmn: Add more bits to child node address offset field (Mark Salter) [2217547]
- drivers/perf: hisi: add driver for HNS3 PMU (Mark Salter) [2217547]
- drivers/perf: hisi: Add description for HNS3 PMU driver (Mark Salter) [2217547]
- perf/arm-cci: Use the bitmap API to allocate bitmaps (Mark Salter) [2217547]
- perf: hisi: Extract hisi_pmu_init (Mark Salter) [2217547]
- perf/arm-cci: fix typo in comment (Mark Salter) [2217547]
- drivers/perf:Directly use ida_alloc()/free() (Mark Salter) [2217547]
- drivers/perf: hisi: Add Support for CPA PMU (Mark Salter) [2217547]
- drivers/perf: hisi: Associate PMUs in SICL with CPUs online (Mark Salter) [2217547]
- drivers/perf: arm_spe: Expose saturating counter to 16-bit (Mark Salter) [2217547]
- perf: check return value of armpmu_request_irq() (Mark Salter) [2217547]
- arm_pmu: Validate single/group leader events (Mark Salter) [2217547]
- perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator (Mark Salter) [2217547]
- irqchip/apple-aic: Move PMU-specific registers to their own include file (Mark Salter) [2217547]
- irqchip/apple-aic: Wire PMU interrupts (Mark Salter) [2217547]
- irqchip/apple-aic: Parse FIQ affinities from device-tree (Mark Salter) [2217547]
- dt-bindings: apple,aic: Add CPU PMU per-cpu pseudo-interrupts (Mark Salter) [2217547]
- dt-bindings: arm-pmu: Document Apple PMU compatible strings (Mark Salter) [2217547]
- Documentation: arm64: Document PMU counters access from userspace (Mark Salter) [2217547]
- perf: replace bitmap_weight with bitmap_empty where appropriate (Mark Salter) [2217547]
- perf: Replace acpi_bus_get_device() (Mark Salter) [2217547]
- perf/arm-ccn: Use platform_get_irq() to get the interrupt (Mark Salter) [2217547]
- perf/smmuv3: Fix unused variable warning when CONFIG_OF=n (Mark Salter) [2217547]
- drivers/perf: hisi: Add driver for HiSilicon PCIe PMU (Mark Salter) [2217547]
- docs: perf: Add description for HiSilicon PCIe PMU driver (Mark Salter) [2217547]
- dt-bindings: Add Arm SMMUv3 PMCG binding (Mark Salter) [2217547]
- perf/smmuv3: Synthesize IIDR from CoreSight ID registers (Mark Salter) [2217547]
- perf/smmuv3: Add devicetree support (Mark Salter) [2217547]
- drivers/perf: hisi: Fix PA PMU counter offset (Mark Salter) [2217547]
- drivers/perf: thunderx2_pmu: Change data in size tx2_uncore_event_update() (Mark Salter) [2217547]
- x86/retbleed: Mark call depth tracking mitigation as tech preview (Waiman Long) [2190342]
- scripts/gdb: fix 'lx-current' for x86 (Waiman Long) [2190342]
- samples: ftrace: Include the nospec-branch.h only for x86 (Waiman Long) [2190342]
- ftrace: Export ftrace_free_filter() to modules (Waiman Long) [2190342]
- selftests/bpf: Temporarily disable part of btf_dump:var_data test. (Waiman Long) [2190342]
- x86/calldepth: Fix incorrect init section references (Waiman Long) [2190342]
- x86: Unconfuse CONFIG_ and X86_FEATURE_ namespaces (Waiman Long) [2190342]
- x86/retpoline: Fix crash printing warning (Waiman Long) [2190342]
- x86/paravirt: Fix a !PARAVIRT build warning (Waiman Long) [2190342]
- x86/bugs: Add retbleed=force (Waiman Long) [2190342]
- x86/retbleed: Add call depth tracking mitigation (Waiman Long) [2190342]
- x86/ftrace: Make it call depth tracking aware (Waiman Long) [2190342]
- x86/ftrace: Rebalance RSB (Waiman Long) [2190342]
- x86/ftrace: Remove ftrace_epilogue() (Waiman Long) [2190342]
- x86/bpf: Emit call depth accounting if required (Waiman Long) [2190342]
- x86/orc: Make it callthunk aware (Waiman Long) [2190342]
- static_call: Add call depth tracking support (Waiman Long) [2190342]
- x86/calldepth: Add ret/call counting for debug (Waiman Long) [2190342]
- x86/retbleed: Add SKL call thunk (Waiman Long) [2190342]
- x86/retpoline: Add SKL retthunk retpolines (Waiman Long) [2190342]
- x86/retbleed: Add SKL return thunk (Waiman Long) [2190342]
- x86/asm: Provide ALTERNATIVE_3 (Waiman Long) [2190342]
- x86/returnthunk: Allow different return thunks (Waiman Long) [2190342]
- x86/modules: Add call patching (Waiman Long) [2190342]
- redhat/configs: Enable CONFIG_CALL_DEPTH_TRACKING (Waiman Long) [2190342]
- x86/callthunks: Add call patching for call depth tracking (Waiman Long) [2190342]
- x86/paravirt: Make struct paravirt_call_site unconditionally available (Waiman Long) [2190342]
- x86/entry: Make some entry symbols global (Waiman Long) [2190342]
- x86/alternatives: Provide text_poke_copy_locked() (Waiman Long) [2190342]
- x86/retbleed: Add X86_FEATURE_CALL_DEPTH (Waiman Long) [2190342]
- x86/Kconfig: Introduce function padding (Waiman Long) [2190342]
- x86/putuser: Provide room for padding (Waiman Long) [2190342]
- x86/entry: Make sync_regs() invocation a tail call (Waiman Long) [2190342]
- objtool: Allow STT_NOTYPE -> STT_FUNC+0 sibling-calls (Waiman Long) [2190342]
- objtool: Rework instruction -> symbol mapping (Waiman Long) [2190342]
- objtool: Allow symbol range comparisons for IBT/ENDBR (Waiman Long) [2190342]
- objtool: Fix find_{symbol,func}_containing() (Waiman Long) [2190342]
- objtool: Add --hacks=skylake (Waiman Long) [2190342]
- objtool: Add .call_sites section (Waiman Long) [2190342]
- objtool: Track init section (Waiman Long) [2190342]
- objtool: Allow !PC relative relocations (Waiman Long) [2190342]
- x86: Fixup asm-offsets duplicate (Waiman Long) [2190342]
- x86/softirq: Move softirq pending next to current task (Waiman Long) [2190342]
- x86/percpu: Move irq_stack variables next to current_task (Waiman Long) [2190342]
- x86/percpu: Move current_top_of_stack next to current_task (Waiman Long) [2190342]
- x86/percpu: Move cpu_number next to current_task (Waiman Long) [2190342]
- x86/percpu: Move preempt_count next to current_task (Waiman Long) [2190342]
- x86: Put hot per CPU variables into a struct (Waiman Long) [2190342]
- crypto: x86/poly1305: Remove custom function alignment (Waiman Long) [2190342]
- crypto: twofish: Remove redundant alignments (Waiman Long) [2190342]
- crypto: x86/sha256: Remove custom alignments (Waiman Long) [2190342]
- crypto: x86/sha1: Remove custom alignments (Waiman Long) [2190342]
- crypto: x86/serpent: Remove redundant alignments (Waiman Long) [2190342]
- crypto: x86/crct10dif-pcl: Remove redundant alignments (Waiman Long) [2190342]
- crypto: x86/cast5: Remove redundant alignments (Waiman Long) [2190342]
- crypto: x86/camellia: Remove redundant alignments (Waiman Long) [2190342]
- x86/entry: Align SYM_CODE_START() variants (Waiman Long) [2190342]
- x86/paravirt: Properly align PV functions (Waiman Long) [2190342]
- x86/error_inject: Align function properly (Waiman Long) [2190342]
- x86/asm: Differentiate between code and function alignment (Waiman Long) [2190342]
- arch: Introduce CONFIG_FUNCTION_ALIGNMENT (Waiman Long) [2190342]
- x86: Sanitize linker script (Waiman Long) [2190342]
- x86/vdso: Ensure all kernel code is seen by objtool (Waiman Long) [2190342]
- x86/modules: Set VM_FLUSH_RESET_PERMS in module_alloc() (Waiman Long) [2190342]
- x86/cpu: Re-enable stackprotector (Waiman Long) [2190342]
- x86/cpu: Get rid of redundant switch_to_new_gdt() invocations (Waiman Long) [2190342]
- x86/cpu: Remove segment load from switch_to_new_gdt() (Waiman Long) [2190342]
- x86/cacheinfo: Add a cpu_llc_shared_mask() UP variant (Waiman Long) [2190342]
- x86/nospec: Fix i386 RSB stuffing (Waiman Long) [2190342]
- x86/nospec: Unwreck the RSB stuffing (Waiman Long) [2190342]
- x86/entry: Build thunk_$(BITS) only if CONFIG_PREEMPTION=y (Waiman Long) [2190342]
- x86/speculation: Make all RETbleed mitigations 64-bit only (Waiman Long) [2190342]
- kbuild: clean .tmp_* pattern by make clean (Waiman Long) [2190342]
- x86: Always inline on_thread_stack() and current_top_of_stack() (Waiman Long) [2190342]
- x86/32: Remove lazy GS macros (Waiman Long) [2190342]
- static_call: Don't make __static_call_return0 static (Waiman Long) [2190342]
- kbuild: fix empty ${PYTHON} in scripts/link-vmlinux.sh (Waiman Long) [2190342]
- lib/Kconfig.debug: add ARCH dependency for FUNCTION_ALIGN option (Waiman Long) [2190342]
- x86/ibt,ftrace: Add ENDBR to samples/ftrace (Waiman Long) [2190342]
- tracing: Fix selftest config check for function graph start up test (Waiman Long) [2190342]
- ftrace/samples: Add missing prototypes direct functions (Waiman Long) [2190342]
- ftrace/samples: Add module to test multi direct modify interface (Waiman Long) [2190342]
- ftrace/samples: add s390 support for ftrace direct multi sample (Waiman Long) [2190342]
- tracing: Fix selftest config check for function graph start up test (Waiman Long) [2190342]
- samples: add s390 support for ftrace direct call samples (Waiman Long) [2190342]
- ext4: allow concurrent unaligned dio overwrites (Brian Foster) [2151952]
- arm64/signal: Restore TPIDR2 register rather than memory state (Mark Salter) [2188323]
- arm64: signal: include asm/exception.h (Mark Salter) [2188323]
- arm64/signal: Alloc tpidr2 sigframe after checking system_supports_tpidr2() (Mark Salter) [2188323]
- arm64/signal: Use system_supports_tpidr2() to check TPIDR2 (Mark Salter) [2188323]
- arm64: efi: Make efi_rt_lock a raw_spinlock (Mark Salter) [2188323]
- arm64: compat: Work around uninitialized variable warning (Mark Salter) [2188323]
- arm64: efi: Set NX compat flag in PE/COFF header (Mark Salter) [2188323]
- arm64/fpsimd: Remove warning for SME without SVE (Mark Salter) [2188323]
- arm64: head: Move all finalise_el2 calls to after __enable_mmu (Mark Salter) [2188323]
- arm64/sme: Fix __finalise_el2 SMEver check (Mark Salter) [2188323]
- arm64/signal: Only read new data when parsing the ZT context (Mark Salter) [2188323]
- arm64/signal: Only read new data when parsing the ZA context (Mark Salter) [2188323]
- arm64/signal: Only read new data when parsing the SVE context (Mark Salter) [2188323]
- arm64/signal: Avoid rereading context frame sizes (Mark Salter) [2188323]
- arm64/signal: Make interface for restore_fpsimd_context() consistent (Mark Salter) [2188323]
- arm64/signal: Remove redundant size validation from parse_user_sigframe() (Mark Salter) [2188323]
- arm64/signal: Don't redundantly verify FPSIMD magic (Mark Salter) [2188323]
- arm64/cpufeature: Use helper macros to specify hwcaps (Mark Salter) [2188323]
- arm64/cpufeature: Always use symbolic name for feature value in hwcaps (Mark Salter) [2188323]
- arm64/sysreg: Initial unsigned annotations for ID registers (Mark Salter) [2188323]
- arm64/sysreg: Initial annotation of signed ID registers (Mark Salter) [2188323]
- arm64/sysreg: Allow enumerations to be declared as signed or unsigned (Mark Salter) [2188323]
- arm64: irqflags: use alternative branches for pseudo-NMI logic (Mark Salter) [2188323]
- arm64: add ARM64_HAS_GIC_PRIO_RELAXED_SYNC cpucap (Mark Salter) [2188323]
- arm64: make ARM64_HAS_GIC_PRIO_MASKING depend on ARM64_HAS_GIC_CPUIF_SYSREGS (Mark Salter) [2188323]
- arm64: rename ARM64_HAS_IRQ_PRIO_MASKING to ARM64_HAS_GIC_PRIO_MASKING (Mark Salter) [2188323]
- arm64: rename ARM64_HAS_SYSREG_GIC_CPUIF to ARM64_HAS_GIC_CPUIF_SYSREGS (Mark Salter) [2188323]
- arm64: unify asm-arch manipulation (Mark Salter) [2188323]
- arm64/signal: Include TPIDR2 in the signal context (Mark Salter) [2188323]
- arm64/sme: Document ABI for TPIDR2 signal information (Mark Salter) [2188323]
- arm64/sme: Add hwcaps for SME 2 and 2.1 features (Mark Salter) [2188323]
- arm64/sme: Implement ZT0 ptrace support (Mark Salter) [2188323]
- arm64/sme: Implement signal handling for ZT (Mark Salter) [2188323]
- arm64/sme: Implement context switching for ZT0 (Mark Salter) [2188323]
- arm64/sme: Provide storage for ZT0 (Mark Salter) [2188323]
- arm64/sme: Add basic enumeration for SME2 (Mark Salter) [2188323]
- arm64/sme: Enable host kernel to access ZT0 (Mark Salter) [2188323]
- arm64/sme: Manually encode ZT0 load and store instructions (Mark Salter) [2188323]
- arm64/esr: Document ISS for ZT0 being disabled (Mark Salter) [2188323]
- arm64/sme: Document SME 2 and SME 2.1 ABI (Mark Salter) [2188323]
- arm64/ptrace: Document extension of NT_ARM_TLS to cover TPIDR2_EL0 (Mark Salter) [2188323]
- arm64/sve: Document our actual ABI for clearing registers on syscall (Mark Salter) [2188323]
- arm64/sysreg: Update system registers for SME 2 and 2.1 (Mark Salter) [2188323]
- arm64: Document boot requirements for SME 2 (Mark Salter) [2188323]
- arm64/sme: Rename za_state to sme_state (Mark Salter) [2188323]
- Documentation: arm64: correct spelling (Mark Salter) [2188323]
- arm64: traps: attempt to dump all instructions (Mark Salter) [2188323]
- arm64: el2_setup.h: fix spelling typo in comments (Mark Salter) [2188323]
- arm64: Kconfig: fix spelling (Mark Salter) [2188323]
- arm64: cpufeature: Use kstrtobool() instead of strtobool() (Mark Salter) [2188323]
- arm64: patching: Add aarch64_insn_write_literal_u64() (Mark Salter) [2188323]
- arm64: insn: Add helpers for BTI (Mark Salter) [2188323]
- arm64: Add compat hwcap SSBS (Mark Salter) [2188323]
- arm64: Add compat hwcap SB (Mark Salter) [2188323]
- arm64: Add compat hwcap I8MM (Mark Salter) [2188323]
- arm64: Add compat hwcap ASIMDBF16 (Mark Salter) [2188323]
- arm64: Add compat hwcap ASIMDFHM (Mark Salter) [2188323]
- arm64: Add compat hwcap ASIMDDP (Mark Salter) [2188323]
- arm64: Add compat hwcap FPHP and ASIMDHP (Mark Salter) [2188323]
- arm64: Stash shadow stack pointer in the task struct on interrupt (Mark Salter) [2188323]
- arm64: Always load shadow stack pointer directly from the task struct (Mark Salter) [2188323]
- arm64/sme: Optimise SME exit on syscall entry (Mark Salter) [2188323]
- arm64/sme: Don't use streaming mode to probe the maximum SME VL (Mark Salter) [2188323]
- arm64/ptrace: Use system_supports_tpidr2() to check for TPIDR2 support (Mark Salter) [2188323]
- arm64/cpufeature: Remove 4 bit assumption in ARM64_FEATURE_MASK() (Mark Salter) [2188323]
- arm64: efi: Account for the EFI runtime stack in stack unwinder (Mark Salter) [2188323]
- arm64: efi: Avoid workqueue to check whether EFI runtime is live (Mark Salter) [2188323]
- efi: rt-wrapper: Add missing include (Mark Salter) [2188323]
- arm64: efi: Recover from synchronous exceptions occurring in firmware (Mark Salter) [2188323]
- arm64: efi: Execute runtime services from a dedicated stack (Mark Salter) [2188323]
- arm64: efi: Limit allocations to 48-bit addressable physical region (Mark Salter) [2188323]
- arm64: Prohibit instrumentation on arch_stack_walk() (Mark Salter) [2188323]
- pinctrl: amd: Don't show `Invalid config param` errors (David Arcari) [2222141]
- pinctrl: amd: remove MODULE_LICENSE in non-modules (David Arcari) [2222141]
- pinctrl: amd: Unify debounce handling into amd_pinconf_set() (David Arcari) [2222141]
- pinctrl: amd: Drop pull up select configuration (David Arcari) [2222141]
- pinctrl: amd: Use amd_pinconf_set() for all config options (David Arcari) [2222141]
- pinctrl: amd: Only use special debounce behavior for GPIO 0 (David Arcari) [2222141]
- pinctrl: amd: Use pm_pr_dbg to show debugging messages (David Arcari) [2222141]
- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" (David Arcari) [2222141]
- pinctrl: amd: Detect and mask spurious interrupts (David Arcari) [2222141]
- pinctrl: amd: Fix mistake in handling clearing pins at startup (David Arcari) [2222141]
- pinctrl: amd: Detect internal GPIO0 debounce handling (David Arcari) [2222141]
- pinctrl: amd: Add fields for interrupt status and wake status (David Arcari) [2222141]
- pinctrl: amd: Adjust debugfs output (David Arcari) [2222141]
- pinctrl: amd: Fix debug output for debounce time (David Arcari) [2222141]
- pinctrl: amd: Add Z-state wake control bits (David Arcari) [2222141]
- pinctrl: amd: Add dynamic debugging for active GPIOs (David Arcari) [2222141]
- pinctrl: amd: change dev_warn to dev_dbg for additional feature support (David Arcari) [2222141]
- pinctrl: amd: Pick some different unicode symbols (David Arcari) [2222141]
- pinctrl: amd: Fix an unused variable (David Arcari) [2222141]
- pinctrl: amd: Use unicode for debugfs output (David Arcari) [2222141]
- pinctrl: amd: Fix newline declaration in debugfs output (David Arcari) [2222141]
- pinctrl: amd: Remove contact information (David Arcari) [2222141]
- pinctrl: amd: Use devm_platform_get_and_ioremap_resource (David Arcari) [2222141]
- pinctrl: amd: Implement pinmux functionality (David Arcari) [2222141]
- pinctrl: amd: Add amd_get_iomux_res function (David Arcari) [2222141]
- pinctrl: amd: Define and use AMD_PINS macro (David Arcari) [2222141]
- pinctrl: amd: Use PINCTRL_PINGROUP to manage pingroups (David Arcari) [2222141]
- pinctrl: amd: Remove amd_pingroup and use pingroup (David Arcari) [2222141]
- pinctrl: Get rid of duplicate of_node assignment in the drivers (David Arcari) [2222141]
- net/ncsi: use proper "mellanox" DT vendor prefix (Joel Slebodnick) [2183338]
- niu: read property length only if we use it (Joel Slebodnick) [2183338]
- net: fec: add stop mode support for imx8 platform (Joel Slebodnick) [2183338]
- fec: Restart PPS after link state change (Joel Slebodnick) [2183338]
- can: esd_usb: Improve readability on decoding ESD_EV_CAN_ERROR_EXT messages (Joel Slebodnick) [2183338]
- can: esd_usb: Make use of can_change_state() and relocate checking skb for NULL (Joel Slebodnick) [2183338]
- can: esd_usb: Allow REC and TEC to return to zero (Joel Slebodnick) [2183338]
- can: esd_usb: Move mislocated storage of SJA1000_ECC_SEG bits in case of a bus error (Joel Slebodnick) [2183338]
- can: ctucanfd: ctucan_platform_probe(): use devm_platform_ioremap_resource() (Joel Slebodnick) [2183338]
- can: bittiming: can_validate_bitrate(): report error via netlink (Joel Slebodnick) [2183338]
- can: bittiming: can_calc_bittiming(): convert from netdev_err() to NL_SET_ERR_MSG_FMT() (Joel Slebodnick) [2183338]
- can: bittiming: can_calc_bittiming(): clean up SJW handling (Joel Slebodnick) [2183338]
- can: bittiming: can_sjw_set_default(): use Phase Seg2 / 2 as default for SJW (Joel Slebodnick) [2183338]
- can: bittiming: can_sjw_check(): check that SJW is not longer than either Phase Buffer Segment (Joel Slebodnick) [2183338]
- can: bittiming: can_sjw_check(): report error via netlink and harmonize error value (Joel Slebodnick) [2183338]
- can: bittiming: can_fixup_bittiming(): report error via netlink and harmonize error value (Joel Slebodnick) [2183338]
- can: bittiming: factor out can_sjw_set_default() and can_sjw_check() (Joel Slebodnick) [2183338]
- can: bittiming: can_changelink() pass extack down callstack (Joel Slebodnick) [2183338]
- can: netlink: can_changelink(): convert from netdev_err() to NL_SET_ERR_MSG_FMT() (Joel Slebodnick) [2183338]
- can: netlink: can_validate(): validate sample point for CAN and CAN-FD (Joel Slebodnick) [2183338]
- can: dev: register_candev(): bail out if both fixed bit rates and bit timing constants are provided (Joel Slebodnick) [2183338]
- can: dev: register_candev(): ensure that bittiming const are valid (Joel Slebodnick) [2183338]
- can: bittiming: can_get_bittiming(): use direct return and remove unneeded else (Joel Slebodnick) [2183338]
- can: bittiming: can_fixup_bittiming(): use CAN_SYNC_SEG instead of 1 (Joel Slebodnick) [2183338]
- can: bittiming(): replace open coded variants of can_bit_time() (Joel Slebodnick) [2183338]
- can: peak_usb: Reorder include directives alphabetically (Joel Slebodnick) [2183338]
- can: peak_usb: align CAN channel ID format in log with sysfs attribute (Joel Slebodnick) [2183338]
- can: peak_usb: export PCAN CAN channel ID as sysfs device attribute (Joel Slebodnick) [2183338]
- can: peak_usb: add ethtool interface to user-configurable CAN channel identifier (Joel Slebodnick) [2183338]
- can: peak_usb: replace unregister_netdev() with unregister_candev() (Joel Slebodnick) [2183338]
- can: peak_usb: allow flashing of the CAN channel ID (Joel Slebodnick) [2183338]
- can: peak_usb: add callback to read CAN channel ID of PEAK CAN-FD devices (Joel Slebodnick) [2183338]
- can: peak_usb: rename device_id to CAN channel ID (Joel Slebodnick) [2183338]
- can: ems_pci: Add myself as module author (Joel Slebodnick) [2183338]
- can: ems_pci: Deassert hardware reset (Joel Slebodnick) [2183338]
- can: ems_pci: Add IRQ enable (Joel Slebodnick) [2183338]
- can: ems_pci: Initialize CAN controller base addresses (Joel Slebodnick) [2183338]
- can: ems_pci: Add read/write register and post irq functions (Joel Slebodnick) [2183338]
- can: ems_pci: Initialize BAR registers (Joel Slebodnick) [2183338]
- can: ems_pci: Add Asix AX99100 definitions (Joel Slebodnick) [2183338]
- can: ems_pci: Fix code style, copyright and email address (Joel Slebodnick) [2183338]
- can: rcar_canfd: Add helper variable dev (Joel Slebodnick) [2183338]
- can: rcar_canfd: Use devm_reset_control_get_optional_exclusive (Joel Slebodnick) [2183338]
- can: rcar_canfd: Use dev_err_probe() to simplify code and better handle -EPROBE_DEFER (Joel Slebodnick) [2183338]
- can: rcar_canfd: Sort included header files (Joel Slebodnick) [2183338]
- can: rcar_canfd: Fix R-Car Gen4 CFCC.CFTML field width (Joel Slebodnick) [2183338]
- can: rcar_canfd: Fix R-Car Gen4 DCFG.DSJW field width (Joel Slebodnick) [2183338]
- can: rcar_canfd: Add support for R-Car Gen4 (Joel Slebodnick) [2183338]
- can: rcar_canfd: Abstract out DCFG address differences (Joel Slebodnick) [2183338]
- can: rcar_canfd: Fix R-Car V3U GAFLCFG field accesses (Joel Slebodnick) [2183338]
- can: rcar_canfd: Fix R-Car V3U CAN mode selection (Joel Slebodnick) [2183338]
- can: mcp251xfd: regmap: optimizing transfer size for CRC transfers size 1 (Joel Slebodnick) [2183338]
- can: mcp251xfd: mcp251xfd_ring_set_ringparam(): assign missing tx_obj_num_coalesce_irq (Joel Slebodnick) [2183338]
- can: kvaser_usb: hydra: help gcc-13 to figure out cmd_len (Joel Slebodnick) [2183338]
- can: tcan4x5x: Specify separate read/write ranges (Joel Slebodnick) [2183338]
- can: tcan4x5x: Fix register range of first two blocks (Joel Slebodnick) [2183338]
- can: tcan4x5x: Fix use of register error status mask (Joel Slebodnick) [2183338]
- can: tcan4x5x: Remove invalid write in clear_interrupts (Joel Slebodnick) [2183338]
- can: m_can: Batch acknowledge rx fifo (Joel Slebodnick) [2183338]
- can: m_can: Batch acknowledge transmit events (Joel Slebodnick) [2183338]
- can: m_can: Count read getindex in the driver (Joel Slebodnick) [2183338]
- can: m_can: Count TXE FIFO getidx in the driver (Joel Slebodnick) [2183338]
- can: m_can: Read register PSR only on error (Joel Slebodnick) [2183338]
- can: m_can: Avoid reading irqstatus twice (Joel Slebodnick) [2183338]
- can: m_can: Eliminate double read of TXFQS in tx_handler (Joel Slebodnick) [2183338]
- can: m_can: Call the RAM init directly from m_can_chip_config (Joel Slebodnick) [2183338]
- can: ucan: remove unused ucan_priv::intf (Joel Slebodnick) [2183338]
- can: ucan: use strscpy() to instead of strncpy() (Joel Slebodnick) [2183338]
- can: etas_es58x: remove es58x_get_product_info() (Joel Slebodnick) [2183338]
- can: etas_es58x: export product information through devlink_ops::info_get() (Joel Slebodnick) [2183338]
- can: c_can: use devm_platform_get_and_ioremap_resource() (Joel Slebodnick) [2183338]
- can: etas_es58x: add devlink port support (Joel Slebodnick) [2183338]
- can: etas_es58x: es58x_init_netdev(): free netdev when register_candev() (Joel Slebodnick) [2183338]
- can: etas_es58x: add devlink support (Joel Slebodnick) [2183338]
- can: etas_es58x: sort the includes by alphabetic order (Joel Slebodnick) [2183338]
- can: ctucanfd: Drop obsolete dependency on COMPILE_TEST (Joel Slebodnick) [2183338]
- can: rcar_canfd: Add multi_channel_irqs to struct rcar_canfd_hw_info (Joel Slebodnick) [2183338]
- can: rcar_canfd: Add postdiv to struct rcar_canfd_hw_info (Joel Slebodnick) [2183338]
- can: rcar_canfd: Add shared_global_irqs to struct rcar_canfd_hw_info (Joel Slebodnick) [2183338]
- can: rcar_canfd: Add max_channels to struct rcar_canfd_hw_info (Joel Slebodnick) [2183338]
- can: m_can: sort header inclusion alphabetically (Joel Slebodnick) [2183338]
- can: rcar_canfd: rcar_canfd_probe: Add struct rcar_canfd_hw_info to driver data (Joel Slebodnick) [2183338]
Resolves: rhbz#2151952, rhbz#2168169, rhbz#2178302, rhbz#2183338, rhbz#2188323, rhbz#2190342, rhbz#2208365, rhbz#2217547, rhbz#2218682, rhbz#2222141, rhbz#2222987

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-20 10:41:52 +02:00
Jan Stancek 427efe4561 kernel-5.14.0-341.el9
* Wed Jul 19 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-341.el9]
- sfc: fix XDP queues mode with legacy IRQ (Íñigo Huguet) [2213158]
- x86/sev: Change snp_guest_issue_request()'s fw_err argument (John Allen) [2152249]
- virt/coco/sev-guest: Double-buffer messages (John Allen) [2152249]
- virt/coco/sev-guest: Add throttling awareness (John Allen) [2152249]
- virt/coco/sev-guest: Convert the sw_exit_info_2 checking to a switch-case (John Allen) [2152249]
- virt/coco/sev-guest: Do some code style cleanups (John Allen) [2152249]
- virt/coco/sev-guest: Carve out the request issuing logic into a helper (John Allen) [2152249]
- virt/coco/sev-guest: Remove the disable_vmpck label in handle_guest_request() (John Allen) [2152249]
- virt/coco/sev-guest: Simplify extended guest request handling (John Allen) [2152249]
- virt/coco/sev-guest: Check SEV_SNP attribute at probe time (John Allen) [2152249]
- virt/sev-guest: Return -EIO if certificate buffer is not large enough (John Allen) [2152249]
- virt/sev-guest: Prevent IV reuse in the SNP guest driver (John Allen) [2152249]
- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls (John Allen) [2152249]
- thunderbolt: Increase DisplayPort Connection Manager handshake timeout (Desnes Nunes) [2168851]
- thunderbolt: Increase timeout of DP OUT adapter handshake (Desnes Nunes) [2168851]
- redhat: make libperf-devel require libperf %%{version}-%%{release} (Jan Stancek) [2216448]
- dmaengine: tegra-apb: remove unused tdma_read function (Mark Salter) [2215342]
- serial: tegra: Add missing clk_disable_unprepare() in tegra_uart_hw_init() (Mark Salter) [2215342]
- serial: tegra: Read DMA status before terminating (Mark Salter) [2215342]
- serial: tegra: Remove custom frame size calculation (Mark Salter) [2215342]
- tty: serial: make use of UART_LCR_WLEN() + tty_get_char_size() (Mark Salter) [2215342]
- serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx accounting (Mark Salter) [2215342]
- serial: tegra: Use uart_xmit_advance(), fixes icount.tx accounting (Mark Salter) [2215342]
- serial: Create uart_xmit_advance() (Mark Salter) [2215342]
- drivers: tty: serial: Add missing of_node_put() in serial-tegra.c (Mark Salter) [2215342]
- serial: tegra: fix typos in comments (Mark Salter) [2215342]
- serial: tegra: Change lower tolerance baud rate limit for tegra20 and tegra30 (Mark Salter) [2215342]
- serial: tegra: Use of_device_get_match_data (Mark Salter) [2215342]
- dmaengine: tegra20-apb: stop checking config->slave_id (Mark Salter) [2215342]
- redhat/configs: arm: enable SERIAL_TEGRA UART for RHEL (Mark Salter) [2215342]
- net: openvswitch: fix upcall counter access before allocation (Eelco Chaudron) [2203263]
- undo Revert "signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT." (Oleg Nesterov) [2174325]
- signal handling: don't use BUG_ON() for debugging (Oleg Nesterov) [2174325]
- ptrace: fix clearing of JOBCTL_TRACED in ptrace_unfreeze_traced() (Oleg Nesterov) [2174325]
- sched,signal,ptrace: Rework TASK_TRACED, TASK_STOPPED state (Oleg Nesterov) [2174325]
- ptrace: Always take siglock in ptrace_resume (Oleg Nesterov) [2174325]
- ptrace: Don't change __state (Oleg Nesterov) [2174325]
- ptrace: Document that wait_task_inactive can't fail (Oleg Nesterov) [2174325]
- ptrace: Admit ptrace_stop can generate spuriuos SIGTRAPs (Oleg Nesterov) [2174325]
- ptrace: Reimplement PTRACE_KILL by always sending SIGKILL (Oleg Nesterov) [2174325]
- signal: Use lockdep_assert_held instead of assert_spin_locked (Oleg Nesterov) [2174325]
- ptrace: Remove arch_ptrace_attach (Oleg Nesterov) [2174325]
- ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP (Oleg Nesterov) [2174325]
- ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP (Oleg Nesterov) [2174325]
- signal: Replace __group_send_sig_info with send_signal_locked (Oleg Nesterov) [2174325]
- signal: Rename send_signal send_signal_locked (Oleg Nesterov) [2174325]
- ptrace: Return the signal to continue with from ptrace_stop (Oleg Nesterov) [2174325]
- ptrace: Move setting/clearing ptrace_message into ptrace_stop (Oleg Nesterov) [2174325]
- Revert "signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT." (Oleg Nesterov) [2174325]
- writeback: fix dereferencing NULL mapping->host on writeback_page_template (Aristeu Rozanski) [2144772]
Resolves: rhbz#2144772, rhbz#2152249, rhbz#2168851, rhbz#2174325, rhbz#2203263, rhbz#2213158, rhbz#2215342, rhbz#2216448

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-19 08:58:21 +02:00
Jan Stancek 018655b2fa kernel-5.14.0-340.el9
* Mon Jul 17 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-340.el9]
- soc/tegra: fuse: Remove nvmem root only access (Steve Best) [2218664]
- Revert "net/mlx5e: Don't use termination table when redundant" (Mohammad Kabat) [2165363]
- net/mlx5e: xsk: Set napi_id to support busy polling on XSK RQ (Mohammad Kabat) [2165363]
- net/mlx5: Query hca_cap_2 only when supported (Mohammad Kabat) [2165363]
- net/mlx5: fw_tracer, Zero consumer index when reloading the tracer (Mohammad Kabat) [2165363]
- net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers (Mohammad Kabat) [2165363]
- net/mlx5: Expose SF firmware pages counter (Mohammad Kabat) [2165363]
- net/mlx5: Store page counters in a single array (Mohammad Kabat) [2165363]
- net/mlx5e: IPoIB, Show unknown speed instead of error (Mohammad Kabat) [2165363]
- net/mlx5: Bridge, fix ageing of peer FDB entries (Mohammad Kabat) [2165363]
- net/mlx5: DR, Fix potential race in dr_rule_create_rule_nic (Mohammad Kabat) [2165363]
- net/mlx5e: Update rx ring hw mtu upon each rx-fcs flag change (Mohammad Kabat) [2165363]
- net/mlx5: E-switch, Coverity: overlapping copy (Mohammad Kabat) [2165363]
- net/mlx5e: Don't support encap rules with gbp option (Mohammad Kabat) [2165363]
- net/mlx5e: Fix memory leak on updating vport counters (Mohammad Kabat) [2165363]
- net/mlx5: DR, Fix 'stack frame size exceeds limit' error in dr_rule (Mohammad Kabat) [2164764 2165363]
- net/mlx5: Expose steering dropped packets counter (Mohammad Kabat) [2165363]
- net/mlx5: Refactor and expand rep vport stat group (Mohammad Kabat) [2164764 2165363]
- net/mlx5e: multipath, support routes with more than 2 nexthops (Mohammad Kabat) [2165363]
- RDMA/mlx5: Remove not-used IB_FLOW_SPEC_IB define (Mohammad Kabat) [2165363]
- net/mlx5: E-Switch, Implement devlink port function cmds to control migratable (Mohammad Kabat) [2165363]
- net/mlx5: E-Switch, Implement devlink port function cmds to control RoCE (Mohammad Kabat) [2165363]
- net/mlx5: Add generic getters for other functions caps (Mohammad Kabat) [2165363]
- net/mlx5: Introduce IFC bits for migratable (Mohammad Kabat) [2165363]
- net/mlx5: Introduce ifc bits for pre_copy (Mohammad Kabat) [2165363]
- RDMA/mlx5: no need to kfree NULL pointer (Mohammad Kabat) [2165363]
- net/mlx5e: Support devlink reload of IPsec core (Mohammad Kabat) [2165363]
- net/mlx5e: TC, Add offload support for trap with additional actions (Mohammad Kabat) [2165363]
- net/mlx5e: Do early return when setup vports dests for slow path flow (Mohammad Kabat) [2165363]
- net/mlx5: Remove redundant check (Mohammad Kabat) [2165363]
- net/mlx5e: Delete always true DMA check (Mohammad Kabat) [2165363]
- net/mlx5e: Don't access directly DMA device pointer (Mohammad Kabat) [2165363]
- net/mlx5e: Don't use termination table when redundant (Mohammad Kabat) [2165363]
- net/mlx5: Use generic definition for UMR KLM alignment (Mohammad Kabat) [2165363]
- net/mlx5: Generalize name of UMR alignment definition (Mohammad Kabat) [2165363]
- net/mlx5: Remove unused UMR MTT definitions (Mohammad Kabat) [2165363]
- net/mlx5e: Add padding when needed in UMR WQEs (Mohammad Kabat) [2165363]
- net/mlx5: Remove unused ctx variables (Mohammad Kabat) [2165363]
- net/mlx5e: Remove unneeded io-mapping.h #include (Mohammad Kabat) [2165363]
- net/mlx5e: ethtool: get_link_ext_stats for PHY down events (Mohammad Kabat) [2165363]
- net/mlx5e: CT, optimize pre_ct table lookup (Mohammad Kabat) [2165363]
- net/mlx5e: kTLS, Use a single async context object per a callback bulk (Mohammad Kabat) [2165363]
- net/mlx5e: kTLS, Remove unnecessary per-callback completion (Mohammad Kabat) [2165363]
- net/mlx5e: kTLS, Remove unused work field (Mohammad Kabat) [2165363]
- net/mlx5e: TC, Remove redundant WARN_ON() (Mohammad Kabat) [2165363]
- net/mlx5e: Add error flow when failing update_rx (Mohammad Kabat) [2165363]
- net/mlx5e: Move params kernel log print to probe function (Mohammad Kabat) [2165363]
- net/mlx5e: Support enhanced CQE compression (Mohammad Kabat) [2165363]
- net/mlx5e: Use clamp operation instead of open coding it (Mohammad Kabat) [2165363]
- net/mlx5e: remove unused list in arfs (Mohammad Kabat) [2165363]
- net/mlx5: Expose vhca_id to debugfs (Mohammad Kabat) [2165363]
- net/mlx5: Fix spelling mistake "destoy" -> "destroy" (Mohammad Kabat) [2165363]
- net/mlx5: Bridge, Use debug instead of warn if entry doesn't exists (Mohammad Kabat) [2165363]
- ptp: mlx5: convert to .adjfine and adjust_by_scaled_ppm (Mohammad Kabat) [2165363]
- net/mlx5: DR, Remove the buddy used_list (Mohammad Kabat) [2165363]
- net/mlx5: DR, Keep track of hot ICM chunks in an array instead of list (Mohammad Kabat) [2165363]
- net/mlx5: DR, Lower sync threshold for ICM hot memory (Mohammad Kabat) [2165363]
- net/mlx5: DR, Allocate htbl from its own slab allocator (Mohammad Kabat) [2165363]
- net/mlx5: DR, Allocate icm_chunks from their own slab allocator (Mohammad Kabat) [2165363]
- net/mlx5: DR, Manage STE send info objects in pool (Mohammad Kabat) [2165363]
- net/mlx5: DR, In rehash write the line in the entry immediately (Mohammad Kabat) [2165363]
- net/mlx5: DR, Handle domain memory resources init/uninit separately (Mohammad Kabat) [2165363]
- net/mlx5: DR, Initialize chunk's ste_arrays at chunk creation (Mohammad Kabat) [2165363]
- net/mlx5: DR, For short chains of STEs, avoid allocating ste_arr dynamically (Mohammad Kabat) [2165363]
- net/mlx5: DR, Remove unneeded argument from dr_icm_chunk_destroy (Mohammad Kabat) [2165363]
- net/mlx5: DR, Check device state when polling CQ (Mohammad Kabat) [2165363]
- net/mlx5: DR, Fix the SMFS sync_steering for fast teardown (Mohammad Kabat) [2165363]
- net/mlx5: DR, In destroy flow, free resources even if FW command failed (Mohammad Kabat) [2165363]
- net/mlx5e: Overcome slow response for first macsec ASO WQE (Mohammad Kabat) [2165323]
- RHEL-only: redhat/configs: Enable CONFIG_MLX5_EN_MACSEC on all archs (Mohammad Kabat) [2165355]
- net/mlx5e: Fix macsec ASO context alignment (Mohammad Kabat) [2165355]
- net/mlx5e: Remove redundant xsk pointer check in mlx5e_mpwrq_validate_xsk (Mohammad Kabat) [2165355]
- net/mlx5e: Fix macsec possible null dereference when updating MAC security entity (SecY) (Mohammad Kabat) [2165355]
- net/mlx5e: Fix macsec ssci attribute handling in offload path (Mohammad Kabat) [2165355]
- net/mlx5: Lag, fix failure to cancel delayed bond work (Mohammad Kabat) [2165355]
- net/mlx5e: Fix RX reporter for XSK RQs (Mohammad Kabat) [2165355]
- Revert "net/mlx5e: MACsec, remove replay window size limitation in offload path" (Mohammad Kabat) [2165355]
- net/mlx5e: MACsec, block offload requests with encrypt off (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix Tx SA active field update (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, remove replay window size limitation in offload path (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix add Rx security association (SA) rule memory leak (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix mlx5e_macsec_update_rxsa bail condition and functionality (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix update Rx secure channel active field (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix memory leak when MACsec device is deleted (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: MACsec, fix RX data path 16 RX security channel limit (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Use kvfree() in mlx5e_accel_fs_tcp_create() (Mohammad Kabat) [2165355]
- net/mlx5e: Fix a couple error codes (Mohammad Kabat) [2165355]
- net/mlx5e: Fix possible race condition in macsec extended packet number update routine (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix MACsec update SecY (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix MACsec SA initialization routine (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Remove leftovers from old XSK queues enumeration (Mohammad Kabat) [2165355]
- net/mlx5e: Fix missing alignment in size of MTT/KLM entries (Mohammad Kabat) [2165355]
- net/mlx5: Lag, avoid lockdep warnings (Mohammad Kabat) [2165355]
- net/mlx5e: Fix usage of DMA sync API (Mohammad Kabat) [2165355]
- net/mlx5e: Fix macsec sci endianness at rx sa update (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix wrong bitwise comparison usage in macsec_fs_rx_add_rule function (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix macsec rx security association (SA) update/delete (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix macsec coverity issue at rx sa update (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Cleanup MACsec uninitialization routine (Mohammad Kabat) [2165355]
- net/mlx5: Make ASO poll CQ usable in atomic context (Mohammad Kabat) [2165355]
- net/mlx5: E-Switch, Return EBUSY if can't get mode lock (Mohammad Kabat) [2165355]
- net/mlx5: E-switch, Don't update group if qos is not enabled (Mohammad Kabat) [2165355]
- net/mlx5: Set default grace period based on function type (Mohammad Kabat) [2165355]
- net/mlx5: Start health poll at earlier stage of driver load (Mohammad Kabat) [2165355]
- net/mlx5e: Expose rx_oversize_pkts_buffer counter (Mohammad Kabat) [2165355]
- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte frames (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Print a warning in slow configurations (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned mode (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Improve MTT/KSM alignment (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Improve need_wakeup logic (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in INDIRECT_CALL (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Set napi_id to support busy polling (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Flush RQ on XSK activation to save memory (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Introduce the mlx5e_flush_rq function (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Support XDP metadata on XSK RQs (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Optimize RQ page deallocation (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Call mlx5e_page_release_dynamic directly where possible (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use non-XSK page allocator in SHAMPO (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use partial batches in legacy RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Make the wqe_index_mask calculation more exact (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Introduce wqe_index_mask for legacy RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Move repeating clear_bit in mlx5e_rx_reporter_err_rq_cqe_recover (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Split out channel (de)activation in rx_res (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Convert struct mlx5e_alloc_unit to a union (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Remove DMA address from mlx5e_alloc_unit (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of DMA address (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Optimize the page cache reducing its size 2x (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use KSM for unaligned XSK (Mohammad Kabat) [2164750 2165355]
- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Keep a separate MKey for striding RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Use XSK frame size as striding RQ page size (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use runtime page_shift for striding RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use runtime values of striding RQ parameters in datapath (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Improve the MTU change shortcut (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Fix SKB headroom calculation in validation (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: xsk: Remove dead code in validation (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Simplify stride size calculation for linear RQ (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use the aligned max TX MPWQE size (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Validate striding RQ before enabling XDP (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Remove unused fields from datapath structs (Mohammad Kabat) [2164750 2165355]
- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (Mohammad Kabat) [2164750 2165355]
- net/mlx5: Add the log_min_mkey_entity_size capability (Mohammad Kabat) [2164750 2165355]
- net/mlx5: Remove from FPGA IFC file not-needed definitions (Mohammad Kabat) [2165355]
- net/mlx5: Remove unused structs (Mohammad Kabat) [2165355]
- net/mlx5: Remove unused functions (Mohammad Kabat) [2165355]
- net/mlx5: detect and enable bypass port select flow table (Mohammad Kabat) [2165355]
- net/mlx5: Lag, enable hash mode by default for all NICs (Mohammad Kabat) [2165355]
- net/mlx5: Lag, set active ports if support bypass port select flow table (Mohammad Kabat) [2165355]
- RDMA/mlx5: Don't set tx affinity when lag is in hash mode (Mohammad Kabat) [2165355]
- net/mlx5: add IFC bits for bypassing port select flow table (Mohammad Kabat) [2165355]
- net/mlx5: Add support for NPPS with real time mode (Mohammad Kabat) [2165355]
- net/mlx5: Expose NPPS related registers (Mohammad Kabat) [2165355]
- net/mlx5e: macsec: remove checks on the prepare phase (Mohammad Kabat) [2165355]
- net/mlx5e: Support MACsec offload replay window (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Support MACsec offload extended packet number (EPN) (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Move MACsec initialization from profile init stage to profile enable stage (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Create advanced steering operation (ASO) object for MACsec (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Expose memory key creation (mkey) function (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) and replay protection (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix MACsec initial packet number (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Fix MACsec initialization error path (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Fix fields name prefix in MACsec (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Ensure macsec_rule is always initiailized in macsec_fs_{r,t}x_add_rule() (Mohammad Kabat) [2165355]
- net/mlx5e: Switch to kmemdup() when allocate dev_addr (Mohammad Kabat) [2165355]
- net/mlx5e: add missing error code in error path (Mohammad Kabat) [2165355]
- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() (Mohammad Kabat) [2165355]
- net/mlx5e: Add support to configure more than one macsec offload device (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Add MACsec stats support for Rx/Tx flows (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Add MACsec offload SecY support (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Implement MACsec Rx data path using MACsec skb_metadata_dst (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Add MACsec RX steering rules (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Add MACsec Rx tables support to fs_core (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Add MACsec offload Rx command support (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Implement MACsec Tx data path using MACsec skb_metadata_dst (Mohammad Kabat) [2165323 2165355]
- net/mlx5e: Add MACsec TX steering rules (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Add MACsec Tx tables support to fs_core (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Add MACsec offload Tx command support (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Introduce MACsec Connect-X offload hardware bits and structures (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Generalize Flow Context for new crypto fields (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Removed esp_id from struct mlx5_flow_act (Mohammad Kabat) [2165323 2165355]
- net/mlx5: Query ADV_VIRTUALIZATION capabilities (Mohammad Kabat) [2165355]
- net/mlx5: Introduce ifc bits for page tracker (Mohammad Kabat) [2165355]
- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib (Mohammad Kabat) [2165355]
- IB/mlx5: Support querying eswitch functions from DEVX (Mohammad Kabat) [2165355]
- net/mlx5e: Do not use err uninitialized in mlx5e_rep_add_meta_tunnel_rule() (Mohammad Kabat) [2165355]
- IB/mlx5: Remove duplicate header inclusion related to ODP (Mohammad Kabat) [2165355]
- net/mlx5: TC, Add support for SF tunnel offload (Mohammad Kabat) [2165355]
- net/mlx5: E-Switch, Move send to vport meta rule creation (Mohammad Kabat) [2165355]
- net/mlx5: E-Switch, Split creating fdb tables into smaller chunks (Mohammad Kabat) [2165355]
- net/mlx5: E-Switch, Add default drop rule for unmatched packets (Mohammad Kabat) [2165355]
- net/mlx5e: Completely eliminate priv from fs.h (Mohammad Kabat) [2165355]
- net/mlx5e: Make all ttc functions of en_fs get fs struct as argument (Mohammad Kabat) [2165355]
- net/mlx5e: Make flow steering arfs independent of priv (Mohammad Kabat) [2165355]
- net/mlx5e: Introduce flow steering debug macros (Mohammad Kabat) [2165355]
- net/mlx5e: Separate ethtool_steering from fs.h and make private (Mohammad Kabat) [2165355]
- net/mlx5e: Directly get flow_steering struct as input when init/cleanup ethtool steering (Mohammad Kabat) [2165355]
- net/mlx5e: Convert ethtool_steering member of flow_steering struct to pointer (Mohammad Kabat) [2165355]
- net/mlx5e: Drop priv argument of ptp function in en_fs (Mohammad Kabat) [2165355]
- net/mlx5e: Decouple fs_tcp from en.h (Mohammad Kabat) [2165355]
- net/mlx5e: Decouple fs_tt_redirect from en.h (Mohammad Kabat) [2165355]
- net/mlx5e: Introduce flow steering API (Mohammad Kabat) [2165355]
- IB/mlx5: Call io_stop_wc() after writing to WC MMIO (Mohammad Kabat) [2165355]
- net: fix stack overflow when LRO is disabled for virtual interfaces (Hangbin Liu) [2218139]
- ipv6: prevent router_solicitations for team port (Hangbin Liu) [2218139]
- ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL (Hangbin Liu) [2218139]
- teaming: deliver link-local packets with the link they arrive on (Hangbin Liu) [2218139]
- cifs: fix negotiate context parsing (Ronnie Sahlberg) [2218388]
- cifs: fix dentry lookups in directory handle cache (Ronnie Sahlberg) [2218388]
- cifs: use the least loaded channel for sending requests (Ronnie Sahlberg) [2218388]
- cifs: Simplify SMB2_open_init() (Ronnie Sahlberg) [2218388]
- cifs: Simplify SMB2_open_init() (Ronnie Sahlberg) [2218388]
- cifs: Simplify SMB2_open_init() (Ronnie Sahlberg) [2218388]
- smb3: fix unusable share after force unmount failure (Ronnie Sahlberg) [2218388]
- cifs: print session id while listing open files (Ronnie Sahlberg) [2218388]
- cifs: dump pending mids for all channels in DebugData (Ronnie Sahlberg) [2218388]
- cifs: empty interface list when server doesn't support query interfaces (Ronnie Sahlberg) [2218388]
- cifs: do not poll server interfaces too regularly (Ronnie Sahlberg) [2218388]
- cifs: use tcon allocation functions even for dummy tcon (Ronnie Sahlberg) [2218388]
- cifs: use bvec_set_page to initialize bvecs (Ronnie Sahlberg) [2218388]
- cifs: generate signkey for the channel that's reconnecting (Ronnie Sahlberg) [2218388]
- cifs: Fix smb2_set_path_size() (Ronnie Sahlberg) [2218388]
- cifs: Move the in_send statistic to __smb_send_rqst() (Ronnie Sahlberg) [2218388]
- cifs: don't try to use rdma offload on encrypted connections (Ronnie Sahlberg) [2218388]
- cifs: split out smb3_use_rdma_offload() helper (Ronnie Sahlberg) [2218388]
- cifs: introduce cifs_io_parms in smb2_async_writev() (Ronnie Sahlberg) [2218388]
- use less confusing names for iov_iter direction initializers (Ronnie Sahlberg) [2218388]
- cifs: do not include page data when checking signature (Ronnie Sahlberg) [2218388]
- cifs: Fix race between hole punch and page fault (Ronnie Sahlberg) [2218388]
- redhat/Makefile: Fix RHJOBS grep warning (Eric Chanudet)
- NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (Benjamin Coddington) [2217964]
- sfc: use budget for TX completions (Íñigo Huguet) [2179545]
- arm64: kaslr: don't pretend KASLR is enabled if offset < MIN_KIMG_ALIGN (Jennifer Berringer) [2190491]
- KVM: x86/mmu: Refresh CR0.WP prior to checking for emulated permission faults (Paolo Bonzini) [2210042]
- KVM: x86: Add helpers to query individual CR0/CR4 bits (Paolo Bonzini) [2210042]
- KVM: x86: Preserve TDP MMU roots until they are explicitly invalidated (Paolo Bonzini) [2210042]
- KVM: VMX: Make CR0.WP a guest owned bit (Paolo Bonzini) [2210042]
- KVM: x86: Make use of kvm_read_cr*_bits() when testing bits (Paolo Bonzini) [2210042]
- KVM: x86: Ignore CR0.WP toggles in non-paging mode (Paolo Bonzini) [2210042]
- KVM: x86: Do not unload MMU roots when only toggling CR0.WP with TDP enabled (Paolo Bonzini) [2210042]
- igc: Fix possible system crash when loading module (Corinna Vinschen) [2153371]
- igc: Clean the TX buffer and TX descriptor ring (Corinna Vinschen) [2153371]
- igc: Avoid transmit queue timeout for XDP (Corinna Vinschen) [2153371]
- igc: read before write to SRRCTL register (Corinna Vinschen) [2153371]
- igc: Enable and fix RX hash usage by netstack (Corinna Vinschen) [2153371]
- igc: Remove obsolete DMA coalescing code (Corinna Vinschen) [2153371]
- igc: fix the validation logic for taprio's gate list (Corinna Vinschen) [2153371]
- igc: Add ndo_tx_timeout support (Corinna Vinschen) [2153371]
- igc: return an error if the mac type is unknown in igc_ptp_systim_to_hwtstamp() (Corinna Vinschen) [2153371]
- igc: Remove redundant pci_enable_pcie_error_reporting() (Corinna Vinschen) [2153371]
- igc: Fix PPS delta between two synchronized end-points (Corinna Vinschen) [2153371]
- igc: Remove reset adapter task for i226 during disable tsn config (Corinna Vinschen) [2153371]
- igc: enable Qbv configuration for 2nd GCL (Corinna Vinschen) [2153371]
- igc: remove I226 Qbv BaseTime restriction (Corinna Vinschen) [2153371]
- igc: Set Qbv start_time and end_time to end_time if not being configured in GCL (Corinna Vinschen) [2153371]
- igc: recalculate Qbv end_time by considering cycle time (Corinna Vinschen) [2153371]
- igc: allow BaseTime 0 enrollment for Qbv (Corinna Vinschen) [2153371]
- igc: Add checking for basetime less than zero (Corinna Vinschen) [2153371]
- igc: Use strict cycles for Qbv scheduling (Corinna Vinschen) [2153371]
- igc: Enhance Qbv scheduling by using first flag bit (Corinna Vinschen) [2153371]
- xfrm: Linearize the skb after offloading if needed. (Sabrina Dubroca) [2218900]
- xfrm: fix inbound ipv4/udp/esp packets to UDPv6 dualstack sockets (Sabrina Dubroca) [2218900]
- xfrm: add missed call to delete offloaded policies (Sabrina Dubroca) [2218900]
- af_key: Reject optional tunnel/BEET mode templates in outbound policies (Sabrina Dubroca) [2218900]
- xfrm: Reject optional tunnel/BEET mode templates in outbound policies (Sabrina Dubroca) [2218900]
- xfrm: Fix leak of dev tracker (Sabrina Dubroca) [2218900]
- xfrm: release all offloaded policy memory (Sabrina Dubroca) [2218900]
- xfrm: don't check the default policy if the policy allows the packet (Sabrina Dubroca) [2218900]
- x86/bugs: Workaround for incorrectly set X86_BUG_RETBLEED under VMware (Waiman Long) [2189577]
- sched/fair: Don't balance task to its current running CPU (Valentin Schneider) [2095206]
Resolves: rhbz#2095206, rhbz#2153371, rhbz#2164750, rhbz#2164764, rhbz#2165323, rhbz#2165355, rhbz#2165363, rhbz#2179545, rhbz#2189577, rhbz#2190491, rhbz#2210042, rhbz#2217964, rhbz#2218139, rhbz#2218388, rhbz#2218664, rhbz#2218900

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-17 09:01:13 +02:00
Jan Stancek 27413d2303 kernel-5.14.0-339.el9
* Thu Jul 13 2023 Jan Stancek <jstancek@redhat.com> [5.14.0-339.el9]
- kernel/rh_messages.c: Another gcc12 warning on redundant NULL test (Eric Chanudet) [2216678]
- KVM: SVM: Return the local "r" variable from svm_set_msr() (Emanuele Giuseppe Esposito) [2209640]
- KVM: x86: Virtualize FLUSH_L1D and passthrough MSR_IA32_FLUSH_CMD (Emanuele Giuseppe Esposito) [2209640]
- KVM: x86: Move MSR_IA32_PRED_CMD WRMSR emulation to common code (Emanuele Giuseppe Esposito) [2209640]
- KVM: SVM: Passthrough MSR_IA32_PRED_CMD based purely on host+guest CPUID (Emanuele Giuseppe Esposito) [2209640]
- KVM: VMX: Passthrough MSR_IA32_PRED_CMD based purely on host+guest CPUID (Emanuele Giuseppe Esposito) [2209640]
- KVM: x86: Revert MSR_IA32_FLUSH_CMD.FLUSH_L1D enabling (Emanuele Giuseppe Esposito) [2209640]
- kvm: x86: Advertise FLUSH_L1D to user space (Emanuele Giuseppe Esposito) [2209640]
- kvm: svm: Add IA32_FLUSH_CMD guest support (Emanuele Giuseppe Esposito) [2209640]
- interconnect: qcom: msm8974: fix registration race (Radu Rendec) [RHEL-596]
- interconnect: qcom: rpmh: fix registration race (Radu Rendec) [RHEL-596]
- interconnect: qcom: rpmh: fix probe child-node error handling (Radu Rendec) [RHEL-596]
- interconnect: qcom: rpm: fix registration race (Radu Rendec) [RHEL-596]
- interconnect: qcom: rpm: fix probe child-node error handling (Radu Rendec) [RHEL-596]
- interconnect: qcom: osm-l3: fix registration race (Radu Rendec) [RHEL-596]
- interconnect: qcom: qcm2290: Fix MASTER_SNOC_BIMC_NRT (Radu Rendec) [RHEL-596]
- interconnect: qcom: sm8550: switch to qcom_icc_rpmh_* function (Radu Rendec) [RHEL-596]
- interconnect: qcom: sm8450: switch to qcom_icc_rpmh_* function (Radu Rendec) [RHEL-596]
- interconnect: qcom: osm-l3: fix icc_onecell_data allocation (Radu Rendec) [RHEL-596]
- interconnect: qcom: add sdm670 interconnects (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: add sdm670 interconnects (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: qcom: drop IPA_CORE related defines (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8280xp: Drop IP0 interconnects (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8180x: Drop IP0 interconnects (Radu Rendec) [RHEL-596]
- interconnect: qcom: sm8250: Drop IP0 interconnects (Radu Rendec) [RHEL-596]
- interconnect: qcom: sm8150: Drop IP0 interconnects (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc7180: drop IP0 remnants (Radu Rendec) [RHEL-596]
- interconnect: qcom: sdx55: drop IP0 remnants (Radu Rendec) [RHEL-596]
- interconnect: qcom: rpm: Use _optional func for provider clocks (Radu Rendec) [RHEL-596]
- interconnect: qcom: msm8996: Fix regmap max_register values (Radu Rendec) [RHEL-596]
- interconnect: qcom: msm8996: Provide UFS clocks to A2NoC (Radu Rendec) [RHEL-596]
- interconnect: qcom: Add QDU1000/QRU1000 interconnect driver (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add QDU1000/QRU1000 devices (Radu Rendec) [RHEL-596]
- interconnect: qcom: Add SM8550 interconnect provider driver (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add Qualcomm SM8550 (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8180x: constify pointer to qcom_icc_node (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc7180: drop double space (Radu Rendec) [RHEL-596]
- interconnect: qcom: icc-rpm: Remove redundant dev_err call (Radu Rendec) [RHEL-596]
- interconnect: qcom: osm-l3: Simplify osm_l3_set() (Radu Rendec) [RHEL-596]
- interconnect: qcom: osm-l3: Add per-core EPSS L3 support (Radu Rendec) [RHEL-596]
- interconnect: qcom: osm-l3: Squash common descriptors (Radu Rendec) [RHEL-596]
- interconnect: qcom: drop obsolete OSM_L3/EPSS defines (Radu Rendec) [RHEL-596]
- interconnect: qcom: osm-l3: drop unuserd header inclusion (Radu Rendec) [RHEL-596]
- interconnect: qcom: osm-l3: Use platform-independent node ids (Radu Rendec) [RHEL-596]
- interconnect: qcom: Kconfig: Make INTERCONNECT_QCOM tristate (Radu Rendec) [RHEL-596]
- interconnect: qcom: icc-rpm: Set bandwidth and clock for bucket values (Radu Rendec) [RHEL-596]
- interconnect: qcom: icc-rpm: Support multiple buckets (Radu Rendec) [RHEL-596]
- interconnect: qcom: icc-rpm: Change to use qcom_icc_xlate_extended() (Radu Rendec) [RHEL-596]
- interconnect: qcom: Move qcom_icc_xlate_extended() to a common file (Radu Rendec) [RHEL-596]
- interconnect: icc-rpm: Set destination bandwidth as well as source bandwidth (Radu Rendec) [RHEL-596]
- interconnect: qcom: msm8939: Use icc_sync_state (Radu Rendec) [RHEL-596]
- interconnect: qcom: Add SM6350 driver support (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add Qualcomm SM6350 NoC support (Radu Rendec) [RHEL-596]
- interconnect: qcom: icc-rpmh: Support child NoC device probe (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8180x: Reformat node and bcm definitions (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8180x: Mark some BCMs keepalive (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8180x: Fix QUP0 nodes (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8180x: Modernize sc8180x probe (Radu Rendec) [RHEL-596]
- interconnect: qcom: icc-rpm: Cache every clock rate (Radu Rendec) [RHEL-596]
- interconnect: qcom: icc-rpm: Fix for cached clock rate (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8280xp: constify qcom_icc_bcm pointers (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8280xp: constify icc_node pointers (Radu Rendec) [RHEL-596]
- interconnect: qcom: sc8280xp: constify qcom_icc_desc (Radu Rendec) [RHEL-596]
- interconnect: qcom: Add SDX65 interconnect provider driver (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add Qualcomm SDX65 DT bindings (Radu Rendec) [RHEL-596]
- interconnect: qcom: constify qcom_icc_bcm pointers (Radu Rendec) [RHEL-596]
- interconnect: qcom: constify icc_node pointers (Radu Rendec) [RHEL-596]
- interconnect: qcom: constify qcom_icc_desc (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add Qualcomm QCM2290 NoC support (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add Qualcomm SM8450 DT bindings (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add Qualcomm MSM8996 DT bindings (Radu Rendec) [RHEL-596]
- dt-bindings: interconnect: Add Qualcomm SC8180x DT bindings (Radu Rendec) [RHEL-596]
- crypto: ccp - Add support for PCI device 0x156E (Vladis Dronov) [2180961]
- crypto: ccp - Add support for PCI device 0x17E0 (Vladis Dronov) [2180961]
- crypto: ccp - Validate that platform access mailbox registers are declared (Vladis Dronov) [2180961]
- crypto: ccp - Use lower 8 bytes to communicate with doorbell command register (Vladis Dronov) [2180961]
- crypto: ccp - Return doorbell status code as an argument (Vladis Dronov) [2180961]
- crypto: ccp - Bump up doorbell debug message to error (Vladis Dronov) [2180961]
- crypto: ccp - Drop extra doorbell checks (Vladis Dronov) [2180961]
- crypto: ccp - Don't initialize CCP for PSP 0x1649 (Vladis Dronov) [2180961]
- crypto: ccp - Clear PSP interrupt status register before calling handler (Vladis Dronov) [2180961]
- crypto: ccp - Add support for ringing a platform doorbell (Vladis Dronov) [2180961]
- crypto: ccp - Enable platform access interface on client PSP parts (Vladis Dronov) [2180961]
- crypto: ccp - Add support for an interface for platform features (Vladis Dronov) [2180961]
- crypto: ccp - Move some PSP mailbox bit definitions into common header (Vladis Dronov) [2180961]
- crypto: ccp - Add a header for multiple drivers to use `__psp_pa` (Vladis Dronov) [2180961]
- crypto: ccp - Drop TEE support for IRQ handler (Vladis Dronov) [2180961]
- crypto: ccp: Get rid of __sev_platform_init_locked()'s local function pointer (Vladis Dronov) [2180961]
- crypto: ccp - Name -1 return value as SEV_RET_NO_FW_CALL (Vladis Dronov) [2180961]
- crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware (Vladis Dronov) [2180961]
- crypto: ccp - Add a firmware definition for EPYC gen 4 processors (Vladis Dronov) [2180961]
- crypto: ccp - Provide MMIO register naming for documenation (Vladis Dronov) [2180961]
- nfs: don't report STATX_BTIME in ->getattr (Jeffrey Layton) [2214134]
- igbvf: add PCI reset handler functions (Corinna Vinschen) [2153369]
- igbvf: Regard vf reset nack as success (Corinna Vinschen) [2153369]
- intel/igbvf: free irq on the error path in igbvf_request_msix() (Corinna Vinschen) [2153369]
- drm/ast: Fix ARM compatibility (Robert Foss) [2192980]
- platform/x86/intel: vsec: Fix a memory leak in intel_vsec_add_aux (David Arcari) [2153952]
- platform/x86/intel/vsec: Use mutex for ida_alloc() and ida_free() (David Arcari) [2153952]
- platform/x86/intel/vsec: Add support for Meteor Lake (David Arcari) [2153952]
- platform/x86/intel/vsec: Support private data (David Arcari) [2153952]
- platform/x86/intel/vsec: Enhance and Export intel_vsec_add_aux() (David Arcari) [2153952]
- platform/x86/intel/vsec: Add TPMI ID (David Arcari) [2153952]
- fbcon: Check font dimension limits (Ricardo Robaina) [2213494] {CVE-2023-3161}
- redhat: rpminspect: fix perf coresight tests paths v2 (Jan Stancek)
Resolves: rhbz#2153369, rhbz#2153952, rhbz#2180961, rhbz#2192980, rhbz#2209640, rhbz#2213494, rhbz#2214134, rhbz#2216678, RHEL-596

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2023-07-13 07:49:42 +02:00